default search action
Andreas Hülsing
Person information
- affiliation: Eindhoven University of Technology, The Netherlands
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c44]Nouri Alnahawi, Kathrin Hövelmanns, Andreas Hülsing, Silvia Ritsch:
Towards Post-quantum Secure PAKE - A Tight Security Proof for OCAKE in the BPR Model. CANS (2) 2024: 191-212 - [c43]Andreas Hülsing, David Joseph, Christian Majenz, Anand Kumar Narayanan:
On Round Elimination for Special-Sound Multi-round Identification and the Generality of the Hypercube for MPCitH. CRYPTO (1) 2024: 373-408 - [c42]Carlos Aguilar Melchor, Martin R. Albrecht, Thomas Bailleux, Nina Bindel, James Howe, Andreas Hülsing, David Joseph, Marc Manzano:
Batch Signatures, Revisited. CT-RSA 2024: 163-186 - [i49]Andreas Hülsing, David Joseph, Christian Majenz, Anand Kumar Narayanan:
On round elimination for special-sound multi-round identification and the generality of the hypercube for MPCitH. IACR Cryptol. ePrint Arch. 2024: 904 (2024) - [i48]Manuel Barbosa, François Dupressoir, Andreas Hülsing, Matthias Meijers, Pierre-Yves Strub:
A Tight Security Proof for $\mathrm{SPHINCS^{+}}$, Formally Verified. IACR Cryptol. ePrint Arch. 2024: 910 (2024) - 2023
- [c41]Carlos Aguilar Melchor, Andreas Hülsing, David Joseph, Christian Majenz, Eyal Ronen, Dongze Yue:
SDitH in the QROM. ASIACRYPT (7) 2023: 317-350 - [c40]Manuel Barbosa, Gilles Barthe, Christian Doczkal, Jelle Don, Serge Fehr, Benjamin Grégoire, Yu-Hsuan Huang, Andreas Hülsing, Yi Lee, Xiaodi Wu:
Fixing and Mechanizing the Security Proof of Fiat-Shamir with Aborts and Dilithium. CRYPTO (5) 2023: 358-389 - [c39]Manuel Barbosa, François Dupressoir, Benjamin Grégoire, Andreas Hülsing, Matthias Meijers, Pierre-Yves Strub:
Machine-Checked Security for rmXMSS as in RFC 8391 and $\mathrm {SPHINCS^{+}} $. CRYPTO (5) 2023: 421-454 - [c38]Carlos Aguilar Melchor, Nicolas Gama, James Howe, Andreas Hülsing, David Joseph, Dongze Yue:
The Return of the SDitH. EUROCRYPT (5) 2023: 564-596 - [c37]Andreas Hülsing, Mikhail A. Kudinov, Eyal Ronen, Eylon Yogev:
SPHINCS+C: Compressing SPHINCS+ With (Almost) No Cost. SP 2023: 1435-1453 - [i47]Manuel Barbosa, Gilles Barthe, Christian Doczkal, Jelle Don, Serge Fehr, Benjamin Grégoire, Yu-Hsuan Huang, Andreas Hülsing, Yi Lee, Xiaodi Wu:
Fixing and Mechanizing the Security Proof of Fiat-Shamir with Aborts and Dilithium. IACR Cryptol. ePrint Arch. 2023: 246 (2023) - [i46]Manuel Barbosa, François Dupressoir, Benjamin Grégoire, Andreas Hülsing, Matthias Meijers, Pierre-Yves Strub:
Machine-Checked Security for $\mathrm{XMSS}$ as in RFC 8391 and $\mathrm{SPHINCS}^{+}$. IACR Cryptol. ePrint Arch. 2023: 408 (2023) - [i45]Carlos Aguilar Melchor, Martin R. Albrecht, Thomas Bailleux, Nina Bindel, James Howe, Andreas Hülsing, David Joseph, Marc Manzano:
Batch Signatures, Revisited. IACR Cryptol. ePrint Arch. 2023: 492 (2023) - [i44]Manuel Barbosa, Andreas Hülsing:
The security of Kyber's FO-transform. IACR Cryptol. ePrint Arch. 2023: 755 (2023) - [i43]Carlos Aguilar Melchor, Andreas Hülsing, David Joseph, Christian Majenz, Eyal Ronen, Dongze Yue:
SDitH in the QROM. IACR Cryptol. ePrint Arch. 2023: 756 (2023) - [i42]Nouri Alnahawi, Kathrin Hövelmanns, Andreas Hülsing, Silvia Ritsch, Alexander Wiesmaier:
Towards post-quantum secure PAKE - A tight security proof for OCAKE in the BPR model. IACR Cryptol. ePrint Arch. 2023: 1368 (2023) - [i41]Jolijn Cottaar, Kathrin Hövelmanns, Andreas Hülsing, Tanja Lange, Mohammad Mahzoun, Alex Pellegrini, Alberto Ravagnani, Sven Schäge, Monika Trimoska, Benne de Weger:
Report on evaluation of KpqC candidates. IACR Cryptol. ePrint Arch. 2023: 1853 (2023) - 2022
- [c36]Andreas Hülsing, Mikhail A. Kudinov:
Recovering the Tight Security Proof of SPHINCS+. ASIACRYPT (4) 2022: 3-33 - [c35]Kathrin Hövelmanns, Andreas Hülsing, Christian Majenz:
Failing Gracefully: Decryption Failures and the Fujisaki-Okamoto Transform. ASIACRYPT (4) 2022: 414-443 - [c34]Yawning Angel, Benjamin Dowling, Andreas Hülsing, Peter Schwabe, Florian Weber:
Post Quantum Noise. CCS 2022: 97-109 - [c33]Andreas Hülsing, Matthias Meijers, Pierre-Yves Strub:
Formal Verification of Saber's Public-Key Encryption Scheme in EasyCrypt. CRYPTO (1) 2022: 622-653 - [e1]Riham AlTawy, Andreas Hülsing:
Selected Areas in Cryptography - 28th International Conference, SAC 2021, Virtual Event, September 29 - October 1, 2021, Revised Selected Papers. Lecture Notes in Computer Science 13203, Springer 2022, ISBN 978-3-030-99276-7 [contents] - [i40]Kathrin Hövelmanns, Andreas Hülsing, Christian Majenz:
Failing gracefully: Decryption failures and the Fujisaki-Okamoto transform. CoRR abs/2203.10182 (2022) - [i39]Andreas Hülsing, Mikhail A. Kudinov:
Recovering the tight security proof of SPHINCS+. IACR Cryptol. ePrint Arch. 2022: 346 (2022) - [i38]Andreas Hülsing, Matthias Meijers, Pierre-Yves Strub:
Formal Verification of Saber's Public-Key Encryption Scheme in EasyCrypt. IACR Cryptol. ePrint Arch. 2022: 351 (2022) - [i37]Kathrin Hövelmanns, Andreas Hülsing, Christian Majenz:
Failing gracefully: Decryption failures and the Fujisaki-Okamoto transform. IACR Cryptol. ePrint Arch. 2022: 365 (2022) - [i36]Yawning Angel, Benjamin Dowling, Andreas Hülsing, Peter Schwabe, Florian Weber:
Post Quantum Noise. IACR Cryptol. ePrint Arch. 2022: 539 (2022) - [i35]Mikhail A. Kudinov, Andreas Hülsing, Eyal Ronen, Eylon Yogev:
SPHINCS+C: Compressing SPHINCS+ With (Almost) No Cost. IACR Cryptol. ePrint Arch. 2022: 778 (2022) - [i34]Carlos Aguilar Melchor, Nicolas Gama, James Howe, Andreas Hülsing, David Joseph, Dongze Yue:
The Return of the SDitH. IACR Cryptol. ePrint Arch. 2022: 1645 (2022) - 2021
- [j3]Joppe W. Bos, Andreas Hülsing, Joost Renes, Christine van Vredendaal:
Rapidly Verifiable XMSS Signatures. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(1): 137-168 (2021) - [c32]Alex B. Grilo, Kathrin Hövelmanns, Andreas Hülsing, Christian Majenz:
Tight Adaptive Reprogramming in the QROM. ASIACRYPT (1) 2021: 637-667 - [c31]Ruben Gonzalez, Andreas Hülsing, Matthias J. Kannwischer, Juliane Krämer, Tanja Lange, Marc Stöttinger, Elisabeth Waitz, Thom Wiggers, Bo-Yin Yang:
Verifying Post-Quantum Signatures in 8 kB of RAM. PQCrypto 2021: 215-233 - [c30]Andreas Hülsing, Kai-Chun Ning, Peter Schwabe, Florian Weber, Philip R. Zimmermann:
Post-quantum WireGuard. SP 2021: 304-321 - [c29]Andreas Hülsing, Florian Weber:
Epochal Signatures for Deniable Group Chats. SP 2021: 1677-1695 - [i33]Ruben Gonzalez, Andreas Hülsing, Matthias J. Kannwischer, Juliane Krämer, Tanja Lange, Marc Stöttinger, Elisabeth Waitz, Thom Wiggers, Bo-Yin Yang:
Verifying Post-Quantum Signatures in 8 kB of RAM. IACR Cryptol. ePrint Arch. 2021: 662 (2021) - 2020
- [i32]Alex B. Grilo, Kathrin Hövelmanns, Andreas Hülsing, Christian Majenz:
Tight adaptive reprogramming in the QROM. CoRR abs/2010.15103 (2020) - [i31]Andreas Hülsing, Kai-Chun Ning, Peter Schwabe, Florian Weber, Philip R. Zimmermann:
Post-quantum WireGuard. IACR Cryptol. ePrint Arch. 2020: 379 (2020) - [i30]Joppe W. Bos, Andreas Hülsing, Joost Renes, Christine van Vredendaal:
Rapidly Verifiable XMSS Signatures. IACR Cryptol. ePrint Arch. 2020: 898 (2020) - [i29]Andreas Hülsing, Florian Weber:
Epochal Signatures for Deniable Group Chats. IACR Cryptol. ePrint Arch. 2020: 1138 (2020) - [i28]Alex B. Grilo, Kathrin Hövelmanns, Andreas Hülsing, Christian Majenz:
Tight adaptive reprogramming in the QROM. IACR Cryptol. ePrint Arch. 2020: 1361 (2020)
2010 – 2019
- 2019
- [c28]Daniel J. Bernstein, Andreas Hülsing:
Decisional Second-Preimage Resistance: When Does SPR Imply PRE? ASIACRYPT (3) 2019: 33-62 - [c27]Daniel J. Bernstein, Andreas Hülsing, Stefan Kölbl, Ruben Niederhagen, Joost Rijneveld, Peter Schwabe:
The SPHINCS+ Signature Framework. CCS 2019: 2129-2146 - [c26]Jan Czajkowski, Andreas Hülsing, Christian Schaffner:
Quantum Indistinguishability of Random Sponges. CRYPTO (2) 2019: 296-325 - [c25]Nina Bindel, Mike Hamburg, Kathrin Hövelmanns, Andreas Hülsing, Edoardo Persichetti:
Tighter Proofs of CCA Security in the Quantum Random Oracle Model. TCC (2) 2019: 61-90 - [i27]Jan Czajkowski, Andreas Hülsing, Christian Schaffner:
Quantum Indistinguishability of Random Sponges. IACR Cryptol. ePrint Arch. 2019: 69 (2019) - [i26]Daniel J. Bernstein, Andreas Hülsing:
Decisional second-preimage resistance: When does SPR imply PRE? IACR Cryptol. ePrint Arch. 2019: 492 (2019) - [i25]Nina Bindel, Mike Hamburg, Andreas Hülsing, Edoardo Persichetti:
Tighter proofs of CCA security in the quantum random oracle model. IACR Cryptol. ePrint Arch. 2019: 590 (2019) - [i24]Daniel J. Bernstein, Andreas Hülsing, Stefan Kölbl, Ruben Niederhagen, Joost Rijneveld, Peter Schwabe:
The SPHINCS+ Signature Framework. IACR Cryptol. ePrint Arch. 2019: 1086 (2019) - 2018
- [c24]Ming-Shing Chen, Andreas Hülsing, Joost Rijneveld, Simona Samardjiska, Peter Schwabe:
SOFIA: MQ MQ -Based Signatures in the QROM. Public Key Cryptography (2) 2018: 3-33 - [c23]Andreas Hülsing, Tanja Lange, Kit Smeets:
Rounded Gaussians - Fast and Secure Constant-Time Sampling for Lattice-Based Crypto. Public Key Cryptography (2) 2018: 728-757 - [c22]Jan Czajkowski, Leon Groot Bruinderink, Andreas Hülsing, Christian Schaffner, Dominique Unruh:
Post-quantum Security of the Sponge Construction. PQCrypto 2018: 185-204 - [i23]Andreas Hülsing, Christoph Busold, Johannes Buchmann:
Forward Secure Signatures on Smart Cards. IACR Cryptol. ePrint Arch. 2018: 924 (2018) - [i22]Andreas Hülsing, Denis Butin, Stefan-Lukas Gazdag, Joost Rijneveld, Aziz Mohaisen:
XMSS: eXtended Merkle Signature Scheme. RFC 8391: 1-74 (2018) - 2017
- [c21]Andreas Hülsing, Joost Rijneveld, John M. Schanck, Peter Schwabe:
High-Speed Key Encapsulation from NTRU. CHES 2017: 232-252 - [c20]Leon Groot Bruinderink, Andreas Hülsing:
"Oops, I Did It Again" - Security of One-Time Signatures Under Two-Message Attacks. SAC 2017: 299-322 - [i21]Andreas Hülsing, Joost Rijneveld, John M. Schanck, Peter Schwabe:
High-speed key encapsulation from NTRU. IACR Cryptol. ePrint Arch. 2017: 667 (2017) - [i20]Ming-Shing Chen, Andreas Hülsing, Joost Rijneveld, Simona Samardjiska, Peter Schwabe:
SOFIA: MQ-based signatures in the QROM. IACR Cryptol. ePrint Arch. 2017: 680 (2017) - [i19]Jan Czajkowski, Leon Groot Bruinderink, Andreas Hülsing, Christian Schaffner, Dominique Unruh:
Post-quantum security of the sponge construction. IACR Cryptol. ePrint Arch. 2017: 771 (2017) - [i18]Andreas Hülsing:
WOTS+ - Shorter Signatures for Hash-Based Signature Schemes. IACR Cryptol. ePrint Arch. 2017: 965 (2017) - [i17]Andreas Hülsing, Lea Rausch, Johannes Buchmann:
Optimal Parameters for XMSS^MT. IACR Cryptol. ePrint Arch. 2017: 966 (2017) - [i16]Andreas Hülsing, Tanja Lange, Kit Smeets:
Rounded Gaussians - Fast and Secure Constant-Time Sampling for Lattice-Based Crypto. IACR Cryptol. ePrint Arch. 2017: 1025 (2017) - 2016
- [c19]Ming-Shing Chen, Andreas Hülsing, Joost Rijneveld, Simona Samardjiska, Peter Schwabe:
From 5-Pass MQ -Based Identification to MQ -Based Signatures. ASIACRYPT (2) 2016: 135-165 - [c18]Leon Groot Bruinderink, Andreas Hülsing, Tanja Lange, Yuval Yarom:
Flush, Gauss, and Reload - A Cache Attack on the BLISS Lattice-Based Signature Scheme. CHES 2016: 323-345 - [c17]Tommaso Gagliardoni, Andreas Hülsing, Christian Schaffner:
Semantic Security and Indistinguishability in the Quantum World. CRYPTO (3) 2016: 60-89 - [c16]Andreas Hülsing, Joost Rijneveld, Fang Song:
Mitigating Multi-target Attacks in Hash-Based Signatures. Public Key Cryptography (1) 2016: 387-416 - [c15]Andreas Hülsing, Joost Rijneveld, Peter Schwabe:
ARMed SPHINCS - Computing a 41 KB Signature in 16 KB of RAM. Public Key Cryptography (1) 2016: 446-470 - [i15]Leon Groot Bruinderink, Andreas Hülsing, Tanja Lange, Yuval Yarom:
Flush, Gauss, and Reload - A Cache Attack on the BLISS Lattice-Based Signature Scheme. IACR Cryptol. ePrint Arch. 2016: 300 (2016) - [i14]Andreas Hülsing, Joost Rijneveld, Simona Samardjiska, Peter Schwabe:
From 5-pass MQ-based identification to MQ-based signatures. IACR Cryptol. ePrint Arch. 2016: 708 (2016) - [i13]Leon Groot Bruinderink, Andreas Hülsing:
"Oops, I did it again" - Security of One-Time Signatures under Two-Message Attacks. IACR Cryptol. ePrint Arch. 2016: 1042 (2016) - 2015
- [c14]Moritz Horsch, Andreas Hülsing, Johannes Buchmann:
PALPAS - PAssword Less PAssword Synchronization. ARES 2015: 30-39 - [c13]Daniel J. Bernstein, Andreas Hülsing, Tanja Lange, Ruben Niederhagen:
Bad Directions in Cryptographic Hash Functions. ACISP 2015: 488-508 - [c12]Daniel J. Bernstein, Daira Hopwood, Andreas Hülsing, Tanja Lange, Ruben Niederhagen, Louiza Papachristodoulou, Michael Schneider, Peter Schwabe, Zooko Wilcox-O'Hearn:
SPHINCS: Practical Stateless Hash-Based Signatures. EUROCRYPT (1) 2015: 368-397 - [c11]Daniel J. Bernstein, Tung Chou, Chitchanok Chuengsatiansup, Andreas Hülsing, Eran Lambooij, Tanja Lange, Ruben Niederhagen, Christine van Vredendaal:
How to Manipulate Curve Standards: A White Paper for the Black Hat http: //bada55.cr.yp.to. SSR 2015: 109-139 - [i12]Tommaso Gagliardoni, Andreas Hülsing, Christian Schaffner:
Semantic Security and Indistinguishability in the Quantum World. CoRR abs/1504.05255 (2015) - [i11]Moritz Horsch, Andreas Hülsing, Johannes Buchmann:
PALPAS - PAsswordLess PAssword Synchronization. CoRR abs/1506.04549 (2015) - [i10]Daniel J. Bernstein, Andreas Hülsing, Tanja Lange, Ruben Niederhagen:
Bad directions in cryptographic hash functions. IACR Cryptol. ePrint Arch. 2015: 151 (2015) - [i9]Tommaso Gagliardoni, Andreas Hülsing, Christian Schaffner:
Semantic Security and Indistinguishability in the Quantum World. IACR Cryptol. ePrint Arch. 2015: 355 (2015) - [i8]Andreas Hülsing, Joost Rijneveld, Peter Schwabe:
ARMed SPHINCS - Computing a 41KB signature in 16KB of RAM. IACR Cryptol. ePrint Arch. 2015: 1042 (2015) - [i7]Andreas Hülsing, Joost Rijneveld, Fang Song:
Mitigating Multi-Target Attacks in Hash-based Signatures. IACR Cryptol. ePrint Arch. 2015: 1256 (2015) - 2014
- [j2]Maina M. Olembo, Timo Kilian, Simon Stockhardt, Andreas Hülsing, Melanie Volkamer:
Developing and testing SCoP - a visual hash scheme. Inf. Manag. Comput. Secur. 22(4): 382-392 (2014) - [i6]Daniel J. Bernstein, Tung Chou, Chitchanok Chuengsatiansup, Andreas Hülsing, Tanja Lange, Ruben Niederhagen, Christine van Vredendaal:
How to manipulate curve standards: a white paper for the black hat. IACR Cryptol. ePrint Arch. 2014: 571 (2014) - [i5]Daniel J. Bernstein, Daira Hopwood, Andreas Hülsing, Tanja Lange, Ruben Niederhagen, Louiza Papachristodoulou, Peter Schwabe, Zooko Wilcox-O'Hearn:
SPHINCS: practical stateless hash-based signatures. IACR Cryptol. ePrint Arch. 2014: 795 (2014) - 2013
- [b1]Andreas Hülsing:
Practical forward secure signatures using minimal security assumptions. Darmstadt University of Technology, Germany, 2013, pp. 1-101 - [j1]Johannes Buchmann, Erik Dahmen, Sarah Ereth, Andreas Hülsing, Markus Rückert:
On the security of the Winternitz one-time signature scheme. Int. J. Appl. Cryptogr. 3(1): 84-96 (2013) - [c10]Andreas Hülsing, Lea Rausch, Johannes Buchmann:
Optimal Parameters for XMSS MT. CD-ARES Workshops 2013: 194-208 - [c9]Andreas Hülsing:
W-OTS+ - Shorter Signatures for Hash-Based Signature Schemes. AFRICACRYPT 2013: 173-188 - [c8]Maina M. Olembo, Timo Kilian, Simon Stockhardt, Andreas Hülsing, Melanie Volkamer:
Developing and Testing a Visual Hash Scheme. EISMC 2013: 91-100 - [c7]Johannes Braun, Franziskus Kiefer, Andreas Hülsing:
Revocation and Non-repudiation: When the First Destroys the Latter. EuroPKI 2013: 31-46 - [c6]Johannes Buchmann, Daniel Cabarcas, Florian Göpfert, Andreas Hülsing, Patrick Weiden:
Discrete Ziggurat: A Time-Memory Trade-Off for Sampling from a Gaussian Distribution over the Integers. Selected Areas in Cryptography 2013: 402-417 - [i4]Patrick Weiden, Andreas Hülsing, Daniel Cabarcas, Johannes Buchmann:
Instantiating Treeless Signature Schemes. IACR Cryptol. ePrint Arch. 2013: 65 (2013) - [i3]Johannes Buchmann, Daniel Cabarcas, Florian Göpfert, Andreas Hülsing, Patrick Weiden:
Discrete Ziggurat: A Time-Memory Trade-off for Sampling from a Gaussian Distribution over the Integers. IACR Cryptol. ePrint Arch. 2013: 510 (2013) - 2012
- [c5]Johannes Braun, Andreas Hülsing, Alexander Wiesmaier, Martín A. Gagliotti Vigil, Johannes Buchmann:
How to Avoid the Breakdown of Public Key Infrastructures - Forward Secure Signatures for Certificate Authorities. EuroPKI 2012: 53-68 - [c4]Andreas Hülsing, Christoph Busold, Johannes Buchmann:
Forward Secure Signatures on Smart Cards. Selected Areas in Cryptography 2012: 66-80 - 2011
- [c3]Johannes Buchmann, Erik Dahmen, Sarah Ereth, Andreas Hülsing, Markus Rückert:
On the Security of the Winternitz One-Time Signature Scheme. AFRICACRYPT 2011: 363-378 - [c2]Johannes Buchmann, Erik Dahmen, Andreas Hülsing:
XMSS - A Practical Forward Secure Signature Scheme Based on Minimal Security Assumptions. PQCrypto 2011: 117-129 - [i2]Johannes Buchmann, Erik Dahmen, Sarah Ereth, Andreas Hülsing, Markus Rückert:
On the Security of the Winternitz One-Time Signature Scheme. IACR Cryptol. ePrint Arch. 2011: 191 (2011) - [i1]Johannes Buchmann, Erik Dahmen, Andreas Hülsing:
XMSS - A Practical Forward Secure Signature Scheme based on Minimal Security Assumptions. IACR Cryptol. ePrint Arch. 2011: 484 (2011)
2000 – 2009
- 2007
- [c1]Daniel Dönigus, Stefan Endler, Marc Fischlin, Andreas Hülsing, Patrick Jäger, Anja Lehmann, Sergey Podrazhansky, Sebastian Schipp, Erik Tews, Sven Vowe, Matthias Walthart, Frederik Weidemann:
Security of Invertible Media Authentication Schemes Revisited. Information Hiding 2007: 189-203
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-07 20:31 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint