Skip to main content

Compressing Unit-Vector Correlations via Sparse Pseudorandom Generators

  • Conference paper
  • First Online:
Advances in Cryptology – CRYPTO 2024 (CRYPTO 2024)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14927))

Included in the following conference series:

  • 1388 Accesses

Abstract

A unit-vector (UV) correlation is an additive secret-sharing of a vector of length B that contains 1 in a secret random position and 0’s elsewhere. UV correlations are a useful resource for many cryptographic applications, including low-communication secure multiparty computation and multi-server private information retrieval. However, current practical methods for securely generating UV correlations involve a significant communication cost per instance, and become even more expensive when requiring security against malicious parties.

In this work, we present a new approach for constructing a pseudorandom correlation generator (PCG) for securely generating n independent instances of UV correlations of any polynomial length B. Such a PCG compresses the n UV instances into correlated seeds whose length is sublinear in the description size \(n\cdot \log B\). Our new PCGs apply in both the honest-majority and dishonest-majority settings, and are based on a variety of assumptions. In particular, in the honest-majority case they only require “unstructured” assumptions. Our PCGs give rise to secure end-to-end protocols for generating n instances of UV correlations with o(n) bits of communication. This applies even to an authenticated variant of UV correlations, which is useful for security against malicious parties. Unlike previous theoretical solutions, some instances of our PCGs offer good concrete efficiency.

Our technical approach is based on combining a low-degree sparse pseudorandom generator, mapping a sparse seed to a pseudorandom sparse output, with homomorphic secret sharing for low-degree polynomials. We then reduce such sparse PRGs to local PRGs over large alphabets, and explore old and new approaches for maximizing the stretch of such PRGs while minimizing their locality.

Finally, towards further compressing the PCG seeds, we present a new PRG-based construction of a multiparty distributed point function (DPF), whose outputs are degree-1 Shamir-shares of a secret point function. This result is independently motivated by other DPF applications.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    Intuitively, a compression ratio of s suggests that our PCG approach is \(s \times \) better compared to the baseline approach for compressing a given number of unit vectors (more details are included in the full version).

  2. 2.

    Composition between the PRG and even simple distribution sampling not only increases the computation degree, but also ruins “restricted-multiplication friendliness” of the computation. Several HSS schemes support “restricted” multiplications, where one multiplicand must be an original input. Thus for each multiplication of outputs from the PRG, one must be completely recomputed from scratch.

  3. 3.

    We describe a natural generalization of our construction in the full version which allows for Local PRGs with different input and output alphabet. Here we restrict to Local PRGs with same input and output alphabet for simplicity.

References

  1. Abram, D., Scholl, P.: Low-communication multiparty triple generation for SPDZ from ring-LPN. In: The International Conference on Practice and Theory in Public Key Cryptography (PKC) (2022)

    Google Scholar 

  2. Addanki, S., Garbe, K., Jaffe, E., Ostrovsky, R., Polychroniadou, A.: Prio+: privacy preserving aggregate statistics via boolean shares. In: Galdi, C., Jarecki, S. (eds.) SCN 2022. LNCS, vol. 13409, pp. 516–539. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-14791-3_23

    Chapter  Google Scholar 

  3. Applebaum, B.: Cryptographic hardness of random local functions - survey. Comput. Complex. 25, 667–722 (2016)

    Article  Google Scholar 

  4. Applebaum, B., Ishai, Y., Kushilevitz, E.: On pseudorandom generators with linear stretch in \({\rm nc}^{0}\). Comput. Complex. 17(1), 38–69 (2008). https://doi.org/10.1007/S00037-007-0237-6

  5. Applebaum, B., Lovett, S.: Algebraic attacks against random local functions and their countermeasures. In: Proceedings of the ACM Symposium on Theory of Computing (STOC) (2016)

    Google Scholar 

  6. Banerjee, A., Peikert, C., Rosen, A.: Pseudorandom functions and lattices. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 719–737. Springer, Cham (2012). https://doi.org/10.1007/978-3-642-29011-4_42

    Chapter  Google Scholar 

  7. Barak, B., Brakerski, Z., Komargodski, I., Kothari, P.K.: Limits on low-degree pseudorandom generators (or: Sum-of-squares meets program obfuscation). In: Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT) (2017)

    Google Scholar 

  8. Beaver, D., Feigenbaum, J., Kilian, J., Rogaway, P.: Security with low communication overhead. In: Proceedings of the International Cryptology Conference (CRYPTO) (1991)

    Google Scholar 

  9. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: Proceedings of the ACM Symposium on Theory of Computing (STOC) (1988)

    Google Scholar 

  10. Bendlin, R., Damgård, I., Orlandi, C., Zakarias, S.: Semi-homomorphic encryption and multiparty computation. In: Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT) (2011)

    Google Scholar 

  11. Benhamouda, F., Boyle, E., Gilboa, N., Halevi, S., Ishai, Y., Nof, A.: Generalized pseudorandom secret sharing and efficient straggler-resilient secure computation. In: Proceedings of the Theory of Cryptography Conference (TCC) (2021)

    Google Scholar 

  12. Bombar, M., Bui, D., Couteau, G., Couvreur, A., Ducros, C., Servan-Schreiber, S.: FOLEAGE: OLE-based multi-party computation for boolean circuits. IACR Cryptol. ePrint Arch. 429 (2024). https://eprint.iacr.org/2024/429

  13. Bombar, M., Couteau, G., Couvreur, A., Ducros, C.: Correlated pseudorandomness from the hardness of quasi-abelian decoding. In: Proceedings of the International Cryptology Conference (CRYPTO) (2023)

    Google Scholar 

  14. Boneh, D., Gentry, C., Halevi, S., Wang, F., Wu, D.J.: Private database queries using somewhat homomorphic encryption. In: Jacobson, M., Locasto, M., Mohassel, P., Safavi-Naini, R. (eds.) ACNS 2013. LNCS, vol. 7954, pp. 102–118. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38980-1_7

    Chapter  Google Scholar 

  15. Boyle, E., Couteau, G., Gilboa, N., Ishai, Y.: Compressing vector OLE. In: Proceedings of the ACM Conference on Computer and Communications Security (CCS) (2018)

    Google Scholar 

  16. Boyle, E., et al.: Correlated pseudorandomness from expand-accumulate codes. In: Proceedings of the International Cryptology Conference (CRYPTO) (2022)

    Google Scholar 

  17. Boyle, E., et al.: Oblivious transfer with constant computational overhead. In: Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT) (2023)

    Google Scholar 

  18. Boyle, E., et al.: Efficient two-round OT extension and silent non-interactive secure computation. In: Proceedings of the ACM Conference on Computer and Communications Security (CCS) (2019)

    Google Scholar 

  19. Boyle, E., Couteau, G., Gilboa, N., Ishai, Y., Kohl, L., Scholl, P.: Efficient pseudorandom correlation generators: silent OT extension and more. In: Proceedings of the International Cryptology Conference (CRYPTO) (2019)

    Google Scholar 

  20. Boyle, E., Couteau, G., Gilboa, N., Ishai, Y., Kohl, L., Scholl, P.: Correlated pseudorandom functions from variable-density LPN. In: Proceedings of the IEEE Symposium on Foundations of Computer Science (FOCS) (2020)

    Google Scholar 

  21. Boyle, E., Couteau, G., Gilboa, N., Ishai, Y., Orrù, M.: Homomorphic secret sharing: optimizations and applications. In: Proceedings of the ACM Conference on Computer and Communications Security (CCS) (2017)

    Google Scholar 

  22. Boyle, E., Couteau, G., Meyer, P.: Sublinear secure computation from new assumptions. In: Proceedings of the Theory of Cryptography Conference (TCC) (2022)

    Google Scholar 

  23. Boyle, E., Couteau, G., Meyer, P.: Sublinear-communication secure multiparty computation does not require FHE. In: Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT) (2023)

    Google Scholar 

  24. Boyle, E., Gilboa, N., Ishai, Y.: Function secret sharing. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 337–367. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_12

    Chapter  Google Scholar 

  25. Boyle, E., Gilboa, N., Ishai, Y.: Breaking the circuit size barrier for secure computation under DDH. In: Proceedings of the International Cryptology Conference (CRYPTO) (2016)

    Google Scholar 

  26. Boyle, E., Gilboa, N., Ishai, Y.: Function secret sharing: improvements and extensions. In: Proceedings of the ACM Conference on Computer and Communications Security (CCS) (2016)

    Google Scholar 

  27. Boyle, E., Gilboa, N., Ishai, Y.: Secure computation with preprocessing via function secret sharing. In: Proceedings of the Theory of Cryptography Conference (TCC) (2019)

    Google Scholar 

  28. Boyle, E., Kohl, L., Scholl, P.: Homomorphic secret sharing from lattices without FHE. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11477, pp. 3–33. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17656-3_1

    Chapter  Google Scholar 

  29. Boyle, E., LaVigne, R.: Personal communication (2023)

    Google Scholar 

  30. Brüggemann, A., Hundt, R., Schneider, T., Suresh, A., Yalame, H.: FLUTE: fast and secure lookup table evaluations. In: In Proceedings of the IEEE Symposium on Security and Privacy (S &P) (2023)

    Google Scholar 

  31. Bui, D., Couteau, G., Meyer, P., Passelègue, A., Riahinia, M.: Fast public-key silent OT and more from constrained naor-reingold. In: Joye, M., Leander, G. (eds.) EUROCRYPT 2024, Part VI. LNCS, vol. 14656, pp. 88–118. Springer, Cham (2024). https://doi.org/10.1007/978-3-031-58751-1_4

    Chapter  Google Scholar 

  32. Bunn, P., Kushilevitz, E., Ostrovsky, R.: CNF-FSS and its applications. In: IACR International Conference on Public-Key Cryptography, pp. 283–314 (2022)

    Google Scholar 

  33. Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols (extended abstract). In: Proceedings of the ACM Symposium on Theory of Computing (STOC) (1988)

    Google Scholar 

  34. Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private information retrieval. In: Proceedings of the IEEE Symposium on Foundations of Computer Science (FOCS) (1995)

    Google Scholar 

  35. Corrigan-Gibbs, H., Boneh, D.: Prio: private, robust, and scalable computation of aggregate statistics. In: 14th USENIX symposium on networked systems design and implementation (NSDI 2017), pp. 259–282 (2017)

    Google Scholar 

  36. Couteau, G.: A note on the communication complexity of multiparty computation in the correlated randomness model. In: Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT) (2019)

    Google Scholar 

  37. Couteau, G., Ducros, C.: Pseudorandom correlation functions from variable-density LPN, revisited. In: Boldyreva, A., Kolesnikov, V. (eds.) PKC 2023, Part II. LNCS, vol. 13941, pp. 221–250. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-31371-4_8

    Chapter  Google Scholar 

  38. Couteau, G., Dupin, A., Méaux, P., Rossi, M., Rotella, Y.: On the concrete security of Goldreich’s pseudorandom generator. In: International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT) (2018)

    Google Scholar 

  39. Couteau, G., Meyer, P.: Breaking the circuit size barrier for secure computation under quasi-polynomial LPN. In: Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT) (2021)

    Google Scholar 

  40. Cramer, R., Damgård, I., Ishai, Y.: Share conversion, pseudorandom secret-sharing and applications to secure computation. In: Proceedings of the Theory of Cryptography Conference (TCC) (2005)

    Google Scholar 

  41. Cramer, R., Fehr, S., Ishai, Y., Kushilevitz, E.: Efficient multi-party computation over rings. In: Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT) (2003)

    Google Scholar 

  42. Damgård, I., Nielsen, J.B., Nielsen, M., Ranellucci, S.: The tinytable protocol for 2-party secure computation, or: gate-scrambling revisited. In: Proceedings of the International Cryptology Conference (CRYPTO) (2017)

    Google Scholar 

  43. Damgård, I., Pastro, V., Smart, N.P., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Proceedings of the International Cryptology Conference (CRYPTO) (2012)

    Google Scholar 

  44. Dao, Q., Ishai, Y., Jain, A., Lin, H.: Multi-party homomorphic secret sharing and sublinear MPC from sparse LPN. In: Proceedings of the International Cryptology Conference (CRYPTO) (2023)

    Google Scholar 

  45. Dessouky, G., Koushanfar, F., Sadeghi, A.R., Schneider, T., Zeitouni, S., Zohner, M.: Pushing the communication barrier in secure computation using lookup tables. In: Proceedings of the Network and Distributed System Security Symposium (NDSS) (2017)

    Google Scholar 

  46. Devadas, L., Quach, W., Vaikuntanathan, V., Wee, H., Wichs, D.: Succinct LWE sampling, random polynomials, and obfuscation. In: Nissim, K., Waters, B. (eds.) TCC 2021, Part II. LNCS, vol. 13043, pp. 256–287. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-90453-1_9

    Chapter  Google Scholar 

  47. Diaconis, P., Rockmore, D.: Efficient computation of the fourier transform on finite groups. J. Am. Math. Soc. 3(2), 297–332 (1990)

    Article  MathSciNet  Google Scholar 

  48. Döttling, N., Garg, S., Malavolta, G.: Personal communication (2023)

    Google Scholar 

  49. Dwork, C., Kenthapadi, K., McSherry, F., Mironov, I., Naor, M.: Our data, ourselves: privacy via distributed noise generation. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 486–503. Springer, Heidelberg (2006). https://doi.org/10.1007/11761679_29

    Chapter  Google Scholar 

  50. Dwork, C., McSherry, F., Nissim, K., Smith, A.: Calibrating noise to sensitivity in private data analysis. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 265–284. Springer, Heidelberg (2006). https://doi.org/10.1007/11681878_14

    Chapter  Google Scholar 

  51. Eriguchi, R., Ichikawa, A., Kunihiro, N., Nuida, K.: Efficient noise generation to achieve differential privacy with applications to secure multiparty computation. In: Borisov, N., Diaz, C. (eds.) FC 2021. LNCS, vol. 12674, pp. 271–290. Springer, Cham (2021). https://doi.org/10.1007/978-3-662-64322-8_13

    Chapter  Google Scholar 

  52. Escudero, D., Ghosh, S., Keller, M., Rachuri, R., Scholl, P.: Improved primitives for MPC over mixed arithmetic-binary circuits. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020, Part II. LNCS, vol. 12171, pp. 823–852. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56880-1_29

    Chapter  Google Scholar 

  53. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceedings of the ACM Symposium on Theory of Computing (STOC) (2009)

    Google Scholar 

  54. Geoffroy, C., Rindal, P., Raghuraman, S.: Silver: silent VOLE and oblivious transfer from hardness of decoding structured LDPC codes. In: Proceedings of the International Cryptology Conference (CRYPTO) (2021)

    Google Scholar 

  55. Gilboa, N., Ishai, Y.: Distributed point functions and their applications. In: Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT) (2014)

    Google Scholar 

  56. Goldreich, O.: Candidate one-way functions based on expander graphs. In: Studies in Complexity and Cryptography (2011)

    Google Scholar 

  57. Gueron, S., Kounavis, M.E.: Intel carry-less multiplication instruction and its usage for computing the GCM mode. https://www.intel.com/content/dam/develop/external/us/en/documents/clmul-wp-rev-2-02-2014-04-20.pdf

  58. Ishai, Y., Kelkar, M., Narayanan, V., Zafar, L.: One-message secure reductions: on the cost of converting correlations. In: Proceedings of the International Cryptology Conference (CRYPTO) (2023)

    Google Scholar 

  59. Ishai, Y., Kilian, J., Nissim, K., Petrank, E.: Extending oblivious transfers efficiently. In: Proceedings of the International Cryptology Conference (CRYPTO) (2003)

    Google Scholar 

  60. Ishai, Y., Kushilevitz, E., Meldgaard, S., Orlandi, C., Paskin-Cherniavsky, A.: On the power of correlated randomness in secure computation. In: Proceedings of the Theory of Cryptography Conference (TCC) (2013)

    Google Scholar 

  61. Ishai, Y., Lai, R.W.F., Malavolta, G.: A geometric approach to homomorphic secret sharing. In: The International Conference on Practice and Theory in Public Key Cryptography (PKC) (2021)

    Google Scholar 

  62. Ito, M., Saito, A., Nishizeki, T.: Secret sharing schemes realizing general access structure. In: IEEE Global Telecommunication Conference (1987)

    Google Scholar 

  63. Jain, A., Lin, H., Sahai, A.: Indistinguishability obfuscation from well-founded assumptions. In: Proceedings of the ACM Symposium on Theory of Computing (STOC) (2021)

    Google Scholar 

  64. Keller, M., Orsini, E., Rotaru, D., Scholl, P., Soria-Vazquez, E., Vivek, S.: Faster secure multi-party computation of AES and DES using lookup tables. In: Proceedings of the International Conference on Applied Cryptography and Network Security (ACNS) (2017)

    Google Scholar 

  65. Lai, R.W.F., Malavolta, G., Schröder, D.: Homomorphic secret sharing for low degree polynomials. In: International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT) (2018)

    Google Scholar 

  66. Lin, H., Tessaro, S.: Indistinguishability obfuscation from trilinear maps and block-wise local PRGs. In: Proceedings of the International Cryptology Conference (CRYPTO) (2017)

    Google Scholar 

  67. Lombardi, A., Vaikuntanathan, V.: Limits on the locality of pseudorandom generators and applications to indistinguishability obfuscation. In: Proceedings of the Theory of Cryptography Conference (TCC) (2017)

    Google Scholar 

  68. Mossel, E., Shpilka, A., Trevisan, L.: On epsilon-biased generators in \({\rm NC}^{{0}}\). In: Proceedings of the IEEE Symposium on Foundations of Computer Science (FOCS) (2003)

    Google Scholar 

  69. Orlandi, C., Scholl, P., Yakoubov, S.: The rise of paillier: homomorphic secret sharing and public-key silent OT. In: Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT) (2021)

    Google Scholar 

  70. Ostrovsky, R., Shoup, V.: Private information storage (extended abstract). In: STOC 1997, pp. 294–303 (1997)

    Google Scholar 

  71. Patra, A., Schneider, T., Suresh, A., Yalame, H.: ABY2.0: improved mixed-protocol secure two-party computation. In: Proceedings of the USENIX Security Symposium (2021)

    Google Scholar 

  72. Raghuraman, S., Rindal, P., Tanguy, T.: Expand-convolute codes for pseudorandom correlation generators from LPN. In: Proceedings of the International Cryptology Conference (CRYPTO) (2023)

    Google Scholar 

  73. Rotaru, D., Wood, T.: Marbled circuits: mixing arithmetic and boolean circuits with active security. In: Hao, F., Ruj, S., Sen Gupta, S. (eds.) INDOCRYPT 2019. LNCS, vol. 11898, pp. 227–249. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-35423-7_12

    Chapter  Google Scholar 

  74. Roy, L., Singh, J.: Large message homomorphic secret sharing from DCR and applications. In: Proceedings of the International Cryptology Conference (CRYPTO) (2021)

    Google Scholar 

  75. Schoppmann, P., Gascón, A., Reichert, L., Raykova, M.: Distributed vector-ole: improved constructions and implementation. In: Proceedings of the ACM Conference on Computer and Communications Security (CCS) (2019)

    Google Scholar 

  76. Unal, A.: New baselines for local pseudorandom number generators by field extensions (2023). https://eprint.iacr.org/2023/550

  77. Ünal, A.: Worst-case subexponential attacks on PRGs of constant degree or constant locality. In: Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT) (2023)

    Google Scholar 

  78. Yang, J., Guo, Q., Johansson, T., Lentmaier, M.: Revisiting the concrete security of Goldreich’s pseudorandom generator. IEEE Trans. Inf. Theory 68(2), 1329–1354 (2021)

    Article  MathSciNet  Google Scholar 

  79. Yang, K., Weng, C., Lan, X., Zhang, J., Wang, X.: Ferret: fast extension for correlated OT with small communication. In: Proceedings of the ACM Conference on Computer and Communications Security (CCS) (2020)

    Google Scholar 

  80. Zichron, L.: Locally computable arithmetic pseudorandom generators (2017)

    Google Scholar 

Download references

Acknowledgements

We thank Benny Applebaum, Andrej Bogdanov, Geoffroy Couteau, Itai Dinur, Aayush Jain and Vinod Vaikuntanathan for helpful discussions and pointers. E. Boyle was supported in part by AFOSR Award FA9550-21-1-0046 and ERC Project HSS (852952). Y. Ishai was supported by ERC grant NTSC (742754), BSF grant 2022370, ISF grant 2774/20, and ISF-NSFC grant 3127/23. Y. Ma was supported by a Microsoft Research PhD Fellowship.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Amit Agarwal .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Agarwal, A., Boyle, E., Gilboa, N., Ishai, Y., Kelkar, M., Ma, Y. (2024). Compressing Unit-Vector Correlations via Sparse Pseudorandom Generators. In: Reyzin, L., Stebila, D. (eds) Advances in Cryptology – CRYPTO 2024. CRYPTO 2024. Lecture Notes in Computer Science, vol 14927. Springer, Cham. https://doi.org/10.1007/978-3-031-68397-8_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-68397-8_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-68396-1

  • Online ISBN: 978-3-031-68397-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics