default search action
Anja Lehmann
Person information
- affiliation: Hasso Plattner Institute, Potsdam, Germany
- affiliation: IBM Research Zurich, Switzerland
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
Books and Theses
- 2010
- [b1]Anja Lehmann:
On the security of hash function combiners. Darmstadt University of Technology, 2010, pp. 1-90
Journal Articles
- 2023
- [j8]Maximilian Kroschewski, Anja Lehmann:
Save The Implicit Flow? Enabling Privacy-Preserving RP Authentication in OpenID Connect. Proc. Priv. Enhancing Technol. 2023(4): 96-116 (2023) - [j7]Tarek Galal, Anja Lehmann:
Privacy-Preserving Outsourced Certificate Validation. Proc. Priv. Enhancing Technol. 2023(4): 322-340 (2023) - 2022
- [j6]Philipp Hacker, Felix Naumann, Tobias Friedrich, Stefan Grundmann, Anja Lehmann, Herbert Zech:
AI Compliance - Challenges of Bridging Data Science and Law. ACM J. Data Inf. Qual. 14(3): 21:1-21:4 (2022) - 2019
- [j5]Anja Lehmann:
ScrambleDB: Oblivious (Chameleon) Pseudonymization-as-a-Service. Proc. Priv. Enhancing Technol. 2019(3): 289-309 (2019) - 2014
- [j4]Jan Camenisch, Maria Dubovitskaya, Robert R. Enderlein, Anja Lehmann, Gregory Neven, Christian Paquin, Franz-Stefan Preiss:
Concepts and languages for privacy-preserving attribute-based authentication. J. Inf. Secur. Appl. 19(1): 25-44 (2014) - [j3]Marc Fischlin, Anja Lehmann, Krzysztof Pietrzak:
Robust Multi-Property Combiners for Hash Functions. J. Cryptol. 27(3): 397-428 (2014) - 2013
- [j2]Moritz Horsch, Detlef Hühnlein, Anja Lehmann, Johannes Schmölz, Tobias Wich:
Authentisierung mit der Open eCard App. Datenschutz und Datensicherheit 37(8): 507-511 (2013) - 2012
- [j1]Jan Camenisch, Anja Lehmann, Gregory Neven:
Electronic Identities Need Private Credentials. IEEE Secur. Priv. 10(1): 80-83 (2012)
Conference and Workshop Papers
- 2024
- [c52]Dennis Dayanikli, Anja Lehmann:
Provable Security Analysis of the Secure Remote Password Protocol. CSF 2024: 620-635 - [c51]Dennis Dayanikli, Anja Lehmann:
(Strong) aPAKE Revisited: Capturing Multi-User Security and Salting. EuroS&P 2024: 415-439 - [c50]Eric G. Ackermann, Kai Lennert Bober, Volker Jungnickel, Anja Lehmann:
SEKA: Secretless Key Exchange and Authentication in LiFi Networks. EuroS&P 2024: 633-657 - [c49]Anja Lehmann, Cavit Özbay:
Multi-Signatures for Ad-Hoc and Privacy-Preserving Group Signing. Public Key Cryptography (1) 2024: 196-228 - 2023
- [c48]Dennis Dayanikli, Anja Lehmann:
Password-Based Credentials with Security Against Server Compromise. ESORICS (1) 2023: 147-167 - 2022
- [c47]Poulami Das, Julia Hesse, Anja Lehmann:
DPaSE: Distributed Password-Authenticated Symmetric-Key Encryption, or How to Get Many Keys from One Password. AsiaCCS 2022: 682-696 - [c46]Sílvia Casacuberta, Julia Hesse, Anja Lehmann:
SoK: Oblivious Pseudorandom Functions. EuroS&P 2022: 625-646 - 2021
- [c45]Ashley Fraser, Lydia Garms, Anja Lehmann:
Selectively Linkable Group Signatures - Stronger Security and Preserved Verifiability. CANS 2021: 200-221 - [c44]Jesus Diaz, Anja Lehmann:
Group Signatures with User-Controlled and Sequential Linkability. Public Key Cryptography (1) 2021: 360-388 - 2020
- [c43]Jan Camenisch, Manu Drijvers, Anja Lehmann, Gregory Neven, Patrick Towa:
Zone Encryption with Anonymous Authentication for V2V Communication. EuroS&P 2020: 405-424 - [c42]Carsten Baum, Tore Kasper Frederiksen, Julia Hesse, Anja Lehmann, Avishay Yanai:
PESTO: Proactively Secure Distributed Single Sign-On, or How to Trust a Hacked Server. EuroS&P 2020: 587-606 - [c41]Jonathan Bootle, Anja Lehmann, Vadim Lyubashevsky, Gregor Seiler:
Compact Privacy Protocols from Post-quantum and Timed Classical Assumptions. PQCrypto 2020: 226-246 - [c40]Jan Camenisch, Manu Drijvers, Anja Lehmann, Gregory Neven, Patrick Towa:
Short Threshold Dynamic Group Signatures. SCN 2020: 401-423 - 2019
- [c39]Tatiana Bradley, Jan Camenisch, Stanislaw Jarecki, Anja Lehmann, Gregory Neven, Jiayu Xu:
Password-Authenticated Public-Key Encryption. ACNS 2019: 442-462 - [c38]Liqun Chen, Nada El Kassem, Anja Lehmann, Vadim Lyubashevsky:
A Framework for Efficient Lattice-Based DAA. CYSARM@CCS 2019: 23-34 - [c37]Michael Klooß, Anja Lehmann, Andy Rupp:
(R)CCA Secure Updatable Encryption with Integrity Protection. EUROCRYPT (1) 2019: 68-99 - [c36]Rafael Torres Moreno, Jorge Bernal Bernabé, Antonio F. Skarmeta, Michael Stausholm, Tore Kasper Frederiksen, Noelia Martínez, Nuno Ponte, Evangelos Sakkopoulos, Anja Lehmann:
OLYMPUS: towards Oblivious identitY Management for Private and User-friendly Services. GIoTS 2019: 1-6 - [c35]Lydia Garms, Anja Lehmann:
Group Signatures with Selective Linkability. Public Key Cryptography (1) 2019: 190-220 - [c34]Tore Kasper Frederiksen, Julia Hesse, Anja Lehmann, Rafael Torres Moreno:
Identity Management: State of the Art, Challenges and Perspectives. Privacy and Identity Management 2019: 45-62 - 2018
- [c33]Jan Camenisch, Manu Drijvers, Tommaso Gagliardoni, Anja Lehmann, Gregory Neven:
The Wonderful World of Global Random Oracles. EUROCRYPT (1) 2018: 280-312 - [c32]Anja Lehmann, Björn Tackmann:
Updatable Encryption with Post-Compromise Security. EUROCRYPT (3) 2018: 685-716 - 2017
- [c31]Jan Camenisch, Manu Drijvers, Anja Lehmann:
Anonymous Attestation with Subverted TPMs. CRYPTO (3) 2017: 427-461 - [c30]Jan Camenisch, Anja Lehmann, Gregory Neven, Kai Samelin:
UC-Secure Non-interactive Public-Key Encryption. CSF 2017: 217-233 - [c29]Jan Camenisch, Anja Lehmann:
Privacy-Preserving User-Auditable Pseudonym Systems. EuroS&P 2017: 269-284 - [c28]Christian Cachin, Jan Camenisch, Eduarda Freire-Stögbuchner, Anja Lehmann:
Updatable Tokenization: Formal Definitions and Provably Secure Constructions. Financial Cryptography 2017: 59-75 - [c27]Jan Camenisch, Liqun Chen, Manu Drijvers, Anja Lehmann, David Novick, Rainer Urian:
One TPM to Bind Them All: Fixing TPM 2.0 for Provably Secure Anonymous Attestation. IEEE Symposium on Security and Privacy 2017: 901-920 - 2016
- [c26]Jan Camenisch, Manu Drijvers, Anja Lehmann:
Universally Composable Direct Anonymous Attestation. Public Key Cryptography (2) 2016: 234-264 - [c25]Jan Camenisch, Anja Lehmann, Gregory Neven, Kai Samelin:
Virtual Smart Cards: How to Sign with a Password and a Server. SCN 2016: 353-371 - [c24]Jan Camenisch, Manu Drijvers, Anja Lehmann:
Anonymous Attestation Using the Strong Diffie Hellman Assumption Revisited. TRUST 2016: 1-20 - 2015
- [c23]Foteini Baldimtsi, Jan Camenisch, Lucjan Hanzlik, Stephan Krenn, Anja Lehmann, Gregory Neven:
Recovering Lost Device-Bound Credentials. ACNS 2015: 307-327 - [c22]Jan Camenisch, Anja Lehmann, Gregory Neven:
Optimal Distributed Password Verification. CCS 2015: 182-194 - [c21]Jan Camenisch, Anja Lehmann:
(Un)linkable Pseudonyms for Governmental Databases. CCS 2015: 1467-1479 - [c20]Jan Camenisch, Stephan Krenn, Anja Lehmann, Gert Læssøe Mikkelsen, Gregory Neven, Michael Østergaard Pedersen:
Formal Treatment of Privacy-Enhancing Credential Systems. SAC 2015: 3-24 - 2014
- [c19]Jan Camenisch, Anja Lehmann, Anna Lysyanskaya, Gregory Neven:
Memento: How to Reconstruct Your Secrets from a Single Password in a Hostile Environment. CRYPTO (2) 2014: 256-275 - [c18]Jan Camenisch, Anja Lehmann, Gregory Neven, Alfredo Rial:
Privacy-Preserving Auditing for Attribute-Based Credentials. ESORICS (2) 2014: 109-127 - 2013
- [c17]Jan Camenisch, Maria Dubovitskaya, Anja Lehmann, Gregory Neven, Christian Paquin, Franz-Stefan Preiss:
Concepts and Languages for Privacy-Preserving Attribute-Based Authentication. IDMAN 2013: 34-52 - 2012
- [c16]Jean Paul Degabriele, Anja Lehmann, Kenneth G. Paterson, Nigel P. Smart, Mario Strefler:
On the Joint Security of Encryption and Signature in EMV. CT-RSA 2012: 116-135 - [c15]Marc Fischlin, Anja Lehmann, Dominique Schröder:
History-Free Sequential Aggregate Signatures. SCN 2012: 113-130 - 2011
- [c14]Dan Boneh, Özgür Dagdelen, Marc Fischlin, Anja Lehmann, Christian Schaffner, Mark Zhandry:
Random Oracles in a Quantum World. ASIACRYPT 2011: 41-69 - 2010
- [c13]David Galindo, Benoît Libert, Marc Fischlin, Georg Fuchsbauer, Anja Lehmann, Mark Manulis, Dominique Schröder:
Public-Key Encryption with Non-Interactive Opening: New Constructions and Stronger Definitions. AFRICACRYPT 2010: 333-350 - [c12]Marc Fischlin, Anja Lehmann, Thomas Ristenpart, Thomas Shrimpton, Martijn Stam, Stefano Tessaro:
Random Oracles with(out) Programmability. ASIACRYPT 2010: 303-320 - [c11]Marc Fischlin, Anja Lehmann, Daniel Wagner:
Hash Function Combiners in TLS and SSL. CT-RSA 2010: 268-283 - [c10]Christina Brzuska, Marc Fischlin, Anja Lehmann, Dominique Schröder:
Unlinkability of Sanitizable Signatures. Public Key Cryptography 2010: 444-461 - [c9]Oliver Eikemeier, Marc Fischlin, Jens-Fabian Götzmann, Anja Lehmann, Dominique Schröder, Peter Schröder, Daniel Wagner:
History-Free Aggregate Message Authentication Codes. SCN 2010: 309-328 - [c8]Marc Fischlin, Anja Lehmann:
Delayed-Key Message Authentication for Streams. TCC 2010: 290-307 - 2009
- [c7]Anja Lehmann, Stefano Tessaro:
A Modular Design for Hash Functions: Towards Making the Mix-Compress-Mix Approach Practical. ASIACRYPT 2009: 364-381 - [c6]Christina Brzuska, Marc Fischlin, Anja Lehmann, Dominique Schröder:
Santizable Signatures: How to Partially Delegate Control for Authenticated Data. BIOSIG 2009: 117-128 - [c5]Christina Brzuska, Marc Fischlin, Tobias Freudenreich, Anja Lehmann, Marcus Page, Jakob Schelbert, Dominique Schröder, Florian Volk:
Security of Sanitizable Signatures Revisited. Public Key Cryptography 2009: 317-336 - 2008
- [c4]Marc Fischlin, Anja Lehmann, Krzysztof Pietrzak:
Robust Multi-property Combiners for Hash Functions Revisited. ICALP (2) 2008: 655-666 - [c3]Marc Fischlin, Anja Lehmann:
Multi-property Preserving Combiners for Hash Functions. TCC 2008: 375-392 - 2007
- [c2]Marc Fischlin, Anja Lehmann:
Security-Amplifying Combiners for Collision-Resistant Hash Functions. CRYPTO 2007: 224-243 - [c1]Daniel Dönigus, Stefan Endler, Marc Fischlin, Andreas Hülsing, Patrick Jäger, Anja Lehmann, Sergey Podrazhansky, Sebastian Schipp, Erik Tews, Sven Vowe, Matthias Walthart, Frederik Weidemann:
Security of Invertible Media Authentication Schemes Revisited. Information Hiding 2007: 189-203
Parts in Books or Collections
- 2015
- [p2]Patrik Bichsel, Jan Camenisch, Maria Dubovitskaya, Robert R. Enderlein, Stephan Krenn, Ioannis Krontiris, Anja Lehmann, Gregory Neven, Christian Paquin, Franz-Stefan Preiss, Kai Rannenberg, Ahmad Sabouri:
An Architecture for Privacy-ABCs. Attribute-based Credentials for Trust 2015: 11-78 - [p1]Patrik Bichsel, Jan Camenisch, Maria Dubovitskaya, Robert R. Enderlein, Stephan Krenn, Anja Lehmann, Gregory Neven, Franz-Stefan Preiss:
Cryptographic Protocols Underlying Privacy-ABCs. Attribute-based Credentials for Trust 2015: 79-108
Editorship
- 2018
- [e3]Cas Cremers, Anja Lehmann:
Security Standardisation Research - 4th International Conference, SSR 2018, Darmstadt, Germany, November 26-27, 2018, Proceedings. Lecture Notes in Computer Science 11322, Springer 2018, ISBN 978-3-030-04761-0 [contents] - 2016
- [e2]Anja Lehmann, Diane Whitehouse, Simone Fischer-Hübner, Lothar Fritsch, Charles D. Raab:
Privacy and Identity Management. Facing up to Next Steps - 11th IFIP WG 9.2, 9.5, 9.6/11.7, 11.4, 11.6/SIG 9.2.2 International Summer School, Karlstad, Sweden, August 21-26, 2016, Revised Selected Papers. IFIP Advances in Information and Communication Technology 498, 2016, ISBN 978-3-319-55782-3 [contents] - 2015
- [e1]Anja Lehmann, Stefan Wolf:
Information Theoretic Security - 8th International Conference, ICITS 2015, Lugano, Switzerland, May 2-5, 2015. Proceedings. Lecture Notes in Computer Science 9063, Springer 2015, ISBN 978-3-319-17469-3 [contents]
Informal and Other Publications
- 2024
- [i36]Dennis Dayanikli, Anja Lehmann:
(Strong) aPAKE Revisited: Capturing Multi-User Security and Salting. IACR Cryptol. ePrint Arch. 2024: 756 (2024) - [i35]Maximilian Kroschewski, Anja Lehmann, Cavit Özbay:
OPPID: Single Sign-On with Oblivious Pairwise Pseudonyms. IACR Cryptol. ePrint Arch. 2024: 1124 (2024) - [i34]Sebastian H. Faller, Tobias Handirk, Julia Hesse, Máté Horváth, Anja Lehmann:
Password-Protected Key Retrieval with(out) HSM Protection. IACR Cryptol. ePrint Arch. 2024: 1384 (2024) - 2023
- [i33]Dennis Dayanikli, Anja Lehmann:
Password-Based Credentials with Security against Server Compromise. IACR Cryptol. ePrint Arch. 2023: 809 (2023) - [i32]Tarek Galal, Anja Lehmann:
Privacy-Preserving Outsourced Certificate Validation. IACR Cryptol. ePrint Arch. 2023: 1232 (2023) - [i31]Dennis Dayanikli, Anja Lehmann:
Provable Security Analysis of the Secure Remote Password Protocol. IACR Cryptol. ePrint Arch. 2023: 1457 (2023) - [i30]Anja Lehmann, Cavit Özbay:
Multi-Signatures for Ad-hoc and Privacy-Preserving Group Signing. IACR Cryptol. ePrint Arch. 2023: 1884 (2023) - 2022
- [i29]Sílvia Casacuberta, Julia Hesse, Anja Lehmann:
SoK: Oblivious Pseudorandom Functions. IACR Cryptol. ePrint Arch. 2022: 302 (2022) - 2021
- [i28]Jesus Diaz, Anja Lehmann:
Group Signatures with User-Controlled and Sequential Linkability. IACR Cryptol. ePrint Arch. 2021: 181 (2021) - [i27]Ashley Fraser, Lydia Garms, Anja Lehmann:
Selectively Linkable Group Signatures - Stronger Security and Preserved Verifiability. IACR Cryptol. ePrint Arch. 2021: 1312 (2021) - 2020
- [i26]Jan Camenisch, Manu Drijvers, Anja Lehmann, Gregory Neven, Patrick Towa:
Short Threshold Dynamic Group Signatures. IACR Cryptol. ePrint Arch. 2020: 16 (2020) - [i25]Jan Camenisch, Manu Drijvers, Anja Lehmann, Gregory Neven, Patrick Towa:
Zone Encryption with Anonymous Authentication for V2V Communication. IACR Cryptol. ePrint Arch. 2020: 43 (2020) - [i24]Noel Danz, Oliver Derwisch, Anja Lehmann, Wenzel Pünter, Marvin Stolle, Joshua Ziemann:
Security and Privacy of Decentralized Cryptographic Contact Tracing. IACR Cryptol. ePrint Arch. 2020: 1309 (2020) - [i23]Poulami Das, Julia Hesse, Anja Lehmann:
DPaSE: Distributed Password-Authenticated Symmetric Encryption. IACR Cryptol. ePrint Arch. 2020: 1443 (2020) - 2019
- [i22]Lydia Garms, Anja Lehmann:
Group Signatures with Selective Linkability. IACR Cryptol. ePrint Arch. 2019: 27 (2019) - [i21]Tatiana Bradley, Jan Camenisch, Stanislaw Jarecki, Anja Lehmann, Gregory Neven, Jiayu Xu:
Password-Authenticated Public-Key Encryption. IACR Cryptol. ePrint Arch. 2019: 199 (2019) - [i20]Michael Klooß, Anja Lehmann, Andy Rupp:
(R)CCA Secure Updatable Encryption with Integrity Protection. IACR Cryptol. ePrint Arch. 2019: 222 (2019) - [i19]Carsten Baum, Tore Kasper Frederiksen, Julia Hesse, Anja Lehmann, Avishay Yanai:
PESTO: Proactively Secure Distributed Single Sign-On, or How to Trust a Hacked Server. IACR Cryptol. ePrint Arch. 2019: 1470 (2019) - 2018
- [i18]Anja Lehmann, Björn Tackmann:
Updatable Encryption with Post-Compromise Security. IACR Cryptol. ePrint Arch. 2018: 118 (2018) - [i17]Jan Camenisch, Manu Drijvers, Tommaso Gagliardoni, Anja Lehmann, Gregory Neven:
The Wonderful World of Global Random Oracles. IACR Cryptol. ePrint Arch. 2018: 165 (2018) - 2017
- [i16]Jan Camenisch, Anja Lehmann:
Privacy for Distributed Databases via (Un)linkable Pseudonyms. IACR Cryptol. ePrint Arch. 2017: 22 (2017) - [i15]Jan Camenisch, Manu Drijvers, Anja Lehmann:
Anonymous Attestation with Subverted TPMs. IACR Cryptol. ePrint Arch. 2017: 200 (2017) - [i14]Jan Camenisch, Liqun Chen, Manu Drijvers, Anja Lehmann, David Novick, Rainer Urian:
One TPM to Bind Them All: Fixing TPM 2.0 for Provably Secure Anonymous Attestation. IACR Cryptol. ePrint Arch. 2017: 639 (2017) - [i13]Christian Cachin, Jan Camenisch, Eduarda Freire-Stoegbuchner, Anja Lehmann:
Updatable Tokenization: Formal Definitions and Provably Secure Constructions. IACR Cryptol. ePrint Arch. 2017: 695 (2017) - 2016
- [i12]Jan Camenisch, Manu Drijvers, Anja Lehmann:
Anonymous Attestation Using the Strong Diffie Hellman Assumption Revisited. IACR Cryptol. ePrint Arch. 2016: 663 (2016) - [i11]Marc Fischlin, Anja Lehmann, Krzysztof Pietrzak:
Robust Multi-Property Combiners for Hash Functions. IACR Cryptol. ePrint Arch. 2016: 723 (2016) - 2015
- [i10]Jan Camenisch, Anja Lehmann, Anna Lysyanskaya, Gregory Neven:
A Single Password for Everything? ERCIM News 2015(100) (2015) - [i9]Jan Camenisch, Anja Lehmann, Gregory Neven, Kai Samelin:
Virtual Smart Cards: How to Sign with a Password and a Server. IACR Cryptol. ePrint Arch. 2015: 1101 (2015) - [i8]Jan Camenisch, Manu Drijvers, Anja Lehmann:
Universally Composable Direct Anonymous Attestation. IACR Cryptol. ePrint Arch. 2015: 1246 (2015) - 2014
- [i7]Jan Camenisch, Anja Lehmann, Anna Lysyanskaya, Gregory Neven:
Memento: How to Reconstruct your Secrets from a Single Password in a Hostile Environment. IACR Cryptol. ePrint Arch. 2014: 429 (2014) - [i6]Jan Camenisch, Anja Lehmann, Gregory Neven, Alfredo Rial:
Privacy-Preserving Auditing for Attribute-Based Credentials. IACR Cryptol. ePrint Arch. 2014: 468 (2014) - [i5]Jan Camenisch, Stephan Krenn, Anja Lehmann, Gert Læssøe Mikkelsen, Gregory Neven, Michael Østergaard Pedersen:
Formal Treatment of Privacy-Enhancing Credential Systems. IACR Cryptol. ePrint Arch. 2014: 708 (2014) - 2011
- [i4]Marc Fischlin, Anja Lehmann, Dominique Schröder:
History-Free Sequential Aggregate Signatures. IACR Cryptol. ePrint Arch. 2011: 231 (2011) - [i3]Jean Paul Degabriele, Anja Lehmann, Kenneth G. Paterson, Nigel P. Smart, Mario Strefler:
On the Joint Security of Encryption and Signature in EMV. IACR Cryptol. ePrint Arch. 2011: 615 (2011) - 2010
- [i2]Özgür Dagdelen, Marc Fischlin, Anja Lehmann, Christian Schaffner:
Random Oracles in a Quantum World. CoRR abs/1008.0931 (2010) - [i1]Dan Boneh, Özgür Dagdelen, Marc Fischlin, Anja Lehmann, Christian Schaffner, Mark Zhandry:
Random Oracles in a Quantum World. IACR Cryptol. ePrint Arch. 2010: 428 (2010)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 02:39 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint