default search action
Geoffroy Couteau
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c49]Geoffroy Couteau, Naman Kumar:
10-Party Sublinear Secure Computation from Standard Assumptions. CRYPTO (9) 2024: 39-73 - [c48]Balthazar Bauer, Geoffroy Couteau, Elahe Sadeghi:
Fine-Grained Non-interactive Key Exchange, Revisited. CRYPTO (2) 2024: 286-312 - [c47]Dung Bui, Geoffroy Couteau, Pierre Meyer, Alain Passelègue, Mahshid Riahinia:
Fast Public-Key Silent OT and More from Constrained Naor-Reingold. EUROCRYPT (6) 2024: 88-118 - [c46]Chris Brzuska, Geoffroy Couteau, Christoph Egger, Pihla Karanko, Pierre Meyer:
Instantiating the Hash-Then-Evaluate Paradigm: Strengthening PRFs, PCFs, and OPRFs. SCN (2) 2024: 97-116 - [i55]Dung Bui, Geoffroy Couteau, Pierre Meyer, Alain Passelègue, Mahshid Riahinia:
Fast Public-Key Silent OT and More from Constrained Naor-Reingold. IACR Cryptol. ePrint Arch. 2024: 178 (2024) - [i54]Dung Bui, Eliana Carozza, Geoffroy Couteau, Dahmun Goudarzi, Antoine Joux:
Short Signatures from Regular Syndrome Decoding, Revisited. IACR Cryptol. ePrint Arch. 2024: 252 (2024) - [i53]Maxime Bombar, Dung Bui, Geoffroy Couteau, Alain Couvreur, Clément Ducros, Sacha Servan-Schreiber:
FOLEAGE: 픽4OLE-Based Multi-Party Computation for Boolean Circuits. IACR Cryptol. ePrint Arch. 2024: 429 (2024) - [i52]Balthazar Bauer, Geoffroy Couteau, Elahe Sadeghi:
Fine-Grained Non-Interactive Key Exchange, Revisited. IACR Cryptol. ePrint Arch. 2024: 834 (2024) - [i51]Dung Bui, Geoffroy Couteau, Nikolas Melissaris:
Structured-Seed Local Pseudorandom Generators and their Applications. IACR Cryptol. ePrint Arch. 2024: 1027 (2024) - [i50]Geoffroy Couteau, Lalita Devadas, Srinivas Devadas, Alexander Koch, Sacha Servan-Schreiber:
QuietOT: Lightweight Oblivious Transfer with a Public-Key Setup. IACR Cryptol. ePrint Arch. 2024: 1079 (2024) - [i49]Pierre Charbit, Geoffroy Couteau, Pierre Meyer, Reza Naserasr:
A Note on Low-Communication Secure Multiparty Computation via Circuit Depth-Reduction. IACR Cryptol. ePrint Arch. 2024: 1473 (2024) - 2023
- [c45]Maxime Bombar, Geoffroy Couteau, Alain Couvreur, Clément Ducros:
Correlated Pseudorandomness from the Hardness of Quasi-Abelian Decoding. CRYPTO (4) 2023: 567-601 - [c44]Geoffroy Couteau, Abhishek Jain, Zhengzhong Jin, Willy Quach:
A Note on Non-interactive Zero-Knowledge from CDH. CRYPTO (4) 2023: 731-764 - [c43]Abtin Afshar, Geoffroy Couteau, Mohammad Mahmoody, Elahe Sadeghi:
Fine-Grained Non-interactive Key-Exchange: Constructions and Lower Bounds. EUROCRYPT (1) 2023: 55-85 - [c42]Elette Boyle, Geoffroy Couteau, Pierre Meyer:
Sublinear-Communication Secure Multiparty Computation Does Not Require FHE. EUROCRYPT (2) 2023: 159-189 - [c41]Geoffroy Couteau, Pierre Meyer, Alain Passelègue, Mahshid Riahinia:
Constrained Pseudorandom Functions from Homomorphic Secret Sharing. EUROCRYPT (3) 2023: 194-224 - [c40]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Nicolas Resch, Peter Scholl:
Oblivious Transfer with Constant Computational Overhead. EUROCRYPT (1) 2023: 271-302 - [c39]Eliana Carozza, Geoffroy Couteau, Antoine Joux:
Short Signatures from Regular Syndrome Decoding in the Head. EUROCRYPT (5) 2023: 532-563 - [c38]Dung Bui, Geoffroy Couteau:
Improved Private Set Intersection for Sets with Small Entries. Public Key Cryptography (2) 2023: 190-220 - [c37]Geoffroy Couteau, Clément Ducros:
Pseudorandom Correlation Functions from Variable-Density LPN, Revisited. Public Key Cryptography (2) 2023: 221-250 - [i48]Maxime Bombar, Geoffroy Couteau, Alain Couvreur, Clément Ducros:
Correlated Pseudorandomness from the Hardness of Quasi-Abelian Decoding. CoRR abs/2306.03488 (2023) - [i47]Geoffroy Couteau, Maryam Zarezadeh:
Non-Interactive Secure Computation of Inner-Product from LPN and LWE. IACR Cryptol. ePrint Arch. 2023: 72 (2023) - [i46]Geoffroy Couteau, Adi Rosén:
Random Sources in Private Computation. IACR Cryptol. ePrint Arch. 2023: 74 (2023) - [i45]Geoffroy Couteau, Pierre Meyer, Alain Passelègue, Mahshid Riahinia:
Constrained Pseudorandom Functions from Homomorphic Secret Sharing. IACR Cryptol. ePrint Arch. 2023: 387 (2023) - [i44]Elette Boyle, Geoffroy Couteau, Pierre Meyer:
Sublinear Secure Computation from New Assumptions. IACR Cryptol. ePrint Arch. 2023: 513 (2023) - [i43]Abtin Afshar, Geoffroy Couteau, Mohammad Mahmoody, Elahe Sadeghi:
Fine-Grained Non-Interactive Key-Exchange: Constructions and Lower Bounds. IACR Cryptol. ePrint Arch. 2023: 571 (2023) - [i42]Geoffroy Couteau, Clément Ducros:
Pseudorandom Correlation Functions from Variable-Density LPN, Revisited. IACR Cryptol. ePrint Arch. 2023: 650 (2023) - [i41]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Nicolas Resch, Peter Scholl:
Oblivious Transfer with Constant Computational Overhead. IACR Cryptol. ePrint Arch. 2023: 817 (2023) - [i40]Maxime Bombar, Geoffroy Couteau, Alain Couvreur, Clément Ducros:
Correlated Pseudorandomness from the Hardness of Quasi-Abelian Decoding. IACR Cryptol. ePrint Arch. 2023: 845 (2023) - [i39]Geoffroy Couteau, Abhishek Jain, Zhengzhong Jin, Willy Quach:
A Note on Non-Interactive Zero-Knowledge from CDH. IACR Cryptol. ePrint Arch. 2023: 970 (2023) - [i38]Eliana Carozza, Geoffroy Couteau, Antoine Joux:
Short Signatures from Regular Syndrome Decoding in the Head. IACR Cryptol. ePrint Arch. 2023: 1035 (2023) - [i37]Chris Brzuska, Geoffroy Couteau, Pihla Karanko, Felix Rohrbach:
On Derandomizing Yao's Weak-to-Strong OWF Construction. IACR Cryptol. ePrint Arch. 2023: 1091 (2023) - [i36]Chris Brzuska, Geoffroy Couteau, Christoph Egger, Pihla Karanko, Pierre Meyer:
New Random Oracle Instantiations from Extremely Lossy Functions. IACR Cryptol. ePrint Arch. 2023: 1145 (2023) - [i35]Dung Bui, Haotian Chu, Geoffroy Couteau, Xiao Wang, Chenkai Weng, Kang Yang, Yu Yu:
An Efficient ZK Compiler from SIMD Circuits to General Circuits. IACR Cryptol. ePrint Arch. 2023: 1610 (2023) - [i34]Elette Boyle, Geoffroy Couteau, Pierre Meyer:
Sublinear-Communication Secure Multiparty Computation does not require FHE. IACR Cryptol. ePrint Arch. 2023: 1802 (2023) - 2022
- [c36]Geoffroy Couteau, Adi Rosén:
Random Sources in Private Computation. ASIACRYPT (1) 2022: 443-473 - [c35]Geoffroy Couteau, Maryam Zarezadeh:
Non-interactive Secure Computation of Inner-Product from LPN and LWE. ASIACRYPT (1) 2022: 474-503 - [c34]Geoffroy Couteau, Dahmun Goudarzi, Michael Klooß, Michael Reichle:
Sharp: Short Relaxed Range Proofs. CCS 2022: 609-622 - [c33]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Nicolas Resch, Peter Scholl:
Correlated Pseudorandomness from Expand-Accumulate Codes. CRYPTO (2) 2022: 603-633 - [c32]Chris Brzuska, Geoffroy Couteau:
On Building Fine-Grained One-Way Functions from Strong Average-Case Hardness. EUROCRYPT (2) 2022: 584-613 - [c31]Elette Boyle, Geoffroy Couteau, Pierre Meyer:
Sublinear Secure Computation from New Assumptions. TCC (2) 2022: 121-150 - [c30]Thomas Agrikola, Geoffroy Couteau, Sven Maier:
Anonymous Whistleblowing over Authenticated Channels. TCC (2) 2022: 685-714 - [i33]Dung Bui, Geoffroy Couteau:
Private Set Intersection from Pseudorandom Correlation Generators. IACR Cryptol. ePrint Arch. 2022: 334 (2022) - [i32]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Nicolas Resch, Peter Scholl:
Correlated Pseudorandomness from Expand-Accumulate Codes. IACR Cryptol. ePrint Arch. 2022: 1014 (2022) - [i31]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Peter Scholl:
Efficient Pseudorandom Correlation Generators from Ring-LPN. IACR Cryptol. ePrint Arch. 2022: 1035 (2022) - [i30]Geoffroy Couteau, Dahmun Goudarzi, Michael Klooß, Michael Reichle:
Sharp: Short Relaxed Range Proofs. IACR Cryptol. ePrint Arch. 2022: 1153 (2022) - 2021
- [c29]Geoffroy Couteau, A. W. Roscoe, Peter Y. A. Ryan:
Partially-Fair Computation from Timed-Release Encryption and Oblivious Transfer. ACISP 2021: 330-349 - [c28]Geoffroy Couteau, Helger Lipmaa, Roberto Parisella, Arne Tobias Ødegaard:
Efficient NIZKs for Algebraic Sets. ASIACRYPT (3) 2021: 128-158 - [c27]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Peter Scholl:
Low-Complexity Weak Pseudorandom Functions in $\mathtt {AC}0[\mathtt {MOD}2]$. CRYPTO (4) 2021: 487-516 - [c26]Geoffroy Couteau, Peter Rindal, Srinivasan Raghuraman:
Silver: Silent VOLE and Oblivious Transfer from Hardness of Decoding Structured LDPC Codes. CRYPTO (3) 2021: 502-534 - [c25]Geoffroy Couteau, Michael Klooß, Huang Lin, Michael Reichle:
Efficient Range Proofs with Transparent Setup from Bounded Integer Commitments. EUROCRYPT (3) 2021: 247-277 - [c24]Geoffroy Couteau, Pierre Meyer:
Breaking the Circuit Size Barrier for Secure Computation Under Quasi-Polynomial LPN. EUROCRYPT (2) 2021: 842-870 - [c23]Geoffroy Couteau, Pooya Farshim, Mohammad Mahmoody:
Black-Box Uselessness: Composing Separations in Cryptography. ITCS 2021: 47:1-47:20 - [c22]Chris Brzuska, Geoffroy Couteau, Pihla Karanko, Felix Rohrbach:
On Derandomizing Yao's Weak-to-Strong OWF Construction. TCC (2) 2021: 429-456 - [c21]Geoffroy Couteau, Shuichi Katsumata, Elahe Sadeghi, Bogdan Ursu:
Statistical ZAPs from Group-Based Assumptions. TCC (1) 2021: 466-498 - [i29]Geoffroy Couteau, Pooya Farshim, Mohammad Mahmoody:
Black-Box Uselessness: Composing Separations in Cryptography. IACR Cryptol. ePrint Arch. 2021: 16 (2021) - [i28]Geoffroy Couteau, Michael Klooß, Huang Lin, Michael Reichle:
Efficient Range Proofs with Transparent Setup from Bounded Integer Commitments. IACR Cryptol. ePrint Arch. 2021: 540 (2021) - [i27]Geoffroy Couteau, Shuichi Katsumata, Elahe Sadeghi, Bogdan Ursu:
Statistical ZAPs from Group-Based Assumptions. IACR Cryptol. ePrint Arch. 2021: 688 (2021) - [i26]Geoffroy Couteau, Pierre Meyer:
Breaking the Circuit-Size Barrier for Secure Computation under Quasi-Polynomial LPN. IACR Cryptol. ePrint Arch. 2021: 943 (2021) - [i25]Geoffroy Couteau, Peter Rindal, Srinivasan Raghuraman:
Silver: Silent VOLE and Oblivious Transfer from Hardness of Decoding Structured LDPC Codes. IACR Cryptol. ePrint Arch. 2021: 1150 (2021) - [i24]Geoffroy Couteau, Helger Lipmaa, Roberto Parisella, Arne Tobias Ødegaard:
Efficient NIZKs for Algebraic Sets. IACR Cryptol. ePrint Arch. 2021: 1251 (2021) - [i23]Thomas Agrikola, Geoffroy Couteau, Sven Maier:
Anonymous Whistleblowing over Authenticated Channels. IACR Cryptol. ePrint Arch. 2021: 1341 (2021) - 2020
- [c20]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Peter Scholl:
Efficient Pseudorandom Correlation Generators from Ring-LPN. CRYPTO (2) 2020: 387-416 - [c19]Geoffroy Couteau, Dominik Hartmann:
Shorter Non-interactive Zero-Knowledge Arguments and ZAPs for Algebraic Languages. CRYPTO (3) 2020: 768-798 - [c18]Geoffroy Couteau, Shuichi Katsumata, Bogdan Ursu:
Non-interactive Zero-Knowledge in Pairing-Free Groups from Weaker Assumptions. EUROCRYPT (3) 2020: 442-471 - [c17]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Peter Scholl:
Correlated Pseudorandom Functions from Variable-Density LPN. FOCS 2020: 1069-1080 - [c16]Thomas Agrikola, Geoffroy Couteau, Dennis Hofheinz:
The Usefulness of Sparsifiable Inputs: How to Avoid Subexponential iO. Public Key Cryptography (1) 2020: 187-219 - [c15]Thomas Agrikola, Geoffroy Couteau, Yuval Ishai, Stanislaw Jarecki, Amit Sahai:
On Pseudorandom Encodings. TCC (3) 2020: 639-669 - [i22]Geoffroy Couteau, Dominik Hartmann:
Shorter Non-Interactive Zero-Knowledge Arguments and ZAPs for Algebraic Languages. IACR Cryptol. ePrint Arch. 2020: 286 (2020) - [i21]Thomas Agrikola, Geoffroy Couteau, Yuval Ishai, Stanislaw Jarecki, Amit Sahai:
On Pseudorandom Encodings. IACR Cryptol. ePrint Arch. 2020: 445 (2020) - [i20]Geoffroy Couteau, Shuichi Katsumata, Bogdan Ursu:
Non-Interactive Zero-Knowledge in Pairing-Free Groups from Weaker Assumptions. IACR Cryptol. ePrint Arch. 2020: 535 (2020) - [i19]Chris Brzuska, Geoffroy Couteau:
Towards Fine-Grained One-Way Functions from Strong Average-Case Hardness. IACR Cryptol. ePrint Arch. 2020: 1326 (2020) - [i18]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Peter Scholl:
Correlated Pseudorandom Functions from Variable-Density LPN. IACR Cryptol. ePrint Arch. 2020: 1417 (2020)
2010 – 2019
- 2019
- [c14]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Peter Rindal, Peter Scholl:
Efficient Two-Round OT Extension and Silent Non-Interactive Secure Computation. CCS 2019: 291-308 - [c13]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Peter Scholl:
Efficient Pseudorandom Correlation Generators: Silent OT Extension and More. CRYPTO (3) 2019: 489-518 - [c12]Geoffroy Couteau:
A Note on the Communication Complexity of Multiparty Computation in the Correlated Randomness Model. EUROCRYPT (2) 2019: 473-503 - [c11]Geoffroy Couteau, Dennis Hofheinz:
Designated-Verifier Pseudorandom Generators, and Their Applications. EUROCRYPT (2) 2019: 562-592 - [c10]Geoffroy Couteau, Michael Reichle:
Non-interactive Keyed-Verification Anonymous Credentials. Public Key Cryptography (1) 2019: 66-96 - [i17]Geoffroy Couteau, Michael Reichle:
Non-Interactive Keyed-Verification Anonymous Credentials. IACR Cryptol. ePrint Arch. 2019: 117 (2019) - [i16]Geoffroy Couteau, Dennis Hofheinz:
Designated-verifier pseudorandom generators, and their applications. IACR Cryptol. ePrint Arch. 2019: 236 (2019) - [i15]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai:
Compressing Vector OLE. IACR Cryptol. ePrint Arch. 2019: 273 (2019) - [i14]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Peter Scholl:
Efficient Pseudorandom Correlation Generators: Silent OT Extension and More. IACR Cryptol. ePrint Arch. 2019: 448 (2019) - [i13]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Peter Rindal, Peter Scholl:
Efficient Two-Round OT Extension and Silent Non-Interactive Secure Computation. IACR Cryptol. ePrint Arch. 2019: 1159 (2019) - [i12]Geoffroy Couteau, Bill Roscoe, Peter Y. A. Ryan:
Partially-Fair Computation from Timed-Release Encryption and Oblivious Transfer. IACR Cryptol. ePrint Arch. 2019: 1281 (2019) - 2018
- [c9]Geoffroy Couteau:
New Protocols for Secure Equality Test and Comparison. ACNS 2018: 303-320 - [c8]Geoffroy Couteau, Aurélien Dupin, Pierrick Méaux, Mélissa Rossi, Yann Rotella:
On the Concrete Security of Goldreich's Pseudorandom Generator. ASIACRYPT (2) 2018: 96-124 - [c7]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai:
Compressing Vector OLE. CCS 2018: 896-912 - [c6]Pyrros Chaidos, Geoffroy Couteau:
Efficient Designated-Verifier Non-interactive Zero-Knowledge Proofs of Knowledge. EUROCRYPT (3) 2018: 193-221 - [i11]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Michele Orrù:
Homomorphic Secret Sharing: Optimizations and Applications. IACR Cryptol. ePrint Arch. 2018: 419 (2018) - [i10]Geoffroy Couteau:
A Note on the Communication Complexity of Multiparty Computation in the Correlated Randomness Model. IACR Cryptol. ePrint Arch. 2018: 465 (2018) - [i9]Thomas Agrikola, Geoffroy Couteau, Dennis Hofheinz:
The Usefulness of Sparsifiable Inputs: How to Avoid Subexponential iO. IACR Cryptol. ePrint Arch. 2018: 470 (2018) - [i8]Geoffroy Couteau, Aurélien Dupin, Pierrick Méaux, Mélissa Rossi, Yann Rotella:
On the Concrete Security of Goldreich's Pseudorandom Generator. IACR Cryptol. ePrint Arch. 2018: 1162 (2018) - 2017
- [b1]Geoffroy Couteau:
Zero-Knowledge Proofs for Secure Computation. (Preuves à divulgation nulle pour le calcul sécurisé). PSL Research University, Paris, France, 2017 - [c5]Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Michele Orrù:
Homomorphic Secret Sharing: Optimizations and Applications. CCS 2017: 2105-2122 - [c4]Geoffroy Couteau, Thomas Peters, David Pointcheval:
Removing the Strong RSA Assumption from Arguments over the Integers. EUROCRYPT (2) 2017: 321-350 - [i7]Pyrros Chaidos, Geoffroy Couteau:
Efficient Designated-Verifier Non-Interactive Zero-Knowledge Proofs of Knowledge. IACR Cryptol. ePrint Arch. 2017: 1029 (2017) - 2016
- [c3]Geoffroy Couteau, Thomas Peters, David Pointcheval:
Encryption Switching Protocols. CRYPTO (1) 2016: 308-338 - [i6]Geoffroy Couteau, Thomas Peters, David Pointcheval:
Removing the Strong RSA Assumption from Arguments over the Integers. IACR Cryptol. ePrint Arch. 2016: 128 (2016) - [i5]Geoffroy Couteau:
Efficient Secure Comparison Protocols. IACR Cryptol. ePrint Arch. 2016: 544 (2016) - [i4]Geoffroy Couteau:
Revisiting Covert Multiparty Computation. IACR Cryptol. ePrint Arch. 2016: 951 (2016) - 2015
- [c2]Fabrice Benhamouda, Geoffroy Couteau, David Pointcheval, Hoeteck Wee:
Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting. CRYPTO (2) 2015: 107-129 - [c1]Geoffroy Couteau, Thomas Peters, David Pointcheval:
Secure Distributed Computation on Private Inputs. FPS 2015: 14-26 - [i3]Fabrice Benhamouda, Geoffroy Couteau, David Pointcheval, Hoeteck Wee:
Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting. IACR Cryptol. ePrint Arch. 2015: 246 (2015) - [i2]Geoffroy Couteau, Thomas Peters, David Pointcheval:
Encryption Switching Protocols. IACR Cryptol. ePrint Arch. 2015: 990 (2015) - [i1]Geoffroy Couteau, Thomas Peters, David Pointcheval:
Secure Distributed Computation on Private Inputs. IACR Cryptol. ePrint Arch. 2015: 1196 (2015)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 02:27 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint