Abdulhamit Kumru for their valuable contributions
to this study. Additionally, we thank T
¨
UB
˙
ITAK
B
˙
ILGEM for financially supporting this study.
REFERENCES
Allen, S.,
ˇ
Capkun, S., Eyal, I., Fanti, G., Ford, B. A., Grim-
melmann, J., Juels, A., Kostiainen, K., Meiklejohn,
S., Miller, A., et al. (2020). Design choices for central
bank digital currency: Policy and technical considera-
tions. Technical report, National Bureau of Economic
Research.
Androulaki, E., Camenisch, J., Caro, A. D., Dubovit-
skaya, M., Elkhiyaoui, K., and Tackmann, B. (2020).
Privacy-preserving auditable token payments in a per-
missioned blockchain system. In Proceedings of the
2nd ACM Conference on Advances in Financial Tech-
nologies, pages 255–267.
Auer, R., B
¨
ohme, R., Clark, J., and Demirag, D. (2023).
Mapping the privacy landscape for central bank digital
currencies. Communications of the ACM, 66(3):46–
53.
Bank, E. C. (2019). Exploring anonymity in central bank
digital currencies. In Focus, 4:1–11.
Bank, E. C. (2021). Eurosystem report on the public con-
sultation on a digital euro.
Bank of England, U. (2020). Central bank digital
currency. opportunities, challenges and de-
sign. URL: https://www. bankofengland. co.
uk/-/media/boe/files/paper/2020/centralbank-digital-
currency-opportunities-challenges-and-design. pdf.
Bellare, M. and Rogaway, P. (1993). Random oracles are
practical: A paradigm for designing efficient proto-
cols. In Proceedings of the 1st ACM Conference on
Computer and Communications Security, pages 62–
73.
B
¨
unz, B., Agrawal, S., Zamani, M., and Boneh, D. (2020).
Zether: Towards privacy in a smart contract world.
In Financial Cryptography and Data Security: 24th
International Conference, FC 2020, Kota Kinabalu,
Malaysia, February 10–14, 2020 Revised Selected Pa-
pers, pages 423–443. Springer.
B
¨
unz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P.,
and Maxwell, G. (2018). Bulletproofs: Short proofs
for confidential transactions and more. In 2018 IEEE
symposium on security and privacy (SP), pages 315–
334. IEEE.
Camenisch, J., Hohenberger, S., and Lysyanskaya, A.
(2006). Balancing accountability and privacy using e-
cash. In Security and Cryptography for Networks: 5th
International Conference, SCN 2006, Maiori, Italy,
September 6-8, 2006. Proceedings 5, pages 141–155.
Springer.
Chaum, D. (1983). Blind signatures for untraceable pay-
ments. In Advances in Cryptology: Proceedings of
Crypto 82, pages 199–203. Springer.
Chaum, D., Grothoff, C., and Moser, T. (2021). How to
issue a central bank digital currency. arXiv preprint
arXiv:2103.00254.
Chen, Y., Ma, X., Tang, C., and Au, M. H. (2019). Pgc:
pretty good decentralized confidential payment sys-
tem with auditability. Cryptology ePrint Archive.
Diamond, B. E. (2020). Many-out-of-many proofs and ap-
plications to anonymous zether. Cryptology ePrint
Archive, Paper 2020/293. https://eprint.iacr.org/2020/
293.
Dogan, A. and Bicakci, K. (2023). Kaime: Central bank
digital currency with realistic and modular privacy.
Cryptology ePrint Archive.
Garman, C., Green, M., and Miers, I. (2017). Accountable
privacy for decentralized anonymous payments. In Fi-
nancial Cryptography and Data Security: 20th Inter-
national Conference, FC 2016, Christ Church, Barba-
dos, February 22–26, 2016, Revised Selected Papers
20, pages 81–98. Springer.
Gross, J., Sedlmeir, J., Babel, M., Bechtel, A., and
Schellinger, B. (2021). Designing a central bank digi-
tal currency with support for cash-like privacy. Avail-
able at SSRN 3891121.
Kiayias, A., Kohlweiss, M., and Sarencheh, A. (2022).
Peredi: Privacy-enhanced, regulated and distributed
central bank digital currencies. Cryptology ePrint
Archive.
Komlo, C. and Goldberg, I. (2020). Frost: Flexible round-
optimized schnorr threshold signatures. Cryptology
ePrint Archive, Paper 2020/852. https://eprint.iacr.
org/2020/852.
Kurosawa, K. (2002). Multi-recipient public-key encryp-
tion with shortened ciphertext. In Public Key Cryp-
tography, volume 2274, pages 48–63. Springer.
Pedersen, T. P. (1991). A threshold cryptosystem with-
out a trusted party. In Advances in Cryptol-
ogy—EUROCRYPT’91: Workshop on the Theory and
Application of Cryptographic Techniques Brighton,
UK, April 8–11, 1991 Proceedings 10, pages 522–
526. Springer.
Riksbank, S. (2020). The riksbank’s e-krona pilot. Sveriges
Riksbank.
Sasson, E. B., Chiesa, A., Garman, C., Green, M., Miers, I.,
Tromer, E., and Virza, M. (2014). Zerocash: Decen-
tralized anonymous payments from bitcoin. In 2014
IEEE symposium on security and privacy, pages 459–
474. IEEE.
Tomescu, A., Bhat, A., Applebaum, B., Abraham, I., Gueta,
G., Pinkas, B., and Yanai, A. (2022). Utt: Decen-
tralized ecash with accountable privacy. Cryptology
ePrint Archive.
Van Saberhagen, N. (2018). Cryptonote v 2.0 (2013). URL:
https://cryptonote. org/whitepaper. pdf. White Paper.
Accessed, pages 04–13.
W
¨
ust, K., Kostiainen, K.,
ˇ
Capkun, V., and
ˇ
Capkun, S.
(2019). Prcash: fast, private and regulated transac-
tions for digital currencies. In Financial Cryptography
and Data Security: 23rd International Conference,
FC 2019, Frigate Bay, St. Kitts and Nevis, February
18–22, 2019, Revised Selected Papers 23, pages 158–
178. Springer.
W
¨
ust, K., Kostiainen, K., Delius, N., and Capkun, S.
(2022). Platypus: A central bank digital currency with
KAIME: Central Bank Digital Currency with Realistic and Modular Privacy
679