Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3618260.3649775acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
research-article
Open access

Batch Proofs Are Statistically Hiding

Published: 11 June 2024 Publication History
  • Get Citation Alerts
  • Abstract

    Batch proofs are proof systems that convince a verifier that x1,…,xtL, for some NP language L, with communication that is much shorter than sending the t witnesses. In the case of statistical soundness (where the cheating prover is unbounded but the honest prover is efficient given the witnesses), interactive batch proofs are known for UP, the class of unique-witness NP languages. In the case of computational soundness (where both honest and dishonest provers are efficient), non-interactive solutions are now known for all of NP, assuming standard lattice or group assumptions. We exhibit the first negative results regarding the existence of batch proofs and arguments: - Statistically sound batch proofs for L imply that L has a statistically witness indistinguishable (SWI) proof, with inverse polynomial SWI error, and a non-uniform honest prover. The implication is unconditional for obtaining honest-verifier SWI or for obtaining full-fledged SWI from public-coin protocols, whereas for private-coin protocols full-fledged SWI is obtained assuming one-way functions. This poses a barrier for achieving batch proofs beyond UP (where witness indistinguishability is trivial). In particular, assuming that NP does not have SWI proofs, batch proofs for all of NP do not exist. - Computationally sound batch proofs (a.k.a batch arguments or BARGs) for NP, together with one-way functions, imply statistical zero-knowledge (SZK) arguments for NP with roughly the same number of rounds, an inverse polynomial zero-knowledge error, and non-uniform honest prover. Thus, constant-round interactive BARGs from one-way functions would yield constant-round SZK arguments from one-way functions. This would be surprising as SZK arguments are currently only known assuming constant-round statistically-hiding commitments. We further prove new positive implications of non-interactive batch arguments to non-interactive zero knowledge arguments (with explicit uniform prover and verifier): - Non-interactive BARGs for NP, together with one-way functions, imply non-interactive computational zero-knowledge arguments for NP. Assuming also dual-mode commitments, the zero knowledge can be made statistical. Both our negative and positive results stem from a new framework showing how to transform a batch protocol for a language L into an SWI protocol for L.

    References

    [1]
    William Aiello and Johan Håstad. 1991. Statistical Zero-Knowledge Languages can be Recognized in Two Rounds. J. Comput. Syst. Sci., 42, 3 (1991), 327–345. https://doi.org/10.1016/0022-0000(91)90006-Q
    [2]
    Noga Amit and Guy N. Rothblum. 2023. Constant-Round Arguments from One-Way Functions. In Proceedings of the 55th Annual ACM Symposium on Theory of Computing, STOC 2023, Orlando, FL, USA, June 20-23, 2023, Barna Saha and Rocco A. Servedio (Eds.). ACM, 1537–1544. https://doi.org/10.1145/3564246.3585244
    [3]
    Gal Arnon and Guy N. Rothblum. 2021. On Prover-Efficient Public-Coin Emulation of Interactive Proofs. In 2nd Conference on Information-Theoretic Cryptography, ITC 2021, July 23-26, 2021, Virtual Conference, Stefano Tessaro (Ed.) (LIPIcs, Vol. 199). Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 3:1–3:15. https://doi.org/10.4230/LIPIcs.ITC.2021.3
    [4]
    Marshall Ball, Elette Boyle, Akshay Degwekar, Apoorvaa Deshpande, Alon Rosen, Vinod Vaikuntanathan, and Prashant Nalini Vasudevan. 2020. Cryptography from Information Loss. In ITCS 2020, Thomas Vidick (Ed.). 151, LIPIcs, 81:1–81:27. https://doi.org/10.4230/LIPIcs.ITCS.2020.81
    [5]
    Mihir Bellare, Silvio Micali, and Rafail Ostrovsky. 1990. The (True) Complexity of Statistical Zero Knowledge. In Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, May 13-17, 1990, Baltimore, Maryland, USA, Harriet Ortiz (Ed.). ACM, 494–502. https://doi.org/10.1145/100216.100285
    [6]
    Michael Ben-Or, Shafi Goldwasser, and Avi Wigderson. 1988. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract). In 20th ACM STOC. ACM Press, 1–10. https://doi.org/10.1145/62212.62213
    [7]
    Itay Berman, Akshay Degwekar, Ron D. Rothblum, and Prashant Nalini Vasudevan. 2018. Multi-Collision Resistant Hash Functions and Their Applications. In Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part II, Jesper Buus Nielsen and Vincent Rijmen (Eds.) (Lecture Notes in Computer Science, Vol. 10821). Springer, 133–161. https://doi.org/10.1007/978-3-319-78375-8_5
    [8]
    Nir Bitansky, Iftach Haitner, Ilan Komargodski, and Eylon Yogev. 2019. Distributional Collision Resistance Beyond One-Way Functions. In Advances in Cryptology - EUROCRYPT 2019 - 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19-23, 2019, Proceedings, Part III, Yuval Ishai and Vincent Rijmen (Eds.) (Lecture Notes in Computer Science, Vol. 11478). Springer, 667–695. https://doi.org/10.1007/978-3-030-17659-4_23
    [9]
    Nir Bitansky, Yael Tauman Kalai, and Omer Paneth. 2018. Multi-collision resistance: a paradigm for keyless hash functions. In Proceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2018, Los Angeles, CA, USA, June 25-29, 2018, Ilias Diakonikolas, David Kempe, and Monika Henzinger (Eds.). ACM, 671–684. https://doi.org/10.1145/3188745.3188870
    [10]
    Nir Bitansky, Chethan Kamath, Omer Paneth, Ron Rothblum, and Prashant Nalini Vasudevan. 2023. Batch Proofs are Statistically Hiding. Electronic Colloquium on Computational Complexity, TR 2023-077. https://eccc.weizmann.ac.il/report/2023/077
    [11]
    Nir Bitansky and Omer Paneth. 2019. On Round Optimal Statistical Zero Knowledge Arguments. In CRYPTO 2019, Part III, Alexandra Boldyreva and Daniele Micciancio (Eds.) (LNCS, Vol. 11694). Springer, Heidelberg, 128–156. https://doi.org/10.1007/978-3-030-26954-8_5
    [12]
    Eli Bradley, Brent Waters, and David J. Wu. 2023. Batch Arguments to NIZKs from One-Way Functions. Cryptology ePrint Archive, Paper 2023/1938. https://eprint.iacr.org/2023/1938
    [13]
    Zvika Brakerski, Justin Holmgren, and Yael Tauman Kalai. 2017. Non-interactive delegation and batch NP verification from standard computational assumptions. In Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2017, Montreal, QC, Canada, June 19-23, 2017, Hamed Hatami, Pierre McKenzie, and Valerie King (Eds.). ACM, 474–482. https://doi.org/10.1145/3055399.3055497
    [14]
    Jeffrey Champion and David J. Wu. 2023. Non-interactive Zero-Knowledge from Non-interactive Batch Arguments. In CRYPTO 2023, Part II, Helena Handschuh and Anna Lysyanskaya (Eds.) (LNCS, Vol. 14082). Springer, Heidelberg, 38–71. https://doi.org/10.1007/978-3-031-38545-2_2
    [15]
    Arka Rai Choudhuri, Abhishek Jain, and Zhengzhong Jin. 2021. Non-interactive Batch Arguments for NP from Standard Assumptions. In CRYPTO 2021, Part IV, Tal Malkin and Chris Peikert (Eds.) (LNCS, Vol. 12828). Springer, Heidelberg, Virtual Event. 394–423. https://doi.org/10.1007/978-3-030-84259-8_14
    [16]
    Arka Rai Choudhuri, Abhishek Jain, and Zhengzhong Jin. 2022. SNARGs for P from LWE. In 62nd FOCS. IEEE Computer Society Press, 68–79. https://doi.org/10.1109/FOCS52979.2021.00016
    [17]
    Kai-Min Chung, Edward Lui, and Rafael Pass. 2015. From Weak to Strong Zero-Knowledge and Applications. In TCC 2015, Part I, Yevgeniy Dodis and Jesper Buus Nielsen (Eds.) (LNCS, Vol. 9014). Springer, Heidelberg, 66–92. https://doi.org/10.1007/978-3-662-46494-6_4
    [18]
    Holger Dell. 2016. AND-Compression of NP-Complete Problems: Streamlined Proof and Minor Observations. Algorithmica, 75, 2 (2016), 403–423. https://doi.org/10.1007/s00453-015-0110-y
    [19]
    Giovanni Di Crescenzo, Tal Malkin, and Rafail Ostrovsky. 2000. Single Database Private Information Retrieval Implies Oblivious Transfer. In EUROCRYPT 2000, Bart Preneel (Ed.) (LNCS, Vol. 1807). Springer, Heidelberg, 122–138. https://doi.org/10.1007/3-540-45539-6_10
    [20]
    Andrew Drucker. 2015. New Limits to Classical and Quantum Instance Compression. SIAM J. Comput., 44, 5 (2015), 1443–1479. https://doi.org/10.1137/130927115
    [21]
    Uriel Feige, Dror Lapidot, and Adi Shamir. 1990. Multiple Non-Interactive Zero Knowledge Proofs Based on a Single Random String (Extended Abstract). In 31st Annual Symposium on Foundations of Computer Science, St. Louis, Missouri, USA, October 22-24, 1990, Volume I. IEEE Computer Society, 308–317. https://doi.org/10.1109/FSCS.1990.89549
    [22]
    Uriel Feige and Adi Shamir. 1990. Witness Indistinguishable and Witness Hiding Protocols. In Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, May 13-17, 1990, Baltimore, Maryland, USA, Harriet Ortiz (Ed.). ACM, 416–426. https://doi.org/10.1145/100216.100272
    [23]
    Uriel Feige and Adi Shamir. 1990. Zero Knowledge Proofs of Knowledge in Two Rounds. In CRYPTO’89, Gilles Brassard (Ed.) (LNCS, Vol. 435). Springer, Heidelberg, 526–544. https://doi.org/10.1007/0-387-34805-0_46
    [24]
    Lance Fortnow. 1989. The Complexity of Perfect Zero-Knowledge. Adv. Comput. Res., 5 (1989), 327–343.
    [25]
    Lance Fortnow and Rahul Santhanam. 2008. Infeasibility of instance compression and succinct PCPs for NP. In 40th ACM STOC, Richard E. Ladner and Cynthia Dwork (Eds.). ACM Press, 133–142. https://doi.org/10.1145/1374376.1374398
    [26]
    Oded Goldreich. 2001. The Foundations of Cryptography - Volume 1: Basic Techniques. Cambridge University Press.
    [27]
    Oded Goldreich. 2018. On Doubly-Efficient Interactive Proof Systems. Found. Trends Theor. Comput. Sci., 13, 3 (2018), 158–246.
    [28]
    Oded Goldreich and Johan Håstad. 1998. On the Complexity of Interactive Proofs with Bounded Communication. Inf. Process. Lett., 67, 4 (1998), 205–214. https://doi.org/10.1016/S0020-0190(98)00116-1
    [29]
    Oded Goldreich, Silvio Micali, and Avi Wigderson. 1986. Proofs that Yield Nothing But their Validity and a Methodology of Cryptographic Protocol Design (Extended Abstract). In 27th Annual Symposium on Foundations of Computer Science, Toronto, Canada, 27-29 October 1986. IEEE Computer Society, 174–187. https://doi.org/10.1109/SFCS.1986.47
    [30]
    Oded Goldreich, Amit Sahai, and Salil P. Vadhan. 1998. Honest-Verifier Statistical Zero-Knowledge Equals General Statistical Zero-Knowledge. In Proceedings of the Thirtieth Annual ACM Symposium on the Theory of Computing, Dallas, Texas, USA, May 23-26, 1998, Jeffrey Scott Vitter (Ed.). ACM, 399–408. https://doi.org/10.1145/276698.276852
    [31]
    Oded Goldreich, Salil P. Vadhan, and Avi Wigderson. 2002. On interactive proofs with a laconic prover. Comput. Complex., 11, 1-2 (2002), 1–53. https://doi.org/10.1007/s00037-002-0169-0
    [32]
    Shafi Goldwasser and Michael Sipser. 1989. Private Coins versus Public Coins in Interactive Proof Systems. Adv. Comput. Res., 5 (1989), 73–90.
    [33]
    Vipul Goyal, Aayush Jain, and Amit Sahai. 2019. Simultaneous Amplification: The Case of Non-interactive Zero-Knowledge. In CRYPTO 2019, Part II, Alexandra Boldyreva and Daniele Micciancio (Eds.) (LNCS, Vol. 11693). Springer, Heidelberg, 608–637. https://doi.org/10.1007/978-3-030-26951-7_21
    [34]
    Jens Groth, Rafail Ostrovsky, and Amit Sahai. 2006. Non-interactive Zaps and New Techniques for NIZK. In CRYPTO 2006, Cynthia Dwork (Ed.) (LNCS, Vol. 4117). Springer, Heidelberg, 97–111. https://doi.org/10.1007/11818175_6
    [35]
    Iftach Haitner, Jonathan J. Hoch, Omer Reingold, and Gil Segev. 2015. Finding Collisions in Interactive Protocols - Tight Lower Bounds on the Round and Communication Complexities of Statistically Hiding Commitments. SIAM J. Comput., 44, 1 (2015), 193–242. https://doi.org/10.1137/130938438
    [36]
    Danny Harnik and Moni Naor. 2010. On the Compressibility of NP Instances and Cryptographic Applications. SIAM J. Comput., 39, 5 (2010), 1667–1713. https://doi.org/10.1137/060668092
    [37]
    Pavel Hubácek, Alon Rosen, and Margarita Vald. 2018. An Efficiency-Preserving Transformation from Honest-Verifier Statistical Zero-Knowledge to Statistical Zero-Knowledge. In Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part III, Jesper Buus Nielsen and Vincent Rijmen (Eds.) (Lecture Notes in Computer Science, Vol. 10822). Springer, 66–87. https://doi.org/10.1007/978-3-319-78372-7_3
    [38]
    James Hulett, Ruta Jawale, Dakshita Khurana, and Akshayaram Srinivasan. 2022. SNARGs for P from Sub-exponential DDH and QR. In EUROCRYPT 2022, Part II, Orr Dunkelman and Stefan Dziembowski (Eds.) (LNCS, Vol. 13276). Springer, Heidelberg, 520–549. https://doi.org/10.1007/978-3-031-07085-3_18
    [39]
    Yael Tauman Kalai, Alex Lombardi, Vinod Vaikuntanathan, and Daniel Wichs. 2022. Boosting Batch Arguments and RAM Delegation. IACR Cryptol. ePrint Arch., 1320.
    [40]
    Inbar Kaslasi, Guy N. Rothblum, Ron D. Rothblum, Adam Sealfon, and Prashant Nalini Vasudevan. 2020. Batch Verification for Statistical Zero Knowledge Proofs. In Theory of Cryptography - 18th International Conference, TCC 2020, Durham, NC, USA, November 16-19, 2020, Proceedings, Part II, Rafael Pass and Krzysztof Pietrzak (Eds.) (Lecture Notes in Computer Science, Vol. 12551). Springer, 139–167. https://doi.org/10.1007/978-3-030-64378-2_6
    [41]
    Inbar Kaslasi, Ron D. Rothblum, and Prashant Nalini Vasudevan. 2021. Public-Coin Statistical Zero-Knowledge Batch Verification Against Malicious Verifiers. In Advances in Cryptology - EUROCRYPT 2021 - 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, October 17-21, 2021, Proceedings, Part III, Anne Canteaut and François-Xavier Standaert (Eds.) (Lecture Notes in Computer Science, Vol. 12698). Springer, 219–246. https://doi.org/10.1007/978-3-030-77883-5_8
    [42]
    Joe Kilian. 1992. A Note on Efficient Zero-Knowledge Proofs and Arguments (Extended Abstract). In Proceedings of the 24th Annual ACM Symposium on Theory of Computing, May 4-6, 1992, Victoria, British Columbia, Canada, S. Rao Kosaraju, Mike Fellows, Avi Wigderson, and John A. Ellis (Eds.). ACM, 723–732. https://doi.org/10.1145/129712.129782
    [43]
    Fuyuki Kitagawa, Takahiro Matsuda, and Takashi Yamakawa. 2020. NIZK from SNARG. In TCC 2020, Part I, Rafael Pass and Krzysztof Pietrzak (Eds.) (LNCS, Vol. 12550). Springer, Heidelberg, 567–595. https://doi.org/10.1007/978-3-030-64375-1_20
    [44]
    Ilan Komargodski, Moni Naor, and Eylon Yogev. 2018. Collision Resistant Hashing for Paranoids: Dealing with Multiple Collisions. In Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part II, Jesper Buus Nielsen and Vincent Rijmen (Eds.) (Lecture Notes in Computer Science, Vol. 10821). Springer, 162–194. https://doi.org/10.1007/978-3-319-78375-8_6
    [45]
    Ilan Komargodski, Moni Naor, and Eylon Yogev. 2018. Collision Resistant Hashing for Paranoids: Dealing with Multiple Collisions. In Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part II, Jesper Buus Nielsen and Vincent Rijmen (Eds.) (Lecture Notes in Computer Science, Vol. 10821). Springer, 162–194. https://doi.org/10.1007/978-3-319-78375-8_6
    [46]
    David Lanzenberger and Ueli Maurer. 2020. Coupling of Random Systems. In TCC 2020, Part III, Rafael Pass and Krzysztof Pietrzak (Eds.) (LNCS, Vol. 12552). Springer, Heidelberg, 207–240. https://doi.org/10.1007/978-3-030-64381-2_8
    [47]
    Richard J. Lipton and Neal E. Young. 1994. Simple strategies for large zero-sum games with applications to complexity theory. In 26th ACM STOC. ACM Press, 734–740. https://doi.org/10.1145/195058.195447
    [48]
    Carsten Lund, Lance Fortnow, Howard J. Karloff, and Noam Nisan. 1992. Algebraic Methods for Interactive Proof Systems. J. ACM, 39, 4 (1992), 859–868. https://doi.org/10.1145/146585.146605
    [49]
    Silvio Micali. 1994. CS Proofs (Extended Abstracts). In 35th FOCS. IEEE Computer Society Press, 436–453. https://doi.org/10.1109/SFCS.1994.365746
    [50]
    Tatsuaki Okamoto. 1996. On Relationships between Statistical Zero-Knowledge Proofs. In Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, Philadelphia, Pennsylvania, USA, May 22-24, 1996, Gary L. Miller (Ed.). ACM, 649–658. https://doi.org/10.1145/237814.238016
    [51]
    Shien Jin Ong and Salil P. Vadhan. 2008. An Equivalence Between Zero Knowledge and Commitments. In TCC 2008, Ran Canetti (Ed.) (LNCS, Vol. 4948). Springer, Heidelberg, 482–500. https://doi.org/10.1007/978-3-540-78524-8_27
    [52]
    Rafail Ostrovsky, Ramarathnam Venkatesan, and Moti Yung. 1993. Interactive Hashing Simplifies Zero-Knowledge Protocol Design. In Advances in Cryptology - EUROCRYPT ’93, Workshop on the Theory and Application of of Cryptographic Techniques, Lofthus, Norway, May 23-27, 1993, Proceedings, Tor Helleseth (Ed.) (Lecture Notes in Computer Science, Vol. 765). Springer, 267–273. https://doi.org/10.1007/3-540-48285-7_23
    [53]
    Omer Paneth and Rafael Pass. 2022. Incrementally Verifiable Computation via Rate-1 Batch Arguments. In 63rd FOCS. IEEE Computer Society Press, 1045–1056. https://doi.org/10.1109/FOCS54457.2022.00102
    [54]
    Omer Reingold, Guy N. Rothblum, and Ron D. Rothblum. 2018. Efficient Batch Verification for UP. In 33rd Computational Complexity Conference, CCC 2018, June 22-24, 2018, San Diego, CA, USA, Rocco A. Servedio (Ed.) (LIPIcs, Vol. 102). Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 22:1–22:23. https://doi.org/10.4230/LIPIcs.CCC.2018.22
    [55]
    Omer Reingold, Guy N. Rothblum, and Ron D. Rothblum. 2021. Constant-Round Interactive Proofs for Delegating Computation. SIAM J. Comput., 50, 3 (2021), https://doi.org/10.1137/16M1096773
    [56]
    Guy N. Rothblum and Ron D. Rothblum. 2020. Batch Verification and Proofs of Proximity with Polylog Overhead. In Theory of Cryptography - 18th International Conference, TCC 2020, Durham, NC, USA, November 16-19, 2020, Proceedings, Part II, Rafael Pass and Krzysztof Pietrzak (Eds.) (Lecture Notes in Computer Science, Vol. 12551). Springer, 108–138. https://doi.org/10.1007/978-3-030-64378-2_5
    [57]
    Adi Shamir. 1992. IP = PSPACE. J. ACM, 39, 4 (1992), 869–877. https://doi.org/10.1145/146585.146609
    [58]
    Salil Pravin Vadhan. 1999. A study of statistical zero-knowledge proofs. Ph. D. Dissertation. Massachusetts Institute of Technology.
    [59]
    Salil P. Vadhan and Colin Jia Zheng. 2013. A Uniform Min-Max Theorem with Applications in Cryptography. In CRYPTO 2013, Part I, Ran Canetti and Juan A. Garay (Eds.) (LNCS, Vol. 8042). Springer, Heidelberg, 93–110. https://doi.org/10.1007/978-3-642-40041-4_6
    [60]
    Brent Waters and David J. Wu. 2022. Batch Arguments for NP and More from Standard Bilinear Group Assumptions. In CRYPTO (2) (Lecture Notes in Computer Science, Vol. 13508). Springer, 433–463.
    [61]
    Hoeteck Wee. 2005. On Round-Efficient Argument Systems. In Automata, Languages and Programming, 32nd International Colloquium, ICALP 2005, Lisbon, Portugal, July 11-15, 2005, Proceedings, Luís Caires, Giuseppe F. Italiano, Luís Monteiro, Catuscia Palamidessi, and Moti Yung (Eds.) (Lecture Notes in Computer Science, Vol. 3580). Springer, 140–152. https://doi.org/10.1007/11523468_12

    Cited By

    View all

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    STOC 2024: Proceedings of the 56th Annual ACM Symposium on Theory of Computing
    June 2024
    2049 pages
    ISBN:9798400703836
    DOI:10.1145/3618260
    This work is licensed under a Creative Commons Attribution International 4.0 License.

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 11 June 2024

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Batching
    2. Interactive Proofs
    3. Non-Interactive Zero-Knowledge
    4. Witness Indistinguishability

    Qualifiers

    • Research-article

    Funding Sources

    • Israel Science Foundation
    • European Research Council
    • National Research Foundation Singapore

    Conference

    STOC '24
    Sponsor:
    STOC '24: 56th Annual ACM Symposium on Theory of Computing
    June 24 - 28, 2024
    BC, Vancouver, Canada

    Acceptance Rates

    Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 75
      Total Downloads
    • Downloads (Last 12 months)75
    • Downloads (Last 6 weeks)51
    Reflects downloads up to 09 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media