default search action
David Chaum
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [i12]David Chaum, Richard Carback, Mario Yaksetig, Jeremy Clark, Mahdi Nejadgholi, Bart Preneel, Alan T. Sherman, Filip Zagórski, Bingsheng Zhang, Zeyuan Yin:
Votexx: Extreme Coercion Resistance. IACR Cryptol. ePrint Arch. 2024: 1354 (2024) - 2023
- [i11]David Chaum, Bernardo Cardoso, William Carter, Mario Yaksetig, Baltasar Aroso:
Phoenixx: Linear consensus with random sampling. IACR Cryptol. ePrint Arch. 2023: 1262 (2023) - 2022
- [j14]David Chaum, Mario Yaksetig, Alan T. Sherman, Joeri de Ruiter:
UDM: Private user discovery with minimal information disclosure. Cryptologia 46(4): 347-379 (2022) - [c57]David Chaum, Mario Larangeira, Mario Yaksetig:
WOTSwana: A Generalized S leeve Construction for Multiple Proofs of Ownership. ICISC 2022: 491-511 - [c56]David Chaum, Mario Larangeira, Mario Yaksetig:
Tweakable Sleeve: A Novel Sleeve Construction Based on Tweakable Hash Functions. MARBLE 2022: 169-186 - [i10]David Chaum, Mario Larangeira, Mario Yaksetig:
Tweakable Sleeve: A Novel Sleeve Construction based on Tweakable Hash Functions. IACR Cryptol. ePrint Arch. 2022: 888 (2022) - [i9]David Chaum, Richard Carback, Jeremy Clark, Chao Liu, Mahdi Nejadgholi, Bart Preneel, Alan T. Sherman, Mario Yaksetig, Zeyuan Yin, Filip Zagórski, Bingsheng Zhang:
VoteXX: A Solution to Improper Influence in Voter-Verifiable Elections. IACR Cryptol. ePrint Arch. 2022: 1212 (2022) - [i8]David Chaum, Mario Larangeira, Mario Yaksetig:
WOTSwana: A Generalized Sleeve Construction for Multiple Proofs of Ownership. IACR Cryptol. ePrint Arch. 2022: 1623 (2022) - 2021
- [c55]David Chaum, Mario Larangeira, Mario Yaksetig, William Carter:
W-OTS+ Up My Sleeve! A Hidden Secure Fallback for Cryptocurrency Wallets. ACNS (1) 2021: 195-219 - [i7]David Chaum, Christian Grothoff, Thomas Moser:
How to Issue a Central Bank Digital Currency. CoRR abs/2103.00254 (2021) - [i6]David Chaum, Mario Larangeira, Mario Yaksetig, William Carter:
W-OTS(+) up my Sleeve! A Hidden Secure Fallback for Cryptocurrency Wallets. IACR Cryptol. ePrint Arch. 2021: 872 (2021)
2010 – 2019
- 2017
- [c54]David Chaum, Debajyoti Das, Farid Javani, Aniket Kate, Anna Krasnova, Joeri de Ruiter, Alan T. Sherman:
cMix: Mixing with Minimal Real-Time Asymmetric Cryptographic Operations. ACNS 2017: 557-578 - 2016
- [i5]David Chaum, Farid Javani, Aniket Kate, Anna Krasnova, Joeri de Ruiter, Alan T. Sherman:
cMix: Anonymization byHigh-Performance Scalable Mixing. IACR Cryptol. ePrint Arch. 2016: 8 (2016) - 2013
- [c53]Filip Zagórski, Richard Carback, David Chaum, Jeremy Clark, Aleksander Essex, Poorvi L. Vora:
Remotegrity: Design and Use of an End-to-End Verifiable Remote Voting System. ACNS 2013: 441-457 - [i4]Filip Zagórski, Richard Carback, David Chaum, Jeremy Clark, Aleksander Essex, Poorvi L. Vora:
Remotegrity: Design and Use of an End-to-End Verifiable Remote Voting System. IACR Cryptol. ePrint Arch. 2013: 214 (2013) - 2011
- [c52]Alan T. Sherman, Russell A. Fink, Richard Carback, David Chaum:
Scantegrity III: Automatic Trustworthy Receipts, Highlighting Over/Under Votes, and Full Voter Verifiability. EVT/WOTE 2011 - [c51]David Chaum, Alex Florescu, Mridul Nandi, Stefan Popoveniuc, Jan Rubio, Poorvi L. Vora, Filip Zagórski:
Paperless Independently-Verifiable Voting. VoteID 2011: 140-157 - 2010
- [j13]David Chaum, Richard Carback, Jeremy Clark, Aleksander Essex, Stefan Popoveniuc, Ronald L. Rivest, Peter Y. A. Ryan, Emily Shen, Alan T. Sherman, Poorvi L. Vora:
Corrections to scantegrity II: end-to-end verifiability by voters of optical scan elections through confirmation codes. IEEE Trans. Inf. Forensics Secur. 5(1): 194 (2010) - [c50]Alan T. Sherman, Richard Carback, David Chaum, Jeremy Clark, Aleksander Essex, Paul S. Herrnson, Travis Mayberry, Stefan Popoveniuc, Ronald L. Rivest, Emily Shen, Bimal Sinha, Poorvi L. Vora:
Scantegrity Mock Election at Takoma Park. Electronic Voting 2010: 45-61 - [c49]Richard Carback, David Chaum, Jeremy Clark, John Conway, Aleksander Essex, Paul S. Herrnson, Travis Mayberry, Stefan Popoveniuc, Ronald L. Rivest, Emily Shen, Alan T. Sherman, Poorvi L. Vora:
Scantegrity II Municipal Election at Takoma Park: The First E2E Binding Governmental Election with Ballot Privacy. USENIX Security Symposium 2010: 291-306 - [c48]Stefan Popoveniuc, Jeremy Clark, Richard Carback, Aleksander Essex, David Chaum:
Securing Optical-Scan Voting. Towards Trustworthy Elections 2010: 357-369 - [c47]John Kelsey, Andrew Regenscheid, Tal Moran, David Chaum:
Attacking Paper-Based E2E Voting Systems. Towards Trustworthy Elections 2010: 370-387 - [e6]David Chaum, Markus Jakobsson, Ronald L. Rivest, Peter Y. A. Ryan, Josh Benaloh, Miroslaw Kutylowski, Ben Adida:
Towards Trustworthy Elections, New Directions in Electronic Voting. Lecture Notes in Computer Science 6000, Springer 2010, ISBN 978-3-642-12979-7 [contents]
2000 – 2009
- 2009
- [j12]David Chaum, Benjamin Hosp, Stefan Popoveniuc, Poorvi L. Vora:
Accessible Voter-Verifiability. Cryptologia 33(3): 283-291 (2009) - [j11]Ronald L. Rivest, David Chaum, Bart Preneel, Aviel D. Rubin, Donald G. Saari, Poorvi L. Vora:
Guest editorial: special issue on electronic voting. IEEE Trans. Inf. Forensics Secur. 4(4): 593-596 (2009) - [j10]David Chaum, Richard Carback, Jeremy Clark, Aleksander Essex, Stefan Popoveniuc, Ronald L. Rivest, Peter Y. A. Ryan, Emily Shen, Alan T. Sherman, Poorvi L. Vora:
Scantegrity II: end-to-end verifiability by voters of optical scan elections through confirmation codes. IEEE Trans. Inf. Forensics Secur. 4(4): 611-627 (2009) - 2008
- [j9]David Chaum, Aleksander Essex, Richard Carback, Jeremy Clark, Stefan Popoveniuc, Alan T. Sherman, Poorvi L. Vora:
Scantegrity: End-to-End Voter-Verifiable Optical-Scan Voting. IEEE Secur. Priv. 6(3): 40-46 (2008) - [c46]Meredith L. Patterson, Len Sassaman, David Chaum:
Freezing More Than Bits: Chilling Effects of the OLPC XO Security Model. UPSEC 2008 - [c45]David Chaum, Richard Carback, Jeremy Clark, Aleksander Essex, Stefan Popoveniuc, Ronald L. Rivest, Peter Y. A. Ryan, Emily Shen, Alan T. Sherman:
Scantegrity II: End-to-End Verifiability for Optical Scan Election Systems using Invisible Ink Confirmation Codes. EVT 2008 - [e5]David Chaum, Miroslaw Kutylowski, Ronald L. Rivest, Peter Y. A. Ryan:
Frontiers of Electronic Voting, 29.07. - 03.08.2007. Dagstuhl Seminar Proceedings 07311, Internationales Begegnungs- und Forschungszentrum fuer Informatik (IBFI), Schloss Dagstuhl, Germany 2008 [contents] - 2007
- [i3]David Chaum, Miroslaw Kutylowski, Ronald L. Rivest, Peter Y. A. Ryan:
07311 Executive Summary -- Frontiers of Electronic Voting. Frontiers of Electronic Voting 2007 - [i2]David Chaum, Miroslaw Kutylowski, Ronald L. Rivest, Peter Y. A. Ryan:
07311 Abstracts Collection -- Frontiers of Electronic Voting. Frontiers of Electronic Voting 2007 - [i1]David Chaum, Jeroen van de Graaf, Peter Y. A. Ryan, Poorvi L. Vora:
Secret Ballot Elections with Unconditional Integrity. IACR Cryptol. ePrint Arch. 2007: 270 (2007) - 2005
- [c44]David Chaum, Peter Y. A. Ryan, Steve A. Schneider:
A Practical Voter-Verifiable Election Scheme. ESORICS 2005: 118-139 - 2004
- [j8]Poorvi L. Vora, Ben Adida, Ren Bucholz, David Chaum, David L. Dill, David R. Jefferson, Douglas W. Jones, William Lattin, Aviel D. Rubin, Michael Ian Shamos, Moti Yung:
Evaluation of voting systems. Commun. ACM 47(11): 144 (2004) - [j7]David Chaum:
Secret-Ballot Receipts: True Voter-Verifiable Elections. IEEE Secur. Priv. 2(1): 38-47 (2004) - 2003
- [p1]David Chaum:
Untraceable Electronic Mail, Return Addresses and Digital Pseudonyms. Secure Electronic Voting 2003: 211-219
1990 – 1999
- 1997
- [j6]David Chaum:
On Electronic Commerce: How Much Do You Trust Big Brother? (Interview). IEEE Internet Comput. 1(6): 8-16 (1997) - 1994
- [c43]David Chaum:
Designated Confirmer Signatures. EUROCRYPT 1994: 86-91 - 1993
- [c42]Stefan Brands, David Chaum:
Distance-Bounding Protocols (Extended Abstract). EUROCRYPT 1993: 344-359 - 1992
- [c41]Jurjen N. Bos, David Chaum:
Provably Unforgeable Signatures. CRYPTO 1992: 1-14 - [c40]David Chaum, Torben P. Pedersen:
Wallet Databases with Observers. CRYPTO 1992: 89-105 - [c39]David Chaum, Torben P. Pedersen:
Transferred Cash Grows in Size. EUROCRYPT 1992: 390-407 - 1991
- [c38]David Chaum:
Numbers Can Be a Better Form of Cash than Paper. Computer Security and Industrial Cryptography 1991: 174-178 - [c37]David Chaum, Eugène van Heijst, Birgit Pfitzmann:
Cryptographically Strong Undeniable Signatures, Unconditionally Secure for the Signer. CRYPTO 1991: 470-484 - [c36]Tatsuaki Okamoto, David Chaum, Kazuo Ohta:
Direct Zero Knowledge Proofs of Computational Power in Five Rounds. EUROCRYPT 1991: 96-105 - [c35]David Chaum, Eugène van Heyst:
Group Signatures. EUROCRYPT 1991: 257-265 - [c34]Bart Preneel, David Chaum, Walter Fumy, Cees J. A. Jansen, Peter Landrock, Gert Roelofsen:
Race Integrity Primitives Evaluation (RIPE): A Status Report. EUROCRYPT 1991: 547-551 - [c33]David Chaum:
Some Weaknesses of "Weaknesses of Undeniable Signatures". EUROCRYPT 1991: 554-556 - 1990
- [c32]David Chaum:
Showing Credentials without Identification Transfeering Signatures between Unconditionally Unlinkable Pseudonyms. AUSCRYPT 1990: 246-264 - [c31]Joan Boyar, David Chaum, Ivan Damgård, Torben P. Pedersen:
Convertible Undeniable Signatures. CRYPTO 1990: 189-205 - [c30]David Chaum, Sandra Roijakkers:
Unconditionally Secure Digital Signatures. CRYPTO 1990: 206-214 - [c29]David Chaum:
Zero-Knowledge Undeniable Signatures. EUROCRYPT 1990: 458-464
1980 – 1989
- 1989
- [c28]David Chaum, Hans Van Antwerpen:
Undeniable Signatures. CRYPTO 1989: 212-216 - [c27]David Chaum:
The Spymasters Double-Agent Problem: Multiparty Computations Secure Unconditionally from Minorities and Cryptographically from Majorities. CRYPTO 1989: 591-602 - [c26]Joos Vandewalle, David Chaum, Walter Fumy, Cees J. A. Jansen, Peter Landrock, Gert Roelofsen:
A European Call For Cryptographic Algorithms: Ripe; Race Integrity Primitives Evaluation. EUROCRYPT 1989: 267-271 - [c25]David Chaum:
Online Cash Checks. EUROCRYPT 1989: 288-293 - [c24]David Chaum, Bert den Boer, Eugène van Heyst, Stig Fr. Mjølsnes, Adri Steenbeek:
Efficient Offline Electronic Checks (Extended Abstract). EUROCRYPT 1989: 294-301 - 1988
- [j5]Gilles Brassard, David Chaum, Claude Crépeau:
Minimum Disclosure Proofs of Knowledge. J. Comput. Syst. Sci. 37(2): 156-189 (1988) - [j4]David Chaum:
The Dining Cryptographers Problem: Unconditional Sender and Recipient Untraceability. J. Cryptol. 1(1): 65-75 (1988) - [c23]David Chaum, Amos Fiat, Moni Naor:
Untraceable Electronic Cash. CRYPTO 1988: 319-327 - [c22]David Chaum:
Elections with Unconditionally-Secret Ballots and Disruption Equivalent to Breaking RSA. EUROCRYPT 1988: 177-182 - [c21]David Chaum, Claude Crépeau, Ivan Damgård:
Multiparty Unconditionally Secure Protocols (Extended Abstract). STOC 1988: 11-19 - [e4]David Chaum, Wyn L. Price:
Advances in Cryptology - EUROCRYPT '87, Workshop on the Theory and Application of of Cryptographic Techniques, Amsterdam, The Netherlands, April 13-15, 1987, Proceedings. Lecture Notes in Computer Science 304, Springer 1988, ISBN 3-540-19102-X [contents] - 1987
- [j3]David Chaum:
Sicherheit ohne Identifizierung: Scheckkartencomputer, die den Großen Bruder der Vergangenheit angehören lassen - Zur Diskussion gestellt. Inform. Spektrum 10(5): 262-277 (1987) - [c20]David Chaum, Ivan Damgård, Jeroen van de Graaf:
Multiparty Computations Ensuring Privacy of Each Party's Input and Correctness of the Result. CRYPTO 1987: 87-119 - [c19]Ernest F. Brickell, David Chaum, Ivan Damgård, Jeroen van de Graaf:
Gradual and Verifiable Release of a Secret. CRYPTO 1987: 156-166 - [c18]David Chaum, Claude Crépeau, Ivan Damgård:
Multiparty Unconditionally Secure Protocols (Abstract). CRYPTO 1987: 462 - [c17]David Chaum, Jan-Hendrik Evertse, Jeroen van de Graaf:
An Improved Protocol for Demonstrating Possession of Discrete Logarithms and Some Generalizations. EUROCRYPT 1987: 127-141 - [c16]David Chaum:
Blinding for Unanticipated Signatures. EUROCRYPT 1987: 227-233 - 1986
- [c15]Wiebren de Jonge, David Chaum:
Some Variations on RSA Signatures and Their Security. CRYPTO 1986: 49-59 - [c14]David Chaum, Jan-Hendrik Evertse:
A Secure and Privacy-protecting Protocol for Transmitting Personal Information Between Organizations. CRYPTO 1986: 118-167 - [c13]David Chaum:
Demonstrating That a Public Predicate Can Be Satisfied Without Revealing Any Information About How. CRYPTO 1986: 195-199 - [c12]David Chaum, Jan-Hendrik Evertse, Jeroen van de Graaf, René Peralta:
Demonstrating Possession of a Discrete Logarithm Without Revealing It. CRYPTO 1986: 200-212 - 1985
- [j2]David Chaum:
Security Without Identification: Transaction Systems to Make Big Brother Obsolete. Commun. ACM 28(10): 1030-1044 (1985) - [c11]Wiebren de Jonge, David Chaum:
Attacks on Some RSA Signatures. CRYPTO 1985: 18-27 - [c10]David Chaum, Jan-Hendrik Evertse:
Crytanalysis of DES with a Reduced Number of Rounds: Sequences of Linear Factors in Block Ciphers. CRYPTO 1985: 192-211 - [c9]David Chaum:
New Secret Codes can Prevent a Computerized Big Brother. Datenschutz und Datensicherung 1985: 33-34 - [c8]David Chaum:
Showing Credentials Without Identification: SIgnatures Transferred Between Unconditionally Unlinkable Pseudonyms. EUROCRYPT 1985: 241-244 - [e3]G. R. Blakley, David Chaum:
Advances in Cryptology, Proceedings of CRYPTO '84, Santa Barbara, California, USA, August 19-22, 1984, Proceedings. Lecture Notes in Computer Science 196, Springer 1985, ISBN 3-540-15658-5 [contents] - 1984
- [c7]David Chaum:
New Secret Codes Can Prevent a Computerized Big Brother (Abstract). CRYPTO 1984: 432-433 - [c6]David Chaum:
How to Keep a Secret Alive: Extensible Partial Key, Key Safeguarding, and Threshold Systems. CRYPTO 1984: 481-485 - [c5]David Chaum:
A New Paradigm for Individuals in the Information Age. S&P 1984: 99-106 - [e2]David Chaum:
Advances in Cryptology, Proceedings of CRYPTO '83, Santa Barbara, California, USA, August 21-24, 1983. Plenum Press, New York 1984 [contents] - 1983
- [c4]David Chaum:
Blind Signature System. CRYPTO 1983: 153 - [c3]David Chaum:
Design Concepts for Tamper Responding Systems. CRYPTO 1983: 387-392 - [e1]David Chaum, Ronald L. Rivest, Alan T. Sherman:
Advances in Cryptology: Proceedings of CRYPTO '82, Santa Barbara, California, USA, August 23-25, 1982. Plenum Press, New York 1983 [contents] - 1982
- [c2]David Chaum:
Blind Signatures for Untraceable Payments. CRYPTO 1982: 199-203 - 1981
- [j1]David Chaum:
Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Commun. ACM 24(2): 84-88 (1981) - [c1]David Chaum:
Verification by Anonymous Monitors. CRYPTO 1981: 138-139
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 01:27 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint