default search action
Stefan Dziembowski
Person information
- affiliation: University of Warsaw, Poland
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c56]Gianluca Brian, Stefan Dziembowski, Sebastian Faust:
From Random Probing to Noisy Leakages Without Field-Size Dependence. EUROCRYPT (4) 2024: 345-374 - [i41]Gianluca Brian, Stefan Dziembowski, Sebastian Faust:
From Random Probing to Noisy Leakages Without Field-Size Dependence. IACR Cryptol. ePrint Arch. 2024: 339 (2024) - [i40]Stefan Dziembowski, Shahriar Ebrahimi, Parisa Hassanizadeh:
VIMz: Verifiable Image Manipulation using Folding-based zkSNARKs. IACR Cryptol. ePrint Arch. 2024: 1063 (2024) - 2023
- [c55]Tomasz Lizurej, Tomasz Michalak, Stefan Dziembowski:
On Manipulating Weight Predictions in Signed Weighted Networks. AAAI 2023: 5222-5229 - [c54]Stefan Dziembowski, Pawel Kedzior:
Non-Atomic Payment Splitting in Channel Networks. AFT 2023: 17:1-17:23 - [c53]Stefan Dziembowski, Sebastian Faust, Tomasz Lizurej:
Individual Cryptography. CRYPTO (2) 2023: 547-579 - [c52]Mirza Ahad Baig, Suvradip Chakraborty, Stefan Dziembowski, Malgorzata Galazka, Tomasz Lizurej, Krzysztof Pietrzak:
Efficiently Testable Circuits. ITCS 2023: 10:1-10:23 - [c51]Mirza Ahad Baig, Suvradip Chakraborty, Stefan Dziembowski, Malgorzata Galazka, Tomasz Lizurej, Krzysztof Pietrzak:
Efficiently Testable Circuits Without Conductivity. TCC (3) 2023: 123-152 - [i39]Tomasz Lizurej, Tomasz Michalak, Stefan Dziembowski:
On Manipulating Weight Predictions in Signed Weighted Networks. CoRR abs/2302.02687 (2023) - [i38]Stefan Dziembowski, Sebastian Faust, Tomasz Lizurej:
Individual Cryptography. IACR Cryptol. ePrint Arch. 2023: 88 (2023) - [i37]Mirza Ahad Baig, Suvradip Chakraborty, Stefan Dziembowski, Malgorzata Galazka, Tomasz Lizurej, Krzysztof Pietrzak:
Efficiently Testable Circuits without Conductivity. IACR Cryptol. ePrint Arch. 2023: 1795 (2023) - 2022
- [e5]Orr Dunkelman, Stefan Dziembowski:
Advances in Cryptology - EUROCRYPT 2022 - 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, May 30 - June 3, 2022, Proceedings, Part I. Lecture Notes in Computer Science 13275, Springer 2022, ISBN 978-3-031-06943-7 [contents] - [e4]Orr Dunkelman, Stefan Dziembowski:
Advances in Cryptology - EUROCRYPT 2022 - 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, May 30 - June 3, 2022, Proceedings, Part II. Lecture Notes in Computer Science 13276, Springer 2022, ISBN 978-3-031-07084-6 [contents] - [e3]Orr Dunkelman, Stefan Dziembowski:
Advances in Cryptology - EUROCRYPT 2022 - 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, May 30 - June 3, 2022, Proceedings, Part III. Lecture Notes in Computer Science 13277, Springer 2022, ISBN 978-3-031-07081-5 [contents] - [i36]Mirza Ahad Baig, Suvradip Chakraborty, Stefan Dziembowski, Malgorzata Galazka, Tomasz Lizurej, Krzysztof Pietrzak:
Efficiently Testable Circuits. IACR Cryptol. ePrint Arch. 2022: 1598 (2022) - 2021
- [c50]Stefan Dziembowski, Grzegorz Fabianski, Sebastian Faust, Siavash Riahi:
Lower Bounds for Off-Chain Protocols: Exploring the Limits of Plasma. ITCS 2021: 72:1-72:20 - [c49]Suvradip Chakraborty, Stefan Dziembowski, Malgorzata Galazka, Tomasz Lizurej, Krzysztof Pietrzak, Michelle Yeo:
Trojan-Resilience Without Cryptography. TCC (2) 2021: 397-428 - [i35]Suvradip Chakraborty, Stefan Dziembowski, Malgorzata Galazka, Tomasz Lizurej, Krzysztof Pietrzak, Michelle Yeo:
Trojan-Resilience without Cryptography. IACR Cryptol. ePrint Arch. 2021: 1224 (2021) - 2020
- [c48]Suvradip Chakraborty, Stefan Dziembowski, Jesper Buus Nielsen:
Reverse Firewalls for Actively Secure MPCs. CRYPTO (2) 2020: 732-762 - [i34]Stefan Dziembowski, Pawel Kedzior:
Ethna: Channel Network with Dynamic Internal Payment Splitting. IACR Cryptol. ePrint Arch. 2020: 166 (2020) - [i33]Stefan Dziembowski, Grzegorz Fabianski, Sebastian Faust, Siavash Riahi:
Lower Bounds for Off-Chain Protocols: Exploring the Limits of Plasma. IACR Cryptol. ePrint Arch. 2020: 175 (2020)
2010 – 2019
- 2019
- [j7]Alexandre Duc, Stefan Dziembowski, Sebastian Faust:
Unifying Leakage Models: From Probing Attacks to Noisy Leakage. J. Cryptol. 32(1): 151-177 (2019) - [c47]Stefan Dziembowski, Sebastian Faust, Karol Zebrowski:
Simple Refreshing in the Noisy Leakage Model. ASIACRYPT (3) 2019: 315-344 - [c46]Stefan Dziembowski, Lisa Eckey, Sebastian Faust, Julia Hesse, Kristina Hostáková:
Multi-party Virtual State Channels. EUROCRYPT (1) 2019: 625-656 - [c45]Stefan Dziembowski, Lisa Eckey, Sebastian Faust, Daniel Malinowski:
Perun: Virtual Payment Hubs over Cryptocurrencies. IEEE Symposium on Security and Privacy 2019: 106-123 - [i32]Stefan Dziembowski, Lisa Eckey, Sebastian Faust, Julia Hesse, Kristina Hostáková:
Multi-Party Virtual State Channels. IACR Cryptol. ePrint Arch. 2019: 571 (2019) - [i31]Suvradip Chakraborty, Stefan Dziembowski, Jesper Buus Nielsen:
Reverse Firewalls for Actively Secure MPCs. IACR Cryptol. ePrint Arch. 2019: 1317 (2019) - 2018
- [j6]Stefan Dziembowski, Tomasz Kazana, Maciej Zdanowicz:
Quasi chain rule for min-entropy. Inf. Process. Lett. 134: 62-66 (2018) - [j5]Stefan Dziembowski, Krzysztof Pietrzak, Daniel Wichs:
Non-Malleable Codes. J. ACM 65(4): 20:1-20:32 (2018) - [c44]Stefan Dziembowski, Sebastian Faust, Kristina Hostáková:
General State Channel Networks. CCS 2018: 949-966 - [c43]Stefan Dziembowski, Lisa Eckey, Sebastian Faust:
FairSwap: How To Fairly Exchange Digital Goods. CCS 2018: 967-984 - [e2]Amos Beimel, Stefan Dziembowski:
Theory of Cryptography - 16th International Conference, TCC 2018, Panaji, India, November 11-14, 2018, Proceedings, Part I. Lecture Notes in Computer Science 11239, Springer 2018, ISBN 978-3-030-03806-9 [contents] - [e1]Amos Beimel, Stefan Dziembowski:
Theory of Cryptography - 16th International Conference, TCC 2018, Panaji, India, November 11-14, 2018, Proceedings, Part II. Lecture Notes in Computer Science 11240, Springer 2018, ISBN 978-3-030-03809-0 [contents] - [i30]Stefan Dziembowski, Sebastian Faust, Kristina Hostáková:
Foundations of State Channel Networks. IACR Cryptol. ePrint Arch. 2018: 320 (2018) - [i29]Stefan Dziembowski, Lisa Eckey, Sebastian Faust:
FairSwap: How to fairly exchange digital goods. IACR Cryptol. ePrint Arch. 2018: 740 (2018) - 2017
- [c42]Joshua Brody, Stefan Dziembowski, Sebastian Faust, Krzysztof Pietrzak:
Position-Based Cryptography and Multiparty Communication Complexity. TCC (1) 2017: 56-81 - [i28]Stefan Dziembowski, Lisa Eckey, Sebastian Faust, Daniel Malinowski:
PERUN: Virtual Payment Channels over Cryptographic Currencies. IACR Cryptol. ePrint Arch. 2017: 635 (2017) - 2016
- [j4]Marcin Andrychowicz, Stefan Dziembowski, Daniel Malinowski, Lukasz Mazurek:
Secure multiparty computations on Bitcoin. Commun. ACM 59(4): 76-84 (2016) - [c41]Stefan Dziembowski, Sebastian Faust, François-Xavier Standaert:
Private Circuits III: Hardware Trojan-Resilience via Testing Amplification. CCS 2016: 142-153 - [c40]Konrad Durnoga, Stefan Dziembowski, Tomasz Kazana, Michal Zajac, Maciej Zdanowicz:
Bounded-Retrieval Model with Keys Derived from Private Data. Inscrypt 2016: 273-290 - [c39]Stefan Dziembowski, Sebastian Faust, Gottfried Herold, Anthony Journault, Daniel Masny, François-Xavier Standaert:
Towards Sound Fresh Re-keying with Hard (Physical) Learning Problems. CRYPTO (2) 2016: 272-301 - [c38]Waclaw Banasik, Stefan Dziembowski, Daniel Malinowski:
Efficient Zero-Knowledge Contingent Payments in Cryptocurrencies Without Scripts. ESORICS (2) 2016: 261-280 - [c37]Marcin Andrychowicz, Stefan Dziembowski, Sebastian Faust:
Circuit Compilers with O(1/\log (n)) Leakage Rate. EUROCRYPT (2) 2016: 586-615 - [c36]Stefan Dziembowski, Sebastian Faust, Maciej Skórski:
Optimal Amplification of Noisy Leakages. TCC (A2) 2016: 291-318 - [i27]Marcin Andrychowicz, Stefan Dziembowski, Sebastian Faust:
Circuit Compilers with O(1/ log(n)) Leakage Rate. IACR Cryptol. ePrint Arch. 2016: 173 (2016) - [i26]Waclaw Banasik, Stefan Dziembowski, Daniel Malinowski:
Efficient Zero-Knowledge Contingent Payments in Cryptocurrencies Without Scripts. IACR Cryptol. ePrint Arch. 2016: 451 (2016) - [i25]Joshua Brody, Stefan Dziembowski, Sebastian Faust, Krzysztof Pietrzak:
Position-Based Cryptography and Multiparty Communication Complexity. IACR Cryptol. ePrint Arch. 2016: 536 (2016) - [i24]Stefan Dziembowski, Sebastian Faust, Gottfried Herold, Anthony Journault, Daniel Masny, François-Xavier Standaert:
Towards Sound Fresh Re-Keying with Hard (Physical) Learning Problems. IACR Cryptol. ePrint Arch. 2016: 573 (2016) - [i23]Stefan Dziembowski, Sebastian Faust, François-Xavier Standaert:
Private Circuits III: Hardware Trojan-Resilience via Testing Amplification. IACR Cryptol. ePrint Arch. 2016: 1004 (2016) - 2015
- [c35]Stefan Dziembowski:
Introduction to Cryptocurrencies. CCS 2015: 1700-1701 - [c34]Marcin Andrychowicz, Stefan Dziembowski:
PoW-Based Distributed Cryptography with No Trusted Setup. CRYPTO (2) 2015: 379-399 - [c33]Stefan Dziembowski, Sebastian Faust, Vladimir Kolmogorov, Krzysztof Pietrzak:
Proofs of Space. CRYPTO (2) 2015: 585-605 - [c32]Marcin Andrychowicz, Ivan Damgård, Stefan Dziembowski, Sebastian Faust, Antigoni Polychroniadou:
Efficient Leakage Resilient Circuit Compilers. CT-RSA 2015: 311-329 - [c31]Stefan Dziembowski, Sebastian Faust, Maciej Skorski:
Noisy Leakage Revisited. EUROCRYPT (2) 2015: 159-188 - [c30]Marcin Andrychowicz, Stefan Dziembowski, Daniel Malinowski, Lukasz Mazurek:
On the Malleability of Bitcoin Transactions. Financial Cryptography Workshops 2015: 1-18 - [c29]Divesh Aggarwal, Stefan Dziembowski, Tomasz Kazana, Maciej Obremski:
Leakage-Resilient Non-malleable Codes. TCC (1) 2015: 398-426 - [i22]Konrad Durnoga, Stefan Dziembowski, Tomasz Kazana, Michal Zajac:
One Time Programs with Limited Memory. IACR Cryptol. ePrint Arch. 2015: 238 (2015) - 2014
- [c28]Stefan Dziembowski, Maciej Zdanowicz:
Position-Based Cryptography from Noisy Channels. AFRICACRYPT 2014: 300-317 - [c27]Alexandre Duc, Stefan Dziembowski, Sebastian Faust:
Unifying Leakage Models: From Probing Attacks to Noisy Leakage. EUROCRYPT 2014: 423-440 - [c26]Marcin Andrychowicz, Stefan Dziembowski, Daniel Malinowski, Lukasz Mazurek:
Fair Two-Party Computations via Bitcoin Deposits. Financial Cryptography Workshops 2014: 105-121 - [c25]Marcin Andrychowicz, Stefan Dziembowski, Daniel Malinowski, Lukasz Mazurek:
Modeling Bitcoin Contracts by Timed Automata. FORMATS 2014: 7-22 - [c24]Marcin Andrychowicz, Stefan Dziembowski, Daniel Malinowski, Lukasz Mazurek:
Secure Multiparty Computations on Bitcoin. IEEE Symposium on Security and Privacy 2014: 443-458 - [i21]Marcin Andrychowicz, Stefan Dziembowski, Daniel Malinowski, Lukasz Mazurek:
Modeling Bitcoin Contracts by Timed Automata. CoRR abs/1405.1861 (2014) - [i20]Divesh Aggarwal, Stefan Dziembowski, Tomasz Kazana, Maciej Obremski:
Leakage-resilient non-malleable codes. Electron. Colloquium Comput. Complex. TR14 (2014) - [i19]Alexandre Duc, Stefan Dziembowski, Sebastian Faust:
Unifying Leakage Models: from Probing Attacks to Noisy Leakage. IACR Cryptol. ePrint Arch. 2014: 79 (2014) - [i18]Marcin Andrychowicz, Stefan Dziembowski:
Distributed Cryptography Based on the Proofs of Work. IACR Cryptol. ePrint Arch. 2014: 796 (2014) - [i17]Divesh Aggarwal, Stefan Dziembowski, Tomasz Kazana, Maciej Obremski:
Leakage-resilient non-malleable codes. IACR Cryptol. ePrint Arch. 2014: 807 (2014) - 2013
- [c23]Konrad Durnoga, Stefan Dziembowski, Tomasz Kazana, Michal Zajac:
One-Time Programs with Limited Memory. Inscrypt 2013: 377-394 - [c22]Stefan Dziembowski, Tomasz Kazana, Maciej Obremski:
Non-malleable Codes from Two-Source Extractors. CRYPTO (2) 2013: 239-257 - [c21]Michal Jastrzebski, Stefan Dziembowski:
Leakage Resilience of the Blom's Key Distribution Scheme. ICITS 2013: 220-237 - [i16]Marcin Andrychowicz, Stefan Dziembowski, Daniel Malinowski, Lukasz Mazurek:
How to deal with malleability of BitCoin transactions. CoRR abs/1312.3230 (2013) - [i15]Stefan Dziembowski, Tomasz Kazana, Maciej Obremski:
Non-Malleable Codes from Two-Source Extractors. IACR Cryptol. ePrint Arch. 2013: 498 (2013) - [i14]Marcin Andrychowicz, Stefan Dziembowski, Daniel Malinowski, Lukasz Mazurek:
Secure Multiparty Computations on BitCoin. IACR Cryptol. ePrint Arch. 2013: 784 (2013) - [i13]Stefan Dziembowski, Sebastian Faust, Vladimir Kolmogorov, Krzysztof Pietrzak:
Proofs of Space. IACR Cryptol. ePrint Arch. 2013: 796 (2013) - [i12]Marcin Andrychowicz, Stefan Dziembowski, Daniel Malinowski, Lukasz Mazurek:
Fair Two-Party Computations via the BitCoin Deposits. IACR Cryptol. ePrint Arch. 2013: 837 (2013) - 2012
- [c20]Stefan Dziembowski, Sebastian Faust:
Leakage-Resilient Circuits without Computational Assumptions. TCC 2012: 230-247 - 2011
- [c19]Stefan Dziembowski, Sebastian Faust:
Leakage-Resilient Cryptography from the Inner-Product Extractor. ASIACRYPT 2011: 702-721 - [c18]Stefan Dziembowski, Tomasz Kazana, Daniel Wichs:
Key-Evolution Schemes Resilient to Space-Bounded Leakage. CRYPTO 2011: 335-353 - [c17]Stefan Dziembowski, Tomasz Kazana, Daniel Wichs:
One-Time Computable Self-erasing Functions. TCC 2011: 125-143 - [i11]Stefan Dziembowski, Sebastian Faust:
Leakage-Resilient Cryptography From the Inner-Product Extractor. IACR Cryptol. ePrint Arch. 2011: 519 (2011) - [i10]Stefan Dziembowski, Tomasz Kazana, Daniel Wichs:
Key-Evolution Schemes Resilient to Space-Bounded Leakage. IACR Cryptol. ePrint Arch. 2011: 530 (2011) - 2010
- [c16]Stefan Dziembowski, Krzysztof Pietrzak, Daniel Wichs:
Non-Malleable Codes. ICS 2010: 434-452 - [c15]Francesco Davì, Stefan Dziembowski, Daniele Venturi:
Leakage-Resilient Storage. SCN 2010: 121-137 - [c14]Stefan Dziembowski:
How to Pair with a Human. SCN 2010: 200-218 - [i9]Stefan Dziembowski, Tomasz Kazana, Daniel Wichs:
One-time Computable and Uncomputable Functions. IACR Cryptol. ePrint Arch. 2010: 541 (2010)
2000 – 2009
- 2009
- [c13]Stefan Dziembowski, Alessandro Mei, Alessandro Panconesi:
On Active Attacks on Sensor Network Key Distribution Schemes. ALGOSENSORS 2009: 52-63 - [c12]Stefan Dziembowski:
A Lower Bound on the Key Length of Information-Theoretic Forward-Secure Storage Schemes. ICITS 2009: 19-26 - [i8]Francesco Davì, Stefan Dziembowski, Daniele Venturi:
Leakage-Resilient Storage. IACR Cryptol. ePrint Arch. 2009: 399 (2009) - [i7]Stefan Dziembowski:
How to pair with a human. IACR Cryptol. ePrint Arch. 2009: 562 (2009) - [i6]Stefan Dziembowski, Krzysztof Pietrzak, Daniel Wichs:
Non-Malleable Codes. IACR Cryptol. ePrint Arch. 2009: 608 (2009) - 2008
- [j3]Stefan Dziembowski, Ueli M. Maurer:
The Bare Bounded-Storage Model: The Tight Bound on the Storage Requirement for Key Agreement. IEEE Trans. Inf. Theory 54(6): 2790-2792 (2008) - [c11]Stefan Dziembowski, Krzysztof Pietrzak:
Leakage-Resilient Cryptography. FOCS 2008: 293-302 - [i5]Stefan Dziembowski, Krzysztof Pietrzak:
Leakage-Resilient Cryptography in the Standard Model. IACR Cryptol. ePrint Arch. 2008: 240 (2008) - 2007
- [c10]Stefan Dziembowski, Krzysztof Pietrzak:
Intrusion-Resilient Secret Sharing. FOCS 2007: 227-237 - [i4]Stefan Dziembowski, Krzysztof Pietrzak:
Intrusion-Resilient Secret Sharing. IACR Cryptol. ePrint Arch. 2007: 359 (2007) - 2006
- [c9]Stefan Dziembowski:
On Forward-Secure Storage. CRYPTO 2006: 251-270 - [c8]Stefan Dziembowski:
Intrusion-Resilience Via the Bounded-Storage Model. TCC 2006: 207-224 - 2005
- [i3]Stefan Dziembowski:
Intrusion-Resilience via the Bounded-Storage Model. IACR Cryptol. ePrint Arch. 2005: 179 (2005) - 2004
- [j2]Stefan Dziembowski, Ueli M. Maurer:
Optimal Randomizer Efficiency in the Bounded-Storage Model. J. Cryptol. 17(1): 5-26 (2004) - [j1]Ran Canetti, Ivan Damgård, Stefan Dziembowski, Yuval Ishai, Tal Malkin:
Adaptive versus Non-Adaptive Security of Multi-Party Protocols. J. Cryptol. 17(3): 153-207 (2004) - [c7]Stefan Dziembowski, Ueli M. Maurer:
On Generating the Initial Key in the Bounded-Storage Model. EUROCRYPT 2004: 126-137 - 2002
- [c6]Stefan Dziembowski, Ueli M. Maurer:
Tight security proofs for the bounded-storage model. STOC 2002: 341-350 - 2001
- [c5]Ran Canetti, Ivan Damgård, Stefan Dziembowski, Yuval Ishai, Tal Malkin:
On Adaptive vs. Non-adaptive Security of Multiparty Protocols. EUROCRYPT 2001: 262-279 - [i2]Ran Canetti, Ivan Damgård, Stefan Dziembowski, Yuval Ishai, Tal Malkin:
On adaptive vs. non-adaptive security of multiparty protocols. IACR Cryptol. ePrint Arch. 2001: 17 (2001) - 2000
- [c4]Ronald Cramer, Ivan Damgård, Stefan Dziembowski:
On the complexity of verifiable secret sharing and multiparty computation. STOC 2000: 325-334 - [i1]Ronald Cramer, Ivan Damgård, Stefan Dziembowski:
On the Complexity of Verifiable Secret Sharing and Multi-Party Computation. IACR Cryptol. ePrint Arch. 2000: 38 (2000)
1990 – 1999
- 1999
- [c3]Ronald Cramer, Ivan Damgård, Stefan Dziembowski, Martin Hirt, Tal Rabin:
Efficient Multiparty Computations Secure Against an Adaptive Adversary. EUROCRYPT 1999: 311-326 - 1997
- [c2]Stefan Dziembowski, Marcin Jurdzinski, Igor Walukiewicz:
How Much Memory is Needed to Win Infinite Games? LICS 1997: 99-110 - 1996
- [c1]Stefan Dziembowski:
Bounded-Variable Fixpoint Queries are PSPACE-complete. CSL 1996: 89-105
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-08-03 21:10 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint