David Chaum

According to our database1, David Chaum authored at least 82 papers between 1981 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Phoenixx: Linear consensus with random sampling.
IACR Cryptol. ePrint Arch., 2023

2022
WOTSwana: A Generalized Sleeve Construction for Multiple Proofs of Ownership.
IACR Cryptol. ePrint Arch., 2022

Tweakable Sleeve: A Novel Sleeve Construction based on Tweakable Hash Functions.
IACR Cryptol. ePrint Arch., 2022

VoteXX: A Solution to Improper Influence in Voter-Verifiable Elections.
IACR Cryptol. ePrint Arch., 2022

UDM: Private user discovery with minimal information disclosure.
Cryptologia, 2022

Tweakable S<sub>leeve</sub>: A Novel S<sub>leeve</sub> Construction Based on Tweakable Hash Functions.
Proceedings of the 3rd International Conference on Mathematical Research for Blockchain Economy, 2022

WOTSwana: A Generalized <i>S</i><sub> leeve </sub> Construction for Multiple Proofs of Ownership.
Proceedings of the Information Security and Cryptology - ICISC 2022, 2022

2021
W-OTS(+) up my Sleeve! A Hidden Secure Fallback for Cryptocurrency Wallets.
IACR Cryptol. ePrint Arch., 2021

How to Issue a Central Bank Digital Currency.
CoRR, 2021

W-OTS<sup>+</sup> Up My Sleeve! A Hidden Secure Fallback for Cryptocurrency Wallets.
Proceedings of the Applied Cryptography and Network Security, 2021

2017
cMix: Mixing with Minimal Real-Time Asymmetric Cryptographic Operations.
Proceedings of the Applied Cryptography and Network Security, 2017

2016
cMix: Anonymization byHigh-Performance Scalable Mixing.
IACR Cryptol. ePrint Arch., 2016

2013
Remotegrity: Design and Use of an End-to-End Verifiable Remote Voting System.
IACR Cryptol. ePrint Arch., 2013

2011
Paperless Independently-Verifiable Voting.
Proceedings of the E-Voting and Identity - Third International Conference, 2011

Scantegrity III: Automatic Trustworthy Receipts, Highlighting Over/Under Votes, and Full Voter Verifiability.
Proceedings of the 2011 Electronic Voting Technology Workshop / Workshop on Trustworthy Elections, 2011

2010
Corrections to scantegrity II: end-to-end verifiability by voters of optical scan elections through confirmation codes.
IEEE Trans. Inf. Forensics Secur., 2010

Securing Optical-Scan Voting.
Proceedings of the Towards Trustworthy Elections, New Directions in Electronic Voting, 2010

Attacking Paper-Based E2E Voting Systems.
Proceedings of the Towards Trustworthy Elections, New Directions in Electronic Voting, 2010

Scantegrity II Municipal Election at Takoma Park: The First E2E Binding Governmental Election with Ballot Privacy.
Proceedings of the 19th USENIX Security Symposium, 2010


2009
Guest editorial: special issue on electronic voting.
IEEE Trans. Inf. Forensics Secur., 2009

Scantegrity II: end-to-end verifiability by voters of optical scan elections through confirmation codes.
IEEE Trans. Inf. Forensics Secur., 2009

Accessible Voter-Verifiability.
Cryptologia, 2009

2008
Scantegrity: End-to-End Voter-Verifiable Optical-Scan Voting.
IEEE Secur. Priv., 2008

Scantegrity II: End-to-End Verifiability for Optical Scan Election Systems using Invisible Ink Confirmation Codes.
Proceedings of the 2008 USENIX/ACCURATE Electronic Voting Workshop, 2008

Freezing More Than Bits: Chilling Effects of the OLPC XO Security Model.
Proceedings of the Usability, Psychology, and Security, 2008

2007
Secret Ballot Elections with Unconditional Integrity.
IACR Cryptol. ePrint Arch., 2007

07311 Abstracts Collection -- Frontiers of Electronic Voting.
Proceedings of the Frontiers of Electronic Voting, 29.07. - 03.08.2007, 2007

07311 Executive Summary -- Frontiers of Electronic Voting.
Proceedings of the Frontiers of Electronic Voting, 29.07. - 03.08.2007, 2007

2005
A Practical Voter-Verifiable Election Scheme.
Proceedings of the Computer Security, 2005

2004
Secret-Ballot Receipts: True Voter-Verifiable Elections.
IEEE Secur. Priv., 2004

Evaluation of voting systems.
Commun. ACM, 2004

2003
Untraceable Electronic Mail, Return Addresses and Digital Pseudonyms.
Proceedings of the Secure Electronic Voting, 2003

1997
On Electronic Commerce: How Much Do You Trust Big Brother? (Interview).
IEEE Internet Comput., 1997

1994
Designated Confirmer Signatures.
Proceedings of the Advances in Cryptology, 1994

1993
Distance-Bounding Protocols (Extended Abstract).
Proceedings of the Advances in Cryptology, 1993

1992
Transferred Cash Grows in Size.
Proceedings of the Advances in Cryptology, 1992

Wallet Databases with Observers.
Proceedings of the Advances in Cryptology, 1992

Provably Unforgeable Signatures.
Proceedings of the Advances in Cryptology, 1992

1991
Race Integrity Primitives Evaluation (RIPE): A Status Report.
Proceedings of the Advances in Cryptology, 1991

Direct Zero Knowledge Proofs of Computational Power in Five Rounds.
Proceedings of the Advances in Cryptology, 1991

Group Signatures.
Proceedings of the Advances in Cryptology, 1991

Some Weaknesses of "Weaknesses of Undeniable Signatures".
Proceedings of the Advances in Cryptology, 1991

Cryptographically Strong Undeniable Signatures, Unconditionally Secure for the Signer.
Proceedings of the Advances in Cryptology, 1991

Numbers Can Be a Better Form of Cash than Paper.
Proceedings of the Computer Security and Industrial Cryptography, 1991

1990
Zero-Knowledge Undeniable Signatures.
Proceedings of the Advances in Cryptology, 1990

Unconditionally Secure Digital Signatures.
Proceedings of the Advances in Cryptology, 1990

Convertible Undeniable Signatures.
Proceedings of the Advances in Cryptology, 1990

Showing Credentials without Identification Transfeering Signatures between Unconditionally Unlinkable Pseudonyms.
Proceedings of the Advances in Cryptology, 1990

1989
A European Call For Cryptographic Algorithms: Ripe; Race Integrity Primitives Evaluation.
Proceedings of the Advances in Cryptology, 1989

Efficient Offline Electronic Checks (Extended Abstract).
Proceedings of the Advances in Cryptology, 1989

Online Cash Checks.
Proceedings of the Advances in Cryptology, 1989

Undeniable Signatures.
Proceedings of the Advances in Cryptology, 1989

The Spymasters Double-Agent Problem: Multiparty Computations Secure Unconditionally from Minorities and Cryptographically from Majorities.
Proceedings of the Advances in Cryptology, 1989

1988
The Dining Cryptographers Problem: Unconditional Sender and Recipient Untraceability.
J. Cryptol., 1988

Minimum Disclosure Proofs of Knowledge.
J. Comput. Syst. Sci., 1988

Multiparty Unconditionally Secure Protocols (Extended Abstract)
Proceedings of the 20th Annual ACM Symposium on Theory of Computing, 1988

Elections with Unconditionally-Secret Ballots and Disruption Equivalent to Breaking RSA.
Proceedings of the Advances in Cryptology, 1988

Untraceable Electronic Cash.
Proceedings of the Advances in Cryptology, 1988

1987
Sicherheit ohne Identifizierung: Scheckkartencomputer, die den Großen Bruder der Vergangenheit angehören lassen - Zur Diskussion gestellt.
Inform. Spektrum, 1987

An Improved Protocol for Demonstrating Possession of Discrete Logarithms and Some Generalizations.
Proceedings of the Advances in Cryptology, 1987

Blinding for Unanticipated Signatures.
Proceedings of the Advances in Cryptology, 1987

Multiparty Computations Ensuring Privacy of Each Party's Input and Correctness of the Result.
Proceedings of the Advances in Cryptology, 1987

Multiparty Unconditionally Secure Protocols (Abstract).
Proceedings of the Advances in Cryptology, 1987

Gradual and Verifiable Release of a Secret.
Proceedings of the Advances in Cryptology, 1987

1986
Some Variations on RSA Signatures and Their Security.
Proceedings of the Advances in Cryptology, 1986

Demonstrating Possession of a Discrete Logarithm Without Revealing It.
Proceedings of the Advances in Cryptology, 1986

A Secure and Privacy-protecting Protocol for Transmitting Personal Information Between Organizations.
Proceedings of the Advances in Cryptology, 1986

Demonstrating That a Public Predicate Can Be Satisfied Without Revealing Any Information About How.
Proceedings of the Advances in Cryptology, 1986

1985
Security Without Identification: Transaction Systems to Make Big Brother Obsolete.
Commun. ACM, 1985

Showing Credentials Without Identification: SIgnatures Transferred Between Unconditionally Unlinkable Pseudonyms.
Proceedings of the Advances in Cryptology, 1985

New Secret Codes can Prevent a Computerized Big Brother.
Proceedings of the Datenschutz und Datensicherung im Wandel der Informationstechnologien, 1985

Attacks on Some RSA Signatures.
Proceedings of the Advances in Cryptology, 1985

Crytanalysis of DES with a Reduced Number of Rounds: Sequences of Linear Factors in Block Ciphers.
Proceedings of the Advances in Cryptology, 1985

1984
A New Paradigm for Individuals in the Information Age.
Proceedings of the 1984 IEEE Symposium on Security and Privacy, Oakland, California, USA, April 29, 1984

How to Keep a Secret Alive: Extensible Partial Key, Key Safeguarding, and Threshold Systems.
Proceedings of the Advances in Cryptology, 1984

New Secret Codes Can Prevent a Computerized Big Brother (Abstract).
Proceedings of the Advances in Cryptology, 1984

1983
Design Concepts for Tamper Responding Systems.
Proceedings of the Advances in Cryptology, 1983

Blind Signature System.
Proceedings of the Advances in Cryptology, 1983

1982
Blind Signatures for Untraceable Payments.
Proceedings of the Advances in Cryptology: Proceedings of CRYPTO '82, 1982

1981
Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms.
Commun. ACM, 1981

Verification by Anonymous Monitors.
Proceedings of the Advances in Cryptology: A Report on CRYPTO 81, 1981


  Loading...