default search action
Julian Loss
Person information
- affiliation: CISPA Helmholtz Center for Information Security, Saarbrücken, Germany
- affiliation (PhD 2019): Ruhr University Bochum, Germany
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c46]Dana Dachman-Soled, Julian Loss, Adam O'Neill:
Breaking RSA Generically Is Equivalent to Factoring, with Preprocessing. ITC 2024: 8:1-8:24 - [c45]Cas Cremers, Julian Loss, Benedikt Wagner:
A Holistic Security Analysis of Monero Transactions. EUROCRYPT (3) 2024: 129-159 - [c44]Renas Bacho, Julian Loss, Stefano Tessaro, Benedikt Wagner, Chenzhi Zhu:
Twinkle: Threshold Signatures from DDH with Full Adaptive Security. EUROCRYPT (1) 2024: 429-459 - [c43]Julian Loss, Jesper Buus Nielsen:
Early Stopping for Any Number of Corruptions. EUROCRYPT (3) 2024: 457-488 - [c42]Poulami Das, Lisa Eckey, Sebastian Faust, Julian Loss, Monosij Maitra:
Round Efficient Byzantine Agreement from VDFs. SCN (1) 2024: 139-160 - [c41]Lucjan Hanzlik, Julian Loss, Sri Aravinda Krishnan Thyagarajan, Benedikt Wagner:
Sweep-UC: Swapping Coins Privately. SP 2024: 3822-3839 - [i61]Antoine Joux, Julian Loss, Benedikt Wagner:
Kleptographic Attacks against Implicit Rejection. IACR Cryptol. ePrint Arch. 2024: 260 (2024) - [i60]Renas Bacho, Julian Loss, Gilad Stern, Benedikt Wagner:
HARTS: High-Threshold, Adaptively Secure, and Robust Threshold Schnorr Signatures. IACR Cryptol. ePrint Arch. 2024: 280 (2024) - [i59]Antoine Joux, Hunter Kippen, Julian Loss:
A Concrete Analysis of Wagner's k-List Algorithm over ℤp. IACR Cryptol. ePrint Arch. 2024: 282 (2024) - [i58]Xiaohai Dai, Chaozheng Ding, Hai Jin, Julian Loss, Ling Ren:
Ipotane: Achieving the Best of All Worlds in Asynchronous BFT. IACR Cryptol. ePrint Arch. 2024: 653 (2024) - [i57]Andreea B. Alexandru, Julian Loss, Charalampos Papamanthou, Giorgos Tsimos, Benedikt Wagner:
Sublinear-Round Broadcast without Trusted Setup. IACR Cryptol. ePrint Arch. 2024: 770 (2024) - [i56]Julian Loss, Kecheng Shi, Gilad Stern:
Optimal Consensus in the Presence of Overlapping Faults and Total Omission. IACR Cryptol. ePrint Arch. 2024: 807 (2024) - [i55]Fatima Elsheimy, Julian Loss, Charalampos Papamanthou:
Early Stopping Byzantine Agreement in (1+ε)· f Rounds. IACR Cryptol. ePrint Arch. 2024: 822 (2024) - [i54]Daniel Collins, Sisi Duan, Julian Loss, Charalampos Papamanthou, Giorgos Tsimos, Haochen Wang:
Towards Optimal Parallel Broadcast under a Dishonest Majority. IACR Cryptol. ePrint Arch. 2024: 974 (2024) - [i53]Ioanna Karantaidou, Omar Renawi, Foteini Baldimtsi, Nikolaos Kamarinakis, Jonathan Katz, Julian Loss:
Blind Multisignatures for Anonymous Tokens with Decentralized Issuance. IACR Cryptol. ePrint Arch. 2024: 1406 (2024) - [i52]Renas Bacho, Sourav Das, Julian Loss, Ling Ren:
Glacius: Threshold Schnorr Signatures from DDH with Full Adaptive Security. IACR Cryptol. ePrint Arch. 2024: 1628 (2024) - 2023
- [c40]Muhammed F. Esgin, Oguzhan Ersoy, Veronika Kuchta, Julian Loss, Amin Sakzad, Ron Steinfeld, Xiangwen Yang, Raymond K. Zhao:
A New Look at Blockchain Leader Election: Simple, Efficient, Sustainable and Post-Quantum. AsiaCCS 2023: 623-637 - [c39]Julia Kastner, Julian Loss, Omar Renawi:
Concurrent Security of Anonymous Credentials Light, Revisited. CCS 2023: 45-59 - [c38]Erica Blum, Jonathan Katz, Julian Loss, Kartik Nayak, Simon Ochsenreither:
Abraxas: Throughput-Efficient Hybrid Asynchronous Consensus. CCS 2023: 519-533 - [c37]Erica Blum, Derek Leung, Julian Loss, Jonathan Katz, Tal Rabin:
Analyzing the Real-World Security of the Algorand Blockchain. CCS 2023: 830-844 - [c36]Renas Bacho, Julian Loss:
Adaptively Secure (Aggregatable) PVSS and Application to Distributed Randomness Beacons. CCS 2023: 1791-1804 - [c35]Renas Bacho, Daniel Collins, Chen-Da Liu-Zhang, Julian Loss:
Network-Agnostic Security Comes (Almost) for Free in DKG and MPC. CRYPTO (1) 2023: 71-106 - [c34]Lucjan Hanzlik, Julian Loss, Benedikt Wagner:
Rai-Choo! Evolving Blind Signatures to the Next Level. EUROCRYPT (5) 2023: 753-783 - [c33]Shravan Srinivasan, Julian Loss, Giulio Malavolta, Kartik Nayak, Charalampos Papamanthou, Sri Aravinda Krishnan Thyagarajan:
Transparent Batchable Time-lock Puzzles and Applications to Byzantine Consensus. Public Key Cryptography (1) 2023: 554-584 - [c32]Lucjan Hanzlik, Julian Loss, Benedikt Wagner:
Token meets Wallet: Formalizing Privacy and Revocation for FIDO2. SP 2023: 1491-1508 - [c31]Julian Loss, Gilad Stern:
Zombies and Ghosts: Optimal Byzantine Agreement in the Presence of Omission Faults. TCC (4) 2023: 395-421 - [i51]Poulami Das, Andreas Erwig, Sebastian Faust, Julian Loss, Siavash Riahi:
BIP32-Compatible Threshold Wallets. IACR Cryptol. ePrint Arch. 2023: 312 (2023) - [i50]Cas Cremers, Julian Loss, Benedikt Wagner:
A Holistic Security Analysis of Monero Transactions. IACR Cryptol. ePrint Arch. 2023: 321 (2023) - [i49]Erica Blum, Jonathan Katz, Julian Loss, Kartik Nayak, Simon Ochsenreither:
Abraxas: Throughput-Efficient Hybrid Asynchronous Consensus. IACR Cryptol. ePrint Arch. 2023: 689 (2023) - [i48]Julia Kastner, Julian Loss, Omar Renawi:
Concurrent Security of Anonymous Credentials Light, Revisited. IACR Cryptol. ePrint Arch. 2023: 707 (2023) - [i47]Julian Loss, Gilad Stern:
Zombies and Ghosts: Optimal Byzantine Agreement in the Presence of Omission Faults. IACR Cryptol. ePrint Arch. 2023: 954 (2023) - [i46]Fabrice Benhamouda, Erica Blum, Jonathan Katz, Derek Leung, Julian Loss, Tal Rabin:
Analyzing the Real-World Security of the Algorand Blockchain. IACR Cryptol. ePrint Arch. 2023: 1344 (2023) - [i45]Renas Bacho, Julian Loss:
Adaptively Secure (Aggregatable) PVSS and Application to Distributed Randomness Beacons. IACR Cryptol. ePrint Arch. 2023: 1348 (2023) - [i44]Renas Bacho, Julian Loss, Stefano Tessaro, Benedikt Wagner, Chenzhi Zhu:
Twinkle: Threshold Signatures from DDH with Full Adaptive Security. IACR Cryptol. ePrint Arch. 2023: 1482 (2023) - [i43]Ran Cohen, Julian Loss, Tal Moran:
Efficient Agreement Over Byzantine Gossip. IACR Cryptol. ePrint Arch. 2023: 1507 (2023) - [i42]Julian Loss, Jesper Buus Nielsen:
Early Stopping for Any Number of Corruptions. IACR Cryptol. ePrint Arch. 2023: 1813 (2023) - [i41]Renas Bacho, Christoph Lenzen, Julian Loss, Simon Ochsenreither, Dimitrios Papachristoudis:
GRandLine: Adaptively Secure DKG and Randomness Beacon with (Almost) Quadratic Communication Complexity. IACR Cryptol. ePrint Arch. 2023: 1887 (2023) - 2022
- [j1]Fabrice Benhamouda, Tancrède Lepoint, Julian Loss, Michele Orrù, Mariana Raykova:
On the (in)Security of ROS. J. Cryptol. 35(4): 25 (2022) - [c30]Karim Eldefrawy, Julian Loss, Ben Terner:
How Byzantine is a Send Corruption? ACNS 2022: 684-704 - [c29]Julia Kastner, Julian Loss, Jiayu Xu:
The Abe-Okamoto Partially Blind Signature Scheme Revisited. ASIACRYPT (4) 2022: 279-309 - [c28]Amey Bhangale, Chen-Da Liu-Zhang, Julian Loss, Kartik Nayak:
Efficient Adaptively-Secure Byzantine Agreement for Long Messages. ASIACRYPT (1) 2022: 504-525 - [c27]Andreea B. Alexandru, Erica Blum, Jonathan Katz, Julian Loss:
State Machine Replication Under Changing Network Conditions. ASIACRYPT (1) 2022: 681-710 - [c26]Renas Bacho, Julian Loss:
On the Adaptive Security of the Threshold BLS Signature Scheme. CCS 2022: 193-207 - [c25]Rutchathon Chairattana-Apirom, Lucjan Hanzlik, Julian Loss, Anna Lysyanskaya, Benedikt Wagner:
PI-Cut-Choo and Friends: Compact Blind Signatures via Parallel Instance Cut-and-Choose and More. CRYPTO (3) 2022: 3-31 - [c24]Marshall Ball, Dana Dachman-Soled, Julian Loss:
(Nondeterministic) Hardness vs. Non-malleability. CRYPTO (1) 2022: 148-177 - [c23]Georgios Tsimos, Julian Loss, Charalampos Papamanthou:
Gossiping for Communication-Efficient Broadcast. CRYPTO (3) 2022: 439-469 - [c22]Julia Kastner, Julian Loss, Jiayu Xu:
On Pairing-Free Blind Signature Schemes in the Algebraic Group Model. Public Key Cryptography (2) 2022: 468-497 - [c21]Christoph Lenzen, Julian Loss:
Optimal Clock Synchronization with Signatures. PODC 2022: 440-449 - [i40]Christoph Lenzen, Julian Loss:
Optimal Clock Synchronization with Signatures. CoRR abs/2203.02553 (2022) - [i39]Marshall Ball, Dana Dachman-Soled, Julian Loss:
(Nondeterministic) Hardness vs. Non-Malleability. Electron. Colloquium Comput. Complex. TR22 (2022) - [i38]Benedikt Wagner, Lucjan Hanzlik, Julian Loss:
PI-Cut-Choo! Parallel Instance Cut and Choose for Practical Blind Signatures. IACR Cryptol. ePrint Arch. 2022: 7 (2022) - [i37]Marshall Ball, Dana Dachman-Soled, Julian Loss:
(Nondeterministic) Hardness vs. Non-Malleability. IACR Cryptol. ePrint Arch. 2022: 70 (2022) - [i36]Lucjan Hanzlik, Julian Loss, Benedikt Wagner:
Token meets Wallet: Formalizing Privacy and Revocation for FIDO2. IACR Cryptol. ePrint Arch. 2022: 84 (2022) - [i35]Renas Bacho, Julian Loss:
On the Adaptive Security of the Threshold BLS Signature Scheme. IACR Cryptol. ePrint Arch. 2022: 534 (2022) - [i34]Andreea B. Alexandru, Erica Blum, Jonathan Katz, Julian Loss:
State Machine Replication under Changing Network Conditions. IACR Cryptol. ePrint Arch. 2022: 698 (2022) - [i33]Poulami Das, Lisa Eckey, Sebastian Faust, Julian Loss, Monosij Maitra:
Round Efficient Byzantine Agreement from VDFs. IACR Cryptol. ePrint Arch. 2022: 823 (2022) - [i32]Muhammed F. Esgin, Oguzhan Ersoy, Veronika Kuchta, Julian Loss, Amin Sakzad, Ron Steinfeld, Wayne Yang, Raymond K. Zhao:
A New Look at Blockchain Leader Election: Simple, Efficient, Sustainable and Post-Quantum. IACR Cryptol. ePrint Arch. 2022: 993 (2022) - [i31]Julia Kastner, Julian Loss, Jiayu Xu:
The Abe-Okamoto Partially Blind Signature Scheme Revisited. IACR Cryptol. ePrint Arch. 2022: 1232 (2022) - [i30]Dana Dachman-Soled, Julian Loss, Adam O'Neill, Nikki Sigurdson:
Breaking RSA Generically is Equivalent to Factoring, with Preprocessing. IACR Cryptol. ePrint Arch. 2022: 1261 (2022) - [i29]Lucjan Hanzlik, Julian Loss, Benedikt Wagner:
Rai-Choo! Evolving Blind Signatures to the Next Level. IACR Cryptol. ePrint Arch. 2022: 1350 (2022) - [i28]Renas Bacho, Daniel Collins, Chen-Da Liu-Zhang, Julian Loss:
Network-Agnostic Security Comes for Free in DKG and MPC. IACR Cryptol. ePrint Arch. 2022: 1369 (2022) - [i27]Andreea B. Alexandru, Julian Loss, Charalampos Papamanthou, Giorgos Tsimos:
Sublinear-round Broadcast without trusted setup against dishonest majority. IACR Cryptol. ePrint Arch. 2022: 1383 (2022) - [i26]Shravan Srinivasan, Julian Loss, Giulio Malavolta, Kartik Nayak, Charalampos Papamanthou, Sri Aravinda Krishnan Thyagarajan:
Transparent Batchable Time-lock Puzzles and Applications to Byzantine Consensus. IACR Cryptol. ePrint Arch. 2022: 1421 (2022) - [i25]Lucjan Hanzlik, Julian Loss, Sri Aravinda Krishnan Thyagarajan, Benedikt Wagner:
Sweep-UC: Swapping Coins Privately. IACR Cryptol. ePrint Arch. 2022: 1605 (2022) - 2021
- [c20]Michel Abdalla, Manuel Barbosa, Jonathan Katz, Julian Loss, Jiayu Xu:
Algebraic Adversaries in the Universal Composability Framework. ASIACRYPT (3) 2021: 311-341 - [c19]Jonathan Katz, Julian Loss, Michael Rosenberg:
Boosting the Security of Blind Signature Schemes. ASIACRYPT (4) 2021: 468-492 - [c18]Erica Blum, Jonathan Katz, Julian Loss:
Tardigrade: An Atomic Broadcast Protocol for Arbitrary Network Conditions. ASIACRYPT (2) 2021: 547-572 - [c17]Poulami Das, Andreas Erwig, Sebastian Faust, Julian Loss, Siavash Riahi:
The Exact Security of BIP32 Wallets. CCS 2021: 1020-1042 - [c16]Fabrice Benhamouda, Tancrède Lepoint, Julian Loss, Michele Orrù, Mariana Raykova:
On the (in)security of ROS. EUROCRYPT (1) 2021: 33-53 - [c15]Matthias Fitzi, Chen-Da Liu-Zhang, Julian Loss:
A New Way to Achieve Round-Efficient Byzantine Agreement. PODC 2021: 355-362 - [i24]Karim Eldefrawy, Julian Loss, Ben Terner:
How Byzantine is a Send Corruption? IACR Cryptol. ePrint Arch. 2021: 796 (2021) - [i23]Jonathan Katz, Julian Loss, Michael Rosenberg:
Boosting the Security of Blind Signature Schemes. IACR Cryptol. ePrint Arch. 2021: 806 (2021) - [i22]Matthias Fitzi, Chen-Da Liu-Zhang, Julian Loss:
A New Way to Achieve Round-Efficient Byzantine Agreement. IACR Cryptol. ePrint Arch. 2021: 814 (2021) - [i21]Michel Abdalla, Manuel Barbosa, Jonathan Katz, Julian Loss, Jiayu Xu:
Algebraic Adversaries in the Universal Composability Framework. IACR Cryptol. ePrint Arch. 2021: 1218 (2021) - [i20]Poulami Das, Andreas Erwig, Sebastian Faust, Julian Loss, Siavash Riahi:
The Exact Security of BIP32 Wallets. IACR Cryptol. ePrint Arch. 2021: 1287 (2021) - [i19]Amey Bhangale, Chen-Da Liu-Zhang, Julian Loss, Kartik Nayak:
Efficient Adaptively-Secure Byzantine Agreement for Long Messages. IACR Cryptol. ePrint Arch. 2021: 1403 (2021) - 2020
- [c14]Chen-Da Liu-Zhang, Julian Loss, Ueli Maurer, Tal Moran, Daniel Tschudi:
MPC with Synchronous Security and Asynchronous Responsiveness. ASIACRYPT (3) 2020: 92-119 - [c13]Balthazar Bauer, Georg Fuchsbauer, Julian Loss:
A Classification of Computational Assumptions in the Algebraic Group Model. CRYPTO (2) 2020: 121-151 - [c12]Eduard Hauck, Eike Kiltz, Julian Loss, Ngoc Khanh Nguyen:
Lattice-Based Blind Signatures, Revisited. CRYPTO (2) 2020: 500-529 - [c11]Erica Blum, Chen-Da Liu Zhang, Julian Loss:
Always Have a Backup Plan: Fully Secure Synchronous MPC with Asynchronous Fallback. CRYPTO (2) 2020: 707-731 - [c10]Erica Blum, Jonathan Katz, Chen-Da Liu-Zhang, Julian Loss:
Asynchronous Byzantine Agreement with Subquadratic Communication. TCC (1) 2020: 353-380 - [c9]Jonathan Katz, Julian Loss, Jiayu Xu:
On the Security of Time-Lock Puzzles and Timed Commitments. TCC (3) 2020: 390-413 - [i18]Erica Blum, Jonathan Katz, Julian Loss:
Network-Agnostic State Machine Replication. CoRR abs/2002.03437 (2020) - [i17]Erica Blum, Jonathan Katz, Julian Loss:
Network-Agnostic State Machine Replication. IACR Cryptol. ePrint Arch. 2020: 142 (2020) - [i16]Jonathan Katz, Julian Loss, Jiayu Xu:
On the Security of Time-Locked Puzzles and Timed Commitments. IACR Cryptol. ePrint Arch. 2020: 730 (2020) - [i15]Erica Blum, Chen-Da Liu Zhang, Julian Loss:
Always Have a Backup Plan: Fully Secure Synchronous MPC with Asynchronous Fallback. IACR Cryptol. ePrint Arch. 2020: 740 (2020) - [i14]Eduard Hauck, Eike Kiltz, Julian Loss, Ngoc Khanh Nguyen:
Lattice-Based Blind Signatures, Revisited. IACR Cryptol. ePrint Arch. 2020: 769 (2020) - [i13]Erica Blum, Jonathan Katz, Chen-Da Liu Zhang, Julian Loss:
Asynchronous Byzantine Agreement with Subquadratic Communication. IACR Cryptol. ePrint Arch. 2020: 851 (2020) - [i12]Balthazar Bauer, Georg Fuchsbauer, Julian Loss:
A Classification of Computational Assumptions in the Algebraic Group Model. IACR Cryptol. ePrint Arch. 2020: 859 (2020) - [i11]Georgios Tsimos, Julian Loss, Charalampos Papamanthou:
Nearly Quadratic Broadcast Without Trusted Setup Under Dishonest Majority. IACR Cryptol. ePrint Arch. 2020: 894 (2020) - [i10]Julia Kastner, Julian Loss, Michael Rosenberg, Jiayu Xu:
On Pairing-Free Blind Signature Schemes in the Algebraic Group Model. IACR Cryptol. ePrint Arch. 2020: 1071 (2020)
2010 – 2019
- 2019
- [b1]Julian Loss:
New techniques for the modular analysis of digital signature schemes. Ruhr University Bochum, Germany, 2019 - [c8]Poulami Das, Sebastian Faust, Julian Loss:
A Formal Treatment of Deterministic Wallets. CCS 2019: 651-668 - [c7]Eduard Hauck, Eike Kiltz, Julian Loss:
A Modular Treatment of Blind Signatures from Identification Schemes. EUROCRYPT (3) 2019: 345-375 - [c6]Manu Drijvers, Kasra Edalatnejad, Bryan Ford, Eike Kiltz, Julian Loss, Gregory Neven, Igors Stepanovs:
On the Security of Two-Round Multi-Signatures. IEEE Symposium on Security and Privacy 2019: 1084-1101 - [c5]Erica Blum, Jonathan Katz, Julian Loss:
Synchronous Consensus with Optimal Asynchronous Fallback Guarantees. TCC (1) 2019: 131-150 - [i9]Chen-Da Liu Zhang, Julian Loss, Ueli Maurer, Tal Moran, Daniel Tschudi:
Robust MPC: Asynchronous Responsiveness yet Synchronous Security. IACR Cryptol. ePrint Arch. 2019: 159 (2019) - [i8]Eduard Hauck, Eike Kiltz, Julian Loss:
A Modular Treatment of Blind Signatures from Identification Schemes. IACR Cryptol. ePrint Arch. 2019: 260 (2019) - [i7]Erica Blum, Jonathan Katz, Julian Loss:
Synchronous Consensus with Optimal Asynchronous Fallback Guarantees. IACR Cryptol. ePrint Arch. 2019: 692 (2019) - [i6]Poulami Das, Sebastian Faust, Julian Loss:
A Formal Treatment of Deterministic Wallets. IACR Cryptol. ePrint Arch. 2019: 698 (2019) - 2018
- [c4]Georg Fuchsbauer, Eike Kiltz, Julian Loss:
The Algebraic Group Model and its Applications. CRYPTO (2) 2018: 33-62 - [c3]Julian Loss, Ueli Maurer, Daniel Tschudi:
Strong Separations Between Broadcast and Authenticated Channels. DISC 2018: 36:1-36:17 - [i5]Julian Loss, Tal Moran:
Combining Asynchronous and Synchronous Byzantine Agreement: The Best of Both Worlds. IACR Cryptol. ePrint Arch. 2018: 235 (2018) - 2017
- [c2]Eike Kiltz, Julian Loss, Jiaxin Pan:
Tightly-Secure Signatures from Five-Move Identification Protocols. ASIACRYPT (3) 2017: 68-94 - [i4]Eike Kiltz, Julian Loss:
The Algebraic Group Model and its Applications. IACR Cryptol. ePrint Arch. 2017: 620 (2017) - [i3]Eike Kiltz, Julian Loss, Jiaxin Pan:
Tightly-Secure Signatures from Five-Move Identification Protocols. IACR Cryptol. ePrint Arch. 2017: 870 (2017) - [i2]Lisa Eckey, Sebastian Faust, Julian Loss:
Efficient Algorithms for Broadcast and Consensus Based on Proofs of Work. IACR Cryptol. ePrint Arch. 2017: 915 (2017) - [i1]Eduard Hauck, Julian Loss:
Efficient and Universally Composable Protocols for Oblivious Transfer from the CDH Assumption. IACR Cryptol. ePrint Arch. 2017: 1011 (2017) - 2016
- [c1]Julian Loss, Ueli Maurer, Daniel Tschudi:
Hierarchy of three-party consistency specifications. ISIT 2016: 3048-3052
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-11 21:29 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint