default search action
Olivier Blazy
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c53]Anaïs Barthoulot, Olivier Blazy, Sébastien Canard:
Cryptographic Accumulators: New Definitions, Enhanced Security, and Delegatable Proofs. AFRICACRYPT 2024: 94-119 - [c52]Olivier Blazy, Sayantan Mukherjee:
A Public Key Identity-Based Revocation Scheme: - Fully Attribute-Hiding and Function Private. CT-RSA 2024: 3-24 - [i37]Anaïs Barthoulot, Olivier Blazy, Sébastien Canard:
Cryptographic Accumulators: New Definitions, Enhanced Security, and Delegatable Proofs. IACR Cryptol. ePrint Arch. 2024: 657 (2024) - 2023
- [j10]Olivier Blazy, Laura Brouilhet, Emmanuel Conchon, Mathieu Klingler:
Anonymous attribute-based designated verifier signature. J. Ambient Intell. Humaniz. Comput. 14(10): 1-11 (2023) - [c51]Olivier Blazy, Céline Chevalier, Guillaume Renaut, Thomas Ricosset, Éric Sageloli, Hugo Senet:
Efficient Implementation of a Post-Quantum Anonymous Credential Protocol. ARES 2023: 24:1-24:11 - [c50]Anaïs Barthoulot, Olivier Blazy, Sébastien Canard:
Dually Computable Cryptographic Accumulators and Their Application to Attribute Based Encryption. CANS 2023: 538-562 - [c49]Olivier Blazy, Ioana Boureanu, Pascal Lafourcade, Cristina Onete, Léo Robert:
How fast do you heal? A taxonomy for post-compromise security in secure-channel establishment. USENIX Security Symposium 2023: 5917-5934 - [i36]Anaïs Barthoulot, Olivier Blazy, Sébastien Canard:
Dually Computable Cryptographic Accumulators and Their Application to Attribute Based Encryption. IACR Cryptol. ePrint Arch. 2023: 1277 (2023) - 2022
- [j9]Slim Bettaieb, Loïc Bidoux, Olivier Blazy, Yann Connan, Philippe Gaborit:
A gapless code-based hash proof system based on RQC and its applications. Des. Codes Cryptogr. 90(12): 3011-3044 (2022) - [j8]Nicolas Aragon, Olivier Blazy, Jean-Christophe Deneuville, Philippe Gaborit, Gilles Zémor:
Ouroboros: An Efficient and Provably Secure KEM Family. IEEE Trans. Inf. Theory 68(9): 6233-6244 (2022) - [c48]Olivier Blazy, Saqib A. Kakvi:
Identity-Based Encryption in DDH Hard Groups. AFRICACRYPT 2022: 81-102 - [c47]Anaïs Barthoulot, Olivier Blazy, Sébastien Canard:
(Augmented) Broadcast Encryption from Identity Based Encryption with Wildcard. CANS 2022: 143-164 - [c46]Slim Bettaieb, Loïc Bidoux, Olivier Blazy, Baptiste Cottier, David Pointcheval:
Post-quantum and UC-Secure Oblivious Transfer from SPHF with Grey Zone. FPS 2022: 54-70 - [c45]Olivier Blazy, Pierre-Alain Fouque, Thibaut Jacques, Pascal Lafourcade, Cristina Onete, Léo Robert:
MARSHAL: messaging with asynchronous ratchets and signatures for faster HeALing. SAC 2022: 1666-1673 - [i35]Slim Bettaieb, Loïc Bidoux, Olivier Blazy, Baptiste Cottier, David Pointcheval:
Post-Quantum Oblivious Transfer from Smooth Projective Hash Functions with Grey Zone. CoRR abs/2209.04149 (2022) - [i34]Olivier Blazy, Sayantan Mukherjee, Huyen Nguyen, Duong Hieu Phan, Damien Stehlé:
An Anonymous Trace-and-Revoke Broadcast Encryption Scheme. IACR Cryptol. ePrint Arch. 2022: 307 (2022) - [i33]Olivier Blazy, Pierre-Alain Fouque, Thibaut Jacques, Pascal Lafourcade, Cristina Onete, Léo Robert:
MARSHAL: Messaging with Asynchronous Ratchets and Signatures for faster HeALing. IACR Cryptol. ePrint Arch. 2022: 486 (2022) - [i32]Olivier Blazy, Ioana Boureanu, Pascal Lafourcade, Cristina Onete, Léo Robert:
How fast do you heal? A taxonomy for post-compromise security in secure-channel establishment. IACR Cryptol. ePrint Arch. 2022: 1090 (2022) - [i31]Anaïs Barthoulot, Olivier Blazy, Sébastien Canard:
(Augmented) Broadcast Encryption from Identity Based Encryption with Wildcard. IACR Cryptol. ePrint Arch. 2022: 1192 (2022) - 2021
- [j7]Olivier Blazy, Emmanuel Conchon, Mathieu Klingler, Damien Sauveron:
An IoT Attribute-Based Security Framework for Topic-Based Publish/Subscribe Systems. IEEE Access 9: 19066-19077 (2021) - [j6]Olivier Blazy, Laura Brouilhet, Céline Chevalier, Patrick Towa, Ida Tucker, Damien Vergnaud:
Hardware security without secure hardware: How to decrypt with a password and a server. Theor. Comput. Sci. 895: 178-211 (2021) - [c44]Slim Bettaieb, Loïc Bidoux, Olivier Blazy, Baptiste Cottier, David Pointcheval:
Secure Decision Forest Evaluation. ARES 2021: 24:1-24:12 - [c43]Olivier Blazy, Sayantan Mukherjee, Huyen Nguyen, Duong Hieu Phan, Damien Stehlé:
An Anonymous Trace-and-Revoke Broadcast Encryption Scheme. ACISP 2021: 214-233 - [c42]Olivier Blazy, Philippe Gaborit, Dang Truong Mac:
A Rank Metric Code-Based Group Signature Scheme. CBCrypto 2021: 1-21 - [c41]Olivier Blazy, Philippe Gaborit, Dang Truong Mac:
A Correction to a Code-Based Blind Signature Scheme. CBCrypto 2021: 84-94 - [c40]Ghada Arfaoui, Olivier Blazy, Xavier Bultel, Pierre-Alain Fouque, Thibaut Jacques, Adina Nedelcu, Cristina Onete:
How to (Legally) Keep Secrets from Mobile Operators. ESORICS (1) 2021: 23-43 - [c39]Olivier Blazy, Xavier Bultel, Pascal Lafourcade, Octavio Perez-Kempner:
Generic Plaintext Equality and Inequality Proofs. Financial Cryptography (1) 2021: 415-435 - [c38]Slim Bettaieb, Loïc Bidoux, Olivier Blazy, Philippe Gaborit:
Zero-Knowledge Reparation of the Véron and AGS Code-based Identification Schemes. ISIT 2021: 55-60 - [i30]Slim Bettaieb, Loïc Bidoux, Olivier Blazy, Baptiste Cottier, David Pointcheval:
Secure Decision Forest Evaluation. CoRR abs/2108.08546 (2021) - [i29]Slim Bettaieb, Loïc Bidoux, Olivier Blazy, Yann Connan, Philippe Gaborit:
A Gapless Code-Based Hash Proof System based on RQC and its Applications. IACR Cryptol. ePrint Arch. 2021: 26 (2021) - [i28]Olivier Blazy, Xavier Bultel, Pascal Lafourcade, Octavio Perez-Kempner:
Generic Plaintext Equality and Inequality Proofs (Extended Version). IACR Cryptol. ePrint Arch. 2021: 426 (2021) - 2020
- [j5]Nicolas Aragon, Olivier Blazy, Jean-Christophe Deneuville, Philippe Gaborit, Terry Shue Chien Lau, Chik How Tan, Keita Xagawa:
Cryptanalysis of a rank-based signature with short public keys. Des. Codes Cryptogr. 88(4): 643-653 (2020) - [j4]Fatma Merabet, Amina Cherif, Malika Belkadi, Olivier Blazy, Emmanuel Conchon, Damien Sauveron:
New efficient M2C and M2M mutual authentication protocols for IoT-based healthcare applications. Peer-to-Peer Netw. Appl. 13(2): 439-474 (2020) - [c37]Olivier Blazy, Patrick Towa, Damien Vergnaud:
Public-Key Generation with Verifiable Randomness. ASIACRYPT (1) 2020: 97-127 - [c36]Nicolas Aragon, Olivier Blazy, Neals Fournaise, Philippe Gaborit:
CROOT: Code-based Round-Optimal Oblivious Transfer. ICETE (2) 2020: 76-85 - [c35]Olivier Blazy, Laura Brouilhet, Céline Chevalier, Neals Fournaise:
Round-optimal Constant-size Blind Signatures. ICETE (2) 2020: 213-224 - [c34]Olivier Blazy, Saqib A. Kakvi:
Skipping the q in Group Signatures. INDOCRYPT 2020: 553-575 - [c33]Olivier Blazy, Sayantan Mukherjee:
CCA-Secure ABE Using Tag and Pair Encoding. INDOCRYPT 2020: 691-714 - [i27]Olivier Blazy, Patrick Towa, Damien Vergnaud:
Public-Key Generation with Verifiable Randomness. IACR Cryptol. ePrint Arch. 2020: 294 (2020) - [i26]Ghada Arfaoui, Olivier Blazy, Xavier Bultel, Pierre-Alain Fouque, Adina Nedelcu, Cristina Onete:
Legally keeping secrets from mobile operators: Lawful Interception Key Exchange (LIKE). IACR Cryptol. ePrint Arch. 2020: 684 (2020) - [i25]Olivier Blazy, Laura Brouilhet, Céline Chevalier, Patrick Towa, Ida Tucker, Damien Vergnaud:
Hardware Security without Secure Hardware: How to Decrypt with a Password and a Server. IACR Cryptol. ePrint Arch. 2020: 1571 (2020)
2010 – 2019
- 2019
- [c32]Olivier Blazy, Laura Brouilhet, Duong Hieu Phan:
Anonymous Identity Based Encryption with Traceable Identities. ARES 2019: 13:1-13:10 - [c31]Olivier Blazy, Céline Chevalier, Quoc-Huy Vu:
Post-Quantum UC-Secure Oblivious Transfer in the Standard Model with Adaptive Corruptions. ARES 2019: 28:1-28:6 - [c30]Olivier Blazy, Paul Germouty, Duong Hieu Phan:
Downgradable Identity-Based Encryption and Applications. CT-RSA 2019: 44-61 - [c29]Nicolas Aragon, Olivier Blazy, Philippe Gaborit, Adrien Hauteville, Gilles Zémor:
Durandal: A Rank Metric Based Signature Scheme. EUROCRYPT (3) 2019: 728-758 - [c28]Olivier Blazy, Angèle Bossuat, Xavier Bultel, Pierre-Alain Fouque, Cristina Onete, Elena Pagnin:
SAID: Reshaping Signal into an Identity-Based Asynchronous Messaging Protocol with Authenticated Ratcheting. EuroS&P 2019: 294-309 - [e1]Olivier Blazy, Chan Yeob Yeun:
Information Security Theory and Practice - 12th IFIP WG 11.2 International Conference, WISTP 2018, Brussels, Belgium, December 10-11, 2018, Revised Selected Papers. Lecture Notes in Computer Science 11469, Springer 2019, ISBN 978-3-030-20073-2 [contents] - [i24]Olivier Blazy, Angèle Bossuat, Xavier Bultel, Pierre-Alain Fouque, Cristina Onete, Elena Pagnin:
SAID: Reshaping Signal into an Identity-Based Asynchronous Messaging Protocol with Authenticated Ratcheting. IACR Cryptol. ePrint Arch. 2019: 367 (2019) - [i23]Olivier Blazy, Céline Chevalier, Quoc-Huy Vu:
Post-Quantum UC-Secure Oblivious Transfer in the Standard Model with Adaptive Corruptions. IACR Cryptol. ePrint Arch. 2019: 707 (2019) - 2018
- [j3]Carlos Aguilar Melchor, Olivier Blazy, Jean-Christophe Deneuville, Philippe Gaborit, Gilles Zémor:
Efficient Encryption From Random Quasi-Cyclic Codes. IEEE Trans. Inf. Theory 64(5): 3927-3943 (2018) - [c27]Olivier Blazy, Céline Chevalier:
Non-Interactive Key Exchange from Identity-Based Encryption. ARES 2018: 13:1-13:10 - [c26]Olivier Blazy, Céline Chevalier:
Spreading Alerts Quietly: New Insights from Theory and Practice. ARES 2018: 30:1-30:6 - [c25]Fabrice Benhamouda, Olivier Blazy, Léo Ducas, Willy Quach:
Hash Proof Systems over Lattices Revisited. Public Key Cryptography (2) 2018: 644-674 - [i22]Olivier Blazy, Paul Germouty, Duong Hieu Phan:
Downgradable Identity-based Encryption and Applications. IACR Cryptol. ePrint Arch. 2018: 1176 (2018) - [i21]Nicolas Aragon, Olivier Blazy, Philippe Gaborit, Adrien Hauteville, Gilles Zémor:
Durandal: a rank metric based signature scheme. IACR Cryptol. ePrint Arch. 2018: 1192 (2018) - 2017
- [j2]Quentin Alamélou, Olivier Blazy, Stéphane Cauchie, Philippe Gaborit:
A code-based group signature scheme. Des. Codes Cryptogr. 82(1-2): 469-493 (2017) - [c24]Olivier Blazy, Emmanuel Conchon, Paul Germouty, Amandine Jambert:
Efficient ID-based Designated Verifier Signature. ARES 2017: 44:1-44:8 - [c23]Olivier Blazy, Céline Chevalier, Paul Germouty:
Almost Optimal Oblivious Transfer from QA-NIZK. ACNS 2017: 579-598 - [c22]Olivier Blazy, Philippe Gaborit, Julien Schrek, Nicolas Sendrier:
A code-based blind signature. ISIT 2017: 2718-2722 - [i20]Olivier Blazy, Céline Chevalier, Paul Germouty:
Almost Optimal Oblivious Transfer from QA-NIZK. IACR Cryptol. ePrint Arch. 2017: 358 (2017) - [i19]Fabrice Benhamouda, Olivier Blazy, Léo Ducas, Willy Quach:
Hash Proof Systems over Lattices Revisited. IACR Cryptol. ePrint Arch. 2017: 997 (2017) - 2016
- [c21]Olivier Blazy, Céline Chevalier, Paul Germouty:
Adaptive Oblivious Transfer and Generalization. ASIACRYPT (2) 2016: 217-247 - [c20]Olivier Blazy, Céline Chevalier:
Structure-Preserving Smooth Projective Hashing. ASIACRYPT (2) 2016: 339-369 - [c19]Olivier Blazy, Céline Chevalier, Damien Vergnaud:
Mitigating Server Breaches in Password-Based Authentication: Secure and Efficient Solutions. CT-RSA 2016: 3-18 - [c18]Olivier Blazy, David Derler, Daniel Slamanig, Raphael Spreitzer:
Non-Interactive Plaintext (In-)Equality Proofs and Group Signatures with Verifiable Controllable Linkability. CT-RSA 2016: 127-143 - [c17]Olivier Blazy, Xavier Bultel, Pascal Lafourcade:
Anonymizable Ring Signature Without Pairing. FPS 2016: 214-222 - [c16]Olivier Blazy, Xavier Bultel, Pascal Lafourcade:
Two Secure Anonymous Proxy-based Data Storages. SECRYPT 2016: 251-258 - [c15]Quentin Alamélou, Olivier Blazy, Stéphane Cauchie, Philippe Gaborit:
A Practical Group Signature Scheme Based on Rank Metric. WAIFI 2016: 258-275 - [i18]Carlos Aguilar Melchor, Olivier Blazy, Jean-Christophe Deneuville, Philippe Gaborit, Gilles Zémor:
Efficient Encryption from Random Quasi-Cyclic Codes. CoRR abs/1612.05572 (2016) - [i17]Olivier Blazy, David Derler, Daniel Slamanig, Raphael Spreitzer:
Non-Interactive Plaintext (In-)Equality Proofs and Group Signatures with Verifiable Controllable Linkability. IACR Cryptol. ePrint Arch. 2016: 82 (2016) - [i16]Olivier Blazy, Céline Chevalier:
Structure-Preserving Smooth Projective Hashing. IACR Cryptol. ePrint Arch. 2016: 258 (2016) - [i15]Olivier Blazy, Céline Chevalier, Paul Germouty:
Adaptive Oblivious Transfer and Generalizations. IACR Cryptol. ePrint Arch. 2016: 259 (2016) - [i14]Quentin Alamélou, Olivier Blazy, Stéphane Cauchie, Philippe Gaborit:
A Code-Based Group Signature Scheme. IACR Cryptol. ePrint Arch. 2016: 1119 (2016) - [i13]Carlos Aguilar Melchor, Olivier Blazy, Jean-Christophe Deneuville, Philippe Gaborit, Gilles Zémor:
Efficient Encryption from Random Quasi-Cyclic Codes. IACR Cryptol. ePrint Arch. 2016: 1194 (2016) - 2015
- [c14]Olivier Blazy, Céline Chevalier:
Generic Construction of UC-Secure Oblivious Transfer. ACNS 2015: 65-86 - [c13]Olivier Blazy, Céline Chevalier, Damien Vergnaud:
Non-Interactive Zero-Knowledge Proofs of Non-Membership. CT-RSA 2015: 145-164 - [c12]Olivier Blazy, Saqib A. Kakvi, Eike Kiltz, Jiaxin Pan:
Tightly-Secure Signatures from Chameleon Hash Functions. Public Key Cryptography 2015: 256-279 - [i12]Olivier Blazy, Céline Chevalier, Damien Vergnaud:
Non-Interactive Zero-Knowledge Proofs of Non-Membership. IACR Cryptol. ePrint Arch. 2015: 72 (2015) - [i11]Fabrice Benhamouda, Olivier Blazy, Céline Chevalier, David Pointcheval, Damien Vergnaud:
New Techniques for SPHFs and Efficient One-Round PAKE Protocols. IACR Cryptol. ePrint Arch. 2015: 188 (2015) - [i10]Olivier Blazy, Céline Chevalier:
Generic Construction of UC-Secure Oblivious Transfer. IACR Cryptol. ePrint Arch. 2015: 560 (2015) - [i9]Olivier Blazy, Saqib A. Kakvi:
Group Signatures Without q-Assumptions. IACR Cryptol. ePrint Arch. 2015: 858 (2015) - [i8]Olivier Blazy, Céline Chevalier, Damien Vergnaud:
Mitigating Server Breaches in Password-Based Authentication: Secure and Efficient Solutions. IACR Cryptol. ePrint Arch. 2015: 1144 (2015) - 2014
- [c11]Olivier Blazy, Eike Kiltz, Jiaxin Pan:
(Hierarchical) Identity-Based Encryption from Affine Message Authentication. CRYPTO (1) 2014: 408-425 - [i7]Olivier Blazy, Eike Kiltz, Jiaxin Pan:
(Hierarchical) Identity-Based Encryption from Affine Message Authentication. IACR Cryptol. ePrint Arch. 2014: 581 (2014) - [i6]Olivier Blazy, Saqib A. Kakvi, Eike Kiltz, Jiaxin Pan:
Tightly-Secure Signatures from Chameleon Hash Functions. IACR Cryptol. ePrint Arch. 2014: 1021 (2014) - 2013
- [j1]Olivier Blazy, Georg Fuchsbauer, David Pointcheval, Damien Vergnaud:
Short blind signatures. J. Comput. Secur. 21(5): 627-661 (2013) - [c10]Olivier Blazy, Céline Chevalier, David Pointcheval, Damien Vergnaud:
Analysis and Improvement of Lindell's UC-Secure Commitment Schemes. ACNS 2013: 534-551 - [c9]Michel Abdalla, Fabrice Benhamouda, Olivier Blazy, Céline Chevalier, David Pointcheval:
SPHF-Friendly Non-interactive Commitments. ASIACRYPT (1) 2013: 214-234 - [c8]Fabrice Benhamouda, Olivier Blazy, Céline Chevalier, David Pointcheval, Damien Vergnaud:
New Techniques for SPHFs and Efficient One-Round PAKE Protocols. CRYPTO (1) 2013: 449-475 - [c7]Fabrice Ben Hamouda, Olivier Blazy, Céline Chevalier, David Pointcheval, Damien Vergnaud:
Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages. Public Key Cryptography 2013: 272-291 - [i5]Fabrice Ben Hamouda, Olivier Blazy, Céline Chevalier, David Pointcheval, Damien Vergnaud:
New Smooth Projective Hash Functions and One-Round Authenticated Key Exchange. IACR Cryptol. ePrint Arch. 2013: 34 (2013) - [i4]Olivier Blazy, Céline Chevalier, David Pointcheval, Damien Vergnaud:
Analysis and Improvement of Lindell's UC-Secure Commitment Schemes. IACR Cryptol. ePrint Arch. 2013: 123 (2013) - [i3]Michel Abdalla, Fabrice Benhamouda, Olivier Blazy, Céline Chevalier, David Pointcheval:
SPHF-Friendly Non-Interactive Commitments. IACR Cryptol. ePrint Arch. 2013: 588 (2013) - 2012
- [b1]Olivier Blazy:
Preuves de connaissances interactives et non-interactives. ((Non-)Interactive Proofs of Knowledge). Paris Diderot University, France, 2012 - [c6]Olivier Blazy, David Pointcheval:
Traceable Signature with Stepping Capabilities. Cryptography and Security 2012: 108-131 - [c5]Olivier Blazy, David Pointcheval, Damien Vergnaud:
Compact Round-Optimal Partially-Blind Signatures. SCN 2012: 95-112 - [c4]Olivier Blazy, David Pointcheval, Damien Vergnaud:
Round-Optimal Privacy-Preserving Protocols with Smooth Projective Hash Functions. TCC 2012: 94-111 - [i2]Olivier Blazy, Céline Chevalier, David Pointcheval, Damien Vergnaud:
Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages. IACR Cryptol. ePrint Arch. 2012: 284 (2012) - 2011
- [c3]Olivier Blazy, Sébastien Canard, Georg Fuchsbauer, Aline Gouget, Hervé Sibert, Jacques Traoré:
Achieving Optimal Anonymity in Transferable E-Cash with a Judge. AFRICACRYPT 2011: 206-223 - [c2]Olivier Blazy, Georg Fuchsbauer, David Pointcheval, Damien Vergnaud:
Signatures on Randomizable Ciphertexts. Public Key Cryptography 2011: 403-422 - 2010
- [c1]Olivier Blazy, Georg Fuchsbauer, Malika Izabachène, Amandine Jambert, Hervé Sibert, Damien Vergnaud:
Batch Groth-Sahai. ACNS 2010: 218-235 - [i1]Olivier Blazy, Georg Fuchsbauer, Malika Izabachène, Amandine Jambert, Hervé Sibert, Damien Vergnaud:
Batch Groth-Sahai. IACR Cryptol. ePrint Arch. 2010: 40 (2010)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:20 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint