• Thumbnail for David Chaum
    David Lee Chaum (born 1955) is an American computer scientist, cryptographer, and inventor. He is known as a pioneer in cryptography and privacy-preserving...
    34 KB (3,230 words) - 05:44, 14 May 2024
  • Ecash (redirect from Chaum digital cash)
    Ecash was conceived by David Chaum as an anonymous cryptographic electronic money or electronic cash system in 1982. It was realized through his corporation...
    8 KB (917 words) - 21:15, 29 March 2024
  • Thumbnail for Chaum
    Chaum is a commune in the Haute-Garonne department in southwestern France. It is situated on the former Route nationale 618, the "Route of the Pyrenees"...
    2 KB (76 words) - 14:23, 2 August 2023
  • DigiCash Inc. was an electronic money corporation founded by David Chaum in 1989. DigiCash transactions were unique in that they were anonymous due to...
    5 KB (584 words) - 17:15, 16 February 2024
  • perform a secure multi-party computation of the boolean-XOR function. David Chaum first proposed this problem in the early 1980s and used it as an illustrative...
    16 KB (2,131 words) - 17:15, 8 May 2024
  • Thumbnail for Blind signature
    In cryptography a blind signature, as introduced by David Chaum, is a form of digital signature in which the content of a message is disguised (blinded)...
    10 KB (1,535 words) - 09:27, 11 June 2024
  • Thumbnail for Mix network
    Mix network (redirect from Chaum mixes)
    weaker adversaries. The concept of mix networks was first described by David Chaum in 1981. Applications that are based on this concept include anonymous remailers...
    17 KB (2,672 words) - 12:18, 11 June 2024
  • Trusted by Mutually Suspicious Groups. Chaum proposed an electronic payment system called Ecash in 1982. Chaum's company DigiCash implemented this system...
    8 KB (856 words) - 06:43, 27 March 2024
  • cryptology and related fields. The IACR was organized at the initiative of David Chaum at the CRYPTO '82 conference. The IACR organizes and sponsors three annual...
    26 KB (1,420 words) - 15:07, 26 January 2024
  • illegal means. This form of pseudonymous remailer is no longer common. David Chaum wrote an article in 1981 that described many of the features present in...
    5 KB (621 words) - 20:16, 17 September 2023
  • version of xx messenger was first presented on January 6, 2016 by David Chaum at the Real World Crypto conference with the stated goal of demonstrating...
    7 KB (574 words) - 05:30, 19 July 2023
  • devalue the signature in the eyes of the verifier. It was invented by David Chaum and Hans van Antwerpen in 1989. In this scheme, a signer possessing a private...
    7 KB (912 words) - 18:58, 6 July 2023
  • disciplines. Cryptographers think the field originated from the work of Dr David Chaum who invented the blind signature. The blind signature is a special form...
    5 KB (546 words) - 10:05, 22 March 2024
  • Thumbnail for Guido van Rossum
    Archived from the original on 3 July 2019. Retrieved 22 February 2018. "David Chaum and Guido van Rossum awarded Dijkstra Fellowship". www.cwi.nl. Archived...
    23 KB (1,886 words) - 19:11, 10 June 2024
  • Michael Ben-Or, Shafi Goldwasser and Avi Wigderson, and independently David Chaum, Claude Crépeau, and Ivan Damgård, had published papers showing "how to...
    42 KB (5,864 words) - 17:13, 6 April 2024
  • Thumbnail for Adam Back
    is a pioneer of early digital asset research similar to Wei Dai, David Chaum, and Hal Finney. In 1997, Back invented Hashcash. A similar system is used...
    11 KB (827 words) - 05:23, 5 April 2024
  • The original system of anonymous credentials, initially proposed by David Chaum is sometimes referred to as a pseudonym system. This nomenclature arises...
    22 KB (2,457 words) - 06:16, 6 May 2024
  • Thumbnail for Toulouse
    Cazaux-Layrisse Cazeaux-de-Larboust Cazeneuve-Montaut Cazères Cépet Cessales Charlas Chaum Chein-Dessus Ciadoux Cier-de-Luchon Cier-de-Rivière Cierp-Gaud Cintegabelle...
    111 KB (10,818 words) - 03:20, 8 June 2024
  • 1 s 1 h 2 s 2 {\displaystyle t_{2}=Y^{c}h_{1}^{s_{1}}h_{2}^{s_{2}}} The Chaum-Pedersen protocol is an interactive method and needs some modification to...
    5 KB (994 words) - 17:13, 7 June 2024
  • creeping computerization, massive databases, more centralization - and [David] Chaum offers a completely different direction to go in, one which puts power into...
    14 KB (1,249 words) - 20:49, 15 April 2024
  • Thumbnail for St. Paul's Bay
    Hill) Xatt il-Pwales (Pwales Strand) Saint Paul's Bay is twinned with: Chaum, France Agios Pavlos, Greece Oroslavje, Croatia Wikimedia Commons has media...
    13 KB (1,050 words) - 05:36, 24 April 2024
  • Thumbnail for Moni Naor
    Lotspiech, Revocation and Tracing Schemes for Stateless Receivers. David Chaum, Amos Fiat and Moni Naor, Untraceable Electronic Cash, 1990. Amos Fiat and...
    8 KB (678 words) - 22:15, 3 April 2024
  • Integrated Broadband Communication (IBC) in Europe in late 1990s. Preneel B.; Chaum D.; Fumy W.; Jansen C. J. A.; Landrock P.; Roelofsen G. (1991). Davies D...
    1 KB (120 words) - 23:06, 22 November 2023
  • first digital currency is attributed to an algorithm developed by David Chaum in 1983. Although modern folklore suggests the possibility of early internet...
    13 KB (1,535 words) - 21:36, 8 May 2024
  • Thumbnail for Onion routing
    intermediary can view the original message. Anonymous remailer Bitblinder Chaum mixes Cryptography Degree of anonymity Diffie–Hellman key exchange Java...
    15 KB (1,806 words) - 12:05, 21 May 2024
  • Thumbnail for Len Sassaman
    Industrial Cryptography (COSIC) research group, led by Bart Preneel. David Chaum and Bart Preneel were his advisors. Sassaman was a well-known cypherpunk...
    9 KB (758 words) - 14:42, 2 October 2023
  • Thumbnail for History of bitcoin
    cash technologies, starting with the issuer-based ecash protocols of David Chaum and Stefan Brands. The idea that solutions to computational puzzles could...
    151 KB (13,109 words) - 03:43, 3 June 2024
  • Thumbnail for Cryptocurrency
    capitalization exceeding $1 billion. In 1983, American cryptographer David Chaum conceived of a type of cryptographic electronic money called ecash. Later...
    215 KB (19,371 words) - 13:38, 9 June 2024
  • Thumbnail for Digital currency
    research paper titled "Blind Signatures for Untraceable Payments" by David Chaum introduced the idea of digital cash. In 1989, he founded DigiCash, an electronic...
    52 KB (5,716 words) - 00:05, 6 May 2024
  • available, anyone can calculate the winners.[improper synthesis?] David Chaum proposed selecting a random sample of eligible voters to study and vote...
    46 KB (5,514 words) - 20:07, 30 May 2024