Author of the publication

Auditable Privacy: On Tamper-Evident Mix Networks.

, , and . Financial Cryptography, volume 4107 of Lecture Notes in Computer Science, page 126-141. Springer, (2006)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Dimension reduction and visualization of large high-dimensional data via interpolation., , , and . HPDC, page 203-214. ACM, (2010)Hybrid cloud and cluster computing paradigms for life science applications., , , , , , , , , and 2 other author(s). BMC Bioinform., 11 (S-12): S3 (2010)Active workflow system for near real-time extreme-scale science., , , , , , , and . PPAA@PPoPP, page 53-62. ACM, (2014)SALSA Project: Parallel Data Mining of GIS, Web, Medical, Physics, Chemical, and Biology Data., , , , , and . eScience, page 335-336. IEEE Computer Society, (2008)TGE: Machine Learning Based Task Graph Embedding for Large-Scale Topology Mapping., , , , , , , , , and 3 other author(s). CLUSTER, page 587-591. IEEE Computer Society, (2017)Coupling Exascale Multiphysics Applications: Methods and Lessons Learned., , , , , , , , , and 27 other author(s). eScience, page 442-452. IEEE Computer Society, (2018)Scalable Training of Graph Foundation Models for Atomistic Materials Modeling: A Case Study with HydraGNN., , , , , , , , , and 1 other author(s). CoRR, (2024)Sequence Length Scaling in Vision Transformers for Scientific Images on Frontier., , , , , , , , , and 2 other author(s). CoRR, (2024)Auditable Privacy: On Tamper-Evident Mix Networks., , and . Financial Cryptography, volume 4107 of Lecture Notes in Computer Science, page 126-141. Springer, (2006)Tamper-Evident Digital Signatures: Protecting Certification Authorities Against Malware., , and . IACR Cryptology ePrint Archive, (2005)