control of encrypted data. In Proceedings of the 13th
ACM conference on Computer and communications
security, pages 89–98.
Groth, J. (2016). On the size of pairing-based non-
interactive arguments. In Fischlin, M. and Coron, J.-
S., editors, Advances in Cryptology – EUROCRYPT
2016, pages 305–326, Berlin, Heidelberg. Springer
Berlin Heidelberg.
H
´
ebant, C. and Pointcheval, D. (2022). Traceable constant-
size multi-authority credentials. In Galdi, C. and
Jarecki, S., editors, Security and Cryptography for
Networks, pages 411–434, Cham. Springer Interna-
tional Publishing.
Kalodner, H., Goldfeder, S., Chen, X., Weinberg, S. M.,
and Felten, E. W. (2018). Arbitrum: Scalable, private
smart contracts. In 27th USENIX Security Symposium
(USENIX Security 18), pages 1353–1370, Baltimore,
MD. USENIX Association.
Koblitz, N. (1987). Elliptic curve cryptosystems. Mathe-
matics of computation, 48(177):203–209.
Liu, C., Bodorik, P., and Jutla, D. (2021). A tool for moving
blockchain computations off-chain. In Proceedings of
the 3rd ACM International Symposium on Blockchain
and Secure Critical Infrastructure, BSCI ’21, page
103–109, New York, NY, USA. Association for Com-
puting Machinery.
Liu, C. G., Bodorik, P., and Jutla, D. (2022). Automating
smart contract generation on blockchains using multi-
modal modeling [j]. Journal of Advances in Informa-
tion Technology, 13.
Miers, I., Garman, C., Green, M., and Rubin, A. D. (2013).
Zerocoin: Anonymous distributed e-cash from bit-
coin. In 2013 IEEE Symposium on Security and Pri-
vacy, pages 397–411. IEEE.
Miller, V. S. (1986). Use of elliptic curves in cryptogra-
phy. In Williams, H. C., editor, Advances in Cryp-
tology — CRYPTO ’85 Proceedings, pages 417–426,
Berlin, Heidelberg. Springer Berlin Heidelberg.
Molina-Jimenez, C., Sfyrakis, I., Solaiman, E., Ng, I.,
Weng Wong, M., Chun, A., and Crowcroft, J. (2018).
Implementation of smart contracts using hybrid archi-
tectures with on and off–blockchain omponents. In
2018 IEEE 8th International Symposium on Cloud
and Service Computing (SC2), pages 83–90.
Muth, R., Galal, T., Heiss, J., and Tschorsch, F. (2023). To-
wards smart contract-based verification of anonymous
credentials. Financial Cryptography and Data Secu-
rity. FC 2022 International Workshops, pages 481–
498.
Naaz, A., Pavan Kumar B, T. V., Francis, M., and
Kataoka, K. (2022). Integrating threshold open-
ing with threshold issuance of anonymous credentials
over blockchains for a multi-certifier communication
model. IEEE Access, 10:128697–128720.
Pointcheval, D. and Sanders, O. (2016). Short randomizable
signatures. In Topics in Cryptology-CT-RSA 2016:
The Cryptographers’ Track at the RSA Conference
2016, San Francisco, CA, USA, February 29-March
4, 2016, Proceedings, pages 111–126. Springer.
Rathee, D., Policharla, G. V., Xie, T., Cottone, R., and Song,
D. (2022). ZEBRA: anonymous credentials with prac-
tical on-chain verification and applications to KYC in
defi. IACR Cryptol. ePrint Arch., page 1286.
Ren, Q., Wu, Y., Liu, H., Li, Y., Victor, A., Lei, H., Wang,
L., and Chen, B. (2022). Cloak: Transitioning states
on legacy blockchains using secure and publicly veri-
fiable off-chain multi-party computation. In Proceed-
ings of the 38th Annual Computer Security Applica-
tions Conference, pages 117–131.
Rosenberg, M., White, J., Garman, C., and Miers, I. (2023).
zk-creds: Flexible anonymous credentials from zk-
snarks and existing identity infrastructure. In 2023
2023 IEEE Symposium on Security and Privacy (SP)
(SP), pages 1882–1900, Los Alamitos, CA, USA.
IEEE Computer Society.
Sanders, O. (2020). Efficient redactable signature and ap-
plication to anonymous credentials. In Kiayias, A.,
Kohlweiss, M., Wallden, P., and Zikas, V., editors,
Public-Key Cryptography – PKC 2020, pages 628–
656, Cham. Springer International Publishing.
Sasson, E. B., Chiesa, A., Garman, C., Green, M., Miers, I.,
Tromer, E., and Virza, M. (2014). Zerocash: Decen-
tralized anonymous payments from bitcoin. In 2014
IEEE symposium on security and privacy, pages 459–
474. IEEE.
Smith, J. and Doe, J. (2022). Off-chaining models and ap-
proaches to off-chain computations. Journal of Off-
chain Computing, 1(1):1–10.
Sonnino, A., Al-Bassam, M., Bano, S., Meiklejohn, S.,
and Danezis, G. (2019). Coconut: threshold is-
suance selective disclosure credentials with applica-
tions to distributed ledgers. 26th Annual Network and
Distributed System Security Symposium (NDSS), San
Diego, California.
Teutsch, J. and Reitwießner, C. (2019). A scalable ver-
ification solution for blockchains. arXiv preprint
arXiv:1908.04756.
Yu, Y., Zhao, Y., Li, Y., Wang, L., Du, X., and Guizani, M.
(2019). Blockchain-based anonymous authentication
with selective revocation for smart industrial applica-
tions. IEEE Transactions on Industrial Informatics,
PP:1–1.
Zhu, Y., Song, X., Yang, S., Qin, Y., and Zhou, Q. (2018).
Secure smart contract system built on smpc over
blockchain. In 2018 IEEE International Conference
on Internet of Things (iThings) and IEEE Green Com-
puting and Communications (GreenCom) and IEEE
Cyber, Physical and Social Computing (CPSCom) and
IEEE Smart Data (SmartData), pages 1539–1544.
IEEE.
ICISSP 2024 - 10th International Conference on Information Systems Security and Privacy
422