PUBLICATIONS

7th Estate: Grassroots Democracy,” D. Chaum, Unpublished.

A New Paradigm for Individuals in the Information Age,” D. Chaum, Proceedings of the Oakland Security and Privacy Conference 1984, IEEE Press.

Accessible Voter-Verifiability,” D. Chaum, B. Hosp, S. Popoveniuc, & P. L. Vora, Taylor & Francis Group, LLC, Cryptologia, 33:283–291, 2009.

Achieving Electronic Privacy,” D. Chaum, (invited) Scientific American, August 1992, pp. 96-101.

"Advances in Cryptology: Proceedings of Crypto ’82". D. Chaum, editor. 331 Pages, 2013 Springer-Verlag. ISBN-13: 978-1-4757-0604-8, ISBN: 1-4757-0604-9.

"Advances in Cryptology: Proceedings of Crypto ’83". D. Chaum, editor. 396 Pages, 2013 Springer-Verlag. ISBN-13: 978-1-4684-4732-3, ISBN: 1-4684-4732-7.

"Advances in Cryptology: Proceedings of Eurocrypt ’87". D. Chaum, W. L. Price, Editors. 314 Pages, 1988 Springer-Verlag. ISBN-13: 978-0-387-19102-7, ISBN: 0-387-19102-X.

“An Efficient Credential Mechanism Allowing Limited Number of Credential Types,” D. Chaum & J.-H. Evertse. Unpublished.

“An Improved Protocol for Demonstrating Possession of a Discrete Logarithm and Some Generalizations,” D. Chaum, J.-H. Evertse, & J. van de Graaf, Advances in Cryptology EUROCRYPT '87, D. Chaum & W.L. Price (Eds.), Springer-Verlag, pp. 127-141.

“An Interactive Signature Scheme,” D. Chaum & N.T. Ferguson, Unpublished.

“A Provably Secure and Fast Message Authentication Scheme,” D. Chaum & Maarten van der Ham, Unpublished.

A Secure and Privacy-Protecting Protocol for Transmitting Personal Information Between Organizations,” D. Chaum & J.-H. Evertse, Advances in Cryptology CRYPTO '86, A.M. Odlyzko (Ed.), Springer-Verlag, pp. 118-167.

Attacks on some RSA Signature Schemes,” D. Chaum & W. de Jonge, Advances in Cryptology CRYPTO '85, H.C. Williams (Ed.), Springer-Verlag, pp. 18-27.

Blind Signatures for Untraceable Payments,” D. Chaum, Advances in Cryptology Proceedings of Crypto 82, D. Chaum, R.L. Rivest, & A.T. Sherman (Eds.), Plenum, pp. 199-203.

Blinding for Unanticipated Signatures,” D. Chaum, Advances in Cryptology EUROCRYPT '87, D. Chaum & W.L. Price (Eds.), Springer-Verlag, pp. 227-233.

Chaum's protocol for detecting man-in-the-middle: Explanation, demonstration, and timing studies for a text-messaging scenario,” (Not listed as author.) A.T. Sherman, J. Seymour, A. Kore, & W. Newton Cryptologia, May, 2016.

cMix: Anonymization by High-Performance Scalable Mixing,,” D. Chaum, D. Das, F. Javani, A. Kate, A. Krasnova, J. de Ruiter, A. Sherman, IACR ePrint 008, 2016.

cMix: Mixing with Minimal Real-Time Asymmetric Cryptographic Operations,,” D. Chaum, D. Das, F. Javani, A. Kate, A. Krasnova, J. de Ruiter, A. Sherman, ACNS 2008, Springer-Verlag, pp.557-578.

“Combining Secrets in Most Concealing Ways: Dynamic Graphs for Restricted Choices in Hidden Key Transformations,” B. den Boer & D. Chaum. Unpublished.

Computer Systems Established, Maintained, and Trusted by Mutually Suspicious Groups,” D. Chaum, Dissertation, Computer Science, UC Berkeley, June 1982. (See also: On the Origins and Variations of Blockchain Technologies). [tech report]

Convertible Undeniable Signatures,” D. Chaum, I. Damgard, & T. Pedersen, Advances in Cryptology CRYPTO '90, A.J. Menezes & S.A. Vanstone (Eds.), Springer-Verlag, pp. 189-205.

“Cryptanalysis of DES with a Reduced Number of Rounds: Sequences of Linear Factors in Block Ciphers,” D. Chaum & J.-H. Evertse, Advances in Cryptology CRYPTO '85, H.C. Williams (Ed.), Springer-Verlag, pp. 192-211.

“Cryptographically Strong Undeniable Signatures, Unconditionally Secure for the Signer,” D. Chaum, E. van Heijst & B. Pfitzmann, Advances in Cryptology CRYPTO '91, J. Feigenbaum (Ed.), Springer-Verlag, pp. 470-484.

Demonstrating Possession of a Discrete Log Without Revealing It,” D. Chaum, J.-H. Evertse, J. van de Graaf, & R. Peralta, Advances in Cryptology CRYPTO '86, A.M. Odlyzko (E d.), Springer-Verlag, pp. 200-212.

Demonstrating that a Public Predicate can be Satisfied Without Revealing any Information About How,” D. Chaum, Advances in Cryptology CRYPTO '86, A.M. Odlyzko (Ed.), Springer-Verlag, pp. 195-199.

Design Concepts for Tamper-Responding Systems,” D. Chaum, Advances in Cryptology Proceedings of Crypto 83, D. Chaum (Ed.), Plenum, pp. 387-392.

Direct Zero Knowledge Proofs of Computational Power in Five Rounds,” T. Okamoto, K. Ohta, & D. Chaum, Advances in Cryptology EUROCRYPT '91, D.W. Davies (Ed.), Springer-Verlag, pp. 96-105.

eCash 2.0: Inalienably private and quantum-resistant to counterfeiting,” D. Chaum & T. Moser, Unpublished.

“Efficient Offline Electronic Checks,” B. den Boer, D. Chaum, E. van Heyst, S. Mjxlsnes, & A. Steenbeek, Advances in Cryptology EUROCRYPT '89, J.-J. Quisquater & J. Vandewalle (Eds.), Springer-Verlag, pp. 294-301.

“Elections with Unconditionally Secret Ballots and Disruption Equivalent to Breaking RSA,” D. Chaum, Advances in Cryptology EUROCRYPT '88, .G. Gunther (Ed.), Springer-Verlag, pp. 177-182.

Gradual and Verifiable Release of a Secret,” E.F. Brickell, D. Chaum, I.B. Damgerd, & J. van de Graaf, Advances in Cryptology CRYPTO ' 87, C. Pomerance (Ed.), Springer-Verlag, pp. 156-166.

Group Signatures,” D. Chaum & E van Heyst, Advances in Cryptology EUROCRYPT '91, D.W. Davies (Ed.), Springer-Verlag, pp. 257-265.

“Highly Secure But Untraceable Transactions,” D. Chaum, Proceedings of Fourth IFIP International Conference on Computer Security, IFIP/Sec'86, Monte Carlo, Monaco, 2-4 December, 1986, A. Grissonnanche Proceedings Editor.

How to Keep a Secret Alive: Extensible Partial Key, Key Safeguarding and Threshold Systems,” D. Chaum, Advances in Cryptology CRYPTO '84, G. R Blakley & D. Chaum (Eds.), Springer-Verlag, pp. 481-485.

"Implementating Capability Based Protection Using Encryption,” D. Chaum & R.S. Fabry, UC Berkeley Memorandum UCB/ERL M78/46.

Minimum Disclosure Proofs of Knowledge,” G. Brassard, D. Chaum & C. Crepeau, (invited) Journal of Computer an Systems Sciences, vol. 37 no. 2, 19 88, pp.156-189.

Blind Signatures for Untraceable Payments ,” D. Chaum CRYPTO 1982, 199-203, 1982.

Minimum Disclosure Proofs of Knowledge,” D. Chaum, I.B. Damgerd, & J. van de Graaf, Advances in Cryptology CRYPTO '87, C. Pomerance (Ed.), Springer-Verlag, pp. 87-119.

Multiparty Unconditionally Secure Protocols,” D. Chaum, C. Crhpeau & I. Damgerd, Proceedings of the Twentieth ACM Symposium on the Theory of Computing, ACM, 1988, pp. 11-19.

Numbers Can Be a Better Form of Cash than Paper,” D. Chaum, Smart Card 2000, D. Chaum (Ed.), North Holland, 1991, pp. 151-156.

Multiparty Computations Ensuring Secrecy of Each Party's Input and Correctness of the Result,” D. Chaum, I.B. Damgerd, & J. van de Graaf, Advances in Cryptology CRYPTO '87, C. Pomerance (Ed.), Springer-Verlag, pp. 87-119.

Offline eCash 2.0: Robust in-person payments later onlineable,” D. Chaum, Unpublished.

Online Cash Checks,” D. Chaum, Advances in Cryptology EUROCRYPT '89, J.J. Quisquater & J. Vandewalle (Eds.), Springer-Verlag, pp. 288-293.

“Pay-as-you-go Poker & Showing Satisfiability of an Arbitrary Predicate Without Revealing How Both as Secure as Factoring,” D. Chaum, workshop record, Algorithms, randomness and complexity, CIRM, Marseille-Luminy, March 1986. Unpublished.

Prepaid Smart Card Techniques: A Brief Introduction and Comparison,” D.Chaum, 1993.

" Privacy Protected Payments: Unconditional Payer and/or Payee Untraceability,” D. Chaum, Smart Card 2000, D. Chaum & I. Schaumuller-Bichl (Eds.), North Holland, 1989, pp. 69-93.

Provably Unforgeable Signatures,” D. Chaum & J. Bos, Advances in Cryptology CRYPTO '92, Ernest F. Brickell (Ed), Springer-Verlag, pp. 1-14.

“Provers Can Limit the Number of Verifiers,” D. Chaum.

Race Integrity Primitives Evaluation (RIPE): A status report.,” Preneel, Bart & D. Chaum, & W. Fumy, & C. Jansen, & P. Landrock, & G. Roelofsen, 547. 547-551. 10.1007/3-540-46416-6_52.

Random-Sample Voting: More democratic, better quality, and far lower cost,” D. Chaum, Unpublished.

Remotegrity: Design and Use of an End-to-End Verifiable Remote Voting System,” F. Zagorski, R. T. Carback, D. Chaum, J. Clark, A. Essex & P. L. Vora M. Jacobson et al. (Eds.): ACNS 2013, LNCS 7954, pp. 441–457, 2013.

Scantegrity: End-to-End Voter-Verifiable Optical-Scan Voting,” D. Chaum, A. Essex, R. Carback, A. Sherman, J. Clark, S. Popoveniuc & P. Vora 2008 IEEE.

Scantegrity II: End-to-End Verifiability by Voters of Optical Scan Elections Through Confirmation Codes,” D. Chaum, R. T. Carback, J. Clark, A. Essex, S. Popoveniuc, R. L. Rivest, P. Y. A. Ryan, E. Shen, A. T. Sherman & P. L. Vora 2009 IEEE.

Scantegrity II: End-to-End Verifiability for Optical Scan Election Systems using Invisible Ink Confirmation Codes,” D. Chaum, R. Carback, J. Clark, A. Essex, S. Popoveniuc, R. L. Rivest, P. Y. A. Ryank, E. Shen & A. T. Sherman pp. 1-13.

Scantegrity II Municipal Election at Takoma Park: The First E2E Binding Governmental Election with Ballot Privacy,” R. Carback, D. Chaum, J. Clark, J. Conway, A. Essex, P. S. Herrnson, T. Mayberry, S. Popoveniuc, R. L. Rivest, E. Shen A. T. Sherman & P. L. Vora.

Scantegrity III: automatic trustworthy receipts, highlighting over/under votes, and full voter verifiability,” Proceedings of the 2011 conference on Electronic voting technology/workshop on trustworthy elections (EVT/WOTE'11). USENIX Association, Berkeley, CA, USA, 7-7. Alan T. Sherman, Russell A. Fink, R. Carback, and D. Chaum. 2011.

Scantegrity Mock Election at Takoma Park,” R. Carback, D. Chaum, J. Clark, J. Conway, A. Essex, P. S. Herrnson, T. Mayberry, S. Popoveniuc, R. L. Rivest, E. Shen A. T. Sherman & P. L. Vora.

Secret-Ballot Receipts: True Voter-Verifiable Elections,” D. Chaum IEEE Computer Society, pp. 39-47, 2004.

Securing Optical-Scan Voting,” S. Popoveniuc1, J. Clark, R. Carback, A. Essex, and D. Chaum Towards Trustworthy Elections, LNCS 6000, pp. 357–369, 2010.

Security Without Identification: Transaction Systems to Make Big Brother Obsolete,” D. Chaum, (invited) Communications of the ACM, vol. 28 no. 10, October 1985 pp. 1030-1044; Revised version (in Dutch) Informatie, pp. 213, 1987. Extended and revised version: Subtitled ”Card Computers to Make Big Brother Obsolete” (in German), Informatik-Spektrum, vol. 10, pp. 262-277 1987; & Datenschutz und Datensicherung, no. 1, 1988, pp. 26-41.

“Showing Credentials Without Identification: Signatures Transferred Between Unconditionally Unlinkable Pseudonyms,” D. Chaum, Accepted but not Presented Auscrypt '89.

Silo Watching” also known as ”Verification by Anonymous Monitors,” D. Chaum, Advances in Cryptology a Report on CRYPTO 81, A Gersho (Ed.), U. of Cal., Santa Barbara, ECE Report No. 82-04, pp. 138-140.

"Smart Card 2000: The Future of IC Cards, Laxenburg Austria 1987". D. Chaum, Ingrid Schaumuller-Bichl, Editors. 230 Pages, 1988 North-Holland. ISBN-13: 978-0-444-70545-7, ISBN: 0-444-70545-7.

"Smart Card 2000: Second International Smart Card 2000 Conference, Amsterdam,1989". D. Chaum, Editor. 218 Pages, 1991 Elsevier Science ISBN-13: 978-0-444-89266-9, ISBN: 0-444-89266-4.

“Smart Cash: A Practical Electronic Payment System,” J. Bos & D. Chaum, CWI-Report CS-R9035, August 1990.

Some Variations on RSA Signatures and Their Security,” D. Chaum & W. de Jonge, Advances in Cryptology CRYPTO '86, A.M. Odlyzko (Ed.), Springer-Verlag, pp. 49-59.

Some Weaknesses of Weaknesses of Undeniable Signatures,” D. Chaum, EUROCRYPT '91, D.W. Davies (Ed.), Springer-Verlag, pp. 554-556.

The Dining Cryptographers Problem: Unconditional Sender Untraceability,” D. Chaum, (invited) Journal of Cryptology, vol. 1 no. 1, 1988, pp. 65-75.

The Spymasters Double Agent Problem: Multiparty Computations Secure Unconditionally from Minorities and Cryptographically from Majorities,” D. Chaum, Advances in Cryptology CRYPTO'89, G. Brassard (Ed.), Springer-Verlag, pp. 591-601.

Thwarting Vote Buying Through Decoy Ballots,” D. Parkes, P. Tylkin, L. Xia, IJCAI'17: Proceedings of the 26th International Joint Conference on Artificial Intelligence, pp. 3784–3790.

"Towards Trustworthy Elections: New Directions in Electronic Voting". D. Chaum, M. Jakobsson, J. Benaloh, R. L. Rivest, M. Kutylowski, B. Adida, P. Ryan, Editors. 403 Pages, 2010 Springer. ISBN-13: 978-3-642-12979-7, ISBN: 3-642-12979-X.

Transferred Cash Grows in Size,” D. Chaum & T.P. Pedersen, Advances in Cryptology Eurocrypt '92, R.A. Ruepp el (Ed.), Springer-Verlag, pp. 89-105.

“Trust Relationships and Information Security,” D. Chaum, (invited) Proceedings of the National Electronics Conference, 1981.

Unconditionally-Secure Digital Signatures,” D. Chaum & S. Roijakkers, Advances in Cryptology CRYPTO '90, Springer-Verlag, A.J. Menezes & S.A. Vanstone (Eds.), pp. 206- 214.

Undeniable Signatures,” D. Chaum & H. van Antwerpen, Advances in Cryptology--CRYPTO '89, G. Brassard (Ed.), Springer-Verlag, pp. 212-2 6.

“Undeniable Signatures: Applications and Theory,” J. Boyar, D. Chaum, I. Damgerd & T. Pedersen, July, 1991.

Untraceable Electronic Cash,” D. Chaum, A. Fiat, & M. Naor, Advances in Cryptology CRYPTO '88, S. Goldwasser (Ed.), Springer-Verlag, pp. 319-327.

Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms,” D. Chaum, Communications of the ACM, vol. 24 no. 2, February, 1981. [tech report]

Wallet Databases with Observers,” D. Chaum & T.P. Pedersen, Advances in Cryptology CRYPTO'92, Ernest F. Brickell (Ed), Springer-Verlag, pp. 1-14.

“Zero Information Circuits with DES,” D. Chaum & B. den Boer, Unpublished.

Zero-Knowledge Undeniable Signatures,” D. Chaum, Advances in Cryptology EUROCRYPT'90, I.B. Damgard (Ed.), Springer-Verlag, pp. 458-464.

BOOKS