Author of the publication

MixEth: Efficient, Trustless Coin Mixing Service for Ethereum.

, , , and . Tokenomics, volume 71 of OASIcs, page 13:1-13:20. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Algorithmic Aspects of Generalized Number Systems. Eötvös Loránd University, Hungary, (2009)Multi Party Computation Motivated by the Birthday Problem., and . Acta Cybern., 24 (1): 29-41 (2019)The Legendre Pseudorandom Function as a Multivariate Quadratic Cryptosystem: Security and Applications., , and . IACR Cryptol. ePrint Arch., (2021)The Effect of False Positives: Why Fuzzy Message Detection Leads to Fuzzy Privacy Guarantees?, , and . Financial Cryptography, volume 13411 of Lecture Notes in Computer Science, page 123-148. Springer, (2022)A Note on Low Order Assumptions in RSA groups., and . IACR Cryptology ePrint Archive, (2020)How (not) to hash into class groups of imaginary quadratic fields?, , and . IACR Cryptol. ePrint Arch., (2024)MixEth: Efficient, Trustless Coin Mixing Service for Ethereum., , , and . Tokenomics, volume 71 of OASIcs, page 13:1-13:20. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2019)Generating a Gray code for prefix normal words in amortized polylogarithmic time per word., , , , and . Theor. Comput. Sci., (2020)Behemoth: transparent polynomial commitment scheme with constant opening proof size and verifier time., and . IACR Cryptol. ePrint Arch., (2023)The Effect of False Positives: Why Fuzzy Message Detection Leads to Fuzzy Privacy Guarantees?, , and . IACR Cryptol. ePrint Arch., (2021)