default search action
Lucas Davi
Person information
- affiliation: University of Duisburg-Essen, Institute for Computer Science and Business Information Systems (ICB), Essen, Germany
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j2]Tobias Cloosters, Oussama Draissi, Johannes Willbold, Thorsten Holz, Lucas Davi:
Memory Corruption at the Border of Trusted Execution. IEEE Secur. Priv. 22(4): 87-96 (2024) - [c63]Sébastien Andreina, Tobias Cloosters, Lucas Davi, Jens-Rene Giesen, Marco Gutfleisch, Ghassan Karame, Alena Naiakshina, Houda Naji:
Defying the Odds: Solana's Unexpected Resilience in Spite of the Security Challenges Faced by Developers. CCS 2024: 4226-4240 - [c62]Felix Staudigl, Jan Philipp Thoma, Christian Niesler, Karl J. X. Sturm, Rebecca Pelke, Dominik Germek, Jan Moritz Joseph, Tim Güneysu, Lucas Davi, Rainer Leupers:
NVM-Flip: Non-Volatile-Memory BitFlips on the System Level. SAT-CPS@CODASPY 2024: 11-20 - [i18]Sébastien Andreina, Tobias Cloosters, Lucas Davi, Jens-Rene Giesen, Marco Gutfleisch, Ghassan Karame, Alena Naiakshina, Houda Naji:
Defying the Odds: Solana's Unexpected Resilience in Spite of the Security Challenges Faced by Developers. CoRR abs/2406.13599 (2024) - 2023
- [c61]Sebastian Surminski, Christian Niesler, Lucas Davi, Ahmad-Reza Sadeghi:
DMA'n'Play: Practical Remote Attestation Based on Direct Memory Access. ACNS 2023: 32-61 - [c60]Sven Smolka, Jens-Rene Giesen, Pascal Winkler, Oussama Draissi, Lucas Davi, Ghassan Karame, Klaus Pohl:
Fuzz on the Beach: Fuzzing Solana Smart Contracts. CCS 2023: 1197-1211 - [c59]Sebastian Surminski, Christian Niesler, Sebastian Linsner, Lucas Davi, Christian Reuter:
SCAtt-man: Side-Channel-Based Remote Attestation for Embedded Devices that Users Understand. CODASPY 2023: 225-236 - [c58]Michael Rodler, David Paaßen, Wenting Li, Lukas Bernhard, Thorsten Holz, Ghassan Karame, Lucas Davi:
EF↯CF: High Performance Smart Contract Fuzzing for Exploit Generation. EuroS&P 2023: 449-471 - [c57]Jan Philipp Thoma, Christian Niesler, Dominic A. Funke, Gregor Leander, Pierre Mayr, Nils Pohl, Lucas Davi, Tim Güneysu:
ClepsydraCache - Preventing Cache Attacks with Time-Based Evictions. USENIX Security Symposium 2023: 1991-2008 - [i17]Michael Rodler, David Paaßen, Wenting Li, Lukas Bernhard, Thorsten Holz, Ghassan Karame, Lucas Davi:
EF/CF: High Performance Smart Contract Fuzzing for Exploit Generation. CoRR abs/2304.06341 (2023) - [i16]Sven Smolka, Jens-Rene Giesen, Pascal Winkler, Oussama Draissi, Lucas Davi, Ghassan Karame, Klaus Pohl:
Fuzz on the Beach: Fuzzing Solana Smart Contracts. CoRR abs/2309.03006 (2023) - 2022
- [c56]Lukas Bernhard, Michael Rodler, Thorsten Holz, Lucas Davi:
xTag: Mitigating Use-After-Free Vulnerabilities via Software-Based Pointer Tagging on Intel x86-64. EuroS&P 2022: 502-519 - [c55]Tobias Cloosters, David Paaßen, Jianqiang Wang, Oussama Draissi, Patrick Jauernig, Emmanuel Stapf, Lucas Davi, Ahmad-Reza Sadeghi:
RiscyROP: Automated Return-Oriented Programming Attacks on RISC-V and ARM64. RAID 2022: 30-42 - [c54]Jens-Rene Giesen, Sébastien Andreina, Michael Rodler, Ghassan O. Karame, Lucas Davi:
Tutorial: Analyzing, Exploiting, and Patching Smart Contracts in Ethereum. SecDev 2022: 3-4 - [c53]Tobias Cloosters, Sebastian Surminski, Gerrit Sangel, Lucas Davi:
Salsa: SGX Attestation for Live Streaming Applications. SecDev 2022: 45-51 - [c52]Tobias Cloosters, Johannes Willbold, Thorsten Holz, Lucas Davi:
SGXFuzz: Efficiently Synthesizing Nested Structures for SGX Enclave Fuzzing. USENIX Security Symposium 2022: 3147-3164 - [i15]Jens-Rene Giesen, Sébastien Andreina, Michael Rodler, Ghassan O. Karame, Lucas Davi:
Practical Mitigation of Smart Contract Bugs. CoRR abs/2203.00364 (2022) - [i14]Lukas Bernhard, Michael Rodler, Thorsten Holz, Lucas Davi:
xTag: Mitigating Use-After-Free Vulnerabilities via Software-Based Pointer Tagging on Intel x86-64. CoRR abs/2203.04117 (2022) - 2021
- [c51]Sebastian Surminski, Christian Niesler, Ferdinand Brasser, Lucas Davi, Ahmad-Reza Sadeghi:
RealSWATT: Remote Software-based Attestation for Embedded Devices under Realtime Constraints. CCS 2021: 2890-2905 - [c50]Ilia Polian, Frank Altmann, Tolga Arul, Christian Boit, Ralf Brederlow, Lucas Davi, Rolf Drechsler, Nan Du, Thomas Eisenbarth, Tim Güneysu, Sascha Hermann, Matthias Hiller, Rainer Leupers, Farhad Merchant, Thomas Mussenbrock, Stefan Katzenbeisser, Akash Kumar, Wolfgang Kunz, Thomas Mikolajick, Vivek Pachauri, Jean-Pierre Seifert, Frank Sill Torres, Jens Trommer:
Nano Security: From Nano-Electronics to Secure Systems. DATE 2021: 1334-1339 - [c49]David Paaßen, Sebastian Surminski, Michael Rodler, Lucas Davi:
My Fuzzer Beats Them All! Developing a Framework for Fair Evaluation and Comparison of Fuzzers. ESORICS (1) 2021: 173-193 - [c48]Christian Niesler, Sebastian Surminski, Lucas Davi:
HERA: Hotpatching of Embedded Real-time Applications. NDSS 2021 - [c47]Michael Rodler, Wenting Li, Ghassan O. Karame, Lucas Davi:
EVMPatch: Timely and Automated Patching of Ethereum Smart Contracts. USENIX Security Symposium 2021: 1289-1306 - [i13]Jan Philipp Thoma, Christian Niesler, Dominic A. Funke, Gregor Leander, Pierre Mayr, Nils Pohl, Lucas Davi, Tim Güneysu:
ClepsydraCache - Preventing Cache Attacks with Time-Based Evictions. CoRR abs/2104.11469 (2021) - [i12]David Paaßen, Sebastian Surminski, Michael Rodler, Lucas Davi:
My Fuzzer Beats Them All! Developing a Framework for Fair Evaluation and Comparison of Fuzzers. CoRR abs/2108.07076 (2021) - 2020
- [c46]Sridhar Adepu, Ferdinand Brasser, Luis Garcia, Michael Rodler, Lucas Davi, Ahmad-Reza Sadeghi, Saman A. Zonouz:
Control Behavior Integrity for Distributed Cyber-Physical Systems. ICCPS 2020: 30-40 - [c45]Tobias Cloosters, Michael Rodler, Lucas Davi:
TeeRex: Discovery and Exploitation of Memory Corruption Vulnerabilities in SGX Enclaves. USENIX Security Symposium 2020: 841-858 - [i11]Jannik Pewny, Philipp Koppe, Lucas Davi, Thorsten Holz:
Breaking and Fixing Destructive Code Read Defenses. CoRR abs/2007.03548 (2020) - [i10]Tobias Cloosters, Michael Rodler, Lucas Davi:
TeeRex: Discovery and Exploitation of Memory Corruption Vulnerabilities in SGX Enclaves. CoRR abs/2007.07586 (2020) - [i9]Michael Rodler, Wenting Li, Ghassan O. Karame, Lucas Davi:
EVMPatch: Timely and Automated Patching of Ethereum Smart Contracts. CoRR abs/2010.00341 (2020)
2010 – 2019
- 2019
- [c44]Ghada Dessouky, Shaza Zeitouni, Ahmad Ibrahim, Lucas Davi, Ahmad-Reza Sadeghi:
CHASE: A Configurable Hardware-Assisted Security Extension for Real-Time Systems. ICCAD 2019: 1-8 - [c43]Michael Rodler, Wenting Li, Ghassan O. Karame, Lucas Davi:
Sereum: Protecting Existing Smart Contracts Against Re-Entrancy Attacks. NDSS 2019 - [c42]Lucas Davi, Denis Hatebur, Maritta Heisel, Roman Wirtz:
Combining Safety and Security in Autonomous Cars Using Blockchain Technologies. SAFECOMP Workshops 2019: 223-234 - 2018
- [c41]Ferdinand Brasser, Lucas Davi, Abhijitt Dhavlle, Tommaso Frassetto, Sai Manoj Pudukotai Dinakarrao, Setareh Rafatirad, Ahmad-Reza Sadeghi, Avesta Sasan, Hossein Sayadi, Shaza Zeitouni, Houman Homayoun:
Advances and throwbacks in hardware-assisted security: special session. CASES 2018: 15:1-15:10 - [c40]David Gens, Simon Schmitt, Lucas Davi, Ahmad-Reza Sadeghi:
K-Miner: Uncovering Memory Corruption in Linux. NDSS 2018 - [c39]Andrea Biondo, Mauro Conti, Lucas Davi, Tommaso Frassetto, Ahmad-Reza Sadeghi:
The Guard's Dilemma: Efficient Code-Reuse Attacks Against Intel SGX. USENIX Security Symposium 2018: 1213-1227 - [p1]Yier Jin, Dean Sullivan, Orlando Arias, Ahmad-Reza Sadeghi, Lucas Davi:
Hardware control flow integrity. The Continuing Arms Race 2018: 181-210 - [i8]Michael Rodler, Wenting Li, Ghassan O. Karame, Lucas Davi:
Sereum: Protecting Existing Smart Contracts Against Re-Entrancy Attacks. CoRR abs/1812.05934 (2018) - [i7]Sridhar Adepu, Ferdinand Brasser, Luis Garcia, Michael Rodler, Lucas Davi, Ahmad-Reza Sadeghi, Saman A. Zonouz:
Control Behavior Integrity for Distributed Cyber-Physical Systems. CoRR abs/1812.08310 (2018) - 2017
- [c38]Jannik Pewny, Philipp Koppe, Lucas Davi, Thorsten Holz:
Breaking and Fixing Destructive Code Read Defenses. ACSAC 2017: 55-67 - [c37]Ghada Dessouky, Shaza Zeitouni, Thomas Nyman, Andrew Paverd, Lucas Davi, Patrick Koeberl, N. Asokan, Ahmad-Reza Sadeghi:
LO-FAT: Low-Overhead Control Flow ATtestation in Hardware. DAC 2017: 24:1-24:6 - [c36]Lucas Davi, David Gens, Christopher Liebchen, Ahmad-Reza Sadeghi:
PT-Rand: Practical Mitigation of Data-only Attacks against Page Tables. NDSS 2017 - [c35]Robert Rudd, Richard Skowyra, David Bigelow, Veer Dedhia, Thomas Hobson, Stephen Crane, Christopher Liebchen, Per Larsen, Lucas Davi, Michael Franz, Ahmad-Reza Sadeghi, Hamed Okhravi:
Address Oblivious Code Reuse: On the Effectiveness of Leakage Resilient Diversity. NDSS 2017 - [c34]Thomas Nyman, Jan-Erik Ekberg, Lucas Davi, N. Asokan:
CFI CaRE: Hardware-Supported Call and Return Enforcement for Commercial Microcontrollers. RAID 2017: 259-284 - [c33]Ferdinand Brasser, Lucas Davi, David Gens, Christopher Liebchen, Ahmad-Reza Sadeghi:
CAn't Touch This: Software-only Mitigation against Rowhammer Attacks targeting Kernel Memory. USENIX Security Symposium 2017: 117-130 - [i6]Dean Sullivan, Orlando Arias, David Gens, Lucas Davi, Ahmad-Reza Sadeghi, Yier Jin:
Execution Integrity with In-Place Encryption. CoRR abs/1703.02698 (2017) - [i5]Ghada Dessouky, Shaza Zeitouni, Thomas Nyman, Andrew Paverd, Lucas Davi, Patrick Koeberl, N. Asokan, Ahmad-Reza Sadeghi:
LO-FAT: Low-Overhead Control Flow ATtestation in Hardware. CoRR abs/1706.03754 (2017) - [i4]Thomas Nyman, Jan-Erik Ekberg, Lucas Davi, N. Asokan:
CFI CaRE: Hardware-supported Call and Return Enforcement for Commercial Microcontrollers. CoRR abs/1706.05715 (2017) - 2016
- [j1]Stephen McLaughlin, Charalambos Konstantinou, Xueyang Wang, Lucas Davi, Ahmad-Reza Sadeghi, Michail Maniatakos, Ramesh Karri:
The Cybersecurity Landscape in Industrial Control Systems. Proc. IEEE 104(5): 1039-1057 (2016) - [c32]Luke Deshotels, Razvan Deaconescu, Mihai Chiroiu, Lucas Davi, William Enck, Ahmad-Reza Sadeghi:
SandScout: Automatic Detection of Flaws in iOS Sandbox Profiles. CCS 2016: 704-716 - [c31]Tigist Abera, N. Asokan, Lucas Davi, Jan-Erik Ekberg, Thomas Nyman, Andrew Paverd, Ahmad-Reza Sadeghi, Gene Tsudik:
C-FLAT: Control-Flow Attestation for Embedded Systems Software. CCS 2016: 743-754 - [c30]Tigist Abera, N. Asokan, Lucas Davi, Farinaz Koushanfar, Andrew Paverd, Ahmad-Reza Sadeghi, Gene Tsudik:
Invited - Things, trouble, trust: on building trust in IoT systems. DAC 2016: 121:1-121:6 - [c29]Dean Sullivan, Orlando Arias, Lucas Davi, Per Larsen, Ahmad-Reza Sadeghi, Yier Jin:
Strategy without tactics: policy-agnostic hardware-enhanced control-flow integrity. DAC 2016: 163:1-163:6 - [c28]Kjell Braden, Lucas Davi, Christopher Liebchen, Ahmad-Reza Sadeghi, Stephen Crane, Michael Franz, Per Larsen:
Leakage-Resilient Layout Randomization for Mobile Devices. NDSS 2016 - [c27]Julian Lettner, Benjamin Kollenda, Andrei Homescu, Per Larsen, Felix Schuster, Lucas Davi, Ahmad-Reza Sadeghi, Thorsten Holz, Michael Franz:
Subversive-C: Abusing and Protecting Dynamic Message Dispatch. USENIX ATC 2016: 209-221 - [i3]Tigist Abera, N. Asokan, Lucas Davi, Jan-Erik Ekberg, Thomas Nyman, Andrew Paverd, Ahmad-Reza Sadeghi, Gene Tsudik:
C-FLAT: Control-FLow ATtestation for Embedded Systems Software. CoRR abs/1605.07763 (2016) - [i2]Razvan Deaconescu, Luke Deshotels, Mihai Bucicoiu, William Enck, Lucas Davi, Ahmad-Reza Sadeghi:
SandBlaster: Reversing the Apple Sandbox. CoRR abs/1608.04303 (2016) - [i1]Ferdinand Brasser, Lucas Davi, David Gens, Christopher Liebchen, Ahmad-Reza Sadeghi:
CAn't Touch This: Practical and Generic Software-only Defenses Against Rowhammer Attacks. CoRR abs/1611.08396 (2016) - 2015
- [b4]Lucas Vincenzo Davi:
Code-reuse attacks and defenses. Darmstadt University of Technology, Germany, 2015, pp. 1-176 - [b3]Lucas Davi, Ahmad-Reza Sadeghi:
Building Secure Defenses Against Code-Reuse Attacks. Springer Briefs in Computer Science, Springer 2015, ISBN 978-3-319-25544-6, pp. 1-74 - [b2]Per Larsen, Stefan Brunthaler, Lucas Davi, Ahmad-Reza Sadeghi, Michael Franz:
Automated Software Diversity. Synthesis Lectures on Information Security, Privacy, & Trust, Morgan & Claypool Publishers 2015, ISBN 978-3-031-01218-1, pp. 1-88 - [c26]Mihai Bucicoiu, Lucas Davi, Razvan Deaconescu, Ahmad-Reza Sadeghi:
XiOS: Extended Application Sandboxing on iOS. AsiaCCS 2015: 43-54 - [c25]Ahmad-Reza Sadeghi, Lucas Davi, Per Larsen:
Securing Legacy Software against Real-World Code-Reuse Exploits: Utopia, Alchemy, or Possible Future? AsiaCCS 2015: 55-61 - [c24]Stephen J. Crane, Stijn Volckaert, Felix Schuster, Christopher Liebchen, Per Larsen, Lucas Davi, Ahmad-Reza Sadeghi, Thorsten Holz, Bjorn De Sutter, Michael Franz:
It's a TRaP: Table Randomization and Protection against Function-Reuse Attacks. CCS 2015: 243-255 - [c23]Mauro Conti, Stephen Crane, Lucas Davi, Michael Franz, Per Larsen, Marco Negro, Christopher Liebchen, Mohaned Qunaibit, Ahmad-Reza Sadeghi:
Losing Control: On the Effectiveness of Control-Flow Integrity under Stack Attacks. CCS 2015: 952-963 - [c22]Lucas Davi, Matthias Hanreich, Debayan Paul, Ahmad-Reza Sadeghi, Patrick Koeberl, Dean Sullivan, Orlando Arias, Yier Jin:
HAFIX: hardware-assisted flow integrity extension. DAC 2015: 74:1-74:6 - [c21]Lucas Davi, Christopher Liebchen, Ahmad-Reza Sadeghi, Kevin Z. Snow, Fabian Monrose:
Isomeron: Code Randomization Resilient to (Just-In-Time) Return-Oriented Programming. NDSS 2015 - [c20]Felix Schuster, Thomas Tendyck, Christopher Liebchen, Lucas Davi, Ahmad-Reza Sadeghi, Thorsten Holz:
Counterfeit Object-oriented Programming: On the Difficulty of Preventing Code Reuse Attacks in C++ Applications. IEEE Symposium on Security and Privacy 2015: 745-762 - [c19]Stephen Crane, Christopher Liebchen, Andrei Homescu, Lucas Davi, Per Larsen, Ahmad-Reza Sadeghi, Stefan Brunthaler, Michael Franz:
Readactor: Practical Code Randomization Resilient to Memory Disclosure. IEEE Symposium on Security and Privacy 2015: 763-780 - 2014
- [c18]Ahmad-Reza Sadeghi, Lucas Davi:
Beasty Memories: The Quest for Practical Defense against Code Reuse Attacks. TrustED@CCS 2014: 23 - [c17]Lucas Davi, Patrick Koeberl, Ahmad-Reza Sadeghi:
Hardware-Assisted Fine-Grained Control-Flow Integrity: Towards Efficient Protection of Embedded Systems Against Software Exploitation. DAC 2014: 133:1-133:6 - [c16]Lucas Davi, Ahmad-Reza Sadeghi, Daniel Lehmann, Fabian Monrose:
Stitching the Gadgets: On the Ineffectiveness of Coarse-Grained Control-Flow Integrity Protection. USENIX Security Symposium 2014: 401-416 - 2013
- [b1]N. Asokan, Lucas Vincenzo Davi, Alexandra Dmitrienko, Stephan Heuser, Kari Kostiainen, Elena Reshetova, Ahmad-Reza Sadeghi:
Mobile Platform Security. Synthesis Lectures on Information Security, Privacy, and Trust, Morgan & Claypool Publishers 2013, ISBN 978-3-031-01213-6 - [c15]Tim Werthmann, Ralf Hund, Lucas Davi, Ahmad-Reza Sadeghi, Thorsten Holz:
PSiOS: bring your own privacy & security to iOS devices. AsiaCCS 2013: 13-24 - [c14]Lucas Vincenzo Davi, Alexandra Dmitrienko, Stefan Nürnberger, Ahmad-Reza Sadeghi:
Gadge me if you can: secure and efficient ad-hoc instruction-level randomization for x86 and ARM. AsiaCCS 2013: 299-310 - [c13]Blaine Stancill, Kevin Z. Snow, Nathan Otterness, Fabian Monrose, Lucas Davi, Ahmad-Reza Sadeghi:
Check My Profile: Leveraging Static Analysis for Fast and Accurate Detection of ROP Gadgets. RAID 2013: 62-81 - [c12]Kevin Z. Snow, Fabian Monrose, Lucas Davi, Alexandra Dmitrienko, Christopher Liebchen, Ahmad-Reza Sadeghi:
Just-In-Time Code Reuse: On the Effectiveness of Fine-Grained Address Space Layout Randomization. IEEE Symposium on Security and Privacy 2013: 574-588 - 2012
- [c11]Sven Bugiel, Lucas Davi, Alexandra Dmitrienko, Thomas Fischer, Ahmad-Reza Sadeghi, Bhargava Shastry:
Towards Taming Privilege-Escalation Attacks on Android. NDSS 2012 - [c10]Lucas Davi, Alexandra Dmitrienko, Manuel Egele, Thomas Fischer, Thorsten Holz, Ralf Hund, Stefan Nürnberger, Ahmad-Reza Sadeghi:
MoCFI: A Framework to Mitigate Control-Flow Attacks on Smartphones. NDSS 2012 - 2011
- [c9]Sven Bugiel, Lucas Vincenzo Davi, Steffen Schulz:
Scalable trust establishment with software reputation. STC@CCS 2011: 15-24 - [c8]Lucas Davi, Ahmad-Reza Sadeghi, Marcel Winandy:
ROPdefender: a detection tool to defend against return-oriented programming attacks. AsiaCCS 2011: 40-51 - [c7]Lucas Davi, Alexandra Dmitrienko, Christoph Kowalski, Marcel Winandy:
Trusted virtual domains on OKL4: secure information sharing on smartphones. STC@CCS 2011: 49-58 - [c6]Sven Bugiel, Lucas Davi, Alexandra Dmitrienko, Stephan Heuser, Ahmad-Reza Sadeghi, Bhargava Shastry:
Practical and lightweight domain isolation on Android. SPSM@CCS 2011: 51-62 - [c5]Sven Bugiel, Lucas Davi, Alexandra Dmitrienko, Thomas Fischer, Ahmad-Reza Sadeghi, Bhargava Shastry:
Poster: the quest for security against privilege escalation attacks on android. CCS 2011: 741-744 - [c4]Lucas Davi, Alexandra Dmitrienko, Manuel Egele, Thomas Fischer, Thorsten Holz, Ralf Hund, Stefan Nürnberger, Ahmad-Reza Sadeghi:
Poster: control-flow integrity for smartphones. CCS 2011: 749-752 - 2010
- [c3]Stephen Checkoway, Lucas Davi, Alexandra Dmitrienko, Ahmad-Reza Sadeghi, Hovav Shacham, Marcel Winandy:
Return-oriented programming without returns. CCS 2010: 559-572 - [c2]Lucas Davi, Alexandra Dmitrienko, Ahmad-Reza Sadeghi, Marcel Winandy:
Privilege Escalation Attacks on Android. ISC 2010: 346-360
2000 – 2009
- 2009
- [c1]Lucas Davi, Ahmad-Reza Sadeghi, Marcel Winandy:
Dynamic integrity measurement and attestation: towards defense against return-oriented programming attacks. STC 2009: 49-54
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-01-20 23:59 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint