default search action
Victor Shoup
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j24]Victor Shoup, Nigel P. Smart:
Lightweight Asynchronous Verifiable Secret Sharing with Optimal Resilience. J. Cryptol. 37(3): 27 (2024) - [c57]Mario M. Alvarez, Henry Arneson, Ben Berger, Lee Bousfield, Chris Buckland, Yafah Edelman, Edward W. Felten, Daniel Goldman, Raul Jordan, Mahimna Kelkar, Akaki Mamageishvili, Harry Ng, Aman Sanghi, Victor Shoup, Terence Tsao:
BoLD: Fast and Cheap Dispute Resolution. AFT 2024: 2:1-2:19 - [c56]Jens Groth, Victor Shoup:
Fast Batched Asynchronous Distributed Key Generation. EUROCRYPT (5) 2024: 370-400 - [c55]Victor Shoup:
Sing a Song of Simplex. DISC 2024: 37:1-37:22 - [i49]Mario M. Alvarez, Henry Arneson, Ben Berger, Lee Bousfield, Chris Buckland, Yafah Edelman, Edward W. Felten, Daniel Goldman, Raul Jordan, Mahimna Kelkar, Akaki Mamageishvili, Harry Ng, Aman Sanghi, Victor Shoup, Terence Tsao:
BoLD: Fast and Cheap Dispute Resolution. CoRR abs/2404.10491 (2024) - [i48]Thomas Locher, Victor Shoup:
MiniCast: Minimizing the Communication Complexity of Reliable Broadcast. IACR Cryptol. ePrint Arch. 2024: 571 (2024) - [i47]Sourav Das, Sisi Duan, Shengqi Liu, Atsuki Momose, Ling Ren, Victor Shoup:
Asynchronous Consensus without Trusted Setup or Public-Key Cryptography. IACR Cryptol. ePrint Arch. 2024: 677 (2024) - [i46]Victor Shoup:
A Theoretical Take on a Practical Consensus Protocol. IACR Cryptol. ePrint Arch. 2024: 696 (2024) - [i45]Victor Shoup:
Blue fish, red fish, live fish, dead fish. IACR Cryptol. ePrint Arch. 2024: 1235 (2024) - 2023
- [i44]Victor Shoup, Nigel P. Smart:
Lightweight Asynchronous Verifiable Secret Sharing with Optimal Resilience. IACR Cryptol. ePrint Arch. 2023: 536 (2023) - [i43]Andrea Cerulli, Aisling Connolly, Gregory Neven, Franz-Stefan Preiss, Victor Shoup:
vetKeys: How a Blockchain Can Keep Many Secrets. IACR Cryptol. ePrint Arch. 2023: 616 (2023) - [i42]Victor Shoup:
The many faces of Schnorr. IACR Cryptol. ePrint Arch. 2023: 1019 (2023) - [i41]Jens Groth, Victor Shoup:
Fast batched asynchronous distributed key generation. IACR Cryptol. ePrint Arch. 2023: 1175 (2023) - [i40]Victor Shoup:
DispersedSimplex: simple and efficient atomic broadcast. IACR Cryptol. ePrint Arch. 2023: 1916 (2023) - 2022
- [c54]Jens Groth, Victor Shoup:
On the Security of ECDSA with Additive Key Derivation and Presignatures. EUROCRYPT (1) 2022: 365-396 - [c53]Jan Camenisch, Manu Drijvers, Timo Hanke, Yvonne-Anne Pignolet, Victor Shoup, Dominic Williams:
Internet Computer Consensus. PODC 2022: 81-91 - [i39]Jens Groth, Victor Shoup:
Design and analysis of a distributed ECDSA signing service. IACR Cryptol. ePrint Arch. 2022: 506 (2022) - 2021
- [j23]Shai Halevi, Victor Shoup:
Bootstrapping for HElib. J. Cryptol. 34(1): 7 (2021) - [i38]Jan Camenisch, Manu Drijvers, Timo Hanke, Yvonne-Anne Pignolet, Victor Shoup, Dominic Williams:
Internet Computer Consensus. IACR Cryptol. ePrint Arch. 2021: 632 (2021) - [i37]Jens Groth, Victor Shoup:
On the security of ECDSA with additive key derivation and presignatures. IACR Cryptol. ePrint Arch. 2021: 1330 (2021) - 2020
- [c52]Victor Shoup:
Security Analysis of itSPAKE2+. TCC (3) 2020: 31-60 - [i36]Victor Shoup:
Security analysis of SPAKE2+. IACR Cryptol. ePrint Arch. 2020: 313 (2020) - [i35]Shai Halevi, Victor Shoup:
Design and implementation of HElib: a homomorphic encryption library. IACR Cryptol. ePrint Arch. 2020: 1481 (2020)
2010 – 2019
- 2019
- [c51]Shai Halevi, Yuriy Polyakov, Victor Shoup:
An Improved RNS Variant of the BFV Homomorphic Encryption Scheme. CT-RSA 2019: 83-105 - 2018
- [c50]Jack L. H. Crawford, Craig Gentry, Shai Halevi, Daniel Platt, Victor Shoup:
Doing Real Work with FHE: The Case of Logistic Regression. WAHC@CCS 2018: 1-12 - [c49]Shai Halevi, Victor Shoup:
Faster Homomorphic Linear Transformations in HElib. CRYPTO (1) 2018: 93-120 - [i34]Shai Halevi, Yuriy Polyakov, Victor Shoup:
An Improved RNS Variant of the BFV Homomorphic Encryption Scheme. IACR Cryptol. ePrint Arch. 2018: 117 (2018) - [i33]Jack L. H. Crawford, Craig Gentry, Shai Halevi, Daniel Platt, Victor Shoup:
Doing Real Work with FHE: The Case of Logistic Regression. IACR Cryptol. ePrint Arch. 2018: 202 (2018) - [i32]Shai Halevi, Victor Shoup:
Faster Homomorphic Linear Transformations in HElib. IACR Cryptol. ePrint Arch. 2018: 244 (2018) - 2017
- [c48]Shai Halevi, Tzipora Halevi, Victor Shoup, Noah Stephens-Davidowitz:
Implementing BP-Obfuscation Using Graph-Induced Encoding. CCS 2017: 783-798 - [i31]Shai Halevi, Tzipora Halevi, Victor Shoup, Noah Stephens-Davidowitz:
Implementing BP-Obfuscation Using Graph-Induced Encoding. IACR Cryptol. ePrint Arch. 2017: 104 (2017) - 2015
- [j22]Dennis Hofheinz, Victor Shoup:
GNUC: A New Universal Composability Framework. J. Cryptol. 28(3): 423-508 (2015) - [c47]Shai Halevi, Victor Shoup:
Bootstrapping for HElib. EUROCRYPT (1) 2015: 641-670 - 2014
- [c46]Shai Halevi, Victor Shoup:
Algorithms in HElib. CRYPTO (1) 2014: 554-571 - [i30]Shai Halevi, Victor Shoup:
Algorithms in HElib. IACR Cryptol. ePrint Arch. 2014: 106 (2014) - [i29]Shai Halevi, Victor Shoup:
Bootstrapping for HElib. IACR Cryptol. ePrint Arch. 2014: 873 (2014) - 2013
- [j21]Dennis Hofheinz, Eike Kiltz, Victor Shoup:
Practical Chosen Ciphertext Secure Encryption from Factoring. J. Cryptol. 26(1): 102-118 (2013) - [c45]Jan Camenisch, Robert R. Enderlein, Victor Shoup:
Practical and Employable Protocols for UC-Secure Circuit Evaluation over ℤn. ESORICS 2013: 19-37 - [i28]Jan Camenisch, Robert R. Enderlein, Victor Shoup:
Practical and Employable Protocols for UC-Secure Circuit Evaluation over Zn. IACR Cryptol. ePrint Arch. 2013: 205 (2013) - 2011
- [c44]Jan Camenisch, Stephan Krenn, Victor Shoup:
A Framework for Practical Universally Composable Zero-Knowledge Protocols. ASIACRYPT 2011: 449-467 - [i27]Jan Camenisch, Stephan Krenn, Victor Shoup:
A Framework for Practical Universally Composable Zero-Knowledge Protocols. IACR Cryptol. ePrint Arch. 2011: 228 (2011) - [i26]Dennis Hofheinz, Victor Shoup:
GNUC: A New Universal Composability Framework. IACR Cryptol. ePrint Arch. 2011: 303 (2011) - 2010
- [j20]Yvo Desmedt, Rosario Gennaro, Kaoru Kurosawa, Victor Shoup:
A New and Improved Paradigm for Hybrid Encryption Secure Against Chosen-Ciphertext Attack. J. Cryptol. 23(1): 91-120 (2010) - [c43]Jan Camenisch, Nathalie Casati, Thomas Gross, Victor Shoup:
Credential Authenticated Identification and Key Exchange. CRYPTO 2010: 255-276 - [c42]Kristiyan Haralambiev, Tibor Jager, Eike Kiltz, Victor Shoup:
Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model. Public Key Cryptography 2010: 1-18 - [i25]Kristiyan Haralambiev, Tibor Jager, Eike Kiltz, Victor Shoup:
Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model. IACR Cryptol. ePrint Arch. 2010: 33 (2010) - [i24]Jan Camenisch, Nathalie Casati, Thomas Gross, Victor Shoup:
Credential Authenticated Identification and Key Exchange. IACR Cryptol. ePrint Arch. 2010: 55 (2010)
2000 – 2009
- 2009
- [j19]David Cash, Eike Kiltz, Victor Shoup:
The Twin Diffie-Hellman Problem and Applications. J. Cryptol. 22(4): 470-504 (2009) - [c41]Patrik Bichsel, Jan Camenisch, Thomas Groß, Victor Shoup:
Anonymous credentials on a standard java card. CCS 2009: 600-610 - [c40]Jan Camenisch, Nishanth Chandran, Victor Shoup:
A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks. EUROCRYPT 2009: 351-368 - 2008
- [c39]Yevgeniy Dodis, Victor Shoup, Shabsi Walfish:
Efficient Constructions of Composable Commitments and Zero-Knowledge Proofs. CRYPTO 2008: 515-535 - [c38]David Cash, Eike Kiltz, Victor Shoup:
The Twin Diffie-Hellman Problem and Applications. EUROCRYPT 2008: 127-145 - [i23]David Cash, Eike Kiltz, Victor Shoup:
The Twin Diffie-Hellman Problem and Applications. IACR Cryptol. ePrint Arch. 2008: 67 (2008) - [i22]Jan Camenisch, Nishanth Chandran, Victor Shoup:
A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks. IACR Cryptol. ePrint Arch. 2008: 375 (2008) - 2006
- [b1]Victor Shoup:
A computational introduction to number theory and algebra. Cambridge University Press 2006, ISBN 978-0-521-85154-1, pp. I-XVI, 1-517 - [c37]Mihir Bellare, Tadayoshi Kohno, Victor Shoup:
Stateful public-key cryptosystems: how to encrypt with one 160-bit exponentiation. CCS 2006: 380-389 - [i21]Mihir Bellare, Tadayoshi Kohno, Victor Shoup:
Stateful Public-Key Cryptosystems: How to Encrypt with One 160-bit Exponentiation. IACR Cryptol. ePrint Arch. 2006: 267 (2006) - 2005
- [j18]Christian Cachin, Klaus Kursawe, Victor Shoup:
Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement Using Cryptography. J. Cryptol. 18(3): 219-246 (2005) - [c36]Masayuki Abe, Rosario Gennaro, Kaoru Kurosawa, Victor Shoup:
Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM. EUROCRYPT 2005: 128-146 - [c35]Klaus Kursawe, Victor Shoup:
Optimistic Asynchronous Atomic Broadcast. ICALP 2005: 204-215 - [e1]Victor Shoup:
Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings. Lecture Notes in Computer Science 3621, Springer 2005, ISBN 3-540-28114-2 [contents] - 2004
- [c34]Yevgeniy Dodis, Aggelos Kiayias, Antonio Nicolosi, Victor Shoup:
Anonymous Identification in Ad Hoc Groups. EUROCRYPT 2004: 609-626 - [i20]Rosario Gennaro, Victor Shoup:
A Note on An Encryption Scheme of Kurosawa and Desmedt. IACR Cryptol. ePrint Arch. 2004: 194 (2004) - [i19]Victor Shoup:
Sequences of games: a tool for taming complexity in security proofs. IACR Cryptol. ePrint Arch. 2004: 332 (2004) - 2003
- [j17]Ronald Cramer, Victor Shoup:
Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack. SIAM J. Comput. 33(1): 167-226 (2003) - [c33]Jan Camenisch, Victor Shoup:
Practical Verifiable Encryption and Decryption of Discrete Logarithms. CRYPTO 2003: 126-144 - [c32]Dan Boneh, Ilya Mironov, Victor Shoup:
A Secure Signature Scheme from Bilinear Maps. CT-RSA 2003: 98-110 - 2002
- [j16]Victor Shoup, Rosario Gennaro:
Securing Threshold Cryptosystems against Chosen Ciphertext Attack. J. Cryptol. 15(2): 75-96 (2002) - [j15]Victor Shoup:
OAEP Reconsidered. J. Cryptol. 15(4): 223-249 (2002) - [c31]Joy Algesheimer, Jan Camenisch, Victor Shoup:
Efficient Computation Modulo a Shared Secret with Application to the Generation of Shared Safe-Prime Products. CRYPTO 2002: 417-432 - [c30]Ronald Cramer, Victor Shoup:
Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption. EUROCRYPT 2002: 45-64 - [i18]Joy Algesheimer, Jan Camenisch, Victor Shoup:
Efficient Computation Modulo a Shared Secret with Application to the Generation of Shared Safe-Prime Products. IACR Cryptol. ePrint Arch. 2002: 29 (2002) - [i17]Jan Camenisch, Victor Shoup:
Practical Verifiable Encryption and Decryption of Discrete Logarithms. IACR Cryptol. ePrint Arch. 2002: 161 (2002) - 2001
- [c29]Victor Shoup:
OAEP Reconsidered. CRYPTO 2001: 239-259 - [c28]Christian Cachin, Klaus Kursawe, Frank Petzold, Victor Shoup:
Secure and Efficient Asynchronous Broadcast Protocols. CRYPTO 2001: 524-541 - [i16]Ronald Cramer, Victor Shoup:
Universal Hash Proofs and and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption. Electron. Colloquium Comput. Complex. TR01 (2001) - [i15]Christian Cachin, Klaus Kursawe, Frank Petzold, Victor Shoup:
Secure and Efficient Asynchronous Broadcast Protocols. IACR Cryptol. ePrint Arch. 2001: 6 (2001) - [i14]Klaus Kursawe, Victor Shoup:
Optimistic Asynchronous Atomic Broadcast. IACR Cryptol. ePrint Arch. 2001: 22 (2001) - [i13]Ronald Cramer, Victor Shoup:
Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption. IACR Cryptol. ePrint Arch. 2001: 85 (2001) - [i12]Ronald Cramer, Victor Shoup:
Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack. IACR Cryptol. ePrint Arch. 2001: 108 (2001) - [i11]Victor Shoup:
A Proposal for an ISO Standard for Public Key Encryption. IACR Cryptol. ePrint Arch. 2001: 112 (2001) - 2000
- [j14]N. Asokan, Victor Shoup, Michael Waidner:
Optimistic fair exchange of digital signatures. IEEE J. Sel. Areas Commun. 18(4): 593-610 (2000) - [j13]Shuhong Gao, Joachim von zur Gathen, Daniel Panario, Victor Shoup:
Algorithms for Exponentiation in Finite Fields. J. Symb. Comput. 29(6): 879-889 (2000) - [j12]Ronald Cramer, Victor Shoup:
Signature schemes based on the strong RSA assumption. ACM Trans. Inf. Syst. Secur. 3(3): 161-185 (2000) - [c27]Victor Shoup:
Practical Threshold Signatures. EUROCRYPT 2000: 207-220 - [c26]Victor Shoup:
Using Hash Functions as a Hedge against Chosen Ciphertext Attack. EUROCRYPT 2000: 275-288 - [c25]Victor Shoup:
A Composition Theorem for Universal One-Way Hash Functions. EUROCRYPT 2000: 445-452 - [c24]John Abbott, Victor Shoup, Paul Zimmermann:
Factorization in ***[x]: the searching phase. ISSAC 2000: 1-7 - [c23]Christian Cachin, Klaus Kursawe, Victor Shoup:
Random oracles in constantipole: practical asynchronous Byzantine agreement using cryptography (extended abstract). PODC 2000: 123-132 - [i10]Thomas Schweinberger, Victor Shoup:
ACE: The Advanced Cryptographic Engine. IACR Cryptol. ePrint Arch. 2000: 22 (2000) - [i9]Christian Cachin, Klaus Kursawe, Victor Shoup:
Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement using Cryptography. IACR Cryptol. ePrint Arch. 2000: 34 (2000) - [i8]Victor Shoup:
OAEP Reconsidered. IACR Cryptol. ePrint Arch. 2000: 60 (2000)
1990 – 1999
- 1999
- [j11]Victor Shoup:
On the Security of a Practical Identification Scheme. J. Cryptol. 12(4): 247-260 (1999) - [c22]Ronald Cramer, Victor Shoup:
Signature Schemes Based on the Strong RSA Assumption. CCS 1999: 46-51 - [c21]Victor Shoup:
Efficient Computation of Minimal Polynomials in Algebraic Extensions of Finite Fields. ISSAC 1999: 53-58 - [i7]Ronald Cramer, Victor Shoup:
Signature Schemes Based on the Strong RSA Assumption. IACR Cryptol. ePrint Arch. 1999: 1 (1999) - [i6]Victor Shoup:
Practical Threshold Signatures. IACR Cryptol. ePrint Arch. 1999: 11 (1999) - [i5]Victor Shoup:
On Formal Models for Secure Key Exchange. IACR Cryptol. ePrint Arch. 1999: 12 (1999) - [i4]Victor Shoup:
A Composition Theorem for Universal One-Way Hash Functions. IACR Cryptol. ePrint Arch. 1999: 17 (1999) - 1998
- [j10]Erich L. Kaltofen, Victor Shoup:
Subquadratic-time factoring of polynomials over finite fields. Math. Comput. 67(223): 1179-1197 (1998) - [c20]Ronald Cramer, Victor Shoup:
A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack. CRYPTO 1998: 13-25 - [c19]Victor Shoup, Rosario Gennaro:
Securing Threshold Cryptosystems against Chosen Ciphertext Attack. EUROCRYPT 1998: 1-16 - [c18]N. Asokan, Victor Shoup, Michael Waidner:
Optimistic Fair Exchange of Digital Signatures (Extended Abstract). EUROCRYPT 1998: 591-606 - [c17]N. Asokan, Victor Shoup, Michael Waidner:
Asynchronous Protocols for Optimistic Fair Exchange. S&P 1998: 86-99 - [i3]Ronald Cramer, Victor Shoup:
A Practical Public Key Cryptosystem Provably Secure against Adaptive Chosen Ciphertext Attack. IACR Cryptol. ePrint Arch. 1998: 6 (1998) - 1997
- [j9]Victor Shoup, Roman Smolensky:
Lower Bounds for Polynomial Evaluation and Interpolation Problems. Comput. Complex. 6(4): 301-311 (1997) - [c16]Victor Shoup:
Lower Bounds for Discrete Logarithms and Related Problems. EUROCRYPT 1997: 256-266 - [c15]Erich L. Kaltofen, Victor Shoup:
Fast Polynomial Factorization Over High Algebraic Extensions of Finite Fields. ISSAC 1997: 184-188 - [c14]Rafail Ostrovsky, Victor Shoup:
Private Information Storage (Extended Abstract). STOC 1997: 294-303 - [i2]N. Asokan, Victor Shoup, Michael Waidner:
Optimistic fair Exchange of Digital Signatures. IACR Cryptol. ePrint Arch. 1997: 15 (1997) - 1996
- [j8]Johannes Buchmann, Victor Shoup:
Constructing nonresidues in finite fields and the extended Riemann hypothesis. Math. Comput. 65(215): 1311-1326 (1996) - [c13]Victor Shoup:
On Fast and Provably Secure Message Authentication Based on Universal Hashing. CRYPTO 1996: 313-328 - [c12]Victor Shoup, Aviel D. Rubin:
Session Key Distribution Using Smart Cards. EUROCRYPT 1996: 321-331 - [c11]Victor Shoup:
On the Security of a Practical Identification Scheme. EUROCRYPT 1996: 344-353 - [i1]Rafail Ostrovsky, Victor Shoup:
Private Information Storage. IACR Cryptol. ePrint Arch. 1996: 5 (1996) - 1995
- [j7]Victor Shoup:
A New Polynomial Factorization Algorithm and its Implementation. J. Symb. Comput. 20(4): 363-397 (1995) - [c10]Erich L. Kaltofen, Victor Shoup:
Subquadratic-time factoring of polynomials over finite fields. STOC 1995: 398-406 - 1994
- [j6]Victor Shoup:
Fast Construction of Irreducible Polynomials over Finite Fields. J. Symb. Comput. 17(5): 371-391 (1994) - [c9]Frank Lehmann, Markus Maurer, Volker Müller, Victor Shoup:
Counting the number of points on elliptic curves over finite fields of characteristic greater than three. ANTS 1994: 60-70 - 1993
- [j5]René Peralta, Victor Shoup:
Primality Testing with Fewer Random Bits. Comput. Complex. 3: 355-367 (1993) - [c8]Victor Shoup:
Fast Construction of Irreducible Polynomials over Finite Fields. SODA 1993: 484-492 - 1992
- [j4]Joachim von zur Gathen, Victor Shoup:
Computing Frobenius Maps and Factoring Polynomials. Comput. Complex. 2: 187-224 (1992) - [c7]Joachim von zur Gathen, Victor Shoup:
Computing Frobenius Maps and Factoring Polynomials (Extended Abstract). STOC 1992: 97-105 - 1991
- [j3]Victor Shoup:
Smoothness and Factoring Polynomials Over Finite Fields. Inf. Process. Lett. 38(1): 39-42 (1991) - [c6]Victor Shoup, Roman Smolensky:
Lower Bounds for Polynomial Evaluation and Interpolation Problems. FOCS 1991: 378-383 - [c5]Victor Shoup:
A Fast Deterministic Algorithm for Factoring Polynomials over Finite Fields of Small Characteristic. ISSAC 1991: 14-21 - [c4]Johannes A. Buchmann, Victor Shoup:
Constructing Nonresidues in Finite Fields and the Extended Riemann Hypothesis. STOC 1991: 72-79 - 1990
- [j2]Victor Shoup:
On the Deterministic Complexity of Factoring Polynomials over Finite Fields. Inf. Process. Lett. 33(5): 261-267 (1990) - [j1]Eric Bach, Victor Shoup:
Factoring Polynomials Using Fewer Random Bits. J. Symb. Comput. 9(3): 229-239 (1990) - [c3]Donald Beaver, Joan Feigenbaum, Victor Shoup:
Hiding Instances in Zero-Knowledge Proof Systems (Extended Abstract). CRYPTO 1990: 326-338 - [c2]Victor Shoup:
Searching for Primitive Roots in Finite Fields. STOC 1990: 546-554
1980 – 1989
- 1988
- [c1]Victor Shoup:
New Algorithms for Finding Irreducible Polynomials over Finite Fields. FOCS 1988: 283-290
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-25 20:16 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint