default search action
Gilles Brassard
Person information
- affiliation: Université de Montréal, Canada
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j54]Sophie Berthelette, Gilles Brassard, Xavier Coiteux-Roy:
On computable numbers, with an application to the Druckproblem. Theor. Comput. Sci. 1002: 114573 (2024) - 2023
- [j53]Esma Aïmeur, Sabrine Amri, Gilles Brassard:
Fake news, disinformation and misinformation in social media: a review. Soc. Netw. Anal. Min. 13(1): 30 (2023) - 2022
- [j52]Esma Aïmeur, Gilles Brassard, Muxue Guo:
How data brokers endanger privacy. Trans. Data Priv. 15(1): 41-85 (2022) - [i7]Michel Boyer, Gilles Brassard, Nicolas Godbout, Rotem Liss, Stéphane Virally:
Simple and Rigorous Proof Method for Practical Security of Quantum Key Distribution in the Single-Qubit Regime Using Mismatched Basis Measurements. CoRR abs/2208.13754 (2022) - 2020
- [i6]Alexandre Bibeau-Delisle, Gilles Brassard:
Probability and consequences of living inside a computer simulation. CoRR abs/2008.09275 (2020)
2010 – 2019
- 2019
- [j51]Gilles Brassard:
Was Edgar Allan Poe wrong after all?: technical perspective. Commun. ACM 62(4): 132 (2019) - [j50]Gilles Brassard, Paul Raymond-Robichaud:
Parallel Lives: A Local-Realistic Interpretation of "Nonlocal" Boxes. Entropy 21(1): 87 (2019) - [j49]Gilles Brassard, Luc Devroye, Claude Gravel:
Remote Sampling with Applications to General Entanglement Simulation. Entropy 21(1): 92 (2019) - [j48]Gilles Brassard, Peter Høyer, Kassem Kalach, Marc Kaplan, Sophie Laplante, Louis Salvail:
Key Establishment à la Merkle in a Quantum World. J. Cryptol. 32(3): 601-634 (2019) - [j47]Gilles Brassard, Ashwin Nayak, Alain Tapp, Dave Touchette, Falk Unger:
Noisy Interactive Quantum Communication. SIAM J. Comput. 48(4): 1147-1195 (2019) - 2018
- [i5]Gilles Brassard, Luc Devroye, Claude Gravel:
Remote Sampling with Applications to General Entanglement Simulation. CoRR abs/1807.06649 (2018) - 2017
- [c63]Amin Baumeler, Charles Alexandre Bédard, Gilles Brassard, Stefan Wolf:
Kolmogorov amplification from Bell correlation. ISIT 2017: 1544-1558 - [c62]Aleksandrs Belovs, Gilles Brassard, Peter Høyer, Marc Kaplan, Sophie Laplante, Louis Salvail:
Provably Secure Key Establishment Against Quantum Adversaries. TQC 2017: 3:1-3:17 - 2016
- [j46]Gilles Brassard, Luc Devroye, Claude Gravel:
Exact Classical Simulation of the Quantum-Mechanical GHZ Distribution. IEEE Trans. Inf. Theory 62(2): 876-890 (2016) - [c61]Esma Aïmeur, Gilles Brassard, Jonathan Rioux:
CLiKC: A Privacy-Mindful Approach When Sharing Data. CRiSIS 2016: 3-10 - [c60]Gilles Brassard:
Cryptography in a Quantum World. SOFSEM 2016: 3-16 - [r3]Gilles Brassard, Peter Høyer, Alain Tapp:
Quantum Algorithm for the Collision Problem. Encyclopedia of Algorithms 2016: 1662-1664 - 2015
- [c59]Gilles Brassard, Benno Salwey, Stefan Wolf:
Non-locality distillation as cryptographic game. ITW 2015: 1-5 - [i4]Gilles Brassard:
Cryptography in a Quantum World. CoRR abs/1510.04256 (2015) - 2014
- [j45]Charles H. Bennett, Gilles Brassard, Seth Breidbart:
Quantum Cryptography II: How to re-use a one-time pad safely even if P=NP. Nat. Comput. 13(4): 453-458 (2014) - [j44]Charles H. Bennett, Gilles Brassard:
Quantum cryptography: Public key distribution and coin tossing. Theor. Comput. Sci. 560: 7-11 (2014) - [c58]Gilles Brassard, Ashwin Nayak, Alain Tapp, Dave Touchette, Falk Unger:
Noisy Interactive Quantum Communication. FOCS 2014: 296-305 - [c57]Gilles Brassard, Luc Devroye, Claude Gravel:
Exact Classical Simulation of the GHZ Distribution. TQC 2014: 7-23 - 2013
- [j43]Esma Aïmeur, Gilles Brassard, Sébastien Gambs:
Quantum speed-up for unsupervised learning. Mach. Learn. 90(2): 261-287 (2013) - [j42]Gilles Brassard, André Allan Méthot:
Strict hierarchy among Bell Theorems. Theor. Comput. Sci. 486: 4-10 (2013) - [j41]Gilles Brassard, Anne Broadbent, Esther Hänggi, André Allan Méthot, Stefan Wolf:
Classical, quantum and nonsignalling resources in bipartite games. Theor. Comput. Sci. 486: 61-72 (2013) - [i3]Gilles Brassard, Alain Tapp, Dave Touchette:
Noisy Interactive Quantum Communication. CoRR abs/1309.2643 (2013) - 2012
- [j40]Esma Aïmeur, Gilles Brassard, Sébastien Gambs, David Schönfeld:
P3ERS: Privacy-Preserving PEer Review System. Trans. Data Priv. 5(3): 553-578 (2012) - [c56]Esma Aïmeur, Gilles Brassard, Paul Molins:
Reconstructing Profiles from Information Disseminated on the Internet. SocialCom/PASSAT 2012: 875-883 - [c55]Gilles Brassard, Marc Kaplan:
Simulating Equatorial Measurements on GHZ States with Finite Expected Communication Cost. TQC 2012: 65-73 - 2011
- [j39]Gilles Brassard:
Quantum information: The conundrum of secure positioning. Nat. 479(7373): 307-308 (2011) - [c54]Gilles Brassard, Peter Høyer, Kassem Kalach, Marc Kaplan, Sophie Laplante, Louis Salvail:
Merkle Puzzles in a Quantum World. CRYPTO 2011: 391-410 - [r2]Gilles Brassard, Claude Crépeau:
Quantum Cryptography. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1005-1010 - [i2]Gilles Brassard, Frédéric Dupuis, Sébastien Gambs, Alain Tapp:
An optimal quantum algorithm to approximate the mean and its application for approximating the median of a set of points over an arbitrary distance. CoRR abs/1106.4267 (2011)
2000 – 2009
- 2008
- [j38]Esma Aïmeur, Gilles Brassard, José M. Fernandez, Flavien Serge Mani Onana:
Alambic : a privacy-preserving recommender system for electronic commerce. Int. J. Inf. Sec. 7(5): 307-334 (2008) - [c53]Esma Aïmeur, Gilles Brassard, José M. Fernandez, Flavien Serge Mani Onana, Zbigniew Rakowski:
Experimental Demonstration of a Hybrid Privacy-Preserving Recommender System. ARES 2008: 161-170 - [c52]Guido Berlín, Gilles Brassard, Félix Bussières, Nicolas Godbout:
Loss-Tolerant Quantum Coin Flipping. ICQNM 2008: 1-9 - [c51]Gilles Brassard, Louis Salvail:
Quantum Merkle Puzzles. ICQNM 2008: 76-79 - [c50]Gilles Brassard, Anne Broadbent, Esther Hänggi, André Allan Méthot, Stefan Wolf:
Classical, Quantum and Non-signalling Resources in Bipartite Games. ICQNM 2008: 80-89 - [c49]Gilles Brassard, André Allan Méthot:
Strict Hierarchy of Bell Theorems. ICQNM 2008: 98-103 - 2007
- [c48]Gilles Brassard, Anne Broadbent, Joseph F. Fitzsimons, Sébastien Gambs, Alain Tapp:
Anonymous Quantum Communication. ASIACRYPT 2007: 460-473 - [c47]Gilles Brassard, Anne Broadbent, Joseph F. Fitzsimons, Sébastien Gambs, Alain Tapp:
Anonymous Quantum Communication - (Extended Abstract). ICITS 2007: 181-182 - [c46]Esma Aïmeur, Gilles Brassard, Sébastien Gambs:
Quantum clustering algorithms. ICML 2007: 1-8 - 2006
- [j37]Esma Aïmeur, Gilles Brassard, Flavien Serge Mani Onana:
Blind Electronic Commerce. J. Comput. Secur. 14(6): 535-559 (2006) - [c45]Esma Aïmeur, Gilles Brassard, Sébastien Gambs:
Machine Learning in a Quantum World. Canadian AI 2006: 431-442 - [c44]Esma Aïmeur, Gilles Brassard, José M. Fernandez, Flavien Serge Mani Onana:
Privacy-preserving demographic filtering. SAC 2006: 872-878 - 2005
- [j36]Esma Aïmeur, Gilles Brassard, Sébastien Paquet:
Personal Knowledge Publishing: Fostering Interdisciplinary Communication. IEEE Intell. Syst. 20(2): 46-53 (2005) - [j35]Gilles Brassard, André Allan Méthot, Alain Tapp:
Minimum entangled state dimension required for pseudo-telepathy. Quantum Inf. Comput. 5(4): 275-284 (2005) - [j34]Gilles Brassard, Anne Broadbent, Alain Tapp:
Recasting mermin's multi-player game into the framework of pseudo-telepathy. Quantum Inf. Comput. 5(7): 538-550 (2005) - [c43]Gilles Brassard:
Brief history of quantum cryptography: a personal perspective. ICITS 2005: 19-23 - [r1]Gilles Brassard, Claude Crépeau:
Quantum Cryptography. Encyclopedia of Cryptography and Security 2005 - 2004
- [j33]Gilles Brassard, Pawel Horodecki, Tal Mor:
TelePOVM - A generalized quantum teleportation scheme. IBM J. Res. Dev. 48(1): 87-98 (2004) - [j32]Eli Biham, Gilles Brassard, Dan Kenigsberg, Tal Mor:
Quantum computing without entanglement. Theor. Comput. Sci. 320(1): 15-33 (2004) - [c42]Esma Aïmeur, Gilles Brassard, Flavien Serge Mani Onana:
Blind sales in electronic commerce. ICEC 2004: 148-157 - [c41]Gilles Brassard:
Quantum Communication Complexity: A Survey. ISMVL 2004: 56 - 2003
- [j31]Gilles Brassard, Claude Crépeau, Stefan Wolf:
Oblivious Transfers and Privacy Amplification. J. Cryptol. 16(4): 219-237 (2003) - [c40]Gilles Brassard, Anne Broadbent, Alain Tapp:
Multi-party Pseudo-Telepathy. WADS 2003: 1-11 - 2002
- [j30]Eli Biham, Michel Boyer, Gilles Brassard, Jeroen van de Graaf, Tal Mor:
Security of Quantum Key Distribution against All Collective Attacks. Algorithmica 34(4): 372-388 (2002) - [c39]Esma Aïmeur, Gilles Brassard, Hugo Dufort, Sébastien Gambs:
CLARISSE: A Machine Learning Tool to Initialize Student Models. Intelligent Tutoring Systems 2002: 718-728 - 2000
- [c38]Gilles Brassard, Norbert Lütkenhaus, Tal Mor, Barry C. Sanders:
Security Aspects of Practical Quantum Cryptography. EUROCRYPT 2000: 289-299
1990 – 1999
- 1998
- [c37]Gilles Brassard:
New Horizons in Quantum Information Processing. ICALP 1998: 769-771 - [c36]Gilles Brassard, Peter Høyer, Alain Tapp:
Quantum Counting. ICALP 1998: 820-831 - [c35]Gilles Brassard, Peter Høyer, Alain Tapp:
Quantum Cryptanalysis of Hash and Claw-Free Functions. LATIN 1998: 163-169 - [c34]Gilles Brassard, Tal Mor:
Multi-particle Entanglement via Two-Particle Entanglement. QCQC 1998: 1-9 - 1997
- [j29]Charles H. Bennett, Ethan Bernstein, Gilles Brassard, Umesh V. Vazirani:
Strengths and Weaknesses of Quantum Computing. SIAM J. Comput. 26(5): 1510-1523 (1997) - [j28]Gilles Brassard, Peter Høyer, Alain Tapp:
Quantum cryptanalysis of hash and claw-free functions. SIGACT News 28(2): 14-19 (1997) - [c33]Gilles Brassard:
Quantum Information Processing: The Good, the Bad and the Ugly. CRYPTO 1997: 337-341 - [c32]Gilles Brassard, Claude Crépeau:
Oblivious Transfers and Privacy Amplification. EUROCRYPT 1997: 334-347 - [c31]Gilles Brassard, Peter Høyer:
An Exact Quantum Polynomial-Time Algorithm for Simon's Problem. ISTCS 1997: 12-23 - 1996
- [b5]Gilles Brassard, Paul Bratley:
Fundamentals of algorithms. Prentice Hall 1996, ISBN 978-0-13-335068-5, pp. I-XIX, 1-524 - [j27]Gilles Brassard, Claude Crépeau:
25 years of quantum cryptography. SIGACT News 27(3): 13-24 (1996) - [j26]Gilles Brassard, Claude Crépeau, Miklos Santha:
Oblivious transfers and intersecting codes. IEEE Trans. Inf. Theory 42(6): 1769-1780 (1996) - [c30]Gilles Brassard:
New Trends in Quantum Computing. STACS 1996: 3-10 - [i1]Gilles Brassard, Claude Crépeau, Miklos Santha:
Oblivious Transfers and Intersecting Codes. IACR Cryptol. ePrint Arch. 1996: 10 (1996) - 1995
- [j25]Gilles Brassard:
Time for Another Paradigm Shift. ACM Comput. Surv. 27(1): 19-21 (1995) - [j24]Joan Boyar, Gilles Brassard, René Peralta:
Subquadratic Zero-Knowledge. J. ACM 42(6): 1169-1193 (1995) - [j23]Gilles Brassard:
Cryptology Column: The Book I've Always Wanted To Write (Almost). SIGACT News 26(2): 18-20 (1995) - [j22]Charles H. Bennett, Gilles Brassard, Claude Crépeau, Ueli M. Maurer:
Generalized privacy amplification. IEEE Trans. Inf. Theory 41(6): 1915-1923 (1995) - [p1]Gilles Brassard:
A Quantum Jump in Computer Science. Computer Science Today 1995: 1-14 - 1994
- [j21]Gilles Brassard:
Quantum computing: the end of classical cryptography? SIGACT News 25(4): 15-21 (1994) - 1993
- [b4]Gilles Brassard, Paul Bratley:
Algorithmik - Theorie und Praxis. Wolfram's Anwender- und Programmierhandbuch, Wolfram's Verlag 1993, ISBN 978-3-925328-09-1, pp. 1-463 - [c29]Gilles Brassard, Louis Salvail:
Secret-Key Reconciliation by Public Discussion. EUROCRYPT 1993: 410-423 - [c28]Gilles Brassard, Claude Crépeau, Richard Jozsa, Denis Langlois:
A Quantum Bit Commitment Scheme Provably Unbreakable by both Parties. FOCS 1993: 362-371 - 1992
- [j20]Charles H. Bennett, François Bessette, Gilles Brassard, Louis Salvail, John A. Smolin:
Experimental Quantum Cryptography. J. Cryptol. 5(1): 3-28 (1992) - [c27]André Berthiaume, Gilles Brassard:
The Quantum Challenge to Structural Complexity Theory. SCT 1992: 132-137 - 1991
- [j19]Samy Bengio, Gilles Brassard, Yvo Desmedt, Claude Goutier, Jean-Jacques Quisquater:
Secure Implementations of Identification Systems. J. Cryptol. 4(3): 175-183 (1991) - [j18]Gilles Brassard:
How convincing is your protocol? SIGACT News 22(1): 5-12 (1991) - [j17]Gilles Brassard, Claude Crépeau, Moti Yung:
Constant-Round Perfect Zero-Knowledge Computationally Convincing Protocols. Theor. Comput. Sci. 84(1): 23-52 (1991) - [c26]Charles H. Bennett, Gilles Brassard, Claude Crépeau, Marie-Hélène Skubiszewska:
Practical Quantum Oblivious Transfer. CRYPTO 1991: 351-366 - [c25]Joan Boyar, Gilles Brassard, René Peralta:
Subquadratic Zero-Knowledge. FOCS 1991: 69-78 - [c24]Gilles Brassard, Claude Crépeau, Sophie Laplante, Christian Léger:
Computationally Convincing Proofs of Knowledge. STACS 1991: 251-262 - 1990
- [j16]Gilles Brassard:
Cryptology - column 3 hot news on interactive protocols. SIGACT News 21(1): 7 (1990) - [j15]Gilles Brassard:
Cryptology - column 4: hiding information from oracles. SIGACT News 21(2): 5 (1990) - [c23]Gilles Brassard, Claude Crépeau:
Quantum Bit Commitment and Coin Tossing Protocols. CRYPTO 1990: 49-61 - [c22]Gilles Brassard, Moti Yung:
One-Way Group Actions. CRYPTO 1990: 94-107 - [c21]Charles H. Bennett, François Bessette, Gilles Brassard, Louis Salvail, John A. Smolin:
Experimental Quantum Cryptography. EUROCRYPT 1990: 253-265 - [e1]Gilles Brassard:
Advances in Cryptology - CRYPTO '89, 9th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 1989, Proceedings. Lecture Notes in Computer Science 435, Springer 1990, ISBN 3-540-97317-6 [contents]
1980 – 1989
- 1989
- [j14]Gilles Brassard:
Cryptology column. SIGACT News 20(3): 15-19 (1989) - [j13]Gilles Brassard:
Cryptology - column 2. SIGACT News 20(4): 13 (1989) - [j12]Charles H. Bennett, Gilles Brassard:
Experimental quantum cryptography: the dawn of a new era for quantum cryptography: the experimental prototype is working]. SIGACT News 20(4): 78-80 (1989) - [c20]Gilles Brassard:
How to Improve Signature Schemes. EUROCRYPT 1989: 16-22 - [c19]Gilles Brassard, Claude Crépeau:
Sorting out Zero-Knowledge. EUROCRYPT 1989: 181-191 - [c18]Gilles Brassard, Claude Crépeau, Moti Yung:
Everything in NP can be Argued in Perfect Zero-Knowledge in a Bounded Number of Rounds (Extended Abstract). EUROCRYPT 1989: 192-195 - [c17]Gilles Brassard, Claude Crépeau, Moti Yung:
Everything in NP can be Argued in Perfect Zero-Knowledge in a Bounded Number of Rounds. ICALP 1989: 123-136 - 1988
- [b3]Gilles Brassard, Paul Bratley:
Algorithmics - theory and practice. Prentice Hall 1988, ISBN 978-0-13-023169-7, pp. I-XVI, 1-361 - [b2]Gilles Brassard:
Modern Cryptology - A Tutorial. Lecture Notes in Computer Science 325, Springer 1988, ISBN 3-540-96842-3 - [j11]Gilles Brassard, Sampath Kannan:
The Generation of Random Permutations on the Fly. Inf. Process. Lett. 28(4): 207-212 (1988) - [j10]Gilles Brassard, David Chaum, Claude Crépeau:
Minimum Disclosure Proofs of Knowledge. J. Comput. Syst. Sci. 37(2): 156-189 (1988) - [j9]Pierre Beauchemin, Gilles Brassard, Claude Crépeau, Claude Goutier, Carl Pomerance:
The Generation of Random Numbers that Are Probably Prime. J. Cryptol. 1(1): 53-64 (1988) - [j8]Pierre Beauchemin, Gilles Brassard:
A Generalization of Hellman's Extension to Shannon's Approach to Cryptography. J. Cryptol. 1(2): 129-131 (1988) - [j7]Charles H. Bennett, Gilles Brassard, Jean-Marc Robert:
Privacy Amplification by Public Discussion. SIAM J. Comput. 17(2): 210-229 (1988) - [c16]Gilles Brassard, Ivan Damgård:
"Practical IP" <= MA. CRYPTO 1988: 580-582 - 1987
- [j6]Charles H. Bennett, Gilles Brassard:
Quantum public key distribution reinvented. SIGACT News 18(4): 51-53 (1987) - [c15]Gilles Brassard:
Cryptology in Academia: A Ten Year Retrospective. COMPCON 1987: 222-226 - [c14]Pierre Beauchemin, Gilles Brassard:
A Generalization of Hellman's Extension of Shannon's Approach to Cryptography (Abstract). CRYPTO 1987: 461 - 1986
- [c13]Gilles Brassard, Claude Crépeau:
Zero-Knowledge Simulation of Boolean Circuits. CRYPTO 1986: 223-233 - [c12]Gilles Brassard, Claude Crépeau, Jean-Marc Robert:
All-or-Nothing Disclosure of Secrets. CRYPTO 1986: 234-238 - [c11]Pierre Beauchemin, Gilles Brassard, Claude Crépeau:
Two Observations on Probabilistic Primality Testing. CRYPTO 1986: 443-450 - [c10]Gilles Brassard, Claude Crépeau, Jean-Marc Robert:
Information Theoretic Reductions among Disclosure Problems. FOCS 1986: 168-173 - [c9]Gilles Brassard, Claude Crépeau:
Non-Transitive Transfer of Confidence: A Perfect Zero-Knowledge Interactive Protocol for SAT and Beyond. FOCS 1986: 188-195 - [c8]Gilles Brassard, N. Whittaker, J. S. Butterworth:
The Design, Evaluation & Modelling of A UHF Power Amplifier for a Mobile Satellite Transponder. ICC 1986: 1396-1401 - 1985
- [j5]Gilles Brassard:
Crusade for a better notation. SIGACT News 17(1): 60-64 (1985) - [c7]Charles H. Bennett, Gilles Brassard, Jean-Marc Robert:
How to Reduce Your Enemy's Information (Extended Abstract). CRYPTO 1985: 468-476 - 1984
- [c6]Charles H. Bennett, Gilles Brassard:
An Update on Quantum Cryptography. CRYPTO 1984: 475-480 - 1983
- [j4]Gilles Brassard:
An optimally secure relativized cryptosystem. SIGACT News 15(1): 28-33 (1983) - [j3]Gilles Brassard:
Relativized cryptography. IEEE Trans. Inf. Theory 29(6): 877-893 (1983) - 1982
- [c5]Gilles Brassard:
On Computationally Secure Authentication Tags Requiring Short Secret Shared Keys. CRYPTO 1982: 79-86 - [c4]Charles H. Bennett, Gilles Brassard, Seth Breidbart, Stephen Wiesner:
Quantum Cryptography, or Unforgeable Subway Tokens. CRYPTO 1982: 267-275 - 1981
- [j2]Gilles Brassard:
A Time-Luck Tradeoff in Relativized Cryptography. J. Comput. Syst. Sci. 22(3): 280-311 (1981) - [c3]Gilles Brassard:
An Optimally Secure Relativized Cryptosystem. CRYPTO 1981: 54-58 - 1980
- [c2]Gilles Brassard:
A Time-Luck Tradeoff in Cryptography. FOCS 1980: 380-386
1970 – 1979
- 1979
- [b1]Gilles Brassard:
Relativized Cryptography. Cornell University, USA, 1979 - [j1]Gilles Brassard:
A note on the complexity of cryptography (Corresp.). IEEE Trans. Inf. Theory 25(2): 232-233 (1979) - [c1]Gilles Brassard:
Relativized Cryptography. FOCS 1979: 383-391
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-08-05 20:25 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint