David Chaum


David Lee Chaum is an American computer scientist and cryptographer. He is known as a pioneer in cryptography and privacy-preserving technologies, and widely recognized as the inventor of digital cash. His 1982 dissertation "Computer Systems Established, Maintained, and Trusted by Mutually Suspicious Groups" is the first known proposal for a blockchain protocol. Complete with the code to implement the protocol, Chaum's dissertation proposed all but one element of the blockchain later detailed in the Bitcoin whitepaper.
He is also known for developing ecash, an electronic cash application that aims to preserve a user's anonymity, and inventing many cryptographic protocols like the blind signature, mix networks and the Dining cryptographers protocol. In 1995 his company DigiCash, an electronic money corporation, created the first digital currency with eCash. His 1981 paper, "Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms", laid the groundwork for the field of anonymous communications research.

Life and career

Chaum is Jewish and was born to a Jewish family in Los Angeles. He gained a doctorate in computer science from the University of California, Berkeley in 1982. Also that year, he founded the International Association for Cryptologic Research, which currently organizes academic conferences in cryptography research. Subsequently, he taught at the New York University Graduate School of Business Administration and at the University of California, Santa Barbara. He also formed a cryptography research group at CWI, the Dutch National Research Institute for Mathematics and Computer Science in Amsterdam. He founded DigiCash, an electronic cash company, in 1990.
Chaum received the Information Technology European Award for 1995. In 2004, he was named an IACR Fellow. In 2010, he received during the RSA Conference the RSA Award for Excellence in Mathematics. In 2019, he was awarded the honorary title of Dijkstra Fellow by CWI.
Chaum resides in Sherman Oaks, Los Angeles.

Notable research contributions

Vault systems

Recently credited by Alan Sherman's "On the Origins and Variations of Blockchain Technologies", Chaum's 1982 Berkeley dissertation proposed every element of the blockchain found in Bitcoin except proof of work. The proposed vault system lays out a plan for achieving consensus state between nodes, chaining the history of consensus in blocks, and immutably time-stamping the chained data. The paper also lays out the specific code to implement such a protocol.

Digital cash

Chaum is credited as the inventor of secure digital cash for his 1982 paper, which also introduced the cryptographic primitive of a blind signature. These ideas have been described as the technical roots of the vision of the Cypherpunk movement that began in the late 1980s. Chaum's proposal allowed users to obtain digital currency from a bank and spend it in a manner that is untraceable by the bank or any other party. In 1988, he extended this idea to allow offline transactions that enable detection of double-spending.
In 1990, he founded DigiCash, an electronic cash company, in Amsterdam to commercialize the ideas in his research. The first electronic payment was sent in 1994. In 1999, Chaum left the company.

New types of digital signatures

In the same 1982 paper that proposed digital cash, Chaum introduced blind signatures. This form of digital signature blinds the content of a message before it is signed, so that the signer cannot determine the content. The resulting blind signature can be publicly verified against the original, unblinded message in the manner of a regular digital signature.
In 1989, he introduced undeniable signatures. This form of digital signature uses a verification process that is interactive, so that the signatory can limit who can verify the signature. Since signers may refuse to participate in the verification process, signatures are considered valid unless a signer specifically uses a disavowal protocol to prove that a given signature was not authentic.
In 1991, he introduced group signatures, which allow a member of a group to anonymously sign a message on behalf of the entire group. However an appointed group manager holds the power to revoke the anonymity of any signer in the case of disputes.

Anonymous communication

In 1981, Chaum proposed the idea of an anonymous communication network in a paper. His proposal, called mix networks, allows a group of senders to submit an encryption of a message and its recipient to a server. Once the server has a batch of messages, it will reorder and obfuscate the messages so that only this server knows which message came from which sender. The batch is then forwarded to another server who does the same process. Eventually, the messages reach the final server where they are fully decrypted and delivered to the recipient. A mechanism to allow return messages is also proposed. Mix networks are the basis of some remailers and are the conceptual ancestor to modern anonymous web browsing tools like Tor. Chaum has advocated that every router be made, effectively, a Tor node.
In 1988, Chaum introduced a different type of anonymous communication system called a DC-Net, which is a solution to his proposed Dining Cryptographers Problem. DC-Nets is the basis of the software tool Dissent.

Trustworthy voting systems

Chaum has made numerous contributions to secure voting systems, including the first proposal of a system that is end-to-end verifiable. This proposal, made in 1981, was given as an application of mix networks. In this system, the individual ballots of voters were kept private which anyone could verify that the tally was counted correctly. This, and other early cryptographic voting systems, assumed that voters could reliably compute values with their personal computers. In 1991, Chaum introduced SureVote which allowed voters to cast a ballot from an untrustworthy voting system, proposing a process now called "code voting" and used in remote voting systems like Remotegrity.
In 1994, Chaum introduced the first in-person voting system in which voters cast ballots electronically at a polling station and cryptographically verify that the DRE did not modify their vote. In the following years, Chaum proposed a series a cryptographically verifiable voting systems that use conventional paper ballots: Pret a Voter, Punchscan, and Scantegrity. The city of Takoma Park, Maryland used Scantegrity for its November, 2009 election. This was the first time a public sector election was run using any cryptographically verifiable voting system.
In 2011, Chaum proposed Random Sample Elections. This electoral system allows a verifiably random selection of voters, who can maintain their anonymity, to cast votes on behalf the entire electorate.

Near Eye Display

A near eye display patent application authored by David Chaum has been updated. "PERSPECTIVA - All styles of eyeglasses can be upgraded to overlay, anywhere you can see through them, digital imagery that is of unbeatable quality." "Invented then founded and led an effort that has demonstrated feasibility of a new paradigm for delivering light that digitally deconstructs images so that they can be reconstructed on the retina with dynamic focus and exquisite clarity."

Other contributions

In 1979, Chaum proposed a mechanism for splitting a key into partial keys, a predecessor to secret sharing.
In 1985, Chaum proposed the original anonymous credential system, which is sometimes also referred to as a pseudonym system. This stems from the fact that the credentials of such a system are obtained from and shown to organizations using different pseudonyms which cannot be linked.
In 1988, Chaum with Gilles Brassard and Claude Crepeau published a paper that introduced zero-knowledge arguments, as well as a security model using information-theoretic private-channels, and also first formalized the concept of a commitment scheme.
1991, with Torben Pedersen, he demonstrated a well-cited zero-knowledge proof of a DDH tuple. This proof is particularly useful as it can prove proper reencryption of an ElGamal ciphertext.
Chaum contributed to an important commitment scheme which is often attributed to Pedersen. In fact, Pedersen, in his 1991 paper, cites a rump session talk on an unpublished paper by Jurjen Bos and Chaum for the scheme. It appeared even earlier in a paper by Chaum, Damgard, and Jeroen van de Graaf.
In 1993 with Stefan Brands, Chaum introduced the concept of a distance-bounding protocol.