default search action
Kazukuni Kobara
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j37]Hanae Nozaki, Kazukuni Kobara:
Power Analysis of Floating-Point Operations for Leakage Resistance Evaluation of Neural Network Model Parameters. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 107(3): 331-343 (2024)
2010 – 2019
- 2019
- [c59]Kuniyasu Suzaki, Yohei Hori, Kazukuni Kobara, Mohammad Mannan:
DeviceVeil: Robust Authentication for Individual USB Devices Using Physical Unclonable Functions. DSN 2019: 302-314 - 2018
- [j36]SeongHan Shin, Kazukuni Kobara:
How to Preserve User Anonymity in Password-Based Anonymous Authentication Scheme. IEICE Trans. Inf. Syst. 101-D(3): 803-807 (2018) - 2017
- [j35]SeongHan Shin, Kazukuni Kobara:
Simple Anonymous Password-Based Authenticated Key Exchange (SAPAKE), Reconsidered. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(2): 639-652 (2017) - [j34]SeongHan Shin, Kazukuni Kobara:
Security Analysis of Password-Authenticated Key Retrieval. IEEE Trans. Dependable Secur. Comput. 14(5): 573-576 (2017) - 2016
- [j33]Kazukuni Kobara:
Cyber Physical Security for Industrial Control Systems and IoT. IEICE Trans. Inf. Syst. 99-D(4): 787-795 (2016) - [c58]SeongHan Shin, Kazukuni Kobara, Chia-Chuan Chuang, Weicheng Huang:
A security framework for MQTT. CNS 2016: 432-436 - [c57]SeongHan Shin, Kazukuni Kobara:
A secure anonymous password-based authentication protocol with control of authentication numbers. ISITA 2016: 325-329 - 2015
- [j32]SeongHan Shin, Kazukuni Kobara:
Hidden Credential Retrieval, Revisited. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98-A(1): 428-433 (2015) - [j31]SeongHan Shin, Kazukuni Kobara:
On Unlinkability of Password-Based Anonymous Authentication. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98-A(6): 1320-1324 (2015) - [j30]SeongHan Shin, Kazukuni Kobara, Hideki Imai:
On Finding Secure Domain Parameters Resistant to Cheon's Algorithm. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98-A(12): 2456-2470 (2015) - 2014
- [j29]SeongHan Shin, Kazukuni Kobara:
About Validity Checks of Augmented PAKE in IEEE 1363.2 and ISO/IEC 11770-4. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 97-A(1): 413-417 (2014) - [j28]Yang Cui, Kirill Morozov, Kazukuni Kobara, Hideki Imai:
Efficient Constructions of Deterministic Encryption from Hybrid Encryption and Code-Based PKE. Int. J. Netw. Secur. 16(1): 19-28 (2014) - [j27]Yohei Hori, Hyunho Kang, Toshihiro Katashita, Akashi Satoh, Shin-ichi Kawamura, Kazukuni Kobara:
Evaluation of Physical Unclonable Functions for 28-nm Process Field-Programmable Gate Arrays. J. Inf. Process. 22(2): 344-356 (2014) - [c56]SeongHan Shin, Kazukuni Kobara, Hideki Imai:
In search of secure domain parameters under strong diffie-hellman and related assumptions. ISITA 2014: 483-487 - [c55]Kuniyasu Suzaki, Toshiki Yagi, Kazukuni Kobara, Toshiaki Ishiyama:
Kernel Memory Protection by an Insertable Hypervisor Which Has VM Introspection and Stealth Breakpoints. IWSEC 2014: 48-61 - 2013
- [c54]Yohei Hori, Toshihiro Katashita, Kazukuni Kobara:
Energy and area saving effect of Dynamic Partial Reconfiguration on a 28-nm process FPGA. GCCE 2013: 217-218 - [c53]Eizen Kimura, Masato Saito, Kazukuni Kobara, Yoshihito Nakato, Takuji Kuroda, Ken Ishihara:
Securing SSL-VPN with LR-AKE to Access Personal Health Record. MedInfo 2013: 930 - [c52]SeongHan Shin, Kazukuni Kobara:
RSA-based Password-Authenticated Key Retrieval using multiple servers. WorldCIS 2013: 106-111 - [i10]SeongHan Shin, Kazukuni Kobara:
Security Analysis of Password-Authenticated Key Retrieval. IACR Cryptol. ePrint Arch. 2013: 649 (2013) - 2012
- [c51]Jun Wu, Kazukuni Kobara:
Comparison of tools and simulators for control system security studies. INDIN 2012: 45-50 - [c50]Xuedi Song, Kazukuni Kobara, Kentaro Imafuku, Hideki Imai:
HB♭ protocol for lightweight authentication; Its information theoretic indistinguishability against MITM attack watching reader's response. ISITA 2012: 536-540 - [i9]SeongHan Shin, Kazukuni Kobara:
Efficient Augmented Password-Only Authentication and Key Exchange for IKEv2. RFC 6628: 1-20 (2012) - 2011
- [j26]SeongHan Shin, Kazukuni Kobara, Hideki Imai:
Threshold Anonymous Password-Authenticated Key Exchange Secure against Insider Attacks. IEICE Trans. Inf. Syst. 94-D(11): 2095-2110 (2011) - [c49]Miodrag J. Mihaljevic, Hideki Imai, Michael W. David, Kazukuni Kobara, Hajime Watanabe:
On advanced cryptographic techniques for information security of smart grid AMI. CSIIRW 2011: 64 - [c48]SeongHan Shin, Kazukuni Kobara, Hideki Imai:
A secure public cloud storage system. ICITST 2011: 103-109 - 2010
- [j25]SeongHan Shin, Kazukuni Kobara, Hideki Imai:
Anonymous Password-Authenticated Key Exchange: New Construction and Its Extensions. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 93-A(1): 102-115 (2010) - [j24]SeongHan Shin, Kazukuni Kobara, Hideki Imai:
An RSA-Based Leakage-Resilient Authenticated Key Exchange Protocol Secure against Replacement Attacks, and Its Extensions. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 93-A(6): 1086-1101 (2010) - [j23]SeongHan Shin, Kazukuni Kobara, Hideki Imai:
Security Analysis of Two Augmented Password-Authenticated Key Exchange Protocols. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 93-A(11): 2092-2095 (2010) - [j22]Alexandra Boldyreva, Hideki Imai, Kazukuni Kobara:
How to Strengthen the Security of RSA-OAEP. IEEE Trans. Inf. Theory 56(11): 5876-5886 (2010) - [j21]Hanane Fathi, SeongHan Shin, Kazukuni Kobara, Hideki Imai:
Purpose-restricted Anonymous Mobile Communications Using Anonymous Signatures in Online Credential Systems. Wirel. Pers. Commun. 54(1): 225-236 (2010) - [c47]Jin Tamura, Kazukuni Kobara, Hanane Fathi, Hideki Imai:
A Note on a Fatal Error of Optimized LFC Private Information Retrieval Scheme and Its Corrected Results. Financial Cryptography Workshops 2010: 47-56 - [c46]Tomohiro Sekino, Yang Cui, Kazukuni Kobara, Hideki Imai:
Privacy Enhanced RFID Using Quasi-Dyadic Fix Domain Shrinking. GLOBECOM 2010: 1-5 - [c45]Yasunori Onda, SeongHan Shin, Kazukuni Kobara, Hideki Imai:
How to distinguish on-line dictionary attacks and password mis-typing in two-factor authentication. ISITA 2010: 571-576 - [i8]SeongHan Shin, Kazukuni Kobara, Hideki Imai:
Security Proof of AugPAKE. IACR Cryptol. ePrint Arch. 2010: 334 (2010)
2000 – 2009
- 2009
- [j20]Hideki Imai, SeongHan Shin, Kazukuni Kobara:
New security layer for overlay networks. J. Commun. Networks 11(3): 211-228 (2009) - [c44]SeongHan Shin, Kazukuni Kobara, Hideki Imai:
Very-Efficient Anonymous Password-Authenticated Key Exchange and Its Extensions. AAECC 2009: 149-158 - [c43]Yang Cui, Kirill Morozov, Kazukuni Kobara, Hideki Imai:
Efficient Constructions of Deterministic Encryption from Hybrid Encryption and Code-Based PKE. AAECC 2009: 159-168 - [c42]Kazukuni Kobara, SeongHan Shin, Mario Strefler:
Partnership in key exchange protocols. AsiaCCS 2009: 161-170 - [c41]Kazukuni Kobara:
Code-Based Public-Key Cryptosystems and Their Applications. ICITS 2009: 45-55 - [c40]Shigenori Yamakawa, Yang Cui, Kazukuni Kobara, Hideki Imai:
Lightweight broadcast authentication protocols reconsidered. WCNC 2009: 3076-3081 - [i7]Kazukuni Kobara:
Flexible Quasi-Dyadic Code-Based Public-Key Encryption and Signature. IACR Cryptol. ePrint Arch. 2009: 635 (2009) - 2008
- [j19]Hanane Fathi, SeongHan Shin, Kazukuni Kobara, Hideki Imai:
Protocols for purpose-restricted anonymous communications in IP-based wireless networks. Comput. Commun. 31(15): 3662-3671 (2008) - [j18]Ryo Nojima, Hideki Imai, Kazukuni Kobara, Kirill Morozov:
Semantic security for the McEliece cryptosystem without random oracles. Des. Codes Cryptogr. 49(1-3): 289-305 (2008) - [j17]SeongHan Shin, Kazukuni Kobara, Hideki Imai:
A Secure Authenticated Key Exchange Protocol for Credential Services. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(1): 139-149 (2008) - [j16]Kazukuni Kobara, Hideki Imai:
IVs to Skip for Immunizing WEP against FMS Attack. IEICE Trans. Commun. 91-B(1): 164-171 (2008) - [j15]SeongHan Shin, Kazukuni Kobara, Hideki Imai:
RSA-Based Password-Authenticated Key Exchange, Revisited. IEICE Trans. Inf. Syst. 91-D(5): 1424-1438 (2008) - [j14]Yang Cui, Kazukuni Kobara, Kanta Matsuura, Hideki Imai:
Lightweight Privacy-Preserving Authentication Protocols Secure against Active Attack in an Asymmetric Way. IEICE Trans. Inf. Syst. 91-D(5): 1457-1465 (2008) - [j13]SeongHan Shin, Hanane Fathi, Kazukuni Kobara, Neeli R. Prasad, Hideki Imai:
A New Security Architecture for Personal Networks and Its Performance Evaluation. IEICE Trans. Commun. 91-B(7): 2255-2264 (2008) - [j12]SeongHan Shin, Kazukuni Kobara, Hideki Imai:
A Secure Construction for Threshold Anonymous Password-Authenticated Key Exchange. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(11): 3312-3324 (2008) - [c39]SeongHan Shin, Kazukuni Kobara, Hideki Imai:
A security framework for personal networks. COMSWARE 2008: 682-690 - [c38]Kazukuni Kobara, Kirill Morozov, Raphael Overbeck:
Coding-Based Oblivious Transfer. MMICS 2008: 142-156 - [i6]SeongHan Shin, Kazukuni Kobara, Hideki Imai:
A Secure Threshold Anonymous Password-Authenticated Key Exchange Protocol. IACR Cryptol. ePrint Arch. 2008: 537 (2008) - 2007
- [j11]SeongHan Shin, Kazukuni Kobara, Hideki Imai:
An Efficient and Leakage-Resilient RSA-Based Authenticated Key Exchange Protocol with Tight Security Reduction. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(2): 474-490 (2007) - [j10]Marc P. C. Fossorier, Kazukuni Kobara, Hideki Imai:
Modeling Bit Flipping Decoding Based on Nonorthogonal Check Sums With Application to Iterative Decoding Attack of McEliece Cryptosystem. IEEE Trans. Inf. Theory 53(1): 402-411 (2007) - [c37]Shigenori Yamakawa, Yang Cui, Kazukuni Kobara, Manabu Hagiwara, Hideki Imai:
On the Key-Privacy Issue of McEliece Public-Key Encryption. AAECC 2007: 168-177 - [c36]Yutaka Oiwa, Kazukuni Kobara, Hajime Watanabe:
A New Variant for an Attack Against RSA Signature Verification Using Parameter Field. EuroPKI 2007: 143-153 - [c35]SeongHan Shin, Kazukuni Kobara, Hideki Imai:
A Secure Threshold Anonymous Password-Authenticated Key Exchange Protocol. IWSEC 2007: 444-458 - [c34]Kazuto Ogawa, Goichiro Hanaoka, Kazukuni Kobara, Kanta Matsuura, Hideki Imai:
Anonymous Pay-TV System with Secure Revenue Sharing. KES (3) 2007: 984-991 - [c33]Yang Cui, Kazukuni Kobara, Kanta Matsuura, Hideki Imai:
Lightweight Asymmetric Privacy-Preserving Authentication Protocols Secure against Active Attack. PerCom Workshops 2007: 223-228 - [c32]Hanane Fathi, SeongHan Shin, Kazukuni Kobara, Hideki Imai:
Protocols for Authenticated Anonymous Communications. PIMRC 2007: 1-5 - [c31]Toru Hashimoto, Takashi Itoh, Masazumi Ueba, Hisato Iwai, Hideichi Sasaoka, Kazukuni Kobara, Hideki Imai:
Comparative Studies in Key Disagreement Correction Process on Wireless Key Agreement System. WISA 2007: 173-187 - [i5]Kazukuni Kobara, Kirill Morozov, Raphael Overbeck:
Oblivious Transfer via McEliece's PKC and Permuted Kernels. IACR Cryptol. ePrint Arch. 2007: 382 (2007) - 2006
- [j9]Kazukuni Kobara, Hideki Imai:
Key-Dependent Weak IVs and Weak Keys in WEP - How to Trace Conditions Back to Their Patterns - . IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 89-A(8): 2198-2206 (2006) - [j8]Hanane Fathi, SeongHan Shin, Kazukuni Kobara, Shyam S. Chakraborty, Hideki Imai, Ramjee Prasad:
LR-AKE-Based AAA for Network Mobility (NEMO) Over Wireless Links. IEEE J. Sel. Areas Commun. 24(9): 1725-1737 (2006) - [c30]Yang Cui, Kazukuni Kobara, Hideki Imai:
On Achieving Chosen Ciphertext Security with Decryption Errors. AAECC 2006: 173-182 - [c29]SeongHan Shin, Kazukuni Kobara, Hideki Imai:
An Elliptic Curve Based Authenticated Key Agreement Protocol for Wireless Security. CIS 2006: 767-777 - [c28]SeongHan Shin, Hanane Fathi, Mohamed Imine, Kazukuni Kobara, Neeli R. Prasad, Hideki Imai:
A New Security Architecture for Personal Networks. GLOBECOM 2006 - [c27]Ryo Nojima, Kazukuni Kobara, Hideki Imai:
Efficient Shared-Key Authentication Scheme from Any Weak Pseudorandom Function. INDOCRYPT 2006: 303-316 - [c26]SeongHan Shin, Kazukuni Kobara, Hideki Imai:
An Authentication and Key Exchange Protocol for Secure Credential Services. ISC 2006: 443-458 - [c25]SeongHan Shin, Mohamed Imine, Hanane Fathi, Kazukuni Kobara, Neeli R. Prasad, Hideki Imai:
A Leakage-Resilient and Forward-Secure Authenticated Key Exchange Protocol for Private Personal Area Networks. PIMRC 2006: 1-5 - [c24]Masataka Suzuki, Kazukuni Kobara, Hideki Imai:
Privacy Enhanced and Light Weight RFID System without Tag Synchronization and Exhaustive Search. SMC 2006: 1250-1255 - [c23]Hanane Fathi, SeongHan Shin, Kazukuni Kobara, Hideki Imai:
Next Wireless Security Architecture for MJPv6. SMC 2006: 1256-1261 - 2005
- [j7]SeongHan Shin, Kazukuni Kobara, Hideki Imai:
A Simple Leakage-Resilient Authenticated Key Establishment Protocol, Its Extensions, and Applications. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 88-A(3): 736-754 (2005) - [j6]Hanane Fathi, SeongHan Shin, Kazukuni Kobara, Shyam S. Chakraborty, Hideki Imai, Ramjee Prasad:
Leakage-resilient security architecture for mobile IPv6 in wireless overlay networks. IEEE J. Sel. Areas Commun. 23(11): 2182-2193 (2005) - [c22]SeongHan Shin, Kazukuni Kobara, Hideki Imai:
Efficient and Leakage-Resilient Authenticated Key Transport Protocol Based on RSA. ACNS 2005: 269-284 - [c21]Yang Cui, Kazukuni Kobara, Hideki Imai:
A Generic Conversion with Optimal Redundancy. CT-RSA 2005: 104-117 - [c20]SeongHan Shin, Kazukuni Kobara, Hideki Imai:
A Lower-Bound of Complexity for RSA-Based Password-Authenticated Key Exchange. EuroPKI 2005: 191-205 - [c19]Hanane Fathi, Kazukuni Kobara, Shyam S. Chakraborty, Hideki Imai, Ramjee Prasad:
On the impact of security on latency in WLAN 802.11b. GLOBECOM 2005: 5 - [c18]SeongHan Shin, Kazukuni Kobara, Hideki Imai:
A Simplified Leakage-Resilient Authenticated Key Exchange Protocol with Optimal Memory Size. ICN (2) 2005: 944-952 - [c17]Hideki Imai, SeongHan Shin, Kazukuni Kobara:
Authenticated key exchange for wireless security. WCNC 2005: 1180-1186 - [c16]SeongHan Shin, Kazukuni Kobara, Hideki Imai:
A Secure Network Storage System with Information Privacy. WEWoRC 2005: 22-31 - [i4]SeongHan Shin, Kazukuni Kobara, Hideki Imai:
Security Proof of "Efficient and Leakage-Resilient Authenticated Key Transport Protocol Based on RSA". IACR Cryptol. ePrint Arch. 2005: 190 (2005) - 2004
- [c15]Jin Tamura, Kazukuni Kobara, Hideki Imai, Ramjee Prasad:
Application of trust-metrics for evaluating performance system in ad-hoc networks with privacy. WCNC 2004: 108-113 - [c14]Mira Kim, Kazukuni Kobara, Hideki Imai:
Dynamic Fingerprinting over Broadcast Using Revocation Scheme. WISA 2004: 251-263 - 2003
- [j5]Makoto Sugita, Kazukuni Kobara, Hideki Imai:
Best Truncated and Impossible Differentials of Feistel Block Ciphers with S-D (Substitution and Diffusion) or D-S Round Functions. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 86-A(1): 2-12 (2003) - [j4]Kazukuni Kobara, Hideki Imai:
On the one-wayness against chosen-plaintext attacks of the Loidreau's modified McEliece PKC. IEEE Trans. Inf. Theory 49(12): 3160-3168 (2003) - [c13]SeongHan Shin, Kazukuni Kobara, Hideki Imai:
Leakage-Resilient Authenticated Key Establishment Protocols. ASIACRYPT 2003: 155-172 - [c12]Nuttapong Attrapadung, Kazukuni Kobara, Hideki Imai:
Sequential Key Derivation Patterns for Broadcast Encryption and Key Predistribution Schemes. ASIACRYPT 2003: 374-391 - [c11]Nuttapong Attrapadung, Kazukuni Kobara, Hideki Imai:
Broadcast encryption with short keys and transmissions. Digital Rights Management Workshop 2003: 55-66 - [c10]Yang Cui, Kazukuni Kobara, Hideki Imai:
Compact Conversion Schemes for the Probabilistic OW-PCA Primitives. ICICS 2003: 269-279 - [i3]Kazukuni Kobara, Hideki Imai:
Pretty-Simple Password-Authenticated Key-Exchange Under Standard Assumptions. IACR Cryptol. ePrint Arch. 2003: 38 (2003) - 2002
- [j3]Kazukuni Kobara, Hideki Imai:
Semantically Secure McEliece Public-Key Cryptosystem. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 85-A(1): 74-83 (2002) - [j2]Kazukuni Kobara, Hideki Imai:
Pretty-Simple Password-Authenticated Key-Exchange Protocol Proven to be Secure in the Standard Model. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 85-A(10): 2229-2237 (2002) - [c9]Kazukuni Kobara, Hideki Imai:
New Chosen-Plaintext Attacks on the One-Wayness of the Modified McEliece PKC Proposed at Asiacrypt 2000. Public Key Cryptography 2002: 237-251 - [i2]Kazukuni Kobara, Hideki Imai:
OAEP++ : A Very Simple Way to Apply OAEP to Deterministic OW-CPA Primitives. IACR Cryptol. ePrint Arch. 2002: 130 (2002) - 2001
- [c8]Makoto Sugita, Kazukuni Kobara, Hideki Imai:
Security of Reduced Version of the Block Cipher Camellia against Truncated and Impossible Differential Cryptanalysis. ASIACRYPT 2001: 193-207 - [c7]Kazukuni Kobara, Hideki Imai:
Semantically Secure McEliece Public-Key Cryptosystems-Conversions for McEliece PKC. Public Key Cryptography 2001: 19-35 - [i1]Kazukuni Kobara, Hideki Imai:
Pretty-Simple Password-Authenticated Key-Exchange Protocol. CoRR cs.CR/0110024 (2001) - 2000
- [c6]Makoto Sugita, Kazukuni Kobara, Kazuhiro Uehara, Shuji Kubota, Hideki Imai:
Relationships among Differential, Truncated Differential, Impossible Differential Cryptanalyses against Word-Oriented Block Ciphers like RIJNDAEL, E2. AES Candidate Conference 2000: 242-254
1990 – 1999
- 1999
- [c5]Kazukuni Kobara, Hideki Imai:
On the Channel Capacity of Narrow-Band Subliminal Channels. ICICS 1999: 309-323 - 1998
- [c4]Kazukuni Kobara, Hideki Imai:
A successive carrier-transmission model for narrow-band subliminal channels. ICISC 1998: 179-187 - 1997
- [c3]Kazukuni Kobara, Hideki Imai:
Self-synchronized message randomization methods for subliminal channels. ICICS 1997: 325-334 - 1996
- [c2]Kazukuni Kobara, Hideki Imai:
Limiting the Visible Space Visual Secret Sharing Schemes and Their Application to Human Identification. ASIACRYPT 1996: 185-195 - 1994
- [j1]Kazukuni Kobara, Taiho Kanaoka, Yoshihiko Hamamoto, Shingo Tomita, Koukichi Munechika:
Use of Gradated Patterns in An Associative Neural Memory for Invariant Pattern Recognition. Int. J. Pattern Recognit. Artif. Intell. 8(2): 595-607 (1994) - 1992
- [c1]Kazukuni Kobara, Taiho Kanaoka, Koukichi Munechika, Yoshihiko Hamamoto, Shingo Tomita:
Use of Gradated Patterns in an Associative Neural Memory for Invariant Pattern Recognition. ICPIA 1992: 179-194
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-05-08 21:03 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint