David Chaum
According to our database1,
David Chaum
authored at least 83 papers
between 1981 and 2024.
Collaborative distances:
Collaborative distances:
Timeline
Legend:
Book In proceedings Article PhD thesis Dataset OtherLinks
Online presence:
-
on zbmath.org
-
on twitter.com
-
on id.loc.gov
-
on chaum.com
-
on dl.acm.org
On csauthors.net:
Bibliography
2024
2023
2022
IACR Cryptol. ePrint Arch., 2022
IACR Cryptol. ePrint Arch., 2022
IACR Cryptol. ePrint Arch., 2022
Tweakable S<sub>leeve</sub>: A Novel S<sub>leeve</sub> Construction Based on Tweakable Hash Functions.
Proceedings of the 3rd International Conference on Mathematical Research for Blockchain Economy, 2022
WOTSwana: A Generalized <i>S</i><sub> leeve </sub> Construction for Multiple Proofs of Ownership.
Proceedings of the Information Security and Cryptology - ICISC 2022, 2022
2021
IACR Cryptol. ePrint Arch., 2021
Proceedings of the Applied Cryptography and Network Security, 2021
2017
Proceedings of the Applied Cryptography and Network Security, 2017
2016
IACR Cryptol. ePrint Arch., 2016
2013
IACR Cryptol. ePrint Arch., 2013
2011
Proceedings of the E-Voting and Identity - Third International Conference, 2011
Scantegrity III: Automatic Trustworthy Receipts, Highlighting Over/Under Votes, and Full Voter Verifiability.
Proceedings of the 2011 Electronic Voting Technology Workshop / Workshop on Trustworthy Elections, 2011
2010
Corrections to scantegrity II: end-to-end verifiability by voters of optical scan elections through confirmation codes.
IEEE Trans. Inf. Forensics Secur., 2010
Proceedings of the Towards Trustworthy Elections, New Directions in Electronic Voting, 2010
Proceedings of the Towards Trustworthy Elections, New Directions in Electronic Voting, 2010
Scantegrity II Municipal Election at Takoma Park: The First E2E Binding Governmental Election with Ballot Privacy.
Proceedings of the 19th USENIX Security Symposium, 2010
Proceedings of the Electronic Voting 2010, 2010
2009
IEEE Trans. Inf. Forensics Secur., 2009
Scantegrity II: end-to-end verifiability by voters of optical scan elections through confirmation codes.
IEEE Trans. Inf. Forensics Secur., 2009
2008
IEEE Secur. Priv., 2008
Scantegrity II: End-to-End Verifiability for Optical Scan Election Systems using Invisible Ink Confirmation Codes.
Proceedings of the 2008 USENIX/ACCURATE Electronic Voting Workshop, 2008
Proceedings of the Usability, Psychology, and Security, 2008
2007
IACR Cryptol. ePrint Arch., 2007
Proceedings of the Frontiers of Electronic Voting, 29.07. - 03.08.2007, 2007
Proceedings of the Frontiers of Electronic Voting, 29.07. - 03.08.2007, 2007
2005
Proceedings of the Computer Security, 2005
2004
2003
Proceedings of the Secure Electronic Voting, 2003
1997
IEEE Internet Comput., 1997
1994
1993
Proceedings of the Advances in Cryptology, 1993
1992
1991
Proceedings of the Advances in Cryptology, 1991
Proceedings of the Advances in Cryptology, 1991
Proceedings of the Advances in Cryptology, 1991
Cryptographically Strong Undeniable Signatures, Unconditionally Secure for the Signer.
Proceedings of the Advances in Cryptology, 1991
Proceedings of the Computer Security and Industrial Cryptography, 1991
1990
Proceedings of the Advances in Cryptology, 1990
Proceedings of the Advances in Cryptology, 1990
Showing Credentials without Identification Transfeering Signatures between Unconditionally Unlinkable Pseudonyms.
Proceedings of the Advances in Cryptology, 1990
1989
A European Call For Cryptographic Algorithms: Ripe; Race Integrity Primitives Evaluation.
Proceedings of the Advances in Cryptology, 1989
Proceedings of the Advances in Cryptology, 1989
The Spymasters Double-Agent Problem: Multiparty Computations Secure Unconditionally from Minorities and Cryptographically from Majorities.
Proceedings of the Advances in Cryptology, 1989
1988
The Dining Cryptographers Problem: Unconditional Sender and Recipient Untraceability.
J. Cryptol., 1988
Proceedings of the 20th Annual ACM Symposium on Theory of Computing, 1988
Elections with Unconditionally-Secret Ballots and Disruption Equivalent to Breaking RSA.
Proceedings of the Advances in Cryptology, 1988
1987
Sicherheit ohne Identifizierung: Scheckkartencomputer, die den Großen Bruder der Vergangenheit angehören lassen - Zur Diskussion gestellt.
Inform. Spektrum, 1987
An Improved Protocol for Demonstrating Possession of Discrete Logarithms and Some Generalizations.
Proceedings of the Advances in Cryptology, 1987
Proceedings of the Advances in Cryptology, 1987
Multiparty Computations Ensuring Privacy of Each Party's Input and Correctness of the Result.
Proceedings of the Advances in Cryptology, 1987
Proceedings of the Advances in Cryptology, 1987
Proceedings of the Advances in Cryptology, 1987
1986
Proceedings of the Advances in Cryptology, 1986
Proceedings of the Advances in Cryptology, 1986
A Secure and Privacy-protecting Protocol for Transmitting Personal Information Between Organizations.
Proceedings of the Advances in Cryptology, 1986
Demonstrating That a Public Predicate Can Be Satisfied Without Revealing Any Information About How.
Proceedings of the Advances in Cryptology, 1986
1985
Commun. ACM, 1985
Showing Credentials Without Identification: SIgnatures Transferred Between Unconditionally Unlinkable Pseudonyms.
Proceedings of the Advances in Cryptology, 1985
Proceedings of the Datenschutz und Datensicherung im Wandel der Informationstechnologien, 1985
Crytanalysis of DES with a Reduced Number of Rounds: Sequences of Linear Factors in Block Ciphers.
Proceedings of the Advances in Cryptology, 1985
1984
Proceedings of the 1984 IEEE Symposium on Security and Privacy, Oakland, California, USA, April 29, 1984
How to Keep a Secret Alive: Extensible Partial Key, Key Safeguarding, and Threshold Systems.
Proceedings of the Advances in Cryptology, 1984
Proceedings of the Advances in Cryptology, 1984
1983
Design Concepts for Tamper Responding Systems.
Proceedings of the Advances in Cryptology, 1983
Blind Signature System.
Proceedings of the Advances in Cryptology, 1983
1982
Proceedings of the Advances in Cryptology: Proceedings of CRYPTO '82, 1982
1981
Commun. ACM, 1981
Verification by Anonymous Monitors.
Proceedings of the Advances in Cryptology: A Report on CRYPTO 81, 1981