skip to main content
10.1145/3658644.3670322acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

zkPi: Proving Lean Theorems in Zero-Knowledge

Published: 09 December 2024 Publication History

Abstract

Interactive theorem provers (ITPs), such as Lean and Coq, can express formal proofs for a large category of theorems, from abstract math to software correctness. Consider Alice who has a Lean proof for some public statement T. Alice wants to convince the world that she has such a proof, without revealing the actual proof. Perhaps the proof shows that a secret program is correct or safe, but the proof itself might leak information about the program's source code. A natural way for Alice to proceed is to construct a succinct, zero-knowledge, non-interactive argument of knowledge (zkSNARK) to prove that she has a Lean proof for the statement T.
In this work we build zkPi, the first zkSNARK for proofs expressed in Lean, a state of the art interactive theorem prover. With zkPi, a prover can convince a verifier that a Lean theorem is true, while revealing little else. The core problem is building an efficient zkSNARK for dependent typing. We evaluate zkPi on theorems from two core Lean libraries: stdlib and mathlib. zkPi successfully proves 57.9% of the theorems in stdlib, and 14.1% of the theorems in mathlib, within 4.5 minutes per theorem. A zkPi proof is sufficiently short that Fermat could have written one in the margin of his proverbial notebook.
Interactive theorem provers (ITPs) can express virtually all systems of formal reasoning. Thus, an implemented zkSNARK for ITP theorems generalizes practical zero-knowledge's interface beyond the status quo: circuit satisfiability and program execution.

References

[1]
Yves Bertot and Pierre Castéran. 2013. Interactive theorem proving and program development: Coq-Art: the calculus of inductive constructions. Springer.
[2]
Leonardo de Moura, Soonho Kong, Jeremy Avigad, Floris van Doorn, and Jakob von Raumer. 2015. The Lean theorem prover (system description). In International Conference on Automated Deduction. Springer, 378--388.
[3]
Benjamin C Pierce, Chris Casinghino, Marco Gaboardi, Michael Greenberg, Cătălin Hriţcu, Vilhelm Sjöberg, and Brent Yorgey. 2010. Software foundations. Webpage: http://www.cis.upenn.edu/bcpierce/sf/current/index.html (2010).
[4]
Nir Bitansky, Ran Canetti, Alessandro Chiesa, Shafi Goldwasser, Huijia Lin, Aviad Rubinstein, and Eran Tromer. 2017. The Hunting of the SNARK. Journal of Cryptology, Vol. 30, 4 (Oct. 2017), 989--1066. https://doi.org/10.1007/s00145-016-9241-9
[5]
Aaron Stump, Duckki Oe, Andrew Reynolds, Liana Hadarean, and Cesare Tinelli. 2013. SMT proof checking using a logical framework. Formal Methods in System Design (2013).
[6]
William A Howard. 1980. The formulae-as-types notion of construction. To HB Curry: essays on combinatory logic, lambda calculus and formalism, Vol. 44 (1980), 479--490.
[7]
Alex Ozdemir, Fraser Brown, and Riad S. Wahby. 2022. CirC: Compiler infrastructure for proof systems, software verification, and more.
[8]
Ahmed E. Kosba, Dimitrios Papadopoulos, Charalampos Papamanthou, and Dawn Song. 2020. MIRAGE: Succinct Arguments for Randomized Algorithms with Applications to Universal zk-SNARKs. In USENIX Security. USENIX Association, 2129--2146.
[9]
Jean-Christophe Filliâtre and Sylvain Conchon. 2006. Type-safe modular hash-consing. In ML.
[10]
Lior Goldberg, Shahar Papini, and Michael Riabzev. 2021. Cairo -- a Turing-complete STARK-friendly CPU architecture. Cryptology ePrint Archive, Report 2021/1063. https://eprint.iacr.org/2021/1063.
[11]
Michael Ben-Or, Oded Goldreich, Shafi Goldwasser, Johan Håstad, Joe Kilian, Silvio Micali, and Phillip Rogaway. 1990. Everything Provable is Provable in Zero-Knowledge. In CRYPTO (LNCS, Vol. 403), Shafi Goldwasser (Ed.). Springer, Heidelberg, 37--56. https://doi.org/10.1007/0-387-34799-2_4
[12]
Michael Walfish and Andrew J. Blumberg. 2015. Verifying computations without reexecuting them: from theoretical possibility to near practicality. CACM (Feb. 2015).
[13]
Srinath T. V. Setty, Richard McPherson, Andrew J. Blumberg, and Michael Walfish. 2012. Making argument systems for outsourced computation practical (sometimes). In NDSS. The Internet Society.
[14]
Srinath T. V. Setty, Victor Vu, Nikhil Panpalia, Benjamin Braun, Andrew J. Blumberg, and Michael Walfish. 2012. Taking Proof-Based Verified Computation a Few Steps Closer to Practicality. In USENIX Security, Tadayoshi Kohno (Ed.). USENIX Association, 253--268.
[15]
Bryan Parno, Jon Howell, Craig Gentry, and Mariana Raykova. 2013. Pinocchio: Nearly Practical Verifiable Computation. In IEEE S&P. IEEE Computer Society Press, 238--252. https://doi.org/10.1109/SP.2013.47
[16]
Srinath Setty, Benjamin Braun, Victor Vu, Andrew J. Blumberg, Bryan Parno, and Michael Walfish. 2013. Resolving the conflict between generality and plausibility in verified computation. In EuroSys.
[17]
Andrew J. Blumberg, Justin Thaler, Victor Vu, and Michael Walfish. 2014. Verifiable computation using multiple provers. Cryptology ePrint Archive, Report 2014/846. https://eprint.iacr.org/2014/846.
[18]
Jens Groth. 2016. On the Size of Pairing-Based Non-interactive Arguments. In EUROCRYPT (LNCS, Vol. 9666), Marc Fischlin and Jean-Sébastien Coron (Eds.). Springer, Heidelberg, 305--326. https://doi.org/10.1007/978-3-662-49896-5_11
[19]
Benedikt Bünz, Jonathan Bootle, Dan Boneh, Andrew Poelstra, Pieter Wuille, and Greg Maxwell. 2018. Bulletproofs: Short Proofs for Confidential Transactions and More. In IEEE S&P. IEEE Computer Society Press, 315--334. https://doi.org/10.1109/SP.2018.00020
[20]
Alessandro Chiesa, Yuncong Hu, Mary Maller, Pratyush Mishra, Psi Vesely, and Nicholas P. Ward. 2020. Marlin: Preprocessing zkSNARKs with Universal and Updatable SRS. In EUROCRYPT (LNCS), Vincent Rijmen and Yuval Ishai (Eds.). Springer, Heidelberg, 738--768. https://doi.org/10.1007/978-3-030-45721-1_26
[21]
Ariel Gabizon, Zachary J. Williamson, and Oana Ciobotaru. 2019. PLONK: Permutations over Lagrange-bases for Oecumenical Noninteractive arguments of Knowledge. Cryptology ePrint Archive, Report 2019/953. https://eprint.iacr.org/2019/953.
[22]
Sean Bowe, Jack Grigg, and Daira Hopwood. 2019. Halo: Recursive Proof Composition without a Trusted Setup. Cryptology ePrint Archive, Report 2019/1021. https://eprint.iacr.org/2019/1021.
[23]
Kang Yang, Pratik Sarkar, Chenkai Weng, and Xiao Wang. 2021. QuickSilver: Efficient and Affordable Zero-Knowledge Proofs for Circuits and Polynomials over Any Field. In ACM CCS. ACM Press, 2986--3001. https://doi.org/10.1145/3460120.3484556
[24]
Chenkai Weng, Kang Yang, Jonathan Katz, and Xiao Wang. 2021. Wolverine: Fast, Scalable, and Communication-Efficient Zero-Knowledge Proofs for Boolean and Arithmetic Circuits. In 2021 IEEE S&P. IEEE Computer Society Press, 1074--1091. https://doi.org/10.1109/SP40001.2021.00056
[25]
Tiancheng Xie, Yupeng Zhang, and Dawn Song. 2022. Orion: Zero Knowledge Proof with Linear Prover Time (LNCS). Springer, Heidelberg, 299--328. https://doi.org/10.1007/978-3-031--15985-5_11
[26]
Eli Ben-Sasson, Alessandro Chiesa, Daniel Genkin, Eran Tromer, and Madars Virza. 2013. SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge. In CRYPTO (LNCS, Vol. 8043), Ran Canetti and Juan A. Garay (Eds.). Springer, Heidelberg, 90--108. https://doi.org/10.1007/978-3-642-40084-1_6
[27]
Victor Vu, Srinath T. V. Setty, Andrew J. Blumberg, and Michael Walfish. 2013. A Hybrid Architecture for Interactive Verifiable Computation. In IEEE S&P. IEEE Computer Society Press, 223--237. https://doi.org/10.1109/SP.2013.48
[28]
Benjamin Braun, Ariel J. Feldman, Zuocheng Ren, Srinath Setty, Andrew J. Blumberg, and Michael Walfish. 2013. Verifying computations with state. In SOSP. Extended version: http://eprint.iacr.org/2013/356.
[29]
Eli Ben-Sasson, Alessandro Chiesa, Eran Tromer, and Madars Virza. 2014. Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture. In USENIX Security, Kevin Fu and Jaeyeon Jung (Eds.). USENIX Association, 781--796.
[30]
Eli Ben-Sasson, Alessandro Chiesa, Eran Tromer, and Madars Virza. 2014. Scalable Zero Knowledge via Cycles of Elliptic Curves. In CRYPTO (LNCS, Vol. 8617), Juan A. Garay and Rosario Gennaro (Eds.). Springer, Heidelberg, 276--294. https://doi.org/10.1007/978-3-662-44381-1_16
[31]
Riad S. Wahby, Srinath T. V. Setty, Zuocheng Ren, Andrew J. Blumberg, and Michael Walfish. 2015. Efficient RAM and control flow in verifiable outsourced computation. In NDSS. The Internet Society.
[32]
Matthew Fredrikson and Benjamin Livshits. 2014. ZØ: An Optimizing Distributing Zero-Knowledge Compiler. In USENIX Security, Kevin Fu and Jaeyeon Jung (Eds.). USENIX Association, 909--924.
[33]
Craig Costello, Cédric Fournet, Jon Howell, Markulf Kohlweiss, Benjamin Kreuter, Michael Naehrig, Bryan Parno, and Samee Zahur. 2015. Geppetto: Versatile Verifiable Computation. In IEEE S&P. IEEE Computer Society Press, 253--270. https://doi.org/10.1109/SP.2015.23
[34]
Yupeng Zhang, Daniel Genkin, Jonathan Katz, Dimitrios Papadopoulos, and Charalampos Papamanthou. 2018. vRAM: Faster Verifiable RAM with Program-Independent Preprocessing. In IEEE S&P. IEEE Computer Society Press, 908--925. https://doi.org/10.1109/SP.2018.00013
[35]
Ahmed E. Kosba, Charalampos Papamanthou, and Elaine Shi. 2018. xJsnark: A Framework for Efficient Verifiable Computation. In IEEE S&P. IEEE Computer Society Press, 944--961. https://doi.org/10.1109/SP.2018.00018
[36]
Jacob Eberhardt and Stefan Tai. 2018. ZoKrates--Scalable Privacy-Preserving Off-Chain Computations. In IEEE Blockchain.
[37]
Alex Ozdemir, Fraser Brown, and Riad S. Wahby. 2022. CirC: Compiler infrastructure for proof systems, software verification, and more. IEEE Computer Society Press, 2248--2266. https://doi.org/10.1109/SP46214.2022.9833782
[38]
Ning Luo, Timos Antonopoulos, William Harris, Ruzica Piskac, Eran Tromer, and Xiao Wang. 2022. Proving UNSAT in Zero Knowledge. https://eprint.iacr.org/2022/206. To appear in ACM CCS.
[39]
Nathan Wetzler, Marijn JH Heule, and Warren A Hunt. 2014. DRAT-trim: Efficient checking and trimming using expressive clausal proofs. In SAT.
[40]
xenaproject. 2018. Learning Lean by example. https://xenaproject.wordpress.com/2018/12/30/learning-lean-by-example/.
[41]
Anne Baanen, Alexander Bentkamp, Jasmin Blanchette, Johannes Hölzl, and Jannis Limperg. 2021. The Hitchhiker's Guide to Logical Verification.
[42]
Srinath Setty, Justin Thaler, and Riad Wahby. 2023. Customizable constraint systems for succinct arguments. https://ia.cr/2023/552 https://ia.cr/2023/552.
[43]
Rosario Gennaro, Craig Gentry, Bryan Parno, and Mariana Raykova. 2013. Quadratic Span Programs and Succinct NIZKs without PCPs. In EUROCRYPT (LNCS, Vol. 7881), Thomas Johansson and Phong Q. Nguyen (Eds.). Springer, Heidelberg, 626--645. https://doi.org/10.1007/978-3-642-38348-9_37
[44]
Eli Ben-Sasson, Iddo Bentov, Yinon Horesh, and Michael Riabzev. 2019. Scalable Zero Knowledge with No Trusted Setup. In CRYPTO (LNCS, Vol. 11694), Alexandra Boldyreva and Daniele Micciancio (Eds.). Springer, Heidelberg, 701--732. https://doi.org/10.1007/978-3-030-26954-8_23
[45]
Alex Ozdemir, Riad S. Wahby, Fraser Brown, and Clark Barrett. 2023. Bounded Verification for Finite-Field-Blasting. In CAV.
[46]
László Babai. 1985. Trading Group Theory for Randomness. In ACM STOC. ACM Press, 421--429. https://doi.org/10.1145/22145.22192
[47]
Abraham Waksman. 1968. A permutation network. JACM, Vol. 15, 1 (1968).
[48]
C. Andrew Neff. 2001. A Verifiable Secret Shuffle and Its Application to e-Voting. In ACM CCS, Michael K. Reiter and Pierangela Samarati (Eds.). ACM Press, 116--125. https://doi.org/10.1145/501983.502000
[49]
Dan Boneh and Victor Shoup. 2021. A graduate course in applied cryptography. Draft 0.6.
[50]
Eli Ben-Sasson, Alessandro Chiesa, Daniel Genkin, and Eran Tromer. 2013. Fast reductions from RAMs to delegatable succinct constraint satisfaction problems: extended abstract. In ITCS, Robert D. Kleinberg (Ed.). ACM, 401--414. https://doi.org/10.1145/2422436.2422481
[51]
Jonathan Bootle, Andrea Cerulli, Jens Groth, Sune K. Jakobsen, and Mary Maller. 2018. Arya: Nearly Linear-Time Zero-Knowledge Proofs for Correct Program Execution. In ASIACRYPT (LNCS, Vol. 11272), Thomas Peyrin and Steven Galbraith (Eds.). Springer, Heidelberg, 595--626. https://doi.org/10.1007/978--3-030-03326--2_20
[52]
Frank Pfenning and Christine Paulin-Mohring. 1989. Inductively defined types in the Calculus of Constructions. In International Conference on Mathematical Foundations of Programming Semantics.
[53]
Mario Carneiro. 2019. The Type Theory of Lean. Technical Report. Version 1.0.
[54]
Zcash developers. [n.,d.]. Bellman Circuit Library and zkSNARK. https://github.com/zkcrypto/bellman.
[55]
relax The Lean Community. [n.,d.]. Lean. https://github.com/leanprover-community/lean. Version 3.43.0.
[56]
relax The Lean4 Community. [n.,d.]. Lean. https://github.com/leanprover/lean4. Version 4.8.0-rc1.
[57]
relax The mathlib Community. 2020. The lean mathematical library. In Proceedings of the 9th ACM SIGPLAN International Conference on Certified Programs and Proofs. ACM. https://doi.org/10.1145/3372885.3373824
[58]
relax The mathlib Community. [n.,d.]. mathlib. https://github.com/leanprover-community/mathlib.
[59]
relax The mathlib4 Community. [n.,d.]. mathlib4. https://github.com/leanprover-community/mathlib4.
[60]
Matteo Campanelli, Dario Fiore, and Anaïs Querol. 2019. LegoSNARK: Modular Design and Composition of Succinct Zero-Knowledge Proofs. In ACM CCS, Lorenzo Cavallaro, Johannes Kinder, XiaoFeng Wang, and Jonathan Katz (Eds.). ACM Press, 2075--2092. https://doi.org/10.1145/3319535.3339820
[61]
Paul Valiant. 2008. Incrementally Verifiable Computation or Proofs of Knowledge Imply Time/Space Efficiency. In TCC (LNCS, Vol. 4948), Ran Canetti (Ed.). Springer, Heidelberg, 1--18. https://doi.org/10.1007/978-3-540-78524-8_1
[62]
Nada Amin, John Burnham, François Garillot, Rosario Gennaro, Chhi'mèd Künzang, Daniel Rogozin, and Cameron Wong. 2023. LURK: Lambda, the Ultimate Recursive Knowledge. Cryptology ePrint Archive, Report 2023/369. https://eprint.iacr.org/2023/369.
[63]
Alex Ozdemir, Riad S. Wahby, Barry Whitehat, and Dan Boneh. 2020. Scaling Verifiable Computation Using Efficient Set Accumulators. In USENIX Security. USENIX Association, 2075--2092.
[64]
Tomaz Gomes Mascarenhas. 2023. Lean resolution proofs. https://github.com/ufmg-smite/lean-smt/blob/main/Smt/Reconstruction/Certifying/Resolution.lean.
[65]
Armin Haken. 1985. The intractability of resolution. Theoretical computer science, Vol. 39 (1985).
[66]
Armin Biere. 2008. PicoSAT essentials. Journal on Satisfiability, Boolean Modeling and Computation (2008).
[67]
Mary Maller, Sean Bowe, Markulf Kohlweiss, and Sarah Meiklejohn. 2019. Sonic: Zero-Knowledge SNARKs from Linear-Size Universal and Updatable Structured Reference Strings. In ACM CCS, Lorenzo Cavallaro, Johannes Kinder, XiaoFeng Wang, and Jonathan Katz (Eds.). ACM Press, 2111--2128. https://doi.org/10.1145/3319535.3339817
[68]
Srinath Setty. 2020. Spartan: Efficient and General-Purpose zkSNARKs Without Trusted Setup. In CRYPTO (LNCS), Hovav Shacham and Alexandra Boldyreva (Eds.). Springer, Heidelberg, 704--737. https://doi.org/10.1007/978-3-030-56877-1_25
[69]
Srinath Setty and Jonathan Lee. 2020. Quarks: Quadruple-efficient transparent zkSNARKs. Cryptology ePrint Archive, Report 2020/1275. https://eprint.iacr.org/2020/1275.
[70]
Riad S. Wahby, Ioanna Tzialla, abhi shelat, Justin Thaler, and Michael Walfish. 2018. Doubly-Efficient zkSNARKs Without Trusted Setup. In IEEE S&P. IEEE Computer Society Press, 926--943. https://doi.org/10.1109/SP.2018.00060
[71]
Alexander Golovnev, Jonathan Lee, Srinath Setty, Justin Thaler, and Riad S. Wahby. 2021. Brakedown: Linear-time and post-quantum SNARKs for R1CS. Cryptology ePrint Archive, Report 2021/1043. https://eprint.iacr.org/2021/1043.
[72]
Graham Cormode, Michael Mitzenmacher, and Justin Thaler. 2012. Practical verified computation with streaming interactive proofs. In ITCS, Shafi Goldwasser (Ed.). ACM, 90--112. https://doi.org/10.1145/2090236.2090245
[73]
Justin Thaler, Mike Roberts, Michael Mitzenmacher, and Hanspeter Pfister. 2012. Verifiable Computation with Massively Parallel Interactive Proofs. In HotCloud.
[74]
Tiancheng Xie, Jiaheng Zhang, Yupeng Zhang, Charalampos Papamanthou, and Dawn Song. 2019. Libra: Succinct Zero-Knowledge Proofs with Optimal Prover Computation. In CRYPTO (LNCS, Vol. 11694), Alexandra Boldyreva and Daniele Micciancio (Eds.). Springer, Heidelberg, 733--764. https://doi.org/10.1007/978-3-030-26954-8_24
[75]
Xiao Wang, Alex J. Malozemoff, and Jonathan Katz. [n.,d.]. EMP-toolkit: Efficient Multi Party computation toolkit. https://github.com/emp-toolkit.
[76]
Quan Chen and Alexandros Kapravelos. 2018. Mystique: Uncovering Information Leakage from Browser Extensions. In ACM CCS, David Lie, Mohammad Mannan, Michael Backes, and XiaoFeng Wang (Eds.). ACM Press, 1687--1700. https://doi.org/10.1145/3243734.3243823
[77]
David Heath and Vladimir Kolesnikov. 2020. Stacked Garbling for Disjunctive Zero-Knowledge Proofs. In EUROCRYPT (LNCS), Vincent Rijmen and Yuval Ishai (Eds.). Springer, Heidelberg, 569--598. https://doi.org/10.1007/978-3-030-45727-3_19
[78]
David Heath and Vladimir Kolesnikov. 2020. A 2.1 KHz Zero-Knowledge Processor with BubbleRAM. In ACM CCS. ACM Press, 2055--2074. https://doi.org/10.1145/3372297.3417283
[79]
David Heath, Yibin Yang, David Devecsery, and Vladimir Kolesnikov. 2021. Zero Knowledge for Everything and Everyone: Fast ZK Processor with Cached ORAM for ANSI C Programs. In 2021 IEEE S&P. IEEE Computer Society Press, 1538--1556. https://doi.org/10.1109/SP40001.2021.00089
[80]
Nada Amin, John Burnham, François Garillot, Rosario Gennaro, Chhi'mèd Künzang, Daniel Rogozin, and Cameron Wong. 2023. LURK: Lambda, the Ultimate Recursive Knowledge. https://ia.cr/2023/369.
[81]
Daniel Luick, John Kolesar, Timos Antonopoulos, William R. Harris, James Parker, Ruzica Piskac, Eran Tromer, Xiao Wang, and Ning Luo. 2023. ZKSMT: A VM for Proving SMT Theorems in Zero Knowledge. https://ia.cr/2023/1762.
[82]
Aaron Stump, Duckki Oe, Andrew Reynolds, Liana Hadarean, and Cesare Tinelli. 2013. SMT proof checking using a logical framework. Formal Methods in System Design (2013).
[83]
Liana Hadarean, Clark Barrett, Andrew Reynolds, Cesare Tinelli, and Morgan Deters. 2015. Fine grained SMT proofs for the theory of fixed-width bit-vectors. In LPAR.
[84]
Duckki Oe, Andrew Reynolds, and Aaron Stump. 2009. Fast and flexible proof checking for SMT. In SMT Workshop.
[85]
Ning Luo, Samuel Judson, Timos Antonopoulos, Ruzica Piskac, and Xiao Wang. 2022. ppSAT: Towards Two-Party Private SAT Solving. https://eprint.iacr.org/2021/1584. To appear in USENIX Security.
[86]
Samuel Judson, Ning Luo, Timos Antonopoulos, and Ruzica Piskac. 2020. Privacy Preserving CTL Model Checking through Oblivious Graph Algorithms. In WPES.
[87]
Zhiyong Fang, David Darais, Joseph P Near, and Yupeng Zhang. 2021. Zero Knowledge Static Program Analysis. In CCS.
[88]
Evan Laufer, Alex Ozdemir, and Dan Boneh. 2024. zkPi: Proving Lean Theorems in Zero-Knowledge. Full Version, https://eprint.iacr.org/2024/267.

Index Terms

  1. zkPi: Proving Lean Theorems in Zero-Knowledge

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    CCS '24: Proceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security
    December 2024
    5188 pages
    ISBN:9798400706363
    DOI:10.1145/3658644
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 09 December 2024

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. interactive theorem provers
    2. lean
    3. zero-knowledge proofs

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    CCS '24
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 106
      Total Downloads
    • Downloads (Last 12 months)106
    • Downloads (Last 6 weeks)26
    Reflects downloads up to 22 Feb 2025

    Other Metrics

    Citations

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media

    pFad - Phonifier reborn

    Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

    Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


    Alternative Proxies:

    Alternative Proxy

    pFad Proxy

    pFad v3 Proxy

    pFad v4 Proxy