David Chaum

Last updated
David Chaum
David Chaum at Web Summit 2022.jpg
Chaum in 2022
Born1955 (age 6768)
Alma mater University of California, Berkeley
Occupations
Known for
Scientific career
Thesis Computer Systems Established, Maintained, and Trusted by Mutually Suspicious Groups (1982)
Doctoral advisor Bernard Marcel Mont-Reynaud
Website www.chaum.com

David Lee Chaum (born 1955) is an American computer scientist, cryptographer, and inventor. He is known as a pioneer in cryptography and privacy-preserving technologies, and widely recognized as the inventor of digital cash. His 1982 dissertation "Computer Systems Established, Maintained, and Trusted by Mutually Suspicious Groups" is the first known proposal for a blockchain protocol. [1] Complete with the code to implement the protocol, Chaum's dissertation proposed all but one element of the blockchain later detailed in the Bitcoin whitepaper. He has been referred to as "the father of online anonymity", [2] and "the godfather of cryptocurrency". [3]

Contents

He is also known for developing ecash, an electronic cash application that aims to preserve a user's anonymity, and inventing many cryptographic protocols like the blind signature, mix networks and the Dining cryptographers protocol. In 1995 his company DigiCash created the first digital currency with eCash. [4] :65–70 His 1981 paper, "Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms", laid the groundwork for the field of anonymous communications research. [5]

Life and career

Chaum is Jewish and was born to a Jewish family in Los Angeles. [6] He gained a doctorate in computer science from the University of California, Berkeley in 1982. [7] [8] Also that year, he founded the International Association for Cryptologic Research (IACR), which currently organizes academic conferences in cryptography research. [9] :47 Subsequently, he taught at the New York University Graduate School of Business Administration and at the University of California, Santa Barbara (UCSB). He also formed a cryptography research group at CWI, the Dutch National Research Institute for Mathematics and Computer Science in Amsterdam. [10] He founded DigiCash, an electronic cash company, in 1990. [4] :119

Chaum received the Information Technology European Award for 1995. [11] In 2004, he was named an IACR Fellow. [12] In 2010, at the RSA Conference, he was honored with the RSA Award for Excellence in Mathematics. [13] In 2019, he was awarded the honorary title of Dijkstra Fellow by CWI. [14] He received an honorary doctorate from the University of Lugano in 2021. [15]

Chaum resides in Sherman Oaks, Los Angeles. [16]

Notable research contributions

Vault systems

Recently credited by Alan Sherman's "On the Origins and Variations of Blockchain Technologies", [1] Chaum's 1982 Berkeley dissertation proposed every element of the blockchain found in Bitcoin except proof of work. The proposed vault system lays out a plan for achieving consensus state between nodes, chaining the history of consensus in blocks, and immutably time-stamping the chained data. The paper also lays out the specific code to implement such a protocol.

Digital cash

Chaum is credited as the inventor of secure digital cash for his 1983 paper, which also introduced the cryptographic primitive of a blind signature. [17] These ideas have been described as the technical roots of the vision of the Cypherpunk movement that began in the late 1980s. [18] Chaum's proposal allowed users to obtain digital currency from a bank and spend it in a manner that is untraceable by the bank or any other party. [19] In 1988, he extended this idea (with Amos Fiat and Moni Naor) to allow offline transactions that enable detection of double-spending. [20]

In 1990, he founded DigiCash, an electronic cash company, in Amsterdam to commercialize the ideas in his research. [4] :119 The first electronic payment was sent in 1994. [21] In 1998, DigiCash filed for bankruptcy, and in 1999 Chaum sold off DigiCash and ended his involvement with the company. [10] [22]

New types of digital signatures

In the same 1982 paper that proposed digital cash, Chaum introduced blind signatures. [17] This form of digital signature blinds the content of a message before it is signed, so that the signer cannot determine the content. The resulting blind signature can be publicly verified against the original, unblinded message in the manner of a regular digital signature. [23]

In 1989, he (with Hans van Antwerpen) introduced undeniable signatures. [24] This form of digital signature uses a verification process that is interactive, so that the signatory can limit who can verify the signature. Since signers may refuse to participate in the verification process, signatures are considered valid unless a signer specifically uses a disavowal protocol to prove that a given signature was not authentic. [25]

In 1991, he (with Eugene van Heyst) introduced group signatures, which allow a member of a group to anonymously sign a message on behalf of the entire group. [26] However an appointed group manager holds the power to revoke the anonymity of any signer in the case of disputes. [27]

Anonymous communication

In 1981, Chaum proposed the idea of an anonymous communication network in a paper. [28] His proposal, called mix networks, allows a group of senders to submit an encryption of a message and its recipient to a server. Once the server has a batch of messages, it will reorder and obfuscate the messages so that only this server knows which message came from which sender. The batch is then forwarded to another server who does the same process. Eventually, the messages reach the final server where they are fully decrypted and delivered to the recipient. A mechanism to allow return messages is also proposed. Mix networks are the basis of some remailers and are the conceptual ancestor to modern anonymous web browsing tools like Tor (based on onion routing). Chaum has advocated that every router be made, effectively, a Tor node. [29]

In 1988, Chaum introduced a different type of anonymous communication system called a DC-Net, which is a solution to his proposed Dining Cryptographers Problem. [30] DC-Nets is the basis of the software tool Dissent. [31]

In 2017, Chaum published a description of a new variety of mix network. [32] A real-world implementation of this network, called cMix, later became the data transmission layer for the instant messaging platform xx messenger. [33]

Trustworthy voting systems

Chaum has made numerous contributions to secure voting systems, including the first proposal of a system that is end-to-end verifiable. This proposal, made in 1981, [28] was given as an application of mix networks. In this system, the individual ballots of voters were kept private which anyone could verify that the tally was counted correctly. This, and other early cryptographic voting systems, assumed that voters could reliably compute values with their personal computers. In 1991,[ citation needed ] Chaum introduced SureVote which allowed voters to cast a ballot from an untrustworthy voting system, [34] proposing a process now called "code voting" and used in remote voting systems like Remotegrity and DEMOS. [35] [36]

In 1994, Chaum introduced the first in-person voting system in which voters cast ballots electronically at a polling station and cryptographically verify that the DRE did not modify their vote (or even learn what it was). [37] In the following years, Chaum proposed (often with others) a series a cryptographically verifiable voting systems that use conventional paper ballots: Prêt à Voter, [38] Punchscan, [39] and Scantegrity. [40] The city of Takoma Park, Maryland used Scantegrity for its November, 2009 election. [41] This was the first time a public sector election was run using any cryptographically verifiable voting system. [42]

In 2011, Chaum proposed Random Sample Elections. [43] This electoral system allows a verifiably random selection of voters, who can maintain their anonymity, to cast votes on behalf the entire electorate. [44]

Other contributions

In 1979, Chaum proposed a mechanism for splitting a key into partial keys, a predecessor to secret sharing. [45]

In 1985, Chaum proposed the original anonymous credential system, [19] which is sometimes also referred to as a pseudonym system. [46] This stems from the fact that the credentials of such a system are obtained from and shown to organizations using different pseudonyms which cannot be linked.

In 1988, Chaum with Gilles Brassard and Claude Crépeau published a paper [47] that introduced zero-knowledge arguments, as well as a security model using information-theoretic private-channels, and also first formalized the concept of a commitment scheme.

1991, with Torben Pedersen, he demonstrated a well-cited zero-knowledge proof of a DDH tuple. [48] This proof is particularly useful as it can prove proper reencryption of an ElGamal ciphertext.

Chaum contributed to an important commitment scheme which is often attributed to Pedersen. In fact, Pedersen, in his 1991 paper, [49] cites a rump session talk on an unpublished paper by Jurjen Bos and Chaum for the scheme. It appeared even earlier in a paper by Chaum, Damgard, and Jeroen van de Graaf. [50]

In 1993 with Stefan Brands, Chaum introduced the concept of a distance-bounding protocol. [51]

In 2019, he was one of the speakers at the fifth Ethereum developer conference, which was held in Japan [52] .

Bibliography

Related Research Articles

Articles related to cryptography include:

Ecash was conceived by David Chaum as an anonymous cryptographic electronic money or electronic cash system in 1982. It was realized through his corporation Digicash and used as micropayment system at one US bank from 1995 to 1998.

<span class="mw-page-title-main">Blind signature</span> Form of digital signature

In cryptography a blind signature, as introduced by David Chaum, is a form of digital signature in which the content of a message is disguised (blinded) before it is signed. The resulting blind signature can be publicly verified against the original, unblinded message in the manner of a regular digital signature. Blind signatures are typically employed in privacy-related protocols where the signer and message author are different parties. Examples include cryptographic election systems and digital cash schemes.

Provable security refers to any type or level of computer security that can be proved. It is used in different ways by different fields.

In cryptography, the strong RSA assumption states that the RSA problem is intractable even when the solver is allowed to choose the public exponent e (for e ≥ 3). More specifically, given a modulus N of unknown factorization, and a ciphertext C, it is infeasible to find any pair (Me) such that C ≡ M e mod N.

Kleptography is the study of stealing information securely and subliminally. The term was introduced by Adam Young and Moti Yung in the Proceedings of Advances in Cryptology – Crypto '96. Kleptography is a subfield of cryptovirology and is a natural extension of the theory of subliminal channels that was pioneered by Gus Simmons while at Sandia National Laboratory. A kleptographic backdoor is synonymously referred to as an asymmetric backdoor. Kleptography encompasses secure and covert communications through cryptosystems and cryptographic protocols. This is reminiscent of, but not the same as steganography that studies covert communications through graphics, video, digital audio data, and so forth.

In cryptography, a verifiable random function (VRF) is a public-key pseudorandom function that provides proofs that its outputs were calculated correctly. The owner of the secret key can compute the function value as well as an associated proof for any input value. Everyone else, using the proof and the associated public key, can check that this value was indeed calculated correctly, yet this information cannot be used to find the secret key.

A group signature scheme is a method for allowing a member of a group to anonymously sign a message on behalf of the group. The concept was first introduced by David Chaum and Eugene van Heyst in 1991. For example, a group signature scheme could be used by an employee of a large company where it is sufficient for a verifier to know a message was signed by an employee, but not which particular employee signed it. Another application is for keycard access to restricted areas where it is inappropriate to track individual employee's movements, but necessary to secure areas to only employees in the group.

In cryptography, a ring signature is a type of digital signature that can be performed by any member of a set of users that each have keys. Therefore, a message signed with a ring signature is endorsed by someone in a particular set of people. One of the security properties of a ring signature is that it should be computationally infeasible to determine which of the set's members' keys was used to produce the signature. Ring signatures are similar to group signatures but differ in two key ways: first, there is no way to revoke the anonymity of an individual signature; and second, any set of users can be used as a signing set without additional setup.

Digital credentials are the digital equivalent of paper-based credentials. Just as a paper-based credential could be a passport, a driver's license, a membership certificate or some kind of ticket to obtain some service, such as a cinema ticket or a public transport ticket, a digital credential is a proof of qualification, competence, or clearance that is attached to a person. Also, digital credentials prove something about their owner. Both types of credentials may contain personal information such as the person's name, birthplace, birthdate, and/or biometric information such as a picture or a finger print.

DigiCash Inc. was an electronic money corporation founded by David Chaum in 1989. DigiCash transactions were unique in that they were anonymous due to a number of cryptographic protocols developed by its founder. DigiCash declared bankruptcy in 1998 and subsequently sold its assets to eCash Technologies, another digital currency company, which was acquired by InfoSpace on Feb. 19, 2002.

<span class="mw-page-title-main">Moni Naor</span> Israeli computer scientist (born 1961)

Moni Naor is an Israeli computer scientist, currently a professor at the Weizmann Institute of Science. Naor received his Ph.D. in 1989 at the University of California, Berkeley. His advisor was Manuel Blum.

In cryptography, the dining cryptographers problem studies how to perform a secure multi-party computation of the boolean-XOR function. David Chaum first proposed this problem in the early 1980s and used it as an illustrative example to show that it was possible to send anonymous messages with unconditional sender and recipient untraceability. Anonymous communication networks based on this problem are often referred to as DC-nets.

In cryptography, subliminal channels are covert channels that can be used to communicate secretly in normal looking communication over an insecure channel. Subliminal channels in digital signature crypto systems were found in 1984 by Gustavus Simmons.

Amos Fiat is an Israeli computer scientist, a professor of computer science at Tel Aviv University. He is known for his work in cryptography, online algorithms, and algorithmic game theory.

In cryptography, server-based signatures are digital signatures in which a publicly available server participates in the signature creation process. This is in contrast to conventional digital signatures that are based on public-key cryptography and public-key infrastructure. With that, they assume that signers use their personal trusted computing bases for generating signatures without any communication with servers.

In cryptography, an accumulator is a one way membership hash function. It allows users to certify that potential candidates are a member of a certain set without revealing the individual members of the set. This concept was formally introduced by Josh Benaloh and Michael de Mare in 1993.

Direct Recording Electronic with Integrity and Enforced Privacy (DRE-ip) is an End-to-End (E2E) verifiable e-voting system without involving any tallying authorities, proposed by Siamak Shahandashti and Feng Hao in 2016. It improves a previous DRE-i system by using a real-time computation strategy and providing enhanced privacy. A touch-screen based prototype of the system was trialed in the Gateshead Civic Centre polling station on 2 May 2019 during the 2019 United Kingdom local elections with positive voter feedback. A proposal that includes DRE-ip as a solution for large-scale elections was ranked 3rd place in the 2016 Economist Cybersecurity Challenge jointly organized by The Economist and Kaspersky Lab.

<span class="mw-page-title-main">Orr Dunkelman</span> Israeli cryptographer and cryptanalyst

Orr Dunkelman is an Israeli cryptographer and cryptanalyst, currently a professor at the University of Haifa Computer Science department. Dunkelman is a co-director of the Center for Cyber Law & Privacy at the University of Haifa and a co-founder of Privacy Israel, an Israeli NGO for promoting privacy in Israel.

Aggelos Kiayias FRSE is a Greek cryptographer and computer scientist, currently a professor at the University of Edinburgh and the Chief Science Officer at Input Output Global, the company behind Cardano.

References

  1. 1 2 Alan T. Sherman, Farid Javani, Haibin Zhang, Enis Golaszewski (January–February 2019). "On the Origins and Variations of Blockchain Technologies". IEEE Security & Privacy. 17 (1): 72–77. arXiv: 1810.06130 . doi:10.1109/MSEC.2019.2893730. S2CID   53114747.{{cite journal}}: CS1 maint: multiple names: authors list (link)
  2. Greenberg, Andy (January 6, 2016). "The Father of Online Anonymity Has a Plan to End the Crypto War". Wired Magazine.
  3. "Meet The Godfather Of Crypto, Who's Been Working On Digital Currency Since The Early 80s". Bloomberg News. May 27, 2019.
  4. 1 2 3 Greenberg, Andy (2012). This Machine Kills Secrets: How WikiLeakers, Cypherpunks, and Hacktivists Aim to Free the World's Information. Dutton Adult. ISBN   0525953205.
  5. Danezis, George; Diaz, Claudia (January 2008) "Survey of Anonymous Communication Channels" PDF. Technical Report MSR-TR-2008-35. Microsoft Research; For the paper, see Chaum, David (1981). "Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms" (PDF). Communications of the ACM. 24 (2): 84–90. doi:10.1145/358549.358563. S2CID   30340230.
  6. Levy, Steven (2012). Crypto: How the Code Rebels Beat the Government--Saving Privacy in the Digital Age. Penguin Books. ISBN   9781101199466.
  7. 1 2 David Lee Chaum. "Computer Systems Established, Maintained and Trusted by Mutually Suspicious Groups." University of California, Berkeley, 1982.
  8. Pitta, Julie (November 1, 1999). "Requiem for a Bright Idea". Forbes.
  9. Blanchette, Jean-François (2012). Burdens of Proof: Cryptographic Culture and Evidence Law in the Age of Electronic Documents. MIT Press. ISBN   026230080X.
  10. 1 2 "On the Identity Trail - David Chaum: Bio". Archived from the original on 2013-12-02. Retrieved 2013-06-13.
  11. Rotenberg, Marc (May 1, 1996). "Eurocrats Do Good Privacy". Wired Magazine. Retrieved June 17, 2013.
  12. "IACR Fellows". IACR. Retrieved June 17, 2013.
  13. "RSA Conference | RSA Conference USA 2010 | Congratulations to this year's RSA Conference 2010 Award winners!". Archived from the original on 2013-06-16. Retrieved 2013-06-13.
  14. "David Chaum and Guido van Rossum awarded Dijkstra Fellowship". CWI.
  15. "USI Honorary Doctorates". USI. Retrieved May 16, 2021.
  16. "E-cash inventor David Chaum on making a comeback, pre-empting bitcoin, and keeping Satoshi anonymous". finance.yahoo.com. 23 April 2019. Retrieved 2019-11-02.
  17. 1 2 Chaum, David (1983). "Blind Signatures for Untraceable Payments" (PDF). Advances in Cryptology. Vol. 82. pp. 199–203. doi:10.1007/978-1-4757-0602-4_18. ISBN   978-1-4757-0604-8.
  18. Arvind Narayanan: What Happened to the Crypto Dream?, Part 1. IEEE Security & Privacy. Volume 11, Issue 2, March–April 2013, pages 75-76, ISSN 1540-7993
  19. 1 2 Chaum, David (October 1985). "Security without identification: transaction systems to make big brother obsolete". Communications of the ACM. 28 (10): 1030–1044. CiteSeerX   10.1.1.319.3690 . doi:10.1145/4372.4373. S2CID   15340054.
  20. Chaum, D.; Fiat, A.; Naor, M. (1990), "Untraceable electronic cash", Proceedings on Advances in Cryptology – CRYPTO '88, Lecture Notes in Computer Science, vol. 403, London, UK: Springer-Verlag, pp. 319–327
  21. "EFF:". Archived from the original on 2015-01-07. Retrieved 2013-06-13.
  22. Pitta, Julie (1 November 1999). "Requiem for a Bright Idea". Forbes. Retrieved 8 October 2022.
  23. "RSA Laboratories - 7.3 What is a blind signature scheme?". Archived from the original on 2012-08-26. Retrieved 2013-06-13.
  24. Chaum, David; van Antwerpen, Hans (1990). "Undeniable Signatures". Advances in Cryptology — CRYPTO' 89 Proceedings. Lecture Notes in Computer Science. Vol. 435. pp. 212–216. doi:10.1007/0-387-34805-0_20. ISBN   978-0-387-97317-3.
  25. "RSA Laboratories - 7.8 What is an undeniable signature scheme?". Archived from the original on 2012-08-20. Retrieved 2013-06-13.
  26. Chaum, David; van Heyst, Eugene (1991). "Group Signatures" (PDF). Advances in Cryptology – EUROCRYPT '91. Lecture Notes in Computer Science. Vol. 547. pp. 257–265. doi: 10.1007/3-540-46416-6_22 . ISBN   978-3-540-54620-7.
  27. "RSA Laboratories - 7.6 What is a group signature?". Archived from the original on 2012-08-20. Retrieved 2013-06-13.
  28. 1 2 Chaum, D. L. (1981). "Untraceable electronic mail, return addresses, and digital pseudonyms" (PDF). Communications of the ACM. 24 (2): 84–90. doi:10.1145/358549.358563. S2CID   30340230.
  29. Video on YouTube
  30. David Chaum (1988). "The Dining Cryptographers Problem: Unconditional Sender and Recipient Untraceability". Journal of Cryptology. 1 (1): 65–75. CiteSeerX   10.1.1.127.4293 . doi:10.1007/BF00206326. S2CID   2664614.
  31. "Dedis@yale | Dissent: Accountable Anonymous Group Communication". Archived from the original on 2013-08-28. Retrieved 2013-06-13.
  32. Chaum, D., Das, D., Javani, F., Kate, A., Krasnova, A., Ruiter, J.D., & Sherman, A.T. (2017). cMix: Mixing with Minimal Real-Time Asymmetric Cryptographic Operations. ACNS.
  33. Greenberg, Andy. "The Father of Online Anonymity Has a Plan to End the Crypto War". Wired. ISSN   1059-1028 . Retrieved 2022-09-02.
  34. Chaum, David (2001). "SureVote: Technical Overview. Proceedings of the Workshop on Trustworthy Elections (WOTE '01)" (PDF). Archived (PDF) from the original on 2008-10-23. Retrieved 2021-04-23.
  35. Filip Zagorski and Richard T. Carback and David Chaum and Jeremy Clark and Aleksander Essex and Poorvi L. Vora (2013), "Remotegrity: Design and Use of an End-to-End Verifiable Remote Voting System," 11th International Conference on Applied Cryptography and Network Security (ACNS 2013).
  36. "E2E-VIV Project | U.S. Vote Foundation". www.usvotefoundation.org. Retrieved 2021-04-28.
  37. Declan McCullagh, "High hopes for unscrambling the vote", CNET News, October 1, 2004.
  38. Chaum, D.; P.Y.A. Ryan; S. Schneider (2005), "A Practical Voter-Verifiable Election Scheme" (PDF), Computer Security – ESORICS 2005, Lecture Notes in Computer Science, 3679: 118–139, CiteSeerX   10.1.1.456.7748 , doi:10.1007/11555827_8, ISBN   978-3-540-28963-0, archived from the original (PDF) on 2012-03-14
  39. S. Cherry, "Making Every E-Vote Count", IEEE Spectrum, Jan 1 2007.
  40. M. Lafsky, "Protecting Your Vote With Invisible Ink," Discover Magazine, Oct 2008.
  41. Pilot Study of the Scantegrity II Voting System Planned for the 2009 Takoma Park City Election (PDF), archived from the original (PDF) on July 19, 2011
  42. Hardesty, Larry (2009-11-13), "Cryptographic voting debuts", MIT news, retrieved 2023-05-19
  43. "Random Sample Elections". Archived from the original on 2013-06-23. Retrieved 2013-06-28.
  44. Joshua Davis. "How Selecting Voters Randomly Can Lead to Better Elections." Wired, 16.05.2012.
  45. Chaum, D. (1985). "How to Keep a Secret Alive". Advances in Cryptology. Lecture Notes in Computer Science. Vol. 196. pp. 481–485. doi:10.1007/3-540-39568-7_40. ISBN   978-3-540-15658-1.
  46. Lysyanskaya, Anna; Rivest, Ronald L.; Sahai, Amit; Wolf, Stefan (2000). "Pseudonym systems". In Heys, Howard M.; Adams, Carlisle M. (eds.). Selected Areas in Cryptography. Lecture Notes in Computer Science. Vol. 1758. Springer. pp. 184–199. doi:10.1007/3-540-46513-8_14. ISBN   978-3-540-67185-5. S2CID   77189.
  47. Gilles Brassard, David Chaum, and Claude Crepeau, Minimum Disclosure Proofs of Knowledge , Journal of Computer and System Sciences, vol. 37, pp. 156–189, 1988.
  48. David Chaum and Torben P. Pedersen. 1992. Wallet Databases with Observers. In Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '92), Ernest F. Brickell (Ed.). Springer-Verlag, London, UK, UK, 89-105.
  49. Pedersen, T. P. (1992). "Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing". Advances in Cryptology – CRYPTO '91. Lecture Notes in Computer Science. Vol. 576. pp. 129–140. doi:10.1007/3-540-46766-1_9. ISBN   978-3-540-55188-1.
  50. Chaum, D.; Damgård, I. B.; Graaf, J. (1988). "Multiparty Computations Ensuring Privacy of Each Party's Input and Correctness of the Result". Advances in Cryptology – CRYPTO '87. Lecture Notes in Computer Science. Vol. 293. p. 87. doi:10.1007/3-540-48184-2_7. ISBN   978-3-540-18796-7.
  51. Stefan Brands, David Chaum: Distance-bounding protocols (extended abstract). Proceedings Eurocrypt '93.
  52. David Chaum (Devcon5) on YouTube
  53. Advances in Cryptology – Proceedings of CRYPTO 82. Chaum, David., Rivest, Ronald L., Sherman, Alan T. New York: Plenum Press. 1983. ISBN   0306413663. OCLC   9488557.{{cite book}}: CS1 maint: others (link)
  54. Advances in Cryptology – Proceedings of Crypto 83. Chaum, David. New York: Plenum Press. 1984. ISBN   9781468447309. OCLC   681096555.{{cite book}}: CS1 maint: others (link)
  55. Chaum, David; Fiat, Amos; Naor, Moni (1990). "Untraceable Electronic Cash". In Goldwasser, Shafi (ed.). Advances in Cryptology — CRYPTO' 88. Lecture Notes in Computer Science. Vol. 403. Springer New York. pp. 319–327. doi: 10.1007/0-387-34799-2_25 . ISBN   9780387971964.
  56. "Swiss National Bank (SNB) - How to issue a central bank digital currency". www.snb.ch. Retrieved 2021-03-29.

Further reading