default search action
Dominique Unruh
Person information
- affiliation: University of Tartu, Estonia
- affiliation (PhD 2006): Karlsruhe Institute of Technology, Germany
SPARQL queries
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j20]Dominique Unruh:
With-Type - Poor man's dependent types. Arch. Formal Proofs 2024 (2024) - [j19]Dominique Unruh:
Without Loss of Generality. Arch. Formal Proofs 2024 (2024) - 2023
- [c54]Dominique Unruh:
Towards Compressed Permutation Oracles. ASIACRYPT (4) 2023: 369-400 - [c53]Denis Firsov, Dominique Unruh:
Zero-Knowledge in EasyCrypt. CSF 2023: 1-16 - [c52]Julien Duman, Kathrin Hövelmanns, Eike Kiltz, Vadim Lyubashevsky, Gregor Seiler, Dominique Unruh:
A Thorough Treatment of Highly-Efficient NTRU Instantiations. Public Key Cryptography (1) 2023: 65-94 - [i64]Denis Firsov, Tiago Oliveira, Dominique Unruh:
Schnorr protocol in Jasmin. IACR Cryptol. ePrint Arch. 2023: 752 (2023) - [i63]Dominique Unruh:
Towards compressed permutation oracles. IACR Cryptol. ePrint Arch. 2023: 770 (2023) - [i62]José Bacelar Almeida, Denis Firsov, Tiago Oliveira, Dominique Unruh:
Leakage-Free Probabilistic Jasmin Programs. IACR Cryptol. ePrint Arch. 2023: 1514 (2023) - 2022
- [j18]Bernardo Magri, Giulio Malavolta, Dominique Schröder, Dominique Unruh:
Everlasting UC Commitments from Fully Malicious PUFs. J. Cryptol. 35(3): 20 (2022) - [c51]Denis Firsov, Dominique Unruh:
Reflection, rewinding, and coin-toss in EasyCrypt. CPP 2022: 166-179 - [c50]Junbin Fang, Dominique Unruh, Jun Yan, Dehua Zhou:
How to Base Security on the Perfect/Statistical Binding Property of Quantum Bit Commitment? ISAAC 2022: 26:1-26:12 - [i61]Denis Firsov, Dominique Unruh:
Zero-Knowledge in EasyCrypt. IACR Cryptol. ePrint Arch. 2022: 926 (2022) - 2021
- [j17]José Manuel Rodríguez Caballero, Dominique Unruh:
Complex Bounded Operators. Arch. Formal Proofs 2021 (2021) - [j16]Dominique Unruh:
Quantum and Classical Registers. Arch. Formal Proofs 2021 (2021) - [c49]Yangjia Li, Dominique Unruh:
Quantum Relational Hoare Logic with Expectations. ICALP 2021: 136:1-136:20 - [c48]Tore Vincent Carstens, Ehsan Ebrahimi, Gelo Noel Tabia, Dominique Unruh:
Relationships Between Quantum IND-CPA Notions. TCC (1) 2021: 240-272 - [i60]Dominique Unruh:
Quantum and classical registers. CoRR abs/2105.10914 (2021) - [i59]Dominique Unruh:
Compressed Permutation Oracles (And the Collision-Resistance of Sponge/SHA3). IACR Cryptol. ePrint Arch. 2021: 62 (2021) - [i58]Bernardo Magri, Giulio Malavolta, Dominique Schröder, Dominique Unruh:
Everlasting UC Commitments from Fully Malicious PUFs. IACR Cryptol. ePrint Arch. 2021: 248 (2021) - [i57]Denis Firsov, Dominique Unruh:
Reflection, Rewinding, and Coin-Toss in EasyCrypt. IACR Cryptol. ePrint Arch. 2021: 1078 (2021) - [i56]Julien Duman, Kathrin Hövelmanns, Eike Kiltz, Vadim Lyubashevsky, Gregor Seiler, Dominique Unruh:
A Thorough Treatment of Highly-Efficient NTRU Instantiations. IACR Cryptol. ePrint Arch. 2021: 1352 (2021) - 2020
- [j15]Dominique Unruh, José Manuel Rodríguez Caballero:
Banach-Steinhaus Theorem. Arch. Formal Proofs 2020 (2020) - [c47]Dominique Unruh:
Post-Quantum Verification of Fujisaki-Okamoto. ASIACRYPT (1) 2020: 321-352 - [c46]Kathrin Hövelmanns, Eike Kiltz, Sven Schäge, Dominique Unruh:
Generic Authenticated Key Exchange in the Quantum Random Oracle Model. Public Key Cryptography (2) 2020: 389-422 - [i55]Dominique Unruh:
Local Variables and Quantum Relational Hoare Logic. CoRR abs/2007.14155 (2020) - [i54]Tore Vincent Carstens, Ehsan Ebrahimi, Gelo Noel Tabia, Dominique Unruh:
On quantum indistinguishability under chosen plaintext attack. IACR Cryptol. ePrint Arch. 2020: 596 (2020) - [i53]Junbin Fang, Dominique Unruh, Jian Weng, Jun Yan, Dehua Zhou:
How to Base Security on the Perfect/Statistical Binding Property of Quantum Bit Commitment? IACR Cryptol. ePrint Arch. 2020: 621 (2020) - [i52]Dominique Unruh:
Post-Quantum Verification of Fujisaki-Okamoto. IACR Cryptol. ePrint Arch. 2020: 962 (2020)
2010 – 2019
- 2019
- [j14]Dominique Unruh:
Quantum relational Hoare logic. Proc. ACM Program. Lang. 3(POPL): 33:1-33:31 (2019) - [c45]Andris Ambainis, Mike Hamburg, Dominique Unruh:
Quantum Security Proofs Using Semi-classical Oracles. CRYPTO (2) 2019: 269-295 - [c44]Dominique Unruh:
Quantum Hoare Logic with Ghost Variables. LICS 2019: 1-13 - [i51]Dominique Unruh:
Quantum Hoare Logic with Ghost Variables. CoRR abs/1902.00325 (2019) - [i50]Yangjia Li, Dominique Unruh:
Quantum Relational Hoare Logic with Expectations. CoRR abs/1903.08357 (2019) - 2018
- [j13]Dominique Unruh:
Everlasting Multi-party Computation. J. Cryptol. 31(4): 965-1011 (2018) - [j12]Dennis Hofheinz, Jörn Müller-Quade, Dominique Unruh:
On the (Im-)Possibility of Extending Coin Toss. J. Cryptol. 31(4): 1120-1163 (2018) - [j11]Ehsan Ebrahimi, Dominique Unruh:
Quantum collision-resistance of non-uniformly distributed functions: upper and lower bounds. Quantum Inf. Comput. 18(15&16): 1332-1349 (2018) - [c43]Jan Czajkowski, Leon Groot Bruinderink, Andreas Hülsing, Christian Schaffner, Dominique Unruh:
Post-quantum Security of the Sponge Construction. PQCrypto 2018: 185-204 - [i49]Dominique Unruh:
Quantum Relational Hoare Logic. CoRR abs/1802.03188 (2018) - [i48]Tore Vincent Carstens, Ehsan Ebrahimi, Gelo Noel Tabia, Dominique Unruh:
On Quantum Indifferentiability. IACR Cryptol. ePrint Arch. 2018: 257 (2018) - [i47]Andris Ambainis, Mike Hamburg, Dominique Unruh:
Quantum security proofs using semi-classical oracles. IACR Cryptol. ePrint Arch. 2018: 904 (2018) - [i46]Kathrin Hövelmanns, Eike Kiltz, Sven Schäge, Dominique Unruh:
Generic Authenticated Key Exchange in the Quantum Random Oracle Model. IACR Cryptol. ePrint Arch. 2018: 928 (2018) - 2017
- [j10]Dominique Schröder, Dominique Unruh:
Security of Blind Signatures Revisited. J. Cryptol. 30(2): 470-494 (2017) - [c42]Dominique Unruh:
Post-quantum Security of Fiat-Shamir. ASIACRYPT (1) 2017: 65-95 - [i45]Dominique Unruh:
Collapsing sponges: Post-quantum security of the sponge construction. IACR Cryptol. ePrint Arch. 2017: 282 (2017) - [i44]Dominique Unruh:
Post-Quantum Security of Fiat-Shamir. IACR Cryptol. ePrint Arch. 2017: 398 (2017) - [i43]Ehsan Ebrahimi Targhi, Dominique Unruh:
Quantum Collision-Resistance of Non-uniformly Distributed Functions: Upper and Lower Bounds. IACR Cryptol. ePrint Arch. 2017: 575 (2017) - [i42]Jan Czajkowski, Leon Groot Bruinderink, Andreas Hülsing, Christian Schaffner, Dominique Unruh:
Post-quantum security of the sponge construction. IACR Cryptol. ePrint Arch. 2017: 771 (2017) - 2016
- [j9]Florian Böhl, Dominique Unruh:
Symbolic universal composability. J. Comput. Secur. 24(1): 1-38 (2016) - [j8]Daniel Nagaj, Or Sattath, Aharon Brodutch, Dominique Unruh:
An adaptive attack on Wiesner's quantum money. Quantum Inf. Comput. 16(11&12): 1048-1070 (2016) - [c41]Dominique Unruh:
Collapse-Binding Quantum Commitments Without Random Oracles. ASIACRYPT (2) 2016: 166-195 - [c40]Dominique Unruh:
Computationally Binding Quantum Commitments. EUROCRYPT (2) 2016: 497-527 - [c39]Mayuresh Vivekanand Anand, Ehsan Ebrahimi Targhi, Gelo Noel Tabia, Dominique Unruh:
Post-Quantum Security of the CBC, CFB, OFB, CTR, and XTS Modes of Operation. PQCrypto 2016: 44-63 - [c38]Ehsan Ebrahimi Targhi, Gelo Noel Tabia, Dominique Unruh:
Quantum Collision-Resistance of Non-uniformly Distributed Functions. PQCrypto 2016: 79-85 - [c37]Ehsan Ebrahimi Targhi, Dominique Unruh:
Post-Quantum Security of the Fujisaki-Okamoto and OAEP Transforms. TCC (B2) 2016: 192-216 - [i41]Ehsan Ebrahimi Targhi, Gelo Noel Tabia, Dominique Unruh:
Quantum Collision-Resistance of Non-Uniformly Distributed Functions. IACR Cryptol. ePrint Arch. 2016: 15 (2016) - [i40]Mayuresh Vivekanand Anand, Ehsan Ebrahimi Targhi, Gelo Noel Tabia, Dominique Unruh:
Post-quantum Security of the CBC, CFB, OFB, CTR, and XTS Modes of Operation. IACR Cryptol. ePrint Arch. 2016: 197 (2016) - [i39]Dominique Unruh:
Collapse-binding quantum commitments without random oracles. IACR Cryptol. ePrint Arch. 2016: 508 (2016) - 2015
- [j7]Dominique Unruh:
Revocable Quantum Timed-Release Encryption. J. ACM 62(6): 49:1-49:76 (2015) - [c36]Dominique Unruh:
Non-Interactive Zero-Knowledge Proofs in the Quantum Random Oracle Model. EUROCRYPT (2) 2015: 755-784 - [i38]Dominique Unruh:
Computationally binding quantum commitments. IACR Cryptol. ePrint Arch. 2015: 361 (2015) - [i37]Ehsan Ebrahimi Targhi, Dominique Unruh:
Quantum Security of the Fujisaki-Okamoto and OAEP Transforms. IACR Cryptol. ePrint Arch. 2015: 1210 (2015) - 2014
- [c35]Dominique Unruh:
Quantum Position Verification in the Random Oracle Model. CRYPTO (2) 2014: 1-18 - [c34]Dominique Unruh:
Revocable Quantum Timed-Release Encryption. EUROCRYPT 2014: 129-146 - [c33]Andris Ambainis, Ansis Rosmanis, Dominique Unruh:
Quantum Attacks on Classical Proof Systems: The Hardness of Quantum Rewinding. FOCS 2014: 474-483 - [i36]Aharon Brodutch, Daniel Nagaj, Or Sattath, Dominique Unruh:
An adaptive attack on Wiesner's quantum money. CoRR abs/1404.1507 (2014) - [i35]Andris Ambainis, Ansis Rosmanis, Dominique Unruh:
Quantum Attacks on Classical Proof Systems - The Hardness of Quantum Rewinding. CoRR abs/1404.6898 (2014) - [i34]Gilles Barthe, Michael Hicks, Florian Kerschbaum, Dominique Unruh:
The Synergy Between Programming Languages and Cryptography (Dagstuhl Seminar 14492). Dagstuhl Reports 4(12): 29-47 (2014) - [i33]Dominique Unruh:
Quantum position verification in the random oracle model. IACR Cryptol. ePrint Arch. 2014: 118 (2014) - [i32]Andris Ambainis, Ansis Rosmanis, Dominique Unruh:
Quantum Attacks on Classical Proof Systems - The Hardness of Quantum Rewinding. IACR Cryptol. ePrint Arch. 2014: 296 (2014) - [i31]Dominique Unruh:
Non-interactive zero-knowledge proofs in the quantum random oracle model. IACR Cryptol. ePrint Arch. 2014: 587 (2014) - 2013
- [j6]Dennis Hofheinz, Dominique Unruh, Jörn Müller-Quade:
Polynomial Runtime and Composability. J. Cryptol. 26(3): 375-441 (2013) - [j5]Lee Klingler, Rainer Steinwandt, Dominique Unruh:
On using probabilistic Turing machines to model participants in cryptographic protocols. Theor. Comput. Sci. 501: 49-51 (2013) - [c32]Dominique Unruh:
Everlasting Multi-party Computation. CRYPTO (2) 2013: 380-397 - [c31]Florian Böhl, Dominique Unruh:
Symbolic Universal Composability. CSF 2013: 257-271 - [c30]Michael Backes, Fabian Bendun, Dominique Unruh:
Computational Soundness of Symbolic Zero-Knowledge Proofs: Weaker Assumptions and Mechanized Verification. POST 2013: 206-225 - [i30]Florian Böhl, Dominique Unruh:
Symbolic Universal Composability. IACR Cryptol. ePrint Arch. 2013: 62 (2013) - [i29]Dominique Unruh:
Revocable quantum timed-release encryption. IACR Cryptol. ePrint Arch. 2013: 606 (2013) - 2012
- [c29]Michael Backes, Ankit Malik, Dominique Unruh:
Computational soundness without protocol restrictions. CCS 2012: 699-711 - [c28]Dominique Unruh:
Quantum Proofs of Knowledge. EUROCRYPT 2012: 135-152 - [c27]Dominique Schröder, Dominique Unruh:
Security of Blind Signatures Revisited. Public Key Cryptography 2012: 662-679 - [i28]Michael Backes, Fabian Bendun, Dominique Unruh:
Computational Soundness of Symbolic Zero-knowledge Proofs: Weaker Assumptions and Mechanized Verification. IACR Cryptol. ePrint Arch. 2012: 81 (2012) - [i27]Dominique Unruh:
Everlasting Quantum Security. IACR Cryptol. ePrint Arch. 2012: 177 (2012) - [i26]Dominique Unruh:
Programmable encryption and key-dependent messages. IACR Cryptol. ePrint Arch. 2012: 423 (2012) - [i25]Michael Backes, Ankit Malik, Dominique Unruh:
Computational Soundness without Protocol Restrictions. IACR Cryptol. ePrint Arch. 2012: 486 (2012) - 2011
- [c26]Sanjam Garg, Vanishree Rao, Amit Sahai, Dominique Schröder, Dominique Unruh:
Round Optimal Blind Signatures. CRYPTO 2011: 630-648 - [c25]Dominique Unruh:
Termination-Insensitive Computational Indistinguishability (and Applications to Computational Soundness). CSF 2011: 251-265 - [c24]Dominique Unruh:
Concurrent Composition in the Bounded Quantum Storage Model. EUROCRYPT 2011: 467-486 - [i24]Dominique Schröder, Dominique Unruh:
Round Optimal Blind Signatures. IACR Cryptol. ePrint Arch. 2011: 264 (2011) - [i23]Dominique Schröder, Dominique Unruh:
Security of Blind Signatures Revisited. IACR Cryptol. ePrint Arch. 2011: 316 (2011) - 2010
- [j4]Michael Backes, Dominique Unruh:
Computational soundness of symbolic zero-knowledge proofs. J. Comput. Secur. 18(6): 1077-1155 (2010) - [j3]Jörn Müller-Quade, Dominique Unruh:
Long-Term Security and Universal Composability. J. Cryptol. 23(4): 594-671 (2010) - [c23]Michael Backes, Matteo Maffei, Dominique Unruh:
Computationally sound verification of source code. CCS 2010: 387-398 - [c22]Dominique Unruh, Jörn Müller-Quade:
Universally Composable Incoercibility. CRYPTO 2010: 411-428 - [c21]Dominique Unruh:
Universally Composable Quantum Multi-party Computation. EUROCRYPT 2010: 486-505 - [i22]Dominique Unruh:
Quantum Proofs of Knowledge. IACR Cryptol. ePrint Arch. 2010: 212 (2010) - [i21]Dominique Unruh:
Concurrent composition in the bounded quantum storage model. IACR Cryptol. ePrint Arch. 2010: 229 (2010) - [i20]Dominique Unruh:
The impossibility of computationally sound XOR. IACR Cryptol. ePrint Arch. 2010: 389 (2010) - [i19]Michael Backes, Matteo Maffei, Dominique Unruh:
Computationally Sound Verification of Source Code. IACR Cryptol. ePrint Arch. 2010: 416 (2010) - [i18]Dominique Unruh:
Termination-Insensitive Computational Indistinguishability (and applications to computational soundness). IACR Cryptol. ePrint Arch. 2010: 505 (2010)
2000 – 2009
- 2009
- [j2]Dennis Hofheinz, Jörn Müller-Quade, Dominique Unruh:
Polynomial runtime in simulatability definitions. J. Comput. Secur. 17(5): 703-735 (2009) - [c20]Michael Backes, Dennis Hofheinz, Dominique Unruh:
CoSP: a general framework for computational soundness proofs. CCS 2009: 66-78 - [c19]Michael Backes, Peter Druschel, Andreas Haeberlen, Dominique Unruh:
CSAR: A Practical and Provable Technique to Make Randomized Systems Accountable. NDSS 2009 - [i17]Dominique Unruh:
Universally Composable Quantum Multi-Party Computation. CoRR abs/0910.2912 (2009) - [i16]Dennis Hofheinz, Dominique Unruh, Jörn Müller-Quade:
Polynomial Runtime and Composability. IACR Cryptol. ePrint Arch. 2009: 23 (2009) - [i15]Michael Backes, Dennis Hofheinz, Dominique Unruh:
CoSP: A General Framework For Computational Soundness Proofs. IACR Cryptol. ePrint Arch. 2009: 80 (2009) - [i14]Dominique Unruh, Jörn Müller-Quade:
Universally Composable Incoercibility. IACR Cryptol. ePrint Arch. 2009: 520 (2009) - 2008
- [c18]Michael Backes, Dominique Unruh:
Limits of Constructive Security Proofs. ASIACRYPT 2008: 290-307 - [c17]Michael Backes, Markus Dürmuth, Dominique Unruh:
OAEP Is Secure under Key-Dependent Messages. ASIACRYPT 2008: 506-523 - [c16]Michael Backes, Dominique Unruh:
Computational Soundness of Symbolic Zero-Knowledge Proofs Against Active Attackers. CSF 2008: 255-269 - [c15]Dennis Hofheinz, Dominique Unruh:
Towards Key-Dependent Message Security in the Standard Model. EUROCRYPT 2008: 108-126 - [c14]Michael Backes, Matthias Berg, Dominique Unruh:
A Formal Language for Cryptographic Pseudocode. LPAR 2008: 353-376 - [c13]Michael Backes, Markus Dürmuth, Dominique Unruh:
Compromising Reflections-or-How to Read LCD Monitors around the Corner. SP 2008: 158-169 - [c12]Michael Backes, Matteo Maffei, Dominique Unruh:
Zero-Knowledge in the Applied Pi-calculus and Automated Verification of the Direct Anonymous Attestation Protocol. SP 2008: 202-215 - [i13]Michael Backes, Dominique Unruh:
Computational soundness of symbolic zero-knowledge proofs. IACR Cryptol. ePrint Arch. 2008: 152 (2008) - 2007
- [c11]Dominique Unruh:
Random Oracles and Auxiliary Input. CRYPTO 2007: 205-223 - [c10]Michael Backes, Markus Dürmuth, Dominique Unruh:
Information Flow in the Peer-Reviewing Process. S&P 2007: 187-191 - [c9]Jörn Müller-Quade, Dominique Unruh:
Long-Term Security and Universal Composability. TCC 2007: 41-60 - [c8]Michael Backes, Jörn Müller-Quade, Dominique Unruh:
On the Necessity of Rewinding in Secure Multiparty Computation. TCC 2007: 157-173 - [i12]Michael Backes, Matteo Maffei, Dominique Unruh:
Zero-Knowledge in the Applied Pi-calculus and Automated Verification of the Direct Anonymous Attestation Protocol. Formal Protocol Verification Applied 2007 - [i11]Dominique Unruh:
Random Oracles and Auxiliary Input. IACR Cryptol. ePrint Arch. 2007: 168 (2007) - [i10]Michael Backes, Dominique Unruh:
On the Security of Protocols with Logarithmic Communication Complexity. IACR Cryptol. ePrint Arch. 2007: 169 (2007) - [i9]Michael Backes, Matteo Maffei, Dominique Unruh:
Zero-Knowledge in the Applied Pi-calculus and Automated Verification of the Direct Anonymous Attestation Protocol. IACR Cryptol. ePrint Arch. 2007: 289 (2007) - [i8]Dennis Hofheinz, Dominique Unruh:
Towards Key-Dependent Message Security in the Standard Model. IACR Cryptol. ePrint Arch. 2007: 333 (2007) - 2006
- [b1]Dominique Unruh:
Protokollkomposition und Komplexität. Logos, 2006, ISBN 978-3-8325-1465-5, pp. 1-326 - [j1]Dominique Unruh:
Quantum programming languages. Inform. Forsch. Entwickl. 21(1-2): 55-63 (2006) - [c7]Dennis Hofheinz, Jörn Müller-Quade, Dominique Unruh:
On the (Im-)Possibility of Extending Coin Toss. EUROCRYPT 2006: 504-521 - [c6]Dennis Hofheinz, Dominique Unruh:
Simulatable Security and Polynomially Bounded Concurrent Composability. S&P 2006: 169-183 - [p1]Dominique Unruh:
Protokollkomposition und Komplexität. Ausgezeichnete Informatikdissertationen 2006: 189-198 - [i7]Dennis Hofheinz, Dominique Unruh:
Simulatable Security and Polynomially Bounded Concurrent Composition. IACR Cryptol. ePrint Arch. 2006: 130 (2006) - [i6]Dennis Hofheinz, Jörn Müller-Quade, Dominique Unruh:
On the (Im-)Possibility of Extending Coin Toss. IACR Cryptol. ePrint Arch. 2006: 177 (2006) - [i5]Michael Backes, Jörn Müller-Quade, Dominique Unruh:
On the Necessity of Rewinding in Secure Multiparty Computation. IACR Cryptol. ePrint Arch. 2006: 315 (2006) - [i4]Jörn Müller-Quade, Dominique Unruh:
Long-term Security and Universal Composability. IACR Cryptol. ePrint Arch. 2006: 422 (2006) - 2005
- [c5]Michael Backes, Dennis Hofheinz, Jörn Müller-Quade, Dominique Unruh:
On fairness in simulatability-based cryptographic systems. FMSE 2005: 13-22 - [c4]Dennis Hofheinz, Jörn Müller-Quade, Dominique Unruh:
Polynomial Runtime in Simulatability Definitions. CSFW 2005: 156-169 - [c3]Dennis Hofheinz, Dominique Unruh:
On the Notion of Statistical Security in Simulatability Definitions. ISC 2005: 118-133 - [c2]Dennis Hofheinz, Dominique Unruh:
Comparing Two Notions of Simulatability. TCC 2005: 86-103 - [c1]Dominique Unruh:
Quantum Programs With Classical Output Streams: (Extended Abstract). QPL 2005: 165-184 - [i3]Dennis Hofheinz, Dominique Unruh:
On the Notion of Statistical Security in Simulatability Definitions. IACR Cryptol. ePrint Arch. 2005: 32 (2005) - [i2]Michael Backes, Dennis Hofheinz, Jörn Müller-Quade, Dominique Unruh:
On Fairness in Simulatability-based Cryptographic Systems. IACR Cryptol. ePrint Arch. 2005: 294 (2005) - [i1]Dominique Unruh:
Relations amount Statistical Security Notions - or - Why Exponential Adversaries are Unlimited. IACR Cryptol. ePrint Arch. 2005: 406 (2005)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-12-10 20:51 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint