Skip to main content

Quantum Commitments and Signatures Without One-Way Functions

  • Conference paper
  • First Online:
Advances in Cryptology – CRYPTO 2022 (CRYPTO 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13507))

Included in the following conference series:

Abstract

In the classical world, the existence of commitments is equivalent to the existence of one-way functions. In the quantum setting, on the other hand, commitments are not known to imply one-way functions, but all known constructions of quantum commitments use at least one-way functions. Are one-way functions really necessary for commitments in the quantum world? In this work, we show that non-interactive quantum commitments (for classical messages) with computational hiding and statistical binding exist if pseudorandom quantum states exist. Pseudorandom quantum states are sets of quantum states that are efficiently generated but their polynomially many copies are computationally indistinguishable from the same number of copies of Haar random states [Ji, Liu, and Song, CRYPTO 2018]. It is known that pseudorandom quantum states exist even if \(\textbf{BQP}=\textbf{QMA}\) (relative to a quantum oracle) [Kretschmer, TQC 2021], which means that pseudorandom quantum states can exist even if no quantum-secure classical cryptographic primitive exists. Our result therefore shows that quantum commitments can exist even if no quantum-secure classical cryptographic primitive exists. In particular, quantum commitments can exist even if no quantum-secure one-way function exists. In this work, we also consider digital signatures, which are other fundamental primitives in cryptography. We show that one-time secure digital signatures with quantum public keys exist if pseudorandom quantum states exist. In the classical setting, the existence of digital signatures is equivalent to the existence of one-way functions. Our result, on the other hand, shows that quantum signatures can exist even if no quantum-secure classical cryptographic primitive (including quantum-secure one-way functions) exists.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    If a commitment scheme is statistically binding, there exists at most one message to which a commitment can be opened except for a negligible probability. This unique message can be found by a brute-force search, which means that the scheme is not statistically hiding.

  2. 2.

    [IR90] showed the impossibility of relativizing constructions of key exchange from one-way functions, and oblivious transfer is stronger than key exchange. Since most cryptographic constructions are relativizing, this gives a strong negative result on constructing oblivious transfer from one-way functions in the classical setting.

  3. 3.

    Our construction of commitments also satisfies perfect correctness, i.e., the probability that the honest receiver opens the correct bit committed by the honest sender is 1.

  4. 4.

    It actually shows stronger things, because \(\textbf{BQP}=\textbf{QMA}\) also excludes the existence of some quantum-secure quantum cryptographic primitives where honest algorithms are quantum.

  5. 5.

    Indeed, [BCKM21] states as follows: “Moreover if in the future, new constructions of statistically binding, quantum computationally hiding commitments involving quantum communication are discovered based on assumptions weaker than quantum-hard one-way functions, it would be possible to plug those into our protocol compilers to obtain QOT.”.

  6. 6.

    Again, it also excludes some quantum-secure quantum cryptographic primitives.

  7. 7.

    It is not necessarily a PRSG. Any OWSG (Definition 4.1) is enough. For details, see Sect. 4.

  8. 8.

    Let us consider an adversary \(\mathcal {A}\) that runs the SWAP test on two copies of the received state and outputs the result of the SWAP test. When \(\rho _k^{\otimes t}\) is sent with uniformly random k, the probability that \(\mathcal {A}\) outputs 1 is \((1+\frac{1}{2^n}\sum _k\text{ Tr }(\rho _k^2))/2\). When the t copies of Haar random states \(|\psi \rangle ^{\otimes t}\) is sent, the probability that \(\mathcal {A}\) outputs 1 is 1. For the security, \(|(1+\frac{1}{2^n}\sum _k\text{ Tr }(\rho _k^2))/2-1|\le {\textsf{negl}}(\lambda )\) has to be satisfied, which means the expected purity of \(\rho _k\), \(\frac{1}{2^n}\sum _k\text{ Tr }(\rho _k^2)\), has to be negligibly close to 1.

  9. 9.

    Another example of constructions is \(|\psi _0\rangle =\sum _{k\in \{0,1\}^n}|k\rangle |\phi _k\rangle \) and \(|\psi _1\rangle =\sum _{r\in \{0,1\}^m}|r\rangle |r\rangle \). We have chosen the one we have explained, because the analogy to Naor’s commitment scheme is clearer.

  10. 10.

    We remark that it is also noted in [AQY21, Remark 6.2] that they are “probably equivalent”.

References

  1. Ananth, P., Qian, L., Yuen, H.: Cryptography from pseudorandom quantum states. IACR Cryptol. ePrint Arch. 2021, 1663 (2021)

    Google Scholar 

  2. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: IEEE International Conference on Computers Systems and Signal Processing, pp. 175–179. IEEE (1984)

    Google Scholar 

  3. Bitansky, N., Brakerski, Z.: Classical binding for quantum commitments. In: Nissim, K., Waters, B. (eds.) TCC 2021. LNCS, vol. 13042, pp. 273–298. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-90459-3_10

    Chapter  Google Scholar 

  4. Bennett, C.H., Brassard, G., Crépeau, C., Skubiszewska, M.-H.: Practical quantum oblivious transfer. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 351–366. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_29

    Chapter  Google Scholar 

  5. Bartusek, J., Coladangelo, A., Khurana, D., Ma, F.: One-way functions imply secure computation in a quantum world. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12825, pp. 467–496. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84242-0_17

    Chapter  MATH  Google Scholar 

  6. Blum, M.: Coin flipping by telephone. In: CRYPTO 1981, volume ECE Report 82–04, pp. 11–15 (1981)

    Google Scholar 

  7. Brakerski, Z., Shmueli, O.: (Pseudo) random quantum states with binary phase. In: Hofheinz, D., Rosen, A. (eds.) TCC 2019, Part I. LNCS, vol. 11891, pp. 229–250. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-36030-6_10

    Chapter  Google Scholar 

  8. Brakerski, Z., Shmueli, O.: Scalable pseudorandom quantum states. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020, Part II. LNCS, vol. 12171, pp. 417–440. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56880-1_15

    Chapter  Google Scholar 

  9. Crépeau, C., Kilian, J.: Achieving oblivious transfer using weakened security assumptions (extended abstract). In: 29th FOCS, pp. 42–52 (1988)

    Google Scholar 

  10. Crépeau, C., Légaré, F., Salvail, L.: How to convert the flavor of a quantum bit commitment. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 60–77. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44987-6_5

    Chapter  Google Scholar 

  11. Damgård, I., Fehr, S., Lunemann, C., Salvail, L., Schaffner, C.: Improving the security of quantum protocols via commit-and-open. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 408–427. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03356-8_24

    Chapter  Google Scholar 

  12. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  13. Dumais, P., Mayers, D., Salvail, L.: Perfectly concealing quantum bit commitment from any quantum one-way permutation. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 300–315. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45539-6_21

    Chapter  Google Scholar 

  14. Doliskani, J.: Efficient quantum public-key encryption from learning with errors. arXiv:2105.12790 (2021)

  15. Fang, J., Unruh, D., Yan, J., Zhou, D.: How to base security on the perfect/statistical binding property of quantum bit commitment? Cryptology ePrint Archive: Report 2020/621 (2020)

    Google Scholar 

  16. Gottesman, D., Chuang, I.L.: Quantum digital signatures. arXiv:quant-ph/0105032 (2001)

  17. Grilo, A.B., Lin, H., Song, F., Vaikuntanathan, V.: Oblivious transfer is in MiniQCrypt. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12697, pp. 531–561. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77886-6_18

    Chapter  MATH  Google Scholar 

  18. Håstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28(4), 1364–1396 (1999)

    Article  MathSciNet  Google Scholar 

  19. Impagliazzo, R., Luby, M.: One-way functions are essential for complexity based cryptography (extended abstract). In: 30th FOCS, pp. 230–235 (1989)

    Google Scholar 

  20. Impagliazzo, R., Levin, L.A., Luby, M.: Pseudo-random generation from one-way functions (extended abstracts). In: 21st ACM STOC, pp. 12–24 (1989)

    Google Scholar 

  21. Impagliazzo, R., Rudich, S.: Limits on the provable consequences of one-way permutations. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 8–26. Springer, New York (1990). https://doi.org/10.1007/0-387-34799-2_2

    Chapter  Google Scholar 

  22. Ji, Z., Liu, Y.-K., Song, F.: Pseudorandom quantum states. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018, Part III. LNCS, vol. 10993, pp. 126–152. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96878-0_5

    Chapter  Google Scholar 

  23. Kawachi, A., Koshiba, T., Nishimura, H., Yamakami, T.: Computational indistinguishability between quantum states and its cryptographic application. J. Cryptol. 25(3), 528–555 (2011). https://doi.org/10.1007/s00145-011-9103-4

    Article  MathSciNet  MATH  Google Scholar 

  24. Koshiba, T., Odaira, T.: Statistically-hiding quantum bit commitment from approximable-preimage-size quantum one-way function. In: Childs, A., Mosca, M. (eds.) TQC 2009. LNCS, vol. 5906, pp. 33–46. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10698-9_4

    Chapter  MATH  Google Scholar 

  25. Koshiba, T., Odaira, T.: Non-interactive statistically-hiding quantum bit commitment from any quantum one-way function. arXiv:1102.3441 (2011)

  26. Kretschmer, W.: Quantum pseudorandomness and classical complexity. In: TQC 2021 (2021)

    Google Scholar 

  27. Lo, H.-K., Chau, H.F.: Is quantum bit commitment really possible? Phys. Rev. Lett. 78, 3410–3413 (1997)

    Article  Google Scholar 

  28. Luby, M., Rackoff, C.: Pseudo-random permutation generators and cryptographic composition. In: 18th ACM STOC, pp. 356–363 (1986)

    Google Scholar 

  29. Mayers, D.: Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. 78, 3414–3417 (1997)

    Article  Google Scholar 

  30. Merkle, R.C.: A certified digital signature. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 218–238. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_21

    Chapter  Google Scholar 

  31. Micciancio, D., Peikert, C.: Trapdoors for lattices: simpler, tighter, faster, smaller. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 700–718. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_41

    Chapter  Google Scholar 

  32. Mayers, D., Salvail, L.: Quantum oblivious transfer is secure against all individual measurements. In: Proceedings Workshop on Physics and Computation, PhysComp 1994, pp. 69–77. IEEE (1994)

    Google Scholar 

  33. Naor, M.: Bit commitment using pseudorandomness. J. Cryptol. 4(2), 151–158 (1991). https://doi.org/10.1007/BF00196774

    Article  MATH  Google Scholar 

  34. Nayak, A., Shor, P.: Bit-commitment-based quantum coin flipping. Phys. Rev. A 67, 012304 (2003)

    Article  Google Scholar 

  35. Unruh, D.: Collapse-binding quantum commitments without random oracles. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016, Part II. LNCS, vol. 10032, pp. 166–195. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53890-6_6

    Chapter  Google Scholar 

  36. Yan, J.: General properties of quantum bit commitments. Cryptology ePrint Archive: Report 2020/1488 (2020)

    Google Scholar 

  37. Yao, A.C.-C.: Security of quantum protocols against coherent measurements. In: 27th ACM STOC, pp. 67–75 (1995)

    Google Scholar 

  38. Yan, J., Weng, J., Lin, D., Quan, Y.: Quantum bit commitment with application in quantum zero-knowledge proof (extended abstract). In: Elbassioni, K., Makino, K. (eds.) ISAAC 2015. LNCS, vol. 9472, pp. 555–565. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48971-0_47

    Chapter  Google Scholar 

Download references

Acknowledgements

TM is supported by JST Moonshot R &D JPMJMS2061-5-1-1, JST FOREST, MEXT QLEAP, the Grant-in-Aid for Scientific Research (B) No. JP19H04066, the Grant-in Aid for Transformative Research Areas (A) 21H05183, and the Grant-in-Aid for Scientific Research (A) No. 22H00522.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tomoyuki Morimae .

Editor information

Editors and Affiliations

Appendices

A Making Opening Message Classical

In this Appendix, we show that general quantum non-interactive commitments can be modified so that the opening message is classical.

Let us consider the following general non-interactive quantum commitments:

  • Commit phase: The sender who wants to commit \(b\in \{0,1\}\) generates a certain state \(|\psi _b\rangle _{RC}\) on the registers R and C. The sender sends the register C to the receiver.

  • Reveal phase: The sender sends b and the register R to the receiver. The receiver runs a certain verification algorithm on the registers R and C.

Let us modify it as follows:

  • Commit phase: The sender who wants to commit \(b\in \{0,1\}\) chooses \(x,z\leftarrow \{0,1\}^{|R|}\), and generates the state

    $$\begin{aligned}{}[(X^xZ^z)_R\otimes I_C]|\psi _b\rangle _{RC}, \end{aligned}$$

    where |R| is the size of the register R. The sender sends the registers R and C to the receiver.

  • Reveal phase: The sender sends (xz) and b to the receiver. The receiver applies \((X^xZ^z)_R\otimes I_C\) on the state, and runs the original verification algorithm on the registers R and C.

Theorem A.1

If the original commitment scheme is computationally hiding and statistically sum-binding, then the modified commitment scheme is also computationally hiding and statistically sum-binding.

Proof

Let us first show hiding. Hiding is clear because what the receiver has after the commit phase in the modified scheme is \(\frac{I^{\otimes |R|}}{2^{|R|}}\otimes \text{ Tr}_R(|\psi _b\rangle \langle \psi _b|_{RC})\), which is the same as that in the original scheme.

Next let us show binding. Biding is also easy to understand. The most general action of a malicious sender in the modified scheme is as follows.

  1. 1.

    The sender generates a state \(|\varPsi \rangle _{ERC}\) on the three registers E, R, and C. The sender sends the registers R and C to the receiver.

  2. 2.

    Given \(b\in \{0,1\}\), the sender computes \((x,z)\in \{0,1\}^{|R|}\times \{0,1\}^{|R|}\). The sender sends (xz) and b to the receiver.

  3. 3.

    The receiver applies \(X^xZ^z\) on the register R.

  4. 4.

    The receiver runs the verification algorithm on the registers R and C.

Assume that this attack breaks sum-binding of the modified scheme. Then we can construct an attack that breaks sum-binding of the original scheme as follows:

  1. 1.

    The sender generates a state \(|\varPsi \rangle _{ERC}\) on the three registers E, R, and C. The sender sends the register C to the receiver.

  2. 2.

    Given \(b\in \{0,1\}\), the sender computes (xz) and applies \(X^xZ^z\) on the register R. The sender sends the register R, b, and (xz) to the receiver.

  3. 3.

    The receiver runs the verification algorithm on the registers R and C.

It is easy to check that the two states on which the receiver applies the verification algorithm are the same.    \(\square \)

B Equivalence of Binding Properties

In this paper, we adopt sum-binding (Definition 3.4) as a definition of binding property of commitment schemes. On the other hand, the concurrent work by Ananth et al. [AQY21] introduces a seemingly stronger definition of binding, which we call AQY-binding, and shows that their commitment scheme satisfies it. The advantage of the AQY-binding is that it naturally fits into the security analysis of oblivious transfer in [BCKM21]. That is, a straightforward adaptation of the proofs in [BCKM21] enables us to prove that a commitment scheme satisfying AQY-binding and computational hiding implies the existence of oblivious transfer and multi-party computation (MPC). Combined with their construction of an AQY-binding and computational hiding commitment scheme from PRSGs, they show that PRSGs imply oblivious transfer and MPC.

We found that it is already implicitly shown in [FUYZ20] that the sum-binding and AQY-binding are equivalent for non-interactive commitment schemes in a certain form called the generic form as defined in [YWLQ15, Yan20, FUYZ20].Footnote 10 Since our commitment scheme is in the generic form, we can conclude that our commitment scheme also satisfies AQY-binding, and thus can be used for constructing oblivious transfer and MPC based on [BCKM21]. We explain this in more detail below.

Commitment Schemes in the General Form. We say that a commitment scheme is in the general form if it works as follows over registers (CR).

  1. 1.

    In the commit phase, for generating a commitment to \(b\in \{0,1\}\), the sender applies a unitary \(Q_b\) on \(|{0...0}\rangle _{C}\otimes |{0...0}\rangle _{R}\) and sends the C register to the receiver.

  2. 2.

    In the reveal phase, the sender sends the R register along with the revealed bit b. Then, the receiver applies \(Q_b^\dagger \), measures both C and R in the computational basis, and accepts if the measurement outcome is 0...0.

See [Yan20, Definition 2] for the more formal definition. Yan [Yan20, Theorem 1] showed that for commitment schemes in the general form, the sum-binding is equivalent to the honest-binding, which means \(F(\sigma _0,\sigma _1)={\textsf{negl}}(\lambda )\), where F is the fidelity and \(\sigma _b\) is the honestly generated commitment to b for \(b\in \{0,1\}\), i.e., \(\sigma _b{:}{=}\textrm{Tr}_R(Q_b|0...0\rangle \langle 0...0|_{RC} Q_b^\dagger )\).

AQY-Binding. Roughly speaking, the AQY-binding requires that there is an (inefficient) extractor \(\mathcal {E}\) that extracts a committed message from the commitment and satisfies the following: We define the following two experiments between a (possibly dishonest) sender and the honest receiver:

  • Real Experiment: In this experiment, the sender and receiver run the commit and reveal phases, and the experiment returns the sender’s final state \(\rho _S\) and the revealed bit b, which is defined to be \(\bot \) if the receiver rejects.

  • Ideal Experiment: In this experiment, after the sender sends a commitment, the extractor \(\mathcal {E}\) extracts \(b'\) from the commitment. After that, the sender reveals the commitment and the receiver verifiers it. Let b be the revealed bit, which is defined to be \(\bot \) if the receiver rejects. The experiment returns \((\rho _S,b)\) if \(b=b'\) and otherwise \((\rho _S,\bot )\) where \(\rho _S\) is sender’s final state.

Then we require that for any (unbounded-time) malicious sender, outputs of the real and ideal experiments are statistically indistinguishable. See [AQY21, Definition 6.1] for the formal definition.

Sum-Binding and AQY-Binding are Equivalent. First, it is easy to see that AQY-binding implies sum-binding. By the AQY-binding, we can see that a malicious sender can reveal a commitment to \(b\in \{0,1\}\) only if \(\mathcal {E}\) extracts b except for a negligible probability. Moreover, it is clear that \(\Pr [\mathcal {E} \text {~extracts~} 0]+\Pr [\mathcal {E} \text {~extracts~} 1]\le 1\) for any fixed commitment. Thus, the sum-binding follows.

We observe that the other direction is implicitly shown in [FUYZ20] as explained below. As already mentioned, the sum-binding is equivalent to honest-binding. For simplicity, we start by considering the case of perfectly honest-binding, i.e., \(F(\sigma _0,\sigma _1)=0\).

First, as shown in [FUYZ20, Corollary 4], there is an (inefficient) measurement \((\varPi _0,\varPi _1)\) that perfectly distinguishes \(\sigma _0\) and \(\sigma _1\) since we assume \(F(\sigma _0,\sigma _1)=0\). Then, we can define the extractor \(\mathcal {E}\) for the AQY-binding as an algorithm that just applies the measurement \((\varPi _0,\varPi _1)\) and outputs the corresponding bit b. It is shown in [FUYZ20, Lemma 6] that the final joint state over sender’s and receiver’s registers does not change even if we apply the measurement \((\varPi _0,\varPi _1)\) to the commitment before the reveal phase conditioned on that the receiver accepts. In the case of rejection, note that the revealed bit is treated as \(\bot \) in the experiment for the AQY-binding. Moreover, the measurement on the commitment register does not affect sender’s final state since no information is sent from the receiver to the sender. By combining the above observations, the joint distribution of the sender’s final state and the revealed bit does not change even if we measure the commitment in \((\varPi _0,\varPi _1)\). This means that the AQY-binding is satisfied.

For the non-perfectly honest-binding case, i.e., \(F(\sigma _0,\sigma _1)={\textsf{negl}}(\lambda )\), we can rely on the perturbation technique. It is shown in [FUYZ20, Lemma 8] that for a non-perfectly honest-binding commitments characterized by unitaries \((Q_0,Q_1)\), there exist unitaries \((\tilde{Q}_0,\tilde{Q}_1)\) that characterize a perfectly honest-binding commitment scheme and are close to \((Q_0,Q_1)\) in the sense that replacing \((Q_0,Q_1)\) with \((\tilde{Q}_0,\tilde{Q}_1)\) in any experiment only negligibly changes the output as long as the experiment calls \((Q_0,Q_1)\) or \((\tilde{Q}_0,\tilde{Q}_1)\) polynomially many times. By using this, we can reduce the AQY-binding property of non-perfectly honest-binding commitment schemes to that of perfectly honest-binding commitment schemes with a negligible security loss.

Rights and permissions

Reprints and permissions

Copyright information

© 2022 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Morimae, T., Yamakawa, T. (2022). Quantum Commitments and Signatures Without One-Way Functions. In: Dodis, Y., Shrimpton, T. (eds) Advances in Cryptology – CRYPTO 2022. CRYPTO 2022. Lecture Notes in Computer Science, vol 13507. Springer, Cham. https://doi.org/10.1007/978-3-031-15802-5_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-15802-5_10

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-15801-8

  • Online ISBN: 978-3-031-15802-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics