and key lengths. https://nvlpubs.nist.gov/nistpubs/
SpecialPublications/NIST.SP.800-131Ar2.pdf.
Boneh, D., Boyen, X., and Shacham, H. (2004). Short
group signatures. In CRYPTO 2004, volume 3152
of LNCS, pages 41–55. https://doi.org/10.1007/
978-3-540-28628-8 3.
Boneh, D. and Shoup, V. (2023). A graduate course in ap-
plied cryptography. https://toc.cryptobook.us/.
Camenisch, J., Chaabouni, R., and Shelat, A. (2008). Effi-
cient protocols for set membership and range proofs.
In ASIACRYPT, volume 5350 of LNCS, pages 234–
252.
Camenisch, J., Drijvers, M., and Lehmann, A. (2016).
Anonymous attestation using the strong Diffie Hell-
man assumption revisited. In Trust 2016, volume 9824
of LNCS, pages 1–20.
Camenisch, J. and Lysyanskaya, A. (2002). A signature
scheme with efficient protocols. In SCN 2002, volume
2576 of LNCS, pages 268–289.
Catalano, D. and Fiore, D. (2013). Vector commitments
and their applications. In PKC 2013, volume 7778 of
LNCS, pages 55–72.
DG CONNECT (2023). The European Digital Identity Wal-
let Architecture and Reference Framework, version
1.0.0. https://github.com/eu-digital-identity-wallet/
architecture-and-reference-framework.
EU (2016). Consolidated text: Regulation (EU) 2016/679
of the European Parliament and of the Council of 27
April 2016 on the protection of natural persons with
regard to the processing of personal data and on the
free movement of such data, and repealing Direc-
tive 95/46/EC (General Data Protection Regulation)
(Text with EEA relevance). http://data.europa.eu/eli/
reg/2016/679/2016-05-04.
EU (2021). Proposal for a Regulation of the European Par-
liament and of the Council amending Regulation (EU)
no 910/2014 as regards establishing a framework for
a European Digital Identity. https://eur-lex.europa.eu/
legal-content/EN/ALL/?uri=COM:2021:281:FIN.
EU (2022). Proposal for a regulation of the euro-
pean parliament and of the council laying down
measures for a high level of public sector in-
teroperability across the Union (Interoperable Eu-
rope Act). https://eur-lex.europa.eu/legal-content/EN/
TXT/?uri=CELEX:52022PC0720.
EU (2023). Amendments by the European Parlia-
ment to the Commission proposal for a Regula-
tion of the European Parliament and of the Coun-
cil amending Regulation (EU) no 910/2014 as re-
gards establishing a framework for a European Dig-
ital Identity. https://www.europarl.europa.eu/doceo/
document/A-9-2023-0038 EN.html.
Fett, D., Yasuda, K., and Campbell, B.
(2023). Selective disclosure for JWTs
(SD-JWT). https://datatracker.ietf.org/doc/
draft-ietf-oauth-selective-disclosure-jwt/.
Housley, R. (2015). Guidelines for cryptographic algo-
rithm agility and selecting mandatory-to-implement
algorithms. https://www.rfc-editor.org/rfc/rfc7696.
IBM (2010). Specification of the identity mixer cryp-
tographic library version 2.3.0. https://dominoweb.
draco.res.ibm.com/reports/rz3730 revised.pdf. Secu-
rity Team, Computer Science Dept., IBM Research
Zurich.
ISO/IEC 18013-5 (2021). ISO/IEC 18013-5 personal iden-
tification - ISO-compliant driving licence - part 5:
Mobile driving licence (mDL) application.
Jones, M. B., Bradley, J., and Sakimura, N. (2015). JSON
Web Signature (JWS). https://www.rfc-editor.org/rfc/
rfc7515.html.
Khovratovich, D., Lodder, M., and Parra, C. (2022).
Anonymous credentials with type-3 revocation, ver-
sion 0.6. https://github.com/hyperledger/ursa-docs/
tree/main/specs/anoncreds1.
Laurie, B., Messeri, E., and Stradling, R. (2021). Certificate
transparency version 2.0. https://www.rfc-editor.org/
rfc/rfc9162.
Lodder, M., Zundel, B., and Khovratovich, D. (2019).
Pairings-based anonymous credentials with circuit-
based revocation and permission policies, version
0.7. https://github.com/hyperledger/ursa-docs/tree/
main/specs/anoncreds2.
Lodderstedt, T., Yasuda, K., and Looker, T. (2023). OpenID
for verifiable credential issuance. https://openid.net/
specs/openid-4-verifiable-credential-issuance-1 0.
html.
Looker, T., Kalos, V., Whitehead, A., and Lod-
der, M. (2023). The BBS signature scheme.
https://identity.foundation/bbs-signature/
draft-irtf-cfrg-bbs-signatures.html.
Miller, J., Waite, D., and Jones, M. B. (2023).
JSON Web Proof. https://datatracker.ietf.org/doc/
draft-ietf-jose-json-web-proof/.
Pointcheval, D. and Sanders, O. (2018). Reassessing se-
curity of randomizable signatures. In CT-RSA 2018,
volume 10808 of LNCS, pages 319–338.
Sakemi, Y., Kobayashi, T., Saito, T., and Wahby, R. S.
(2022). Pairing-friendly curves. https://datatracker.
ietf.org/doc/draft-irtf-cfrg-pairing-friendly-curves/.
Sporny, M. and Longley, D. (2022). Verifiable Cre-
dentials data integrity 1.0. https://www.w3.org/TR/
vc-data-integrity/.
Sporny, M., Longley, D., and Chadwick, D. (2022). Verifi-
able credentials data model. https://www.w3.org/TR/
vc-data-model/.
Sporny, M., Longley, D., Chadwick, D., Terbu, O., Za-
gidulin, D., and Zundel, B. (2019). Verifiable creden-
tials implementation guidelines 1.0. https://www.w3.
org/TR/vc-imp-guide/.
Steele, O. and Prorock, M. (2021). JSON Web Proof
for binary Merkle trees. https://w3c-ccg.github.io/
Merkle-Disclosure-2021/jwp/.
Sullivan, B. (2010). Cryptographic agility. In Black
Hat USA. https://www.blackhat.com/html/bh-us-10/
bh-us-10-archives.html#Sullivan.
Tessaro, S. and Zhu, C. (2023). Revisiting BBS signatures.
In Eurocrypt 23 (forthcoming). https://ia.cr/2023/275.
SECRYPT 2023 - 20th International Conference on Security and Cryptography
134