skip to main content
10.1145/3652892.3700763acmotherconferencesArticle/Chapter ViewAbstractPublication PagesmiddlewareConference Proceedingsconference-collections
research-article
Open access

zkStream: a Framework for Trustworthy Stream Processing

Published: 02 December 2024 Publication History

Abstract

In stream processing, managing sensitive information in a timely manner while ensuring trust remains a significant challenge. When parties without a priori trust cooperate to execute a streaming application, it is difficult to ensure that sensitive data is kept confidential while guaranteeing that every party executes their code honestly.
This paper presents zkStream: a framework that leverages signatures and zero-knowledge proofs (ZKP) to add trust to streaming applications that run in the edge cloud, guaranteeing data confidentiality, provenance, and computational integrity. We introduce two optimizations to minimize the computational overhead associated with ZKPs, making our framework suitable for real-world applications.
We validated our solution with existing benchmarks for streaming applications. Our method achieves an end-to-end latency that is between 6.5 and 15× faster than a naive implementation, demonstrating its potential for industrial adoption where trust is critical.

References

[1]
2019. CVE-2019-11157: Improper conditions check in voltage settings for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege and/or information disclosure via local access. https://cve.mitre.org/cgibin/cvename.cgi?name=CVE-2019-11157
[2]
0xPARC contributors. 2023. ZK Bug Tracker. https://github.com/0xPARC/zk-bug-tracker/tree/6955d22
[3]
Mohamed Abomhara and Geir M Køien. 2015. Cyber security and the internet of things: Vulnerabilities, threats, intruders and attacks. Journal of Cyber Security 4, 1 (2015), 65--88.
[4]
arnaucube. 2023. babyjubjub_rs. https://github.com/arnaucube/babyjubjubrs/commit/cd36d496e579dc0ff34f0d2c25cc8f013bf50efe
[5]
Muhammad Rizwan Asghar, György Dán, Daniele Miorandi, and Imrich Chlamtac. 2017. Smart meter data privacy: A survey. IEEE Communications Surveys & Tutorials 19, 4 (2017), 2820--2835.
[6]
Michael Backes, Manuel Barbosa, Dario Fiore, and Raphael M Reischuk. 2015. ADSNARK: Nearly practical and privacy-preserving proofs on authenticated data. In 2015 IEEE Symposium on Security and Privacy. IEEE, 271--286.
[7]
Marta Bellés-Muñoz, Jordi Baylina, Vanesa Daza, and José L. Muñoz-Tapia. 2022. New Privacy Practices for Blockchain Software. IEEE Software 39, 3 (2022), 43--49.
[8]
Eli Ben-Sasson, Iddo Bentov, Yinon Horesh, and Michael Riabzev. 2018. Scalable, transparent, and post-quantum secure computational integrity. Cryptology ePrint Archive, Paper 2018/046. https://eprint.iacr.org/2018/046
[9]
Nir Bitansky, Ran Canetti, Alessandro Chiesa, and Eran Tromer. 2012. From Extractable Collision Resistance to Succinct Non-Interactive Arguments of Knowledge, and Back Again. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference (ITCS '12). Association for Computing Machinery, 326--349.
[10]
Dan Boneh, Manu Drijvers, and Gregory Neven. 2018. Compact multi-signatures for smaller blockchains. In Advances in Cryptology-ASIACRYPT 2018: 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2--6, 2018, Proceedings, Part II. Springer, 435--464.
[11]
Dan Boneh, Ben Lynn, and Hovav Shacham. 2001. Short signatures from the Weil pairing. In Advances in Cryptology---ASIACRYPT 2001: 7th International Conference on the Theory and Application of Cryptology and Information Security Gold Coast, Australia, December 9--13, 2001 Proceedings 7. Springer, 514--532.
[12]
Benjamin Braun, Ariel J Feldman, Zuocheng Ren, Srinath Setty, Andrew J Blumberg, and Michael Walfish. 2013. Verifying computations with state. In Proceedings of the twenty-fourth ACM Symposium on Operating Systems Principles. 341--357.
[13]
British Gas. 2023. Demand flexibility scheme saves 451MWh of electricity. https://www.britishgas.co.uk/the-source/making-a-difference/peaksave-demand-flexibility-scheme.html
[14]
Peter Buneman, Sanjeev Khanna, and Tan Wang-Chiew. 2001. Why and where: A characterization of data provenance. In Database Theory---ICDT 2001: 8th International Conference London, UK, January 4--6, 2001 Proceedings 8. Springer, 316--330.
[15]
Lukas Burkhalter, Anwar Hithnawi, Alexander Viand, Hossein Shafagh, and Sylvia Ratnasamy. 2020. TimeCrypt: Encrypted data stream processing at scale with cryptographic access control. In 17th USENIX Symposium on Networked Systems Design and Implementation (NSDI 20). 835--850.
[16]
Ismail Butun, Patrik Österberg, and Houbing Song. 2020. Security of the Internet of Things: Vulnerabilities, Attacks, and Countermeasures. IEEE Communications Surveys & Tutorials 22, 1 (2020), 616--644.
[17]
Matteo Campanelli, Dario Fiore, and Anaïs Querol. 2019. LegoSNARK: Modular Design and Composition of Succinct Zero-Knowledge Proofs. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security (CCS '19). Association for Computing Machinery, 2075--2092.
[18]
Matteo Campanelli, Dario Fiore, and Anaïs Querol. 2019. Legosnark: Modular design and composition of succinct zero-knowledge proofs. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security. 2075--2092.
[19]
Paris Carbone, Asterios Katsifodimos, Stephan Ewen, Volker Markl, Seif Haridi, and Kostas Tzoumas. 2015. Apache Flink: Stream and Batch Processing in a Single Engine. The Bulletin of the Technical Committee on Data Engineering 38, 4 (2015).
[20]
Ann Cavoukian, Jules Polonetsky, and Christopher Wolf. 2010. Smartprivacy for the smart grid: embedding privacy into the design of electricity conservation. Identity in the Information Society 3 (2010), 275--294.
[21]
David Cerdeira, Nuno Santos, Pedro Fonseca, and Sandro Pinto. 2020. SoK: Understanding the Prevailing Security Vulnerabilities in TrustZone-assisted TEE Systems. In 2020 IEEE Symposium on Security and Privacy (SP). 1416--1432.
[22]
Bing-Jyue Chen, Suppakit Waiwitlikhit, Ion Stoica, and Daniel Kang. 2024. ZKML: An Optimizing System for ML Inference in Zero-Knowledge Proofs. In Proceedings of the Nineteenth European Conference on Computer Systems (EuroSys '24). Association for Computing Machinery, 560--574.
[23]
Craig Costello, Cédric Fournet, Jon Howell, Markulf Kohlweiss, Benjamin Kreuter, Michael Naehrig, Bryan Parno, and Samee Zahur. 2015. Geppetto: Versatile verifiable computation. In 2015 IEEE Symposium on Security and Privacy. IEEE, 253--270.
[24]
Trisha Datta, Binyi Chen, and Dan Boneh. 2024. VerITAS: Verifying Image Transformations at Scale. Cryptology ePrint Archive, Paper 2024/1066. https://eprint.iacr.org/2024/1066
[25]
Jacob Eberhardt and Stefan Tai. 2018. Zokrates-scalable privacy-preserving off-chain computations. In 2009 28th IEEE International Symposium on Reliable Distributed Systems. IEEE, 1084--1091.
[26]
Shahriar Ebrahimi and Parisa Hassanizadeh. 2024. From Interaction to Independence: zkSNARKs for Transparent and Non-Interactive Remote Attestation. In NDSS 2024, Network and Distributed System Security Symposium, 26 February-1 March 2024, San Diego, CA, USA.
[27]
Dario Fiore and Ida Tucker. 2022. Efficient Zero-Knowledge Proofs on Signed Data with Applications to Verifiable Computation on Data Streams. In Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security. 1067--1080.
[28]
Rosario Gennaro, Craig Gentry, and Bryan Parno. 2010. Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In Advances in Cryptology-CRYPTO 2010: 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15--19, 2010. Proceedings 30. Springer, 465--482.
[29]
Peter Gilbert, Jaeyeon Jung, Kyungmin Lee, Henry Qin, Daniel Sharkey, Anmol Sheth, and Landon P. Cox. 2011. YouProve: authenticity and fidelity in mobile sensing (SenSys '11). Association for Computing Machinery, 176--189.
[30]
Shafi Goldwasser, Silvio Micali, and Charles Rackoff. 1985. The Knowledge Complexity of Interactive Proof-Systems. In Proceedings of the Seventeenth Annual ACM Symposium on Theory of Computing (STOC '85). Association for Computing Machinery, 291--304.
[31]
Lorenzo Grassi, Dmitry Khovratovich, Christian Rechberger, Arnab Roy, and Markus Schofnegger. 2021. Poseidon: A New Hash Function for Zero-Knowledge Proof Systems. In USENIX Security Symposium, Vol. 2021.
[32]
Jens Groth. 2016. On the Size of Pairing-Based Non-interactive Arguments. In Advances in Cryptology - EUROCRYPT 2016, Marc Fischlin and Jean-Sébastien Coron (Eds.). Springer Berlin Heidelberg, 305--326.
[33]
Jens Groth and Mary Maller. 2017. Snarky Signatures: Minimal Signatures of Knowledge from Simulation-Extractable SNARKs. In Advances in Cryptology - CRYPTO 2017, Jonathan Katz and Hovav Shacham (Eds.). Springer International Publishing, 581--612.
[34]
Rohit Gupta, Rinku Shah, and Apurva Mhetre. 2014. In-Memory, High Speed Stream Processing. In Proceedings of the 8th ACM International Conference on Distributed Event-Based Systems (DEBS '14). Association for Computing Machinery, 306--309.
[35]
Aurélien Havet, Rafael Pires, Pascal Felber, Marcelo Pasin, Romain Rouvoy, and Valerio Schiavoni. 2017. SecureStreams: A reactive middleware framework for secure data stream processing. In Proceedings of the 11th ACM International Conference on Distributed and Event-based Systems. 124--133.
[36]
Karthik Inbasekar, Yuval Shekel, and Michael Asa. 2024. ICICLE v2: Polynomial API for Coding ZK Provers to Run on Specialized Hardware. Cryptology ePrint Archive, Paper 2024/973. https://eprint.iacr.org/2024/973
[37]
Haruna Isah, Tariq Abughofa, Sazia Mahfuz, Dharmitha Ajerla, Farhana Zulkernine, and Shahzad Khan. 2019. A Survey of Distributed Data Stream Processing Frameworks. IEEE Access 7 (2019), 154300--154316.
[38]
Kristof Jannes, Emad Heydari Beni, Bert Lagaisse, and Wouter Joosen. 2023. BeauForT: Robust Byzantine Fault Tolerance for Client-centric Mobile Web Applications. IEEE Transactions on Parallel and Distributed Systems (2023).
[39]
Zbigniew Jerzak and Holger Ziekow. 2014. The DEBS 2014 Grand Challenge. In Proceedings of the 8th ACM International Conference on Distributed Event-Based Systems (DEBS '14). Association for Computing Machinery, 266--269.
[40]
Zhuoran Ji, Zhiyuan Zhang, Jiming Xu, and Lei Ju. 2024. Accelerating Multi-Scalar Multiplication for Efficient Zero Knowledge Proofs with Multi-GPU Systems. In Proceedings of the 29th ACM International Conference on Architectural Support for Programming Languages and Operating Systems, Volume 3 (ASPLOS '24). Association for Computing Machinery, New York, NY, USA, 57--70.
[41]
Daniel Kang, Tatsunori Hashimoto, Ion Stoica, and Yi Sun. 2022. ZK-IMG: Attested Images via Zero-Knowledge Proofs to Fight Disinformation. arXiv:2211.04775 [cs.CR] https://arxiv.org/abs/2211.04775
[42]
Abhiram Kothapalli, Srinath Setty, and Ioanna Tzialla. 2022. Nova: Recursive Zero-Knowledge Arguments from Folding Schemes. In Advances in Cryptology - CRYPTO 2022, Yevgeniy Dodis and Thomas Shrimpton (Eds.). Springer Nature Switzerland, 359--388.
[43]
Johannes Krupp, Dominique Schröder, Mark Simkin, Dario Fiore, Giuseppe Ateniese, and Stefan Nuernberger. 2016. Nearly Optimal Verifiable Data Streaming. In Public-Key Cryptography - PKC 2016, Chen-Mou Cheng, Kai-Min Chung, Giuseppe Persiano, and Bo-Yin Yang (Eds.). Springer Berlin Heidelberg, 417--445.
[44]
Pardeep Kumar, Yun Lin, Guangdong Bai, Andrew Paverd, Jin Song Dong, and Andrew Martin. 2019. Smart grid metering networks: A survey on security, privacy and open research issues. IEEE Communications Surveys & Tutorials 21, 3 (2019), 2886--2927.
[45]
Alex Lawson. 2023. Households in Great Britain to be paid to use less electricity: how does it work? The Guardian (2023). https://www.theguardian.com/money/2023/jan/23/households-great-britain-paid-use-less-electricity-cut-bills-national-grid
[46]
Do Le Quoc, Franz Gregor, Jatinder Singh, and Christof Fetzer. 2019. SGX-PySpark: Secure Distributed Data Analytics. In The World Wide Web Conference (WWW '19). Association for Computing Machinery, 3564--3563.
[47]
Eunsang Lee, Joon-Woo Lee, Jong-Seon No, and Young-Sik Kim. 2022. Minimax Approximation of Sign Function by Composite Polynomial for Homomorphic Comparison. IEEE Transactions on Dependable and Secure Computing 19, 6 (2022), 3711--3727.
[48]
Jimmy Lin. 2017. The Lambda and the Kappa. IEEE Internet Computing 21, 5 (2017), 60--66.
[49]
He Liu, Stefan Saroiu, Alec Wolman, and Himanshu Raj. 2012. Software abstractions for trusted sensors. In Proceedings of the 10th International Conference on Mobile Systems, Applications, and Services (MobiSys '12). Association for Computing Machinery, 365--378.
[50]
Junrui Liu, Ian Kretz, Hanzhi Liu, Bryan Tan, Jonathan Wang, Yi Sun, Luke Pearson, Anders Miltner, Işıl Dillig, and Yu Feng. 2023. Certifying Zero-Knowledge Circuits with Refinement Types. Cryptology ePrint Archive, Paper 2023/547. https://eprint.iacr.org/2023/547
[51]
Tianyi Liu, Tiancheng Xie, Jiaheng Zhang, Dawn Song, and Yupeng Zhang. 2023. Pianist: Scalable zkRollups via Fully Distributed Zero-Knowledge Proofs. Cryptology ePrint Archive, Paper 2023/1271. https://eprint.iacr.org/2023/1271
[52]
Weiliang Ma, Qian Xiong, Xuanhua Shi, Xiaosong Ma, Hai Jin, Haozhao Kuang, Mingyu Gao, Ye Zhang, Haichen Shen, and Weifang Hu. 2023. GZKP: A GPU Accelerated Zero-Knowledge Proof System. In Proceedings of the 28th ACM International Conference on Architectural Support for Programming Languages and Operating Systems, Volume 2 (ASPLOS 2023). Association for Computing Machinery, New York, NY, USA, 340--353.
[53]
Ashish Mahendru, Unmesh Deshmukh, and Sandeep Bishnoi. 2014. Smart Plug Monitoring Using Oracle Event Processing. In Proceedings of the 8th ACM International Conference on Distributed Event-Based Systems (DEBS '14). Association for Computing Machinery, 302--305.
[54]
Aman Mangal, Arun Mathew, Tanmay Randhavane, and Umesh Bellur. 2014. Predicting Power Needs in Smart Grids. In Proceedings of the 8th ACM International Conference on Distributed Event-Based Systems (DEBS '14). Association for Computing Machinery, 298--301.
[55]
James Manyika, Michael Chui, Peter Bisson, Jonathan Woetzel, Richard Dobbs, Jacques Bughin, and Dan Aharon. 2015. The Internet of Things: Mapping the value beyond the hype. (2015).
[56]
Eoghan McKenna, Ian Richardson, and Murray Thomson. 2012. Smart meter data: Balancing consumer privacy concerns with legitimate applications. Energy Policy 41 (2012), 807--814.
[57]
Francesca Meneghello, Matteo Calore, Daniel Zucchetto, Michele Polese, and Andrea Zanella. 2019. IoT: Internet of Threats? A Survey of Practical Security Vulnerabilities in Real IoT Devices. IEEE Internet of Things Journal 6, 5 (2019), 8182--8201.
[58]
Andrew Miller, Michael Hicks, Jonathan Katz, and Elaine Shi. 2014. Authenticated data structures, generically. ACM SIGPLAN Notices 49, 1 (2014), 411--423.
[59]
Assa Naveh and Eran Tromer. 2016. PhotoProof: Cryptographic Image Authentication for Any Set of Permissible Transformations. In 2016 IEEE Symposium on Security and Privacy (SP). 255--271.
[60]
Nataliia Neshenko, Elias Bou-Harb, Jorge Crichigno, Georges Kaddoum, and Nasir Ghani. 2019. Demystifying IoT Security: An Exhaustive Survey on IoT Vulnerabilities and a First Empirical Look on Internet-Scale IoT Exploitations. IEEE Communications Surveys & Tutorials 21, 3 (2019), 2702--2733.
[61]
Charalampos Papamanthou, Elaine Shi, Roberto Tamassia, and Ke Yi. 2013. Streaming authenticated data structures. In Advances in Cryptology-EUROCRYPT 2013: 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26--30, 2013. Proceedings 32. Springer, 353--370.
[62]
Heejin Park, Shuang Zhai, Long Lu, and Felix Xiaozhu Lin. 2019. StreamBox-TZ: Secure stream analytics at the edge with TrustZone. In 2019 USENIX Annual Technical Conference (USENIX ATC 19). 537--554.
[63]
Bryan Parno, Jon Howell, Craig Gentry, and Mariana Raykova. 2016. Pinocchio: Nearly Practical Verifiable Computation. Commun. ACM 59, 2 (jan 2016), 103--112.
[64]
Raluca Ada Popa. 2024. Confidential Computing or Cryptographic Computing? Tradeoffs between cryptography and hardware enclaves. Queue 22, 2 (may 2024), 108--132.
[65]
Alex Pruden. 2022. Announcing the Inaugural ZPrize Competition Results. https://www.zprize.io/blog/announcing-zprize-results
[66]
Gholamreza Ramezan and Ehsan Meamari. 2024. zk-IoT: Securing the Internet of Things with Zero-Knowledge Proofs on Blockchain Platforms. arXiv:2402.08322 [cs.CR]
[67]
Karen Rose, Scott Eldridge, and Lyman Chapin. 2015. The Internet of Things (IoT): An Overview. (2015). https://www.internetsociety.org/resources/doc/2015/iotoverview/
[68]
Michael Rosenberg, Tushar Mopuri, Hossein Hafezi, Ian Miers, and Pratyush Mishra. 2024. Hekaton: Horizontally-Scalable zkSNARKs via Proof Aggregation. Cryptology ePrint Archive, Paper 2024/1208. https://eprint.iacr.org/2024/1208
[69]
Mark Russinovich, Cédric Fournet, Greg Zaverucha, Josh Benaloh, Brandon Murdoch, and Manuel Costa. 2024. Confidential Computing Proofs: An alternative to cryptographic zero-knowledge. Queue 22, 4 (sep 2024), 73--100.
[70]
Salman Salloum, Ruslan Dautov, Xiaojun Chen, Patrick Xiaogang Peng, and Joshua Zhexue Huang. 2016. Big data analytics on Apache Spark. International Journal of Data Science and Analytics 1 (2016), 145--164.
[71]
Stefan Saroiu and Alec Wolman. 2010. I am a sensor, and I approve this message. In Proceedings of the Eleventh Workshop on Mobile Computing Systems & Applications (HotMobile '10). Association for Computing Machinery, 37--42.
[72]
Dominique Schöder and Mark Simkin. 2015. VeriStream-a framework for verifiable data streaming. In Financial Cryptography and Data Security: 19th International Conference, FC 2015, San Juan, Puerto Rico, January 26--30, 2015, Revised Selected Papers 19. Springer, 548--566.
[73]
Dominique Schröder and Heike Schröder. 2012. Verifiable data streaming. In Proceedings of the 2012 ACM conference on Computer and communications security. 953--964.
[74]
Felix Schuster, Manuel Costa, Cédric Fournet, Christos Gkantsidis, Marcus Peinado, Gloria Mainar-Ruiz, and Mark Russinovich. 2015. VC3: Trustworthy data analytics in the cloud using SGX. In 2015 IEEE symposium on security and privacy. IEEE, 38--54.
[75]
Julian James Stephen, Savvas Savvides, Vinaitheerthan Sundaram, Masoud Saeida Ardekani, and Patrick Eugster. 2016. STYX: Stream Processing with Trustworthy Cloud-based Execution. In Proceedings of the Seventh ACM Symposium on Cloud Computing (SoCC '16). Association for Computing Machinery, 348--360.
[76]
Abhinav Sunderrajan, Heiko Aydt, and Alois Knoll. 2014. Real Time Load Prediction and Outliers Detection Using STORM. In Proceedings of the 8th ACM International Conference on Distributed Event-Based Systems (DEBS '14). Association for Computing Machinery, 294--297.
[77]
Supranational. 2023. blst. https://github.com/supranational/blst/tree/3b28d0f
[78]
Roberto Tamassia. 2003. Authenticated data structures. In Algorithms-ESA 2003: 11th Annual European Symposium, Budapest, Hungary, September 16--19, 2003. Proceedings 11. Springer, 2--5.
[79]
Sai Deep Tetali, Mohsen Lesani, Rupak Majumdar, and Todd Millstein. 2013. MrCrypt: static analysis for secure cloud computations. In Proceedings of the 2013 ACM SIGPLAN International Conference on Object Oriented Programming Systems Languages & Applications (OOPSLA '13). Association for Computing Machinery, 271--286.
[80]
Pete Tucker, Kristin Tufte, Vassilis Papadimos, and David Maier. 2002. NEXMark - A Benchmark for Queries over Data Streams (draft). Technical Report. OGI School of Science & Engineering at OHSU.
[81]
Jo Van Bulck, Marina Minkin, Ofir Weisse, Daniel Genkin, Baris Kasikci, Frank Piessens, Mark Silberstein, Thomas F. Wenisch, Yuval Yarom, and Raoul Strackx. 2018. Foreshadow: Extracting the Keys to the Intel SGX Kingdom with Transient Out-of-Order Execution. In Proceedings of the 27th USENIX Security Symposium. USENIX Association.
[82]
Stephan Van Schaik, Andrew Kwong, Daniel Genkin, and Yuval Yarom. 2020. SGAxe: How SGX fails in practice. (2020). https://sgaxe.com/files/SGAxe.pdf
[83]
Michael Walfish and Andrew J. Blumberg. 2015. Verifying Computations without Reexecuting Them. Commun. ACM 58, 2 (jan 2015), 74--84.
[84]
Jianghong Wei, Guohua Tian, Jun Shen, Xiaofeng Chen, and Willy Susilo. 2021. Optimal verifiable data streaming protocol with data auditing. In Computer Security-ESORICS 2021: 26th European Symposium on Research in Computer Security, Darmstadt, Germany, October 4--8, 2021, Proceedings, Part II 26. Springer, 296--312.
[85]
Howard Wu, Wenting Zheng, Alessandro Chiesa, Raluca Ada Popa, and Ion Stoica. 2018. {DIZK}: A distributed zero knowledge proof system. In 27th USENIX Security Symposium (USENIX Security 18). 675--692.
[86]
Zuoning Yin, Xiao Ma, Jing Zheng, Yuanyuan Zhou, Lakshmi N. Bairavasundaram, and Shankar Pasupathy. 2011. An empirical study on configuration errors in commercial and open source systems. In Proceedings of the Twenty-Third ACM Symposium on Operating Systems Principles (SOSP '11). Association for Computing Machinery, 159--172.
[87]
Wenting Zheng, Ankur Dave, Jethro G. Beekman, Raluca Ada Popa, Joseph E. Gonzalez, and Ion Stoica. 2017. Opaque: An Oblivious and Encrypted Distributed Analytics Platform. In 14th USENIX Symposium on Networked Systems Design and Implementation (NSDI 17). USENIX Association, 283--298.
[88]
ZoKrates contributors. 2023. ZoKrates. https://github.com/Zokrates/ZoKrates/tree/c537a80

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
Middleware '24: Proceedings of the 25th International Middleware Conference
December 2024
515 pages
ISBN:9798400706233
DOI:10.1145/3652892
This work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike International 4.0 License.

In-Cooperation

  • IFIP
  • Usenix

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 02 December 2024

Check for updates

Badges

Author Tags

  1. streaming
  2. zero-knowledge proofs
  3. privacy
  4. confidentiality
  5. computational integrity

Qualifiers

  • Research-article

Conference

Middleware '24
Middleware '24: 25th International Middleware Conference
December 2 - 6, 2024
Hong Kong, Hong Kong

Acceptance Rates

Overall Acceptance Rate 203 of 948 submissions, 21%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 262
    Total Downloads
  • Downloads (Last 12 months)262
  • Downloads (Last 6 weeks)87
Reflects downloads up to 19 Feb 2025

Other Metrics

Citations

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media