vided the main part of the accumulator-based ap-
proach. Both authors contributed equally.
REFERENCES
Au, M. H., Susilo, W., and Mu, Y. (2006). Constant-size dy-
namic k-taa. In SCN 2006, pages 111–125. Springer.
Babel, M. and Sedlmeir, J. (2023). Bringing data min-
imization to digital wallets at scale with general-
purpose zero-knowledge proofs. arXiv preprint
arXiv:2301.00823.
Bari
´
c, N. and Pfitzmann, B. (2001). Collision-free accumu-
lators and fail-stop signature schemes without trees.
In EUROCRYPT’97, pages 480–494. Springer.
Benaloh, J. and De Mare, M. (1994). One-way accumula-
tors: A decentralized alternative to digital signatures.
In EUROCRYPT’93, pages 274–285. Springer.
Bloom, B. H. (1970). Space/time trade-offs in hash coding
with allowable errors. Communications of the ACM,
13(7):422–426.
Boneh, D., Boyen, X., and Shacham, H. (2004). Short
group signatures. In CRYPTO 2004, volume 3152,
pages 41–55. Springer.
Brickell, E., Camenisch, J., and Chen, L. (2004). Direct
anonymous attestation. In Proceedings of the 11th
ACM conference on Computer and communications
security, pages 132–145.
Camenisch, J. (2006). Protecting (anonymous) credentials
with the trusted computing group’s trusted platform
modules v1. 2. In SEC 2006.
Camenisch, J. and Lysyanskaya, A. (2001). An efficient
system for non-transferable anonymous credentials
with optional anonymity revocation. In EUROCRYPT
2001, pages 93–118. Springer.
Camenisch, J. and Lysyanskaya, A. (2002). Dynamic ac-
cumulators and application to efficient revocation of
anonymous credentials. In CRYPTO 2002, volume
2442, pages 61–76. Springer.
Camenisch, J. and Lysyanskaya, A. (2004). Signature
schemes and anonymous credentials from bilinear
maps. In CRYPTO 2004, pages 56–72. Springer.
Chase, M., Orr
`
u, M., Perrin, T., and Zaverucha, G. (2022).
Proofs of discrete logarithm equality across groups.
Cryptology ePrint Archive.
Fan, B., Andersen, D. G., Kaminsky, M., and Mitzen-
macher, M. D. (2014). Cuckoo filter: Practically better
than bloom. In Proceedings of the 10th ACM Interna-
tional on Conference on emerging Networking Exper-
iments and Technologies, pages 75–88.
Fazio, N. and Nicolosi, A. (2002). Cryptographic ac-
cumulators: Definitions, constructions and applica-
tions. Paper written for course at New York Univer-
sity: www. cs. nyu. edu/nicolosi/papers/accumulators.
pdf.
Fuchsbauer, G., Hanser, C., and Slamanig, D. (2019).
Structure-preserving signatures on equivalence
classes and constant-size anonymous credentials.
Journal of Cryptology, 32:498–546.
Ghosh, E., Ohrimenko, O., Papadopoulos, D., Tamassia, R.,
and Triandopoulos, N. (2016). Zero-knowledge accu-
mulators and set algebra. In ASIACRYPT 2016, pages
67–100. Springer.
Gomez-Barrero, M., Rathgeb, C., Galbally, J., Busch, C.,
and Fierrez, J. (2016). Unlinkable and irreversible
biometric template protection based on bloom filters.
Information Sciences, 370:18–32.
Grassi, P. A., Fenton, J. L., Newton, E. M., et al. (2016).
Draft nist special publication 800-63b digital identity
guidelines. National Institute of Standards and Tech-
nology (NIST), 27.
Hardman, D. and Harchandani, L. (2022). Aries rfc
0104: Chained credentials. Technical report, Tech.
Rep., 2019, https://github. com/hyperledger/aries-
rfcs/blob/main . . . .
Kumar, A., Lafourcade, P., and Lauradoux, C. (2014). Per-
formances of cryptographic accumulators. In 39th An-
nual IEEE Conference on Local Computer Networks,
pages 366–369. IEEE.
Lauradoux, C., Limniotis, K., Hansen, M., Jensen, M., and
Eftasthopoulos, P. (2021). Data pseudonymisation:
Advanced techniques and use cases. Technical report,
European Union Agency for Cybersecurity.
Looker, T. and Steele, O. (2023). Bbs cryptosuite v2023.
https://w3c.github.io/vc-di-bbs/.
M
¨
uhle, A., Gr
¨
uner, A., Gayvoronskaya, T., and Meinel, C.
(2018). A survey on essential components of a self-
sovereign identity. Computer Science Review, 30:80–
86.
Munilla Garrido, G., Sedlmeir, J., and Babel, M. (2022).
Towards verifiable differentially-private polling. In
ARES 2022, pages 1–11.
Nyberg, K. (1996). Fast accumulated hashing. In Fast
Software Encryption: Third International Workshop
Cambridge, UK, February 21–23 1996 Proceedings
3, pages 83–87. Springer.
Pointcheval, D. and Sanders, O. (2016). Short randomizable
signatures. In CT-RSA 2016, pages 111–126. Springer.
Sporny, M., Longley, D., and Chadwick, D. (2022a). Veri-
fiable credentials data model. Technical report, World
Wide Web Consortium.
Sporny, M., Longley, D., Sabadello, M., Reed, D., Steele,
O., and Allen, C. (2022b). Decentralized identifiers.
Technical report, World Wide Web Consortium.
Tartary, C., Zhou, S., Lin, D., Wang, H., and Pieprzyk, J.
(2008). Analysis of bilinear pairing-based accumula-
tor for identity escrowing. IET Information Security,
2(4):99–107.
Verheul, E. R. (2001). Self-blindable credential certificates
from the weil pairing. In ASIACRYPT 2001, pages
533–551. Springer.
Yamamoto, D., Suga, Y., and Sako, K. (2022). Formalising
linked-data based verifiable credentials for selective
disclosure. In EuroS&PW 2022, pages 52–65. IEEE.
Yildiz, H., K
¨
upper, A., Thatmann, D., G
¨
ond
¨
or, S., and
Herbke, P. (2022). A tutorial on the interoper-
ability of self-sovereign identities. arXiv preprint
arXiv:2208.04692.
SECRYPT 2023 - 20th International Conference on Security and Cryptography
352