default search action
Alexandra Dmitrienko
Person information
- affiliation: University of Würzburg, Institute of Computer Science, Germany
SPARQL queries
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j4]Thien Duc Nguyen, Markus Miettinen, Alexandra Dmitrienko, Ahmad-Reza Sadeghi, Ivan Visconti:
Digital Contact Tracing Solutions: Promises, Pitfalls and Challenges. IEEE Trans. Emerg. Top. Comput. 12(2): 483-495 (2024) - [c54]Alexandra Dmitrienko:
Federated Learning Security: From Dusk to Dawn. AsiaCCS 2024 - [c53]Torsten Krauß, Jasper Stang, Alexandra Dmitrienko:
Cloud-Based Machine Learning Models as Covert Communication Channels. AsiaCCS 2024 - [c52]Moritz Finke, Alexandra Dmitrienko:
Triple-S: Security Scoring System for loT Devices. COINS 2024: 1-6 - [c51]Hossein Fereidooni, Alessandro Pegoraro, Phillip Rieger, Alexandra Dmitrienko, Ahmad-Reza Sadeghi:
FreqFed: A Frequency Analysis-Based Approach for Mitigating Poisoning Attacks in Federated Learning. NDSS 2024 - [c50]Torsten Krauß, Jan König, Alexandra Dmitrienko, Christian Kanzow:
Automatic Adversarial Adaption for Stealthy Poisoning Attacks in Federated Learning. NDSS 2024 - [c49]Phillip Rieger, Torsten Krauß, Markus Miettinen, Alexandra Dmitrienko, Ahmad-Reza Sadeghi:
CrowdGuard: Federated Backdoor Detection in Federated Learning. NDSS 2024 - [c48]Christoph Sendner, Jasper Stang, Alexandra Dmitrienko, Raveen Wijewickrama, Murtuza Jadliwala:
MirageFlow: A New Bandwidth Inflation Attack on Tor. NDSS 2024 - [c47]Christoph Sendner, Lukas Petzi, Jasper Stang, Alexandra Dmitrienko:
Large-Scale Study of Vulnerability Scanners for Ethereum Smart Contracts. SP 2024: 2273-2290 - [c46]Torsten Krauß, Jasper Stang, Alexandra Dmitrienko:
Verify your Labels! Trustworthy Predictions and Datasets via Confidence Scores. USENIX Security Symposium 2024 - [c45]Torsten Krauß, Jasper Stang, Alexandra Dmitrienko:
ClearStamp: A Human-Visible and Robust Model-Ownership Proof based on Transposed Model Training. USENIX Security Symposium 2024 - [i24]Jasper Stang, Torsten Krauß, Alexandra Dmitrienko:
DNNShield: Embedding Identifiers for Deep Neural Network Ownership Verification. CoRR abs/2403.06581 (2024) - [i23]Moritz Finke, Alexandra Dmitrienko:
Time-Aware Face Anti-Spoofing with Rotation Invariant Local Binary Patterns and Deep Learning. CoRR abs/2408.14829 (2024) - [i22]Moritz Finke, Alexandra Dmitrienko, Jasper Stang:
SPOQchain: Platform for Secure, Scalable, and Privacy-Preserving Supply Chain Tracing and Counterfeit Protection. CoRR abs/2408.17049 (2024) - 2023
- [j3]Christoph Hagen, Christian Weinert, Christoph Sendner, Alexandra Dmitrienko, Thomas Schneider:
Contact Discovery in Mobile Messengers: Low-cost Attacks, Quantitative Analyses, and Efficient Mitigations. ACM Trans. Priv. Secur. 26(1): 2:1-2:44 (2023) - [c44]Torsten Krauß, Alexandra Dmitrienko:
MESAS: Poisoning Defense for Federated Learning Resilient against Adaptive Attackers. CCS 2023: 1526-1540 - [c43]Torsten Krauß, Raphael Götz, Alexandra Dmitrienko:
Security of NVMe Offloaded Data in Large-Scale Machine Learning. ESORICS (4) 2023: 143-163 - [c42]Hossein Fereidooni, Jan König, Phillip Rieger, Marco Chilese, Bora Gökbakan, Moritz Finke, Alexandra Dmitrienko, Ahmad-Reza Sadeghi:
AuthentiSense: A Scalable Behavioral Biometrics Authentication Scheme using Few-Shot Learning for Mobile Platforms. NDSS 2023 - [c41]Christoph Sendner, Huili Chen, Hossein Fereidooni, Lukas Petzi, Jan König, Jasper Stang, Alexandra Dmitrienko, Ahmad-Reza Sadeghi, Farinaz Koushanfar:
Smarter Contracts: Detecting Vulnerabilities in Smart Contracts with Deep Transfer Learning. NDSS 2023 - [i21]Hossein Fereidooni, Jan König, Phillip Rieger, Marco Chilese, Bora Gökbakan, Moritz Finke, Alexandra Dmitrienko, Ahmad-Reza Sadeghi:
AuthentiSense: A Scalable Behavioral Biometrics Authentication Scheme using Few-Shot Learning for Mobile Platforms. CoRR abs/2302.02740 (2023) - [i20]Torsten Krauß, Alexandra Dmitrienko:
Avoid Adversarial Adaption in Federated Learning by Multi-Metric Investigations. CoRR abs/2306.03600 (2023) - [i19]Alexander Hefter, Christoph Sendner, Alexandra Dmitrienko:
Metadata-based Malware Detection on Android using Machine Learning. CoRR abs/2307.08547 (2023) - [i18]Christoph Sendner, Ruisi Zhang, Alexander Hefter, Alexandra Dmitrienko, Farinaz Koushanfar:
G-Scan: Graph Neural Networks for Line-Level Vulnerability Identification in Smart Contracts. CoRR abs/2307.08549 (2023) - [i17]Christoph Sendner, Jasper Stang, Alexandra Dmitrienko, Raveen Wijewickrama, Murtuza Jadliwala:
TorMult: Introducing a Novel Tor Bandwidth Inflation Attack. CoRR abs/2307.08550 (2023) - [i16]Torsten Krauß, Jasper Stang, Alexandra Dmitrienko:
ClearMark: Intuitive and Robust Model Watermarking via Transposed Model Training. CoRR abs/2310.16453 (2023) - [i15]Hossein Fereidooni, Alessandro Pegoraro, Phillip Rieger, Alexandra Dmitrienko, Ahmad-Reza Sadeghi:
FreqFed: A Frequency Analysis-Based Approach for Mitigating Poisoning Attacks in Federated Learning. CoRR abs/2312.04432 (2023) - [i14]Christoph Sendner, Lukas Petzi, Jasper Stang, Alexandra Dmitrienko:
Vulnerability Scanners for Ethereum Smart Contracts: A Large-Scale Study. CoRR abs/2312.16533 (2023) - 2022
- [j2]Thomas Prantl, Timo Zeck, André Bauer, Peter Ten, Dominik Prantl, Ala Eddine Ben Yahya, Lukas Iffländer, Alexandra Dmitrienko, Christian Krupitzer, Samuel Kounev:
A Survey on Secure Group Communication Schemes With Focus on IoT Communication. IEEE Access 10: 99944-99962 (2022) - [c40]Thomas Prantl, Timo Zeck, Lukas Iffländer, Lukas Beierlieb, Alexandra Dmitrienko, Christian Krupitzer, Samuel Kounev:
Towards a Cryptography Benchmark: A View on Attribute Based Encryption Schemes. CIoT 2022: 158-165 - [c39]Christoph Sendner, Lukas Iffländer, Sebastian Schindler, Michael Jobst, Alexandra Dmitrienko, Samuel Kounev:
Ransomware Detection in Databases through Dynamic Analysis of Query Sequences. CNS 2022: 326-334 - [c38]Hossein Fereidooni, Alexandra Dmitrienko, Phillip Rieger, Markus Miettinen, Ahmad-Reza Sadeghi, Felix Madlener:
FedCRI: Federated Mobile Cyber-Risk Intelligence. NDSS 2022 - [c37]Lukas Petzi, Ala Eddine Ben Yahya, Alexandra Dmitrienko, Gene Tsudik, Thomas Prantl, Samuel Kounev:
SCRAPS: Scalable Collective Remote Attestation for Pub-Sub IoT Networks with Untrusted Proxy Verifier. USENIX Security Symposium 2022: 3485-3501 - [c36]Thomas Prantl, Simon Engel, André Bauer, Ala Eddine Ben Yahya, Stefan Herrnleben, Lukas Iffländer, Alexandra Dmitrienko, Samuel Kounev:
An Experience Report on the Suitability of a Distributed Group Encryption Scheme for an IoT Use Case. VTC Spring 2022: 1-7 - [e1]Murtuza Jadliwala, Yongdae Kim, Alexandra Dmitrienko:
WiSec '22: 15th ACM Conference on Security and Privacy in Wireless and Mobile Networks, San Antonio, TX, USA, May 16 - 19, 2022. ACM 2022, ISBN 978-1-4503-9216-7 [contents] - [i13]Thien Duc Nguyen, Markus Miettinen, Alexandra Dmitrienko, Ahmad-Reza Sadeghi, Ivan Visconti:
Digital Contact Tracing Solutions: Promises, Pitfalls and Challenges. CoRR abs/2202.06698 (2022) - [i12]Phillip Rieger, Torsten Krauß, Markus Miettinen, Alexandra Dmitrienko, Ahmad-Reza Sadeghi:
Close the Gate: Detecting Backdoored Models in Federated Learning based on Client-Side Deep Layer Output Analysis. CoRR abs/2210.07714 (2022) - [i11]Thien Duc Nguyen, Markus Miettinen, Alexandra Dmitrienko, Ahmad-Reza Sadeghi, Ivan Visconti:
Digital Contact Tracing Solutions: Promises, Pitfalls and Challenges. IACR Cryptol. ePrint Arch. 2022: 166 (2022) - [i10]Christoph Hagen, Christian Weinert, Christoph Sendner, Alexandra Dmitrienko, Thomas Schneider:
Contact Discovery in Mobile Messengers: Low-cost Attacks, Quantitative Analyses, and Efficient Mitigations. IACR Cryptol. ePrint Arch. 2022: 875 (2022) - 2021
- [c35]Thomas Prantl, Dominik Prantl, André Bauer, Lukas Iffländer, Alexandra Dmitrienko, Samuel Kounev, Christian Krupitzer:
Benchmarking of Pre- and Post-Quantum Group Encryption Schemes with Focus on IoT. IPCCC 2021: 1-10 - [c34]Thomas Prantl, Dominik Prantl, Lukas Beierlieb, Lukas Iffländer, Alexandra Dmitrienko, Samuel Kounev, Christian Krupitzer:
Performance Evaluation for a Post-Quantum Public-Key Cryptosystem. IPCCC 2021: 1-7 - [c33]Christoph Hagen, Christian Weinert, Christoph Sendner, Alexandra Dmitrienko, Thomas Schneider:
All the Numbers are US: Large-scale Abuse of Contact Discovery in Mobile Messengers. NDSS 2021 - [c32]Jasper Stang, Alexandra Dmitrienko, Sascha Roth:
RIP StrandHogg: a practical StrandHogg attack detection method on Android. WISEC 2021: 216-226 - [c31]Thomas Prantl, Peter Ten, Lukas Iffländer, Stefan Herrnleben, Alexandra Dmitrienko, Samuel Kounev, Christian Krupitzer:
Towards a Group Encryption Scheme Benchmark: A View on Centralized Schemes with Focus on IoT. ICPE 2021: 233-240 - [i9]Oliver Lutz, Huili Chen, Hossein Fereidooni, Christoph Sendner, Alexandra Dmitrienko, Ahmad-Reza Sadeghi, Farinaz Koushanfar:
ESCORT: Ethereum Smart COntRacTs Vulnerability Detection using Deep Neural Network and Transfer Learning. CoRR abs/2103.12607 (2021) - 2020
- [c30]Jens Neureither, Alexandra Dmitrienko, David Koisser, Ferdinand Brasser, Ahmad-Reza Sadeghi:
LegIoT: Ledgered Trust Management Platform for IoT. ESORICS (1) 2020: 377-396 - [c29]Thomas Prantl, Peter Ten, Lukas Iffländer, Alexandra Dmitrienko, Samuel Kounev, Christian Krupitzer:
Evaluating the Performance of a State-of-the-Art Group-oriented Encryption Scheme for Dynamic Groups in an IoT Scenario. MASCOTS 2020: 1-8 - [c28]Lars Baumgärtner, Alexandra Dmitrienko, Bernd Freisleben, Alexander Gruler, Jonas Höchst, Joshua Kühlberg, Mira Mezini, Richard Mitev, Markus Miettinen, Anel Muhamedagic, Thien Duc Nguyen, Alvar Penning, Dermot Frederik Pustelnik, Filipp Roos, Ahmad-Reza Sadeghi, Michael Schwarz, Christian Uhl:
Mind the GAP: Security & Privacy Risks of Contact Tracing Apps. TrustCom 2020: 458-467 - [i8]Lars Baumgärtner, Alexandra Dmitrienko, Bernd Freisleben, Alexander Gruler, Jonas Höchst, Joshua Kühlberg, Mira Mezini, Markus Miettinen, Anel Muhamedagic, Thien Duc Nguyen, Alvar Penning, Dermot Frederik Pustelnik, Filipp Roos, Ahmad-Reza Sadeghi, Michael Schwarz, Christian Uhl:
Mind the GAP: Security & Privacy Risks of Contact Tracing Apps. CoRR abs/2006.05914 (2020) - [i7]Christoph Hagen, Christian Weinert, Christoph Sendner, Alexandra Dmitrienko, Thomas Schneider:
All the Numbers are US: Large-scale Abuse of Contact Discovery in Mobile Messengers. IACR Cryptol. ePrint Arch. 2020: 1119 (2020)
2010 – 2019
- 2019
- [c27]Ferdinand Brasser, Srdjan Capkun, Alexandra Dmitrienko, Tommaso Frassetto, Kari Kostiainen, Ahmad-Reza Sadeghi:
DR.SGX: automated and adjustable side-channel protection for SGX using data location randomization. ACSAC 2019: 788-800 - [i6]Lukas Iffländer, Alexandra Dmitrienko, Christoph Hagen, Michael Jobst, Samuel Kounev:
Hands Off my Database: Ransomware Detection in Databases through Dynamic Analysis of Query Sequences. CoRR abs/1907.06775 (2019) - 2018
- [c26]André Greubel, Alexandra Dmitrienko, Samuel Kounev:
SmarTor: Smarter Tor with Smart Contracts: Improving resilience of topology distribution in the Tor network. ACSAC 2018: 677-691 - 2017
- [j1]Stephan Heuser, Bradley Reaves, Praveen Kumar Pendyala, Henry Carter, Alexandra Dmitrienko, William Enck, Negar Kiyavash, Ahmad-Reza Sadeghi, Patrick Traynor:
Phonion: Practical Protection of Metadata in Telephony Networks. Proc. Priv. Enhancing Technol. 2017(1): 170-187 (2017) - [c25]Alexandra Dmitrienko, David Noack, Moti Yung:
Secure Wallet-Assisted Offline Bitcoin Payments with Double-Spender Revocation. AsiaCCS 2017: 520-531 - [c24]Alexandra Dmitrienko, Christian Plappert:
Secure Free-Floating Car Sharing for Offline Cars. CODASPY 2017: 349-360 - [c23]Ferdinand Brasser, Urs Müller, Alexandra Dmitrienko, Kari Kostiainen, Srdjan Capkun, Ahmad-Reza Sadeghi:
Software Grand Exposure: SGX Cache Attacks Are Practical. WOOT 2017 - [i5]Ferdinand Brasser, Urs Müller, Alexandra Dmitrienko, Kari Kostiainen, Srdjan Capkun, Ahmad-Reza Sadeghi:
Software Grand Exposure: SGX Cache Attacks Are Practical. CoRR abs/1702.07521 (2017) - [i4]Ferdinand Brasser, Srdjan Capkun, Alexandra Dmitrienko, Tommaso Frassetto, Kari Kostiainen, Urs Müller, Ahmad-Reza Sadeghi:
DR.SGX: Hardening SGX Enclaves against Cache Attacks with Data Location Randomization. CoRR abs/1709.09917 (2017) - [i3]Ivan Puddu, Alexandra Dmitrienko, Srdjan Capkun:
μchain: How to Forget without Hard Forks. IACR Cryptol. ePrint Arch. 2017: 106 (2017) - 2015
- [b2]Alexandra Dmitrienko:
Security and privacy aspects of mobile platforms and applications. Darmstadt University of Technology, 2015, pp. 1-186 - [c22]Alexandra Dmitrienko, Stephan Heuser, Thien Duc Nguyen, Marcos da Silva Ramos, Andre Rein, Ahmad-Reza Sadeghi:
Market-Driven Code Provisioning to Mobile Secure Hardware. Financial Cryptography 2015: 387-404 - 2014
- [c21]Alexandra Dmitrienko, David Noack, Ahmad-Reza Sadeghi, Moti Yung:
On Offline Payments with Bitcoin (Poster Abstract). Financial Cryptography Workshops 2014: 159-160 - [c20]Alexandra Dmitrienko, Christopher Liebchen, Christian Rossow, Ahmad-Reza Sadeghi:
On the (In)Security of Mobile Two-Factor Authentication. Financial Cryptography 2014: 365-383 - 2013
- [b1]N. Asokan, Lucas Vincenzo Davi, Alexandra Dmitrienko, Stephan Heuser, Kari Kostiainen, Elena Reshetova, Ahmad-Reza Sadeghi:
Mobile Platform Security. Synthesis Lectures on Information Security, Privacy, and Trust, Morgan & Claypool Publishers 2013, ISBN 978-3-031-01213-6 - [c19]N. Asokan, Alexandra Dmitrienko, Marcin Nagy, Elena Reshetova, Ahmad-Reza Sadeghi, Thomas Schneider, Stanislaus Stelle:
CrowdShare: Secure Mobile Resource Sharing. ACNS 2013: 432-440 - [c18]Marcin Nagy, Emiliano De Cristofaro, Alexandra Dmitrienko, N. Asokan, Ahmad-Reza Sadeghi:
Do I know you?: efficient and privacy-preserving common friend-finder protocols and applications. ACSAC 2013: 159-168 - [c17]Lucas Vincenzo Davi, Alexandra Dmitrienko, Stefan Nürnberger, Ahmad-Reza Sadeghi:
Gadge me if you can: secure and efficient ad-hoc instruction-level randomization for x86 and ARM. AsiaCCS 2013: 299-310 - [c16]Christoph Busold, Ahmed Taha, Christian Wachsmann, Alexandra Dmitrienko, Hervé Seudie, Majid Sobhani, Ahmad-Reza Sadeghi:
Smart keys for cyber-cars: secure smartphone-based NFC-enabled car immobilizer. CODASPY 2013: 233-242 - [c15]Kevin Z. Snow, Fabian Monrose, Lucas Davi, Alexandra Dmitrienko, Christopher Liebchen, Ahmad-Reza Sadeghi:
Just-In-Time Code Reuse: On the Effectiveness of Fine-Grained Address Space Layout Randomization. IEEE Symposium on Security and Privacy 2013: 574-588 - [i2]Marcin Nagy, Emiliano De Cristofaro, Alexandra Dmitrienko, N. Asokan, Ahmad-Reza Sadeghi:
Do I know you? - Efficient and Privacy-Preserving Common Friend-Finder Protocols and Applications. IACR Cryptol. ePrint Arch. 2013: 620 (2013) - 2012
- [c14]Sven Bugiel, Lucas Davi, Alexandra Dmitrienko, Thomas Fischer, Ahmad-Reza Sadeghi, Bhargava Shastry:
Towards Taming Privilege-Escalation Attacks on Android. NDSS 2012 - [c13]Lucas Davi, Alexandra Dmitrienko, Manuel Egele, Thomas Fischer, Thorsten Holz, Ralf Hund, Stefan Nürnberger, Ahmad-Reza Sadeghi:
MoCFI: A Framework to Mitigate Control-Flow Attacks on Smartphones. NDSS 2012 - [c12]Alexandra Dmitrienko, Ahmad-Reza Sadeghi, Sandeep Tamrakar, Christian Wachsmann:
SmartTokens: Delegable Access Control with NFC-Enabled Smartphones. TRUST 2012: 219-238 - [i1]Alexandra Dmitrienko, Ahmad-Reza Sadeghi, Sandeep Tamrakar, Christian Wachsmann:
SmartTokens: Delegable Access Control with NFC-enabled Smartphones (Full Version). IACR Cryptol. ePrint Arch. 2012: 187 (2012) - 2011
- [c11]Alexandra Dmitrienko, Zecir Hadzic, Hans Löhr, Marcel Winandy, Ahmad-Reza Sadeghi:
A Security Architecture for Accessing Health Records on Mobile Phones. HEALTHINF 2011: 87-96 - [c10]Alexandra Dmitrienko, Zecir Hadzic, Hans Löhr, Ahmad-Reza Sadeghi, Marcel Winandy:
Securing the Access to Electronic Health Records on Mobile Phones. BIOSTEC (Selected Papers) 2011: 365-379 - [c9]Lucas Davi, Alexandra Dmitrienko, Christoph Kowalski, Marcel Winandy:
Trusted virtual domains on OKL4: secure information sharing on smartphones. STC@CCS 2011: 49-58 - [c8]Sven Bugiel, Lucas Davi, Alexandra Dmitrienko, Stephan Heuser, Ahmad-Reza Sadeghi, Bhargava Shastry:
Practical and lightweight domain isolation on Android. SPSM@CCS 2011: 51-62 - [c7]Sven Bugiel, Lucas Davi, Alexandra Dmitrienko, Thomas Fischer, Ahmad-Reza Sadeghi, Bhargava Shastry:
Poster: the quest for security against privilege escalation attacks on android. CCS 2011: 741-744 - [c6]Lucas Davi, Alexandra Dmitrienko, Manuel Egele, Thomas Fischer, Thorsten Holz, Ralf Hund, Stefan Nürnberger, Ahmad-Reza Sadeghi:
Poster: control-flow integrity for smartphones. CCS 2011: 749-752 - 2010
- [c5]Stephen Checkoway, Lucas Davi, Alexandra Dmitrienko, Ahmad-Reza Sadeghi, Hovav Shacham, Marcel Winandy:
Return-oriented programming without returns. CCS 2010: 559-572 - [c4]Sven Bugiel, Alexandra Dmitrienko, Kari Kostiainen, Ahmad-Reza Sadeghi, Marcel Winandy:
TruWalletM: Secure Web Authentication on Mobile Platforms. INTRUST 2010: 219-236 - [c3]Lucas Davi, Alexandra Dmitrienko, Ahmad-Reza Sadeghi, Marcel Winandy:
Privilege Escalation Attacks on Android. ISC 2010: 346-360 - [c2]Kari Kostiainen, Alexandra Dmitrienko, Jan-Erik Ekberg, Ahmad-Reza Sadeghi, N. Asokan:
Key Attestation from Trusted Execution Environments. TRUST 2010: 30-46
2000 – 2009
- 2009
- [c1]Luigi Catuogno, Alexandra Dmitrienko, Konrad Eriksson, Dirk Kuhlmann, Gianluca Ramunno, Ahmad-Reza Sadeghi, Steffen Schulz, Matthias Schunter, Marcel Winandy, Jing Zhan:
Trusted Virtual Domains - Design, Implementation and Lessons Learned. INTRUST 2009: 156-179
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 21:24 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint