default search action
Wen-Feng Qi 0001
Person information
- affiliation: Information Engineering University, Zhengzhou, China
- affiliation: PLA Strategic Support Force Information Engineering University, Zhengzhou, China
- affiliation: State Key Laboratory of Mathematical Engineering and Advanced Computing, Zhengzhou, China
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j82]Xiao-Juan Wang, Tian Tian, Wen-Feng Qi:
GL-S-NFSR: A new NFSR structure and its period properties. Cryptogr. Commun. 16(4): 679-698 (2024) - [j81]Zhichao Xu, Hong Xu, Lin Tan, Wen-Feng Qi:
New linear approximation of modular addition and improved differential-linear cryptanalysis of SPARX-64/128. Cryptogr. Commun. 16(5): 921-947 (2024) - [j80]Xueping Yan, Lin Tan, Hong Xu, Wen-Feng Qi:
Improved mixture differential attacks on 6-round AES-like ciphers towards time and data complexities. J. Inf. Secur. Appl. 80: 103661 (2024) - [j79]Zhichao Xu, Hong Xu, Lin Tan, Wen-Feng Qi:
Linear cryptanalysis of SPECK and SPARX. J. Inf. Secur. Appl. 83: 103773 (2024) - [j78]Hongyu Wang, Qunxiong Zheng, Wenfeng Qi:
A Fibonacci View on the Galois NFSR Used in Trivium. J. Syst. Sci. Complex. 37(3): 1326-1350 (2024) - [j77]Zhichao Xu, Hong Xu, Lin Tan, Wenfeng Qi:
Differential-Linear Cryptanalysis of Reduced Round ChaCha. IACR Trans. Symmetric Cryptol. 2024(2): 166-189 (2024) - 2023
- [j76]Qiang Li, Qun-Xiong Zheng, Wenfeng Qi:
Practical attacks on small private exponent RSA: new records and new insights. Des. Codes Cryptogr. 91(12): 4107-4142 (2023) - [j75]Yaxin Cui, Hong Xu, Lin Tan, Huajin Chen, Wenfeng Qi:
Construction of equivalent linear trails and multiple linear attack on reduced-round GIFT-64. J. Cryptogr. Eng. 13(2): 223-234 (2023) - [j74]Xueping Yan, Lin Tan, Wenfeng Qi:
Non-Existence of One-Byte Active Impossible Differentials for 5-Round AES in the Master-Key Setting. J. Syst. Sci. Complex. 36(3): 1336-1350 (2023) - [j73]Chen Liu, Tian Tian, Wenfeng Qi:
A New Method for Searching Cubes and Its Application to 815-Round Trivium. J. Syst. Sci. Complex. 36(5): 2234-2254 (2023) - [c15]Zhichao Xu, Hong Xu, Lin Tan, Wenfeng Qi:
Differential-Linear Cryptanalysis of Round-Reduced SPARX-64/128. Inscrypt (2) 2023: 193-208 - [c14]Yaxin Cui, Hong Xu, Lin Tan, Wenfeng Qi:
SAT-Aided Differential Cryptanalysis of Lightweight Block Ciphers Midori, MANTIS and QARMA. ICICS 2023: 3-18 - [c13]Hong Xu, Chunyu Hao, Zhichao Xu, Wenfeng Qi:
Linear Cryptanalysis of Lightweight Block Cipher WARP. ProvSec 2023: 83-90 - [i11]Qiang Li, Qun-Xiong Zheng, Wenfeng Qi:
Practical Attacks on Small Private Exponent RSA: New Records and New Insights. IACR Cryptol. ePrint Arch. 2023: 367 (2023) - [i10]Dengguo Feng, Lin Jiao, Yonglin Hao, Qunxiong Zheng, Wenling Wu, Wenfeng Qi, Lei Zhang, Liting Zhang, Siwei Sun, Tian Tian:
LOL: A Highly Flexible Framework for Designing Stream Ciphers. IACR Cryptol. ePrint Arch. 2023: 1235 (2023) - 2022
- [j72]Xiao-Juan Wang, Tian Tian, Wen-Feng Qi:
A generic method for investigating nonsingular Galois NFSRs. Des. Codes Cryptogr. 90(2): 387-408 (2022) - [j71]Xiao-Juan Wang, Tian Tian, Wen-Feng Qi:
A necessary and sufficient condition for a class of nonsingular Galois NFSRs. Finite Fields Their Appl. 77: 101952 (2022) - 2021
- [j70]Hong-Yu Wang, Qun-Xiong Zheng, Zhong-Xiao Wang, Xiao-Xin Zhao, Wen-Feng Qi:
A new result on irreducible NFSRs with respect to cascade connection. Finite Fields Their Appl. 73: 101859 (2021) - [c12]Qun-Xiong Zheng, Yupeng Jiang, Dongdai Lin, Wen-Feng Qi:
Binary Sequences Derived from Monomial Permutation Polynomials over GF(2p). Inscrypt 2021: 371-383 - [c11]Xueping Yan, Lin Tan, Hong Xu, Wenfeng Qi:
On the Provable Security Against Truncated Impossible Differential Cryptanalysis for AES in the Master-Key Setting. Inscrypt 2021: 384-398 - [i9]Xiao-Juan Wang, Tian Tian, Wen-Feng Qi:
A Generic Method for Investigating Nonsingular Galois NFSRs. IACR Cryptol. ePrint Arch. 2021: 504 (2021) - 2020
- [j69]Zhongxiao Wang, Qunxiong Zheng, Wenfeng Qi:
The cycle structure of NFSR(fd) and its applications. Cryptogr. Commun. 12(2): 233-252 (2020) - [j68]Xiao-Xin Zhao, Wen-Feng Qi, Jia-Min Zhang:
Further results on the equivalence between Galois NFSRs and Fibonacci NFSRs. Des. Codes Cryptogr. 88(1): 153-171 (2020) - [j67]Xiao-Xin Zhao, Qun-Xiong Zheng, Zhong-Xiao Wang, Wen-Feng Qi:
On a class of isomorphic NFSRs. Des. Codes Cryptogr. 88(6): 1205-1226 (2020) - [j66]Hong-Yu Wang, Qun-Xiong Zheng, Zhong-Xiao Wang, Wen-Feng Qi:
The minimal polynomials of modified de Bruijn sequences revisited. Finite Fields Their Appl. 68: 101735 (2020) - [j65]Yaxin Cui, Hong Xu, Wenfeng Qi:
Improved integral attacks on 24-round LBlock and LBlock-s. IET Inf. Secur. 14(5): 505-512 (2020) - [c10]Chunhui Duan, Lin Tan, Wenfeng Qi:
Remarks on Mixture and Yoyo Distinguishers for Reduced-Round AES. ICCCS 2020: 807-815 - [c9]Lin Tan, Xuanyong Zhu, Wenfeng Qi:
Bagua: A NFSR-Based Stream Cipher Constructed Following Confusion and Diffusion Principles. Inscrypt 2020: 453-465
2010 – 2019
- 2019
- [j64]Xiao-Xin Zhao, Tian Tian, Wen-Feng Qi:
An interleaved method for constructing de Bruijn sequences. Discret. Appl. Math. 254: 234-245 (2019) - [j63]Tian Tian, Jia-Min Zhang, Wen-Feng Qi:
On the uniqueness of a type of cascade connection representations for NFSRs. Des. Codes Cryptogr. 87(10): 2267-2294 (2019) - [j62]Dong Yang, Wen-Feng Qi, Hua-Jin Chen:
Provable security against impossible differential and zero correlation linear cryptanalysis of some feistel structures. Des. Codes Cryptogr. 87(11): 2683-2700 (2019) - [j61]Yu-Jie Dong, Tian Tian, Wen-Feng Qi, Zhongxiao Wang:
New results on the minimal polynomials of modified de Bruijn sequences. Finite Fields Their Appl. 60 (2019) - [j60]Lin-Lin Zhou, Tian Tian, Wen-Feng Qi, Zhongxiao Wang:
Constructions of de Bruijn sequences from a full-length shift register and an irreducible LFSR. Finite Fields Their Appl. 60 (2019) - [j59]Zhen Ma, Tian Tian, Wenfeng Qi:
A New Distinguishing Attack on Grain-V1 with 111 Initialization Rounds. J. Syst. Sci. Complex. 32(3): 970-984 (2019) - [j58]Jia-Min Zhang, Tian Tian, Wen-Feng Qi, Qun-Xiong Zheng:
A New Method for Finding Affine Sub-Families of NFSR Sequences. IEEE Trans. Inf. Theory 65(2): 1249-1257 (2019) - 2018
- [j57]Xiao-Xin Zhao, Tian Tian, Wen-Feng Qi:
A ring-like cascade connection and a class of NFSRs with the same cycle structures. Des. Codes Cryptogr. 86(12): 2775-2790 (2018) - [j56]Lin Tan, Hong Xu, Wen-Feng Qi:
Preliminary results on the minimal polynomial of modified de Bruijn sequences. Finite Fields Their Appl. 50: 356-365 (2018) - [j55]Yu-Jie Dong, Tian Tian, Wen-Feng Qi, Zhen Ma:
The adjacency graphs of FSRs with a class of affine characteristic functions. Finite Fields Their Appl. 53: 21-35 (2018) - [j54]Dong Yang, Wen-Feng Qi, Hua-Jin Chen:
Observations on the truncated differential of SP block ciphers and their applications to mCrypton and CRYPTON V1.0. IET Inf. Secur. 12(5): 419-424 (2018) - [j53]Jia-Min Zhang, Tian Tian, Wen-Feng Qi, Qun-Xiong Zheng:
On the Affine Sub-Families of Quadratic NFSRs. IEEE Trans. Inf. Theory 64(4): 2932-2940 (2018) - [c8]Qun-Xiong Zheng, Dongdai Lin, Wen-Feng Qi:
Distribution Properties of Binary Sequences Derived from Primitive Sequences Modulo Square-free Odd Integers. Inscrypt 2018: 568-585 - [i8]Dong Yang, Wen-Feng Qi, Hua-Jin Chen:
Impossible Differential Attack on QARMA Family of Block Ciphers. IACR Cryptol. ePrint Arch. 2018: 334 (2018) - 2017
- [j52]Shuai Xue, Wen-Feng Qi, Xiaoyuan Yang:
On the best linear approximation of addition modulo 2 n. Cryptogr. Commun. 9(5): 563-580 (2017) - [j51]Zhen Ma, Tian Tian, Wen-Feng Qi:
Improved conditional differential attacks on Grain v1. IET Inf. Secur. 11(1): 46-53 (2017) - [j50]Zhen Ma, Tian Tian, Wen-Feng Qi:
Conditional differential attacks on Grain-128a stream cipher. IET Inf. Secur. 11(3): 139-145 (2017) - [j49]Dong Yang, Wen-Feng Qi, Tian Tian:
All-subkeys-recovery attacks on a variation of Feistel-2 block ciphers. IET Inf. Secur. 11(5): 230-234 (2017) - [j48]Zhen Ma, Tian Tian, Wen-Feng Qi:
Internal state recovery of Grain v1 employing guess-and-determine attack. IET Inf. Secur. 11(6): 363-368 (2017) - [j47]Dong Yang, Wen-Feng Qi, Hua-Jin Chen:
Impossible differential attacks on the SKINNY family of block ciphers. IET Inf. Secur. 11(6): 377-385 (2017) - 2016
- [j46]Yuan Cheng, Wen-Feng Qi, Qun-Xiong Zheng, Dong Yang:
On the distinctness of primitive sequences over Z/(p e q) modulo 2. Cryptogr. Commun. 8(3): 371-381 (2016) - [j45]Di Wu, Wenfeng Qi, Huajin Chen:
On the spectral immunity of periodic sequences restricted to binary annihilators. Des. Codes Cryptogr. 78(2): 533-545 (2016) - 2015
- [j44]Dong Yang, Wen-Feng Qi, Qun-Xiong Zheng:
Further results on the distinctness of modulo 2 reductions of primitive sequences over Z/(232-1). Des. Codes Cryptogr. 74(2): 467-480 (2015) - [j43]Zhen Ma, Wen-Feng Qi, Tian Tian:
On affine sub-families of the NFSR in Grain. Des. Codes Cryptogr. 75(2): 199-212 (2015) - [j42]Zhongxiao Wang, Wenfeng Qi, Tian Tian:
A note on determine the greatest common subfamily of two NFSRs by Gröbner basis. J. Syst. Sci. Complex. 28(5): 1231-1242 (2015) - [j41]Jia-Min Zhang, Wen-Feng Qi, Tian Tian, Zhongxiao Wang:
Further Results on the Decomposition of an NFSR Into the Cascade Connection of an NFSR Into an LFSR. IEEE Trans. Inf. Theory 61(1): 645-654 (2015) - 2014
- [j40]Qun-Xiong Zheng, Wen-Feng Qi, Tian Tian:
On the distinctness of modular reductions of primitive sequences over Z/(232-1). Des. Codes Cryptogr. 70(3): 359-368 (2014) - [j39]Tian Tian, Wen-Feng Qi:
On the largest affine sub-families of a family of NFSR sequences. Des. Codes Cryptogr. 71(1): 163-181 (2014) - [j38]Zhongxiao Wang, Wenfeng Qi, Huajin Chen:
A New Necessary Condition for Feedback Functions of de Bruijn Sequences. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 97-A(1): 152-156 (2014) - [i7]Tian Tian, Wen-Feng Qi:
On Decomposition of an NFSR into a Cascade Connection of Two Smaller. IACR Cryptol. ePrint Arch. 2014: 536 (2014) - 2013
- [j37]Wen Zeng, Wenfeng Qi:
Finding slid pairs in trivium with MiniSat. Sci. China Inf. Sci. 56(9): 1-8 (2013) - [j36]Huajin Chen, Tian Tian, Wenfeng Qi:
On the affine equivalence relation between two classes of Boolean functions with optimal algebraic immunity. Des. Codes Cryptogr. 67(2): 175-185 (2013) - [j35]Huajin Chen, Wenfeng Qi, Chuangui Ma:
On the Construction of Boolean Functions with Optimal Algebraic Immunity Based on Factorization of Numbers of Variables. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(1): 15-24 (2013) - [j34]Zhen Ma, Wen-Feng Qi, Tian Tian:
On the decomposition of an NFSR into the cascade connection of an NFSR into an LFSR. J. Complex. 29(2): 173-181 (2013) - [j33]Qun-Xiong Zheng, Wen-Feng Qi, Tian Tian:
On the Distinctness of Binary Sequences Derived From Primitive Sequences Modulo Square-Free Odd Integers. IEEE Trans. Inf. Theory 59(1): 680-690 (2013) - [j32]Tian Tian, Wen-Feng Qi:
On the Density of Irreducible NFSRs. IEEE Trans. Inf. Theory 59(6): 4006-4012 (2013) - [j31]Qun-Xiong Zheng, Wen-Feng Qi:
Further Results on the Distinctness of Binary Sequences Derived From Primitive Sequences Modulo Square-Free Odd Integers. IEEE Trans. Inf. Theory 59(6): 4013-4019 (2013) - [j30]Qun-Xiong Zheng, Wen-Feng Qi, Tian Tian:
Further Result on Distribution Properties of Compressing Sequences Derived From Primitive Sequences Over Z/(pe). IEEE Trans. Inf. Theory 59(8): 5016-5022 (2013) - 2012
- [j29]Lin Tan, Hong Xu, Wen-Feng Qi:
Remarks on the generalized cyclotomic sequences of length $$2p^{m}$$. Appl. Algebra Eng. Commun. Comput. 23(5-6): 221-232 (2012) - [j28]Lin Tan, Wen-Feng Qi, Hong Xu:
Asymptotic analysis on the normalized k-error linear complexity of binary sequences. Des. Codes Cryptogr. 62(3): 313-321 (2012) - [j27]Wei You, Wen-Feng Qi, Hong Xu:
Two classes of sequences derived from single cycle T-functions. Finite Fields Their Appl. 18(5): 993-1012 (2012) - [j26]Qunxiong Zheng, Wenfeng Qi, Tian Tian:
On the distinctness of modular reductions of primitive sequences modulo square-free odd integers. Inf. Process. Lett. 112(22): 872-875 (2012) - [j25]Lin Tan, Wenfeng Qi, Hong Xu:
Distribution of one-error linear complexity of binary sequences for arbitrary prime period. J. Syst. Sci. Complex. 25(6): 1223-1233 (2012) - [i6]Qun-Xiong Zheng, Wen-Feng Qi, Tian Tian:
On the distinctness of binary sequences derived from primitive sequences modulo square-free odd integers. IACR Cryptol. ePrint Arch. 2012: 3 (2012) - [i5]Qun-Xiong Zheng, Wen-Feng Qi:
Further results on the distinctness of binary sequences derived from primitive sequences modulo square-free odd integers. IACR Cryptol. ePrint Arch. 2012: 709 (2012) - 2011
- [j24]Qun-Xiong Zheng, Wen-Feng Qi:
A new result on the distinctness of primitive sequences over Z/(pq) modulo 2. Finite Fields Their Appl. 17(3): 254-274 (2011) - 2010
- [j23]Tian Tian, Wen-Feng Qi:
Expected values for the rational complexity of finite binary sequences. Des. Codes Cryptogr. 55(1): 65-79 (2010) - [j22]Lin Tan, Wen-Feng Qi:
On the k-error linear complexity of l-sequences. Finite Fields Their Appl. 16(6): 420-435 (2010) - [j21]Tian Tian, Wen-Feng Qi:
2-adic complexity of binary m-sequences. IEEE Trans. Inf. Theory 56(1): 450-454 (2010) - [j20]Qun-Xiong Zheng, Wen-Feng Qi:
Distribution properties of compressing sequences derived from primitive sequences over Z/(pe). IEEE Trans. Inf. Theory 56(1): 555-563 (2010) - [i4]Qunxiong Zheng, Wenfeng Qi:
A new result on the distinctness of primitive sequences over Z(pq) modulo 2. IACR Cryptol. ePrint Arch. 2010: 622 (2010)
2000 – 2009
- 2009
- [j19]Hong Xu, Wen-Feng Qi, Yonghui Zheng:
Autocorrelations of l-sequences with prime connection integer. Cryptogr. Commun. 1(2): 207-223 (2009) - [j18]Tian Tian, Wen-Feng Qi:
A note on the crosscorrelation of maximal length FCSR sequences. Des. Codes Cryptogr. 51(1): 1-8 (2009) - [j17]Tian Tian, Wen-Feng Qi:
Linearity properties of binary FCSR sequences. Des. Codes Cryptogr. 52(3): 249-262 (2009) - [j16]Hua-Jin Chen, Wen-Feng Qi:
On the distinctness of maximal length sequences over Z/(pq) modulo 2. Finite Fields Their Appl. 15(1): 23-39 (2009) - [j15]Tian Tian, Wen-Feng Qi:
Periods of termwise exclusive ors of maximal length FCSR sequences. Finite Fields Their Appl. 15(2): 214-235 (2009) - [j14]Tian Tian, Wen-Feng Qi:
Typical primitive polynomials over integer residue rings. Finite Fields Their Appl. 15(6): 796-807 (2009) - [j13]Tian Tian, Wen-Feng Qi:
Autocorrelation and Distinctness of Decimations of l-Sequences. SIAM J. Discret. Math. 23(2): 805-821 (2009) - 2008
- [j12]Xuan-Yong Zhu, Wen-Feng Qi:
On the distinctness of modular reductions of maximal length sequences modulo odd prime powers. Math. Comput. 77(263): 1623-1637 (2008) - [j11]Na Li, Longjiang Qu, Wen-Feng Qi, GuoZhu Feng, Chao Li, DuanQiang Xie:
On the Construction of Boolean Functions With Optimal Algebraic Immunity. IEEE Trans. Inf. Theory 54(3): 1330-1334 (2008) - 2007
- [j10]Na Li, Wen-Feng Qi:
Boolean functions of an odd number of variables with maximum algebraic immunity. Sci. China Ser. F Inf. Sci. 50(3): 307-317 (2007) - [j9]Xuan-Yong Zhu, Wen-Feng Qi:
Uniqueness of the distribution of zeroes of primitive level sequences over Z/(pe) (II). Finite Fields Their Appl. 13(2): 230-248 (2007) - [j8]Tian Tian, Wen-Feng Qi:
Injectivity of Compressing Maps on Primitive Sequences Over BBZ/(pe). IEEE Trans. Inf. Theory 53(8): 2960-2966 (2007) - [j7]Tian Tian, Wen-Feng Qi:
Period and Complementarity Properties of FCSR Memory Sequences. IEEE Trans. Inf. Theory 53(8): 2966-2970 (2007) - [c7]Jin-Song Wang, Wen-Feng Qi:
Four Families of Binary Sequences with Low Correlation and Large Linear Complexity. Inscrypt 2007: 216-230 - [c6]Jin-Song Wang, Wen-Feng Qi:
Linear Equation on Polynomial Single Cycle T-Functions. Inscrypt 2007: 256-270 - [c5]Yao-Dong Zhao, Wen-Feng Qi:
Small Private-Exponent Attack on RSA with Primes Sharing Bits. ISC 2007: 221-229 - 2006
- [j6]Xuan-Yong Zhu, Wen-Feng Qi:
The nonlinear complexity of level sequences over Z/(4). Finite Fields Their Appl. 12(1): 103-127 (2006) - [j5]Hong Xu, Wen-Feng Qi:
Autocorrelations of Maximum Period FCSR Sequences. SIAM J. Discret. Math. 20(3): 568-577 (2006) - [j4]Na Li, Wen-Feng Qi:
Symmetric Boolean functions depending on an odd number of variables with maximum algebraic immunity. IEEE Trans. Inf. Theory 52(5): 2271-2273 (2006) - [j3]Hong Xu, Wenfeng Qi:
Further Results on the Distinctness of Decimations of l-Sequences. IEEE Trans. Inf. Theory 52(8): 3831-3836 (2006) - [c4]Na Li, Wen-Feng Qi:
Construction and Analysis of Boolean Functions of 2t+1 Variables with Maximum Algebraic Immunity. ASIACRYPT 2006: 84-98 - [c3]Jin-Song Wang, Wen-Feng Qi:
Analysis of Designing Interleaved ZCZ Sequence Families. SETA 2006: 129-140 - [c2]Hong Xu, Wen-Feng Qi:
On the Distinctness of Decimations of Generalized l-Sequences. SETA 2006: 313-322 - [c1]Tian Tian, Wen-Feng Qi:
On FCSR Memory Sequences. SETA 2006: 323-333 - [i3]Hong Xu, Wen-Feng Qi:
Further Results on the Distinctness of Decimations of l-sequences. CoRR abs/cs/0601024 (2006) - [i2]Na Li, Wen-Feng Qi:
Construction and Count of Boolean Functions of an Odd Number of Variables with Maximum Algebraic Immunity. CoRR abs/cs/0605139 (2006) - 2005
- [j2]Xuan-Yong Zhu, Wen-Feng Qi:
Uniqueness of the distribution of zeroes of primitive level sequences over Z/(pe). Finite Fields Their Appl. 11(1): 30-44 (2005) - [i1]Na Li, Wen-Feng Qi:
Symmetric Boolean Function with Maximum Algebraic Immunity on Odd Number of Variables. CoRR abs/cs/0511099 (2005) - 2003
- [j1]Wenfeng Qi, Hong Xu:
Partial period distribution of FCSR sequences. IEEE Trans. Inf. Theory 49(3): 761-765 (2003)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-09-12 03:29 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint