default search action
Gilad Asharov
Person information
- affiliation: Bar-Ilan University, Ramat Gan, Israel
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j17]Gilad Asharov, Amos Beimel, Nikolaos Makriyannis, Eran Omri:
Complete Characterization of Fairness in Secure Two-Party Computation of Boolean Functions. SIAM J. Comput. 53(5): 1381-1408 (2024) - [c42]Ittai Abraham, Gilad Asharov, Shravani Patil, Arpita Patra:
Perfect Asynchronous MPC with Linear Communication Overhead. EUROCRYPT (5) 2024: 280-309 - [c41]Gilad Asharov, Anirudh Chandramouli:
Perfect (Parallel) Broadcast in Constant Expected Rounds via Statistical VSS. EUROCRYPT (5) 2024: 310-339 - [c40]Prabhanjan Ananth, Gilad Asharov, Vipul Goyal, Hadar Kaner, Pratik Soni, Brent Waters:
NIZKs with Maliciously Chosen CRS: Subversion Advice-ZK and Accountable Soundness. SCN (1) 2024: 3-23 - [c39]Ittai Abraham, Gilad Asharov, Arpita Patra, Gilad Stern:
Asynchronous Agreement on a Core Set in Constant Expected Time and More Efficient Asynchronous VSS and MPC. TCC (4) 2024: 451-482 - [i46]Gilad Asharov, Koki Hamada, Dai Ikarashi, Ryo Kikuchi, Ariel Nof, Benny Pinkas, Junichi Tomida:
Secure Statistical Analysis on Multiple Datasets: Join and Group-By. IACR Cryptol. ePrint Arch. 2024: 141 (2024) - [i45]Prabhanjan Ananth, Gilad Asharov, Vipul Goyal, Hadar Kaner, Pratik Soni, Brent Waters:
NIZKs with Maliciously Chosen CRS: Subversion Advice-ZK and Accountable Soundness. IACR Cryptol. ePrint Arch. 2024: 207 (2024) - [i44]Gilad Asharov, Anirudh Chandramouli:
Perfect (Parallel) Broadcast in Constant Expected Rounds via Statistical VSS. IACR Cryptol. ePrint Arch. 2024: 376 (2024) - [i43]Ittai Abraham, Gilad Asharov, Shravani Patil, Arpita Patra:
Perfect Asynchronous MPC with Linear Communication Overhead. IACR Cryptol. ePrint Arch. 2024: 432 (2024) - 2023
- [j16]Gilad Asharov, Ilan Komargodski, Wei-Kai Lin, Kartik Nayak, Enoch Peserico, Elaine Shi:
OptORAMa: Optimal Oblivious RAM. J. ACM 70(1): 4:1-4:70 (2023) - [j15]Gilad Asharov, Ilan Komargodski, Wei-Kai Lin, Elaine Shi:
Oblivious RAM with Worst-Case Logarithmic Overhead. J. Cryptol. 36(2): 7 (2023) - [c38]Gilad Asharov, Koki Hamada, Ryo Kikuchi, Ariel Nof, Benny Pinkas, Junichi Tomida:
Secure Statistical Analysis on Multiple Datasets: Join and Group-By. CCS 2023: 3298-3312 - [c37]Gilad Asharov, Ilan Komargodski, Yehuda Michelson:
FutORAMa: A Concretely Efficient Hierarchical Oblivious RAM. CCS 2023: 3313-3327 - [c36]Ittai Abraham, Gilad Asharov, Shravani Patil, Arpita Patra:
Detect, Pack and Batch: Perfectly-Secure MPC with Linear Communication and Constant Expected Time. EUROCRYPT (2) 2023: 251-281 - [c35]Antigoni Polychroniadou, Gilad Asharov, Benjamin E. Diamond, Tucker Balch, Hans Buehler, Richard Hua, Suwen Gu, Greg Gimler, Manuela Veloso:
Prime Match: A Privacy-Preserving Inventory Matching System. USENIX Security Symposium 2023: 6417-6434 - [i42]Antigoni Polychroniadou, Gilad Asharov, Benjamin E. Diamond, Tucker Balch, Hans Buehler, Richard Hua, Suwen Gu, Greg Gimler, Manuela Veloso:
Prime Match: A Privacy-Preserving Inventory Matching System. CoRR abs/2310.09621 (2023) - [i41]Antigoni Polychroniadou, Gilad Asharov, Benjamin E. Diamond, Tucker Balch, Hans Buehler, Richard Hua, Suwen Gu, Greg Gimler, Manuela Veloso:
Prime Match: A Privacy-Preserving Inventory Matching System. IACR Cryptol. ePrint Arch. 2023: 400 (2023) - [i40]Ittai Abraham, Gilad Asharov, Shravani Patil, Arpita Patra:
Detect, Pack and Batch: Perfectly-Secure MPC with Linear Communication and Constant Expected Time. IACR Cryptol. ePrint Arch. 2023: 557 (2023) - [i39]Ittai Abraham, Gilad Asharov, Arpita Patra, Gilad Stern:
Perfectly Secure Asynchronous Agreement on a Core Set in Constant Expected Time. IACR Cryptol. ePrint Arch. 2023: 1130 (2023) - [i38]Gilad Asharov, Ilan Komargodski, Yehuda Michelson:
FutORAMa: A Concretely Efficient Hierarchical Oblivious RAM. IACR Cryptol. ePrint Arch. 2023: 1676 (2023) - 2022
- [j14]Gilad Asharov, T.-H. Hubert Chan, Kartik Nayak, Rafael Pass, Ling Ren, Elaine Shi:
Locality-Preserving Oblivious RAM. J. Cryptol. 35(2): 6 (2022) - [j13]Gilad Asharov, Ilan Komargodski, Rafael Pass, Naomi Sirkin:
On the Complexity of Compressing Obfuscation. J. Cryptol. 35(3): 21 (2022) - [j12]Ittai Abraham, Gilad Asharov, Avishay Yanai:
Efficient Perfectly Secure Computation with Optimal Resilience. J. Cryptol. 35(4): 27 (2022) - [j11]Gilad Asharov, Wei-Kai Lin, Elaine Shi:
Sorting Short Keys in Circuits of Size ${o(n \log n)}$. SIAM J. Comput. 51(3): 424-466 (2022) - [c34]Gilad Asharov, Koki Hamada, Dai Ikarashi, Ryo Kikuchi, Ariel Nof, Benny Pinkas, Katsumi Takahashi, Junichi Tomida:
Efficient Secure Three-Party Sorting with Applications to Data Analysis and Heavy Hitters. CCS 2022: 125-138 - [c33]Gilad Asharov, Ran Cohen, Oren Shochat:
Static vs. Adaptive Security in Perfect MPC: A Separation and the Adaptive Security of BGW. ITC 2022: 15:1-15:16 - [c32]Ke Wu, Gilad Asharov, Elaine Shi:
A Complete Characterization of Game-Theoretically Fair, Multi-Party Coin Toss. EUROCRYPT (1) 2022: 120-149 - [c31]Ittai Abraham, Gilad Asharov:
Gradecast in Synchrony and Reliable Broadcast in Asynchrony with Optimal Resilience, Efficiency, and Unconditional Security. PODC 2022: 392-398 - [c30]Gilad Asharov, Ilan Komargodski, Wei-Kai Lin, Enoch Peserico, Elaine Shi:
Optimal Oblivious Parallel RAM. SODA 2022: 2459-2521 - [c29]Ittai Abraham, Gilad Asharov, Shravani Patil, Arpita Patra:
Asymptotically Free Broadcast in Constant Expected Time via Packed VSS. TCC (1) 2022: 384-414 - [i37]Ittai Abraham, Gilad Asharov:
Gradecast in Synchrony and Reliable Broadcast in Asynchrony with Optimal Resilience, Efficiency, and Unconditional Security. IACR Cryptol. ePrint Arch. 2022: 264 (2022) - [i36]Gilad Asharov, Ran Cohen, Oren Shochat:
Static vs. Adaptive Security in Perfect MPC: A Separation and the Adaptive Security of BGW. IACR Cryptol. ePrint Arch. 2022: 758 (2022) - [i35]Ittai Abraham, Gilad Asharov, Shravani Patil, Arpita Patra:
Asymptotically Free Broadcast in Constant Expected Time via Packed VSS. IACR Cryptol. ePrint Arch. 2022: 1266 (2022) - [i34]Gilad Asharov, Koki Hamada, Dai Ikarashi, Ryo Kikuchi, Ariel Nof, Benny Pinkas, Katsumi Takahashi, Junichi Tomida:
Efficient Secure Three-Party Sorting with Applications to Data Analysis and Heavy Hitters. IACR Cryptol. ePrint Arch. 2022: 1595 (2022) - 2021
- [j10]Gilad Asharov, Gil Segev, Ido Shahaf:
Tight Tradeoffs in Searchable Symmetric Encryption. J. Cryptol. 34(2): 9 (2021) - [j9]Gilad Asharov, Moni Naor, Gil Segev, Ido Shahaf:
Searchable Symmetric Encryption: Optimal Locality in Linear Space via Two-Dimensional Balanced Allocations. SIAM J. Comput. 50(5): 1501-1536 (2021) - [c28]Gilad Asharov, Ilan Komargodski, Wei-Kai Lin, Elaine Shi:
Oblivious RAM with Worst-Case Logarithmic Overhead. CRYPTO (4) 2021: 610-640 - [c27]Prabhanjan Ananth, Gilad Asharov, Hila Dahari, Vipul Goyal:
Towards Accountability in CRS Generation. EUROCRYPT (3) 2021: 278-308 - [c26]Gilad Asharov, Tucker Balch, Antigoni Polychroniadou:
Privacy-preserving portfolio pricing. ICAIF 2021: 35:1-35:8 - [c25]Gilad Asharov, Wei-Kai Lin, Elaine Shi:
Sorting Short Keys in Circuits of Size o(n log n). SODA 2021: 2249-2268 - [c24]Ittai Abraham, Gilad Asharov, Avishay Yanai:
Efficient Perfectly Secure Computation with Optimal Resilience. TCC (2) 2021: 66-96 - [i33]Ke Wu, Gilad Asharov, Elaine Shi:
A Complete Characterization of Game-Theoretically Fair, Multi-Party Coin Toss. IACR Cryptol. ePrint Arch. 2021: 748 (2021) - [i32]Prabhanjan Ananth, Gilad Asharov, Hila Dahari, Vipul Goyal:
Towards Accountability in CRS Generation. IACR Cryptol. ePrint Arch. 2021: 1090 (2021) - [i31]Gilad Asharov, Ilan Komargodski, Wei-Kai Lin, Elaine Shi:
Oblivious RAM with Worst-Case Logarithmic Overhead. IACR Cryptol. ePrint Arch. 2021: 1123 (2021) - [i30]Ittai Abraham, Gilad Asharov, Avishay Yanai:
Efficient Perfectly Secure Computation with Optimal Resilience. IACR Cryptol. ePrint Arch. 2021: 1206 (2021) - 2020
- [c23]Gilad Asharov, Tucker Hybinette Balch, Antigoni Polychroniadou, Manuela Veloso:
Privacy-Preserving Dark Pools. AAMAS 2020: 1747-1749 - [c22]Gilad Asharov, Ilan Komargodski, Wei-Kai Lin, Kartik Nayak, Enoch Peserico, Elaine Shi:
OptORAMa: Optimal Oblivious RAM. EUROCRYPT (2) 2020: 403-432 - [c21]Gilad Asharov, Ilan Komargodski, Wei-Kai Lin, Enoch Peserico, Elaine Shi:
Oblivious Parallel Tight Compaction. ITC 2020: 11:1-11:23 - [c20]Gilad Asharov, T.-H. Hubert Chan, Kartik Nayak, Rafael Pass, Ling Ren, Elaine Shi:
Bucket Oblivious Sort: An Extremely Simple Oblivious Sort. SOSA 2020: 8-14 - [i29]Gilad Asharov, T.-H. Hubert Chan, Kartik Nayak, Rafael Pass, Ling Ren, Elaine Shi:
Bucket Oblivious Sort: An Extremely Simple Oblivious Sort. CoRR abs/2008.01765 (2020) - [i28]Gilad Asharov, Wei-Kai Lin, Elaine Shi:
Sorting Short Keys in Circuits of Size o(n log n). CoRR abs/2010.09884 (2020) - [i27]Gilad Asharov, Ilan Komargodski, Wei-Kai Lin, Enoch Peserico, Elaine Shi:
Oblivious Parallel Tight Compaction. IACR Cryptol. ePrint Arch. 2020: 125 (2020) - [i26]Gilad Asharov, Ilan Komargodski, Wei-Kai Lin, Enoch Peserico, Elaine Shi:
Optimal Oblivious Parallel RAM. IACR Cryptol. ePrint Arch. 2020: 1292 (2020)
2010 – 2019
- 2019
- [c19]Gilad Asharov, T.-H. Hubert Chan, Kartik Nayak, Rafael Pass, Ling Ren, Elaine Shi:
Locality-Preserving Oblivious RAM. EUROCRYPT (2) 2019: 214-243 - [c18]Liang Wang, Gilad Asharov, Rafael Pass, Thomas Ristenpart, Abhi Shelat:
Blind Certificate Authorities. IEEE Symposium on Security and Privacy 2019: 1015-1032 - [i25]Gilad Asharov, Naomi Ephraim, Ilan Komargodski, Rafael Pass:
On Perfect Correctness without Derandomization. IACR Cryptol. ePrint Arch. 2019: 1025 (2019) - 2018
- [j8]Gilad Asharov, Gil Segev:
On Constructing One-Way Permutations from Indistinguishability Obfuscation. J. Cryptol. 31(3): 698-736 (2018) - [j7]Gilad Asharov, Shai Halevi, Yehuda Lindell, Tal Rabin:
Privacy-Preserving Search of Similar Patients in Genomic Data. Proc. Priv. Enhancing Technol. 2018(4): 104-124 (2018) - [c17]Gilad Asharov, Gil Segev, Ido Shahaf:
Tight Tradeoffs in Searchable Symmetric Encryption. CRYPTO (1) 2018: 407-436 - [c16]Gilad Asharov, Naomi Ephraim, Ilan Komargodski, Rafael Pass:
On the Complexity of Compressing Obfuscation. CRYPTO (3) 2018: 753-783 - [i24]Gilad Asharov, Gil Segev, Ido Shahaf:
Tight Tradeoffs in Searchable Symmetric Encryption. IACR Cryptol. ePrint Arch. 2018: 507 (2018) - [i23]Gilad Asharov, Naomi Ephraim, Ilan Komargodski, Rafael Pass:
On the Complexity of Compressing Obfuscation. IACR Cryptol. ePrint Arch. 2018: 552 (2018) - [i22]Gilad Asharov, Ilan Komargodski, Wei-Kai Lin, Kartik Nayak, Elaine Shi:
OptORAMa: Optimal Oblivious RAM. IACR Cryptol. ePrint Arch. 2018: 892 (2018) - [i21]Liang Wang, Gilad Asharov, Rafael Pass, Thomas Ristenpart, Abhi Shelat:
Blind Certificate Authorities. IACR Cryptol. ePrint Arch. 2018: 1022 (2018) - 2017
- [j6]Gilad Asharov, Yehuda Lindell:
A Full Proof of the BGW Protocol for Perfectly Secure Multiparty Computation. J. Cryptol. 30(1): 58-151 (2017) - [j5]Gilad Asharov, Yehuda Lindell, Thomas Schneider, Michael Zohner:
More Efficient Oblivious Transfer Extensions. J. Cryptol. 30(3): 805-858 (2017) - [j4]Gilad Asharov, Daniel Demmler, Michael Schapira, Thomas Schneider, Gil Segev, Scott Shenker, Michael Zohner:
Privacy-Preserving Interdomain Routing at Internet Scale. Proc. Priv. Enhancing Technol. 2017(3): 147 (2017) - [c15]Gilad Asharov, Francesco Bonchi, David García-Soriano, Tamir Tassa:
Secure Centrality Computation Over Multiple Networks. WWW 2017: 957-966 - [i20]Gilad Asharov, Shai Halevi, Yehuda Lindell, Tal Rabin:
Privacy-Preserving Search of Similar Patients in Genomic Data. IACR Cryptol. ePrint Arch. 2017: 144 (2017) - [i19]Gilad Asharov, Daniel Demmler, Michael Schapira, Thomas Schneider, Gil Segev, Scott Shenker, Michael Zohner:
Privacy-Preserving Interdomain Routing at Internet Scale. IACR Cryptol. ePrint Arch. 2017: 393 (2017) - [i18]Gilad Asharov, T.-H. Hubert Chan, Kartik Nayak, Rafael Pass, Ling Ren, Elaine Shi:
Oblivious Computation with Data Locality. IACR Cryptol. ePrint Arch. 2017: 772 (2017) - 2016
- [j3]Gilad Asharov, Ran Canetti, Carmit Hazay:
Toward a Game Theoretic View of Secure Computation. J. Cryptol. 29(4): 879-926 (2016) - [j2]Gilad Asharov, Gil Segev:
Limits on the Power of Indistinguishability Obfuscation and Functional Encryption. SIAM J. Comput. 45(6): 2117-2176 (2016) - [c14]Gilad Asharov, Moni Naor, Gil Segev, Ido Shahaf:
Searchable symmetric encryption: optimal locality in linear space via two-dimensional balanced allocations. STOC 2016: 1101-1114 - [c13]Gilad Asharov, Gil Segev:
On Constructing One-Way Permutations from Indistinguishability Obfuscation. TCC (A2) 2016: 512-541 - [i17]Gilad Asharov, Alon Rosen, Gil Segev:
Indistinguishability Obfuscation Does Not Reduce to Structured Languages. Electron. Colloquium Comput. Complex. TR16 (2016) - [i16]Gilad Asharov, Moni Naor, Gil Segev, Ido Shahaf:
Searchable Symmetric Encryption: Optimal Locality in Linear Space via Two-Dimensional Balanced Allocations. IACR Cryptol. ePrint Arch. 2016: 251 (2016) - [i15]Gilad Asharov, Yehuda Lindell, Thomas Schneider, Michael Zohner:
More Efficient Oblivious Transfer Extensions. IACR Cryptol. ePrint Arch. 2016: 602 (2016) - 2015
- [c12]Gilad Asharov, Yehuda Lindell, Thomas Schneider, Michael Zohner:
More Efficient Oblivious Transfer Extensions with Security for Malicious Adversaries. EUROCRYPT (1) 2015: 673-701 - [c11]Gilad Asharov, Gil Segev:
Limits on the Power of Indistinguishability Obfuscation and Functional Encryption. FOCS 2015: 191-209 - [c10]Gilad Asharov, Amos Beimel, Nikolaos Makriyannis, Eran Omri:
Complete Characterization of Fairness in Secure Two-Party Computation of Boolean Functions. TCC (1) 2015: 199-228 - [i14]Gilad Asharov, Yehuda Lindell, Thomas Schneider, Michael Zohner:
More Efficient Oblivious Transfer Extensions with Security for Malicious Adversaries. IACR Cryptol. ePrint Arch. 2015: 61 (2015) - [i13]Gilad Asharov, Gil Segev:
Limits on the Power of Indistinguishability Obfuscation and Functional Encryption. IACR Cryptol. ePrint Arch. 2015: 341 (2015) - [i12]Gilad Asharov, Gil Segev:
On Constructing One-Way Permutations from Indistinguishability Obfuscation. IACR Cryptol. ePrint Arch. 2015: 752 (2015) - 2014
- [c9]Gilad Asharov:
Towards Characterizing Complete Fairness in Secure Two-Party Computation. TCC 2014: 291-316 - [i11]Gilad Asharov:
Towards Characterizing Complete Fairness in Secure Two-Party Computation. IACR Cryptol. ePrint Arch. 2014: 98 (2014) - [i10]Gilad Asharov, Amos Beimel, Nikolaos Makriyannis, Eran Omri:
Complete Characterization of Fairness in Secure Two-Party Computation of Boolean Functions. IACR Cryptol. ePrint Arch. 2014: 1000 (2014) - 2013
- [c8]Gilad Asharov, Yehuda Lindell, Hila Zarosim:
Fair and Efficient Secure Multiparty Computation with Reputation Systems. ASIACRYPT (2) 2013: 201-220 - [c7]Gilad Asharov, Yehuda Lindell, Thomas Schneider, Michael Zohner:
More efficient oblivious transfer and extensions for faster secure computation. CCS 2013: 535-548 - [c6]Gilad Asharov, Yehuda Lindell, Tal Rabin:
A Full Characterization of Functions that Imply Fair Coin Tossing and Ramifications to Fairness. TCC 2013: 243-262 - [p1]Gilad Asharov, Yehuda Lindell:
The BGW Protocol for Perfectly-Secure Multiparty Computation. Secure Multi-Party Computation 2013: 120-167 - [i9]Gilad Asharov, Yehuda Lindell, Tal Rabin:
Full Characterization of Functions that Imply Fair Coin Tossing and Ramifications to Fairness. IACR Cryptol. ePrint Arch. 2013: 110 (2013) - [i8]Gilad Asharov, Yehuda Lindell, Thomas Schneider, Michael Zohner:
More Efficient Oblivious Transfer and Extensions for Faster Secure Computation. IACR Cryptol. ePrint Arch. 2013: 552 (2013) - [i7]Gilad Asharov, Yehuda Lindell, Hila Zarosim:
Fair and Efficient Secure Multiparty Computation with Reputation Systems. IACR Cryptol. ePrint Arch. 2013: 824 (2013) - 2012
- [c5]Gilad Asharov, Claudio Orlandi:
Calling Out Cheaters: Covert Security with Public Verifiability. ASIACRYPT 2012: 681-698 - [c4]Gilad Asharov, Abhishek Jain, Adriana López-Alt, Eran Tromer, Vinod Vaikuntanathan, Daniel Wichs:
Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE. EUROCRYPT 2012: 483-501 - [i6]Gilad Asharov, Claudio Orlandi:
Calling out Cheaters: Covert Security With Public Verifiability. IACR Cryptol. ePrint Arch. 2012: 708 (2012) - 2011
- [j1]Gilad Asharov, Yehuda Lindell:
Utility Dependence in Correct and Fair Rational Secret Sharing. J. Cryptol. 24(1): 157-202 (2011) - [c3]Gilad Asharov, Yehuda Lindell, Tal Rabin:
Perfectly-Secure Multiplication for Any t < n/3. CRYPTO 2011: 240-258 - [c2]Gilad Asharov, Ran Canetti, Carmit Hazay:
Towards a Game Theoretic View of Secure Computation. EUROCRYPT 2011: 426-445 - [i5]Gilad Asharov, Yehuda Lindell:
A Full Proof of the BGW Protocol for Perfectly-Secure Multiparty Computation. Electron. Colloquium Comput. Complex. TR11 (2011) - [i4]Gilad Asharov, Yehuda Lindell:
A Full Proof of the BGW Protocol for Perfectly-Secure Multiparty Computation. IACR Cryptol. ePrint Arch. 2011: 136 (2011) - [i3]Gilad Asharov, Ran Canetti, Carmit Hazay:
Towards a Game Theoretic View of Secure Computation. IACR Cryptol. ePrint Arch. 2011: 137 (2011) - [i2]Gilad Asharov, Abhishek Jain, Daniel Wichs:
Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE. IACR Cryptol. ePrint Arch. 2011: 613 (2011)
2000 – 2009
- 2009
- [c1]Gilad Asharov, Yehuda Lindell:
Utility Dependence in Correct and Fair Rational Secret Sharing. CRYPTO 2009: 559-576 - [i1]Gilad Asharov, Yehuda Lindell:
Utility Dependence in Correct and Fair Rational Secret Sharing. IACR Cryptol. ePrint Arch. 2009: 373 (2009)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-12-15 02:21 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint