David Chaum

Digicash – Digital Cash Register

David Lee Chaum (born 1955) is an American computer scientist and List of . He is famous for developing ecash, an electronic cash application that aims to preserve a user’s anonymity. He has also invented many cryptographic protocols and founded , an electronic money corporation. His 1981 paper, “Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms”, laid the groundwork for the field of anonymous communications research.

Contents

Life and career

Chaum gained a doctorate in computer science and business administration from the University of California, Berkeley in 1982. Also that year, he founded the International Association for Cryptologic Research (IACR), which currently organizes academic conferences in cryptography research. Subsequently, he taught at the New York University Graduate School of Business Administration and at the University of California. He also formed a cryptography research group at the National Research Institute for Mathematics andNational Research Institute for Mathematics and Computer Science (CWI) in Amsterdam, The Netherlands. He founded DigiCash, an electronic cash company, in 1990. In 2004, he was named an IACR Fellow. In 2010, he received the RSA Conference award for excellence in the field of mathematics.

Notable research contributions

Digicash demo. Digicash

Digital cash

Chaum is credited as the inventor of secure digital cash for his 1982 paper, which also introduced the cryptographic primitive of a blind signature. These ideas have been described as the technical roots of the vision of the Cypherpunk movement that began in the late 1980s. Chaum’s proposal allowed users to obtain digital currency from a bank and spend it in a manner that is untraceable by the bank or any other party. In 1988, he extended this idea (with Amos Fiat and Moni Naor) to allow offline transactions that enable detection of double-spending.

In 1990, he founded DigiCash, an electronic cash company, in Amsterdam to commercialize the ideas in his research. In 1999, Chaum left the company.

In 1989, he (with Hans van Antwerpen) introduced undeniable signatures. This form of digital signature uses a verification process that is interactive, so that the signatory can limit who can verify the signature. Since signers may refuse to participate in the verification process, signatures are considered valid unless a signer specifically uses a disavowal protocol to prove that a given signature was not authentic.

In 1991, he (with Eugene van Heyst) introduced group signatures, which allow a member of a group to anonymously sign a message on behalf of the entire group. However an appointed group manager holds the power to revoke the anonymity of any signer in the case of disputes.

Anonymous communication

In 1981, Chaum proposed the idea of an anonymous communication network in a paper. His proposal, called mix networks, allows a group of senders to submit an encryption of a message and its recipient to a server. Once the server has a batch of messages, it will reorder and obfuscate the messages so that only this server knows which message came from which sender. The batch is then forwarded to another server who does the same process. Eventually, the messages reach the final server where they are fully decrypted and delivered to the recipient. A mechanism to allow return messages is also proposed. Mix networks are the basis of some remailers and are the conceptual ancestor to modern anonymous web browsing tools like Tor (based on onion routing). Chaum has advocated that every router be made, effectively, a Tor node.

In 1988, Chaum introduced a different type of anonymous communication system called a DC-Net, which is a solution to his proposed Dining Cryptographers Problem. DC-Nets is the basis of the software tool Dissent.

Trustworthy voting systems

Chaum has made numerous contributions to secure voting systems, including the first proposal of a system that is end-to-end verifiable. This proposal, made in 1981, proposing a process now called “code voting” and used in remote voting systems like Remotegrity.

In 1994, Chaum introduced the first in-person voting system in which voters cast ballots electronically at a polling station and cryptographically verify that the DRE did not modify their vote (or even learn what it was). In the following years, Chaum proposed (often with others) a series a cryptographically verifiable voting systems that use conventional paper ballots: Pret a Voter, Punchscan, and Scantegrity. The city of Takoma Park, Maryland used Scantegrity for its November, 2009 election. This was the first time a public sector election was run using any cryptographically verifiable voting system.

In 2011, Chaum proposed Random Sample Elections. This electoral system allows a verifiably random selection of voters, who can maintain their anonymity, to cast votes on behalf the entire electorate.

Near Eye Display

A near eye display patent application authored by David Chaum has been updated. “PERSPECTIVA – All styles of eyeglasses can be upgraded to overlay, anywhere you can see through them, digital imagary that is of unbeatable quality.” “Invented then founded and led an effort that has demonstrated feasibility of a new paradigm for delivering light that digitally deconstructs images so that they can be reconstructed on the retina with dynamic focus and exquisite clarity.” This augmented reality technology seems similar to Magic Leap, Microsoft , and .

Other contributions

In 1979, Chaum proposed a mechanism for splitting a key into partial keys, a predecessor to secret sharing.

In 1985, Chaum proposed the original credential system, This stems from the fact that the credentials of such a system are obtained from and shown to organizations using different pseudonyms which cannot be linked.

In 1988, Chaum with Gilles Brassard and Claude Crepeau published a paper that introduced zero-knowledge arguments, as well as a security model using information-theoretic private-channels, and also first formalized the concept of a commitment scheme.

1991, with Torben Pedersen, he demonstrated a well-cited zero-knowledge proof of a Decisional Diffie–Hellman tuple. This proof is particularly useful as it can prove proper reencryption of an Elgamal ciphertext.

Chaum contributed to an important commitment scheme which is often attributed to Pedersen. In fact, Pedersen, in his 1991 paper, cites a rump session talk on an unpublished paper by Jurjen Bos and Chaum for the scheme. It appeared even earlier in a paper by Chaum, Damgard, and Jeroen van de Graaf. The scheme is widely used as it is a simple perfectly hiding commitment, that is binding assuming the hardness of the discrete logarithm problem.

In 1993 with Stefan Brands, Chaum introduced the concept of a distance-bounding protocol. Using round-trip delay based on the speed of light, it allows one party to establish an upper-bound on the physical distance from another in an authenticated way. �


See Also on BitcoinWiki

Source

David Chaum Digicash Wiki