hash
stringlengths
32
32
doc_id
stringlengths
7
13
section
stringlengths
3
121
content
stringlengths
0
3.82M
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
5.1.2 Energy harvesting
Harvesting energy from ambient sources in local environments has been studied as a potential power source option. Some scavenging methods include solar cells, biofuel cells, thermoelectric generators, piezoelectric generators, and ambient RF. While such approaches are theoretically attractive for implant neural devices, the limited area available near the brain and the stochastic nature of many energy harvesting sources result in a power source that is too small and too variable to operate multi-channel neural technologies.
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
5.1.3 Wireless power transfer
The most promising means to power an implanted device with higher power requirements than pacemakers is to deliver energy wirelessly via a transcutaneous link, also known as Wireless Power Transfer (WPT). A transcutaneous link may use light (typically near-infrared light), or acoustics (typically at ultrasound frequencies), or electromagnetic waves (obviously not in the light range). Each method can deliver from μW to mW of energy power. However, such delivered energy depends on the geometry, make-up, implant depth, and orientation of the receiving transducer. On the other hand, WPT via infrared light has a short penetration depth (around mm), limiting its utility to subcutaneous implant applications. Ultrasound can penetrate deeper into tissues. However, it is known that ultrasonic energy does not efficiently penetrate bone, limiting opportunities to directly power cortical implants from outside the skull. Therefore, the most promising transcutaneous power delivery approach utilizes electromagnetic waves. Electromagnetic waves in the near- or mid-field is generally considered the most efficient and practical WPT method for such devices implanted a few cm. Therefore, most conventional designs for implant medical devices operate in the near-field between 120 MHz and 20 MHz (conductivity and losses in tissue increase at higher frequencies). Moreover, operating at higher frequencies is constrained by government regulations that limit the amount of dissipated power in tissues for safety reasons. For example, the FCC sets a Specific Absorption Rate (SAR) of less than 1,6 W/kg in the USA. For these reasons, conventional transcutaneous power transfer links operate in the low-MHz range. However, recent advances in small coil antennas show that the antenna's quality factor and radiation resistance increase with frequency. Thus, μECoG devices with small coils as transducers for WPT would perform better at higher frequencies. Moreover, the trade-off between frequency of operation and tissue heat-up shows that it is possible to deliver mW of power to small, implanted WPT antennas under regulatory limits [i.5], [i.6]. Thus, radio electromagnetic approaches are the primary means to deliver power to implanted ECoG devices.
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
5.2 Communication interface
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
5.2.0 Introduction
ECoG devices convey the acquired data to an external controller or Access Point (AP) via a wireless link, where the information can be processed and monitored for diverse applications from healthcare providers to scientific research. In contrast to conventional star topologies, an ECoG network supports more traffic (aggregated throughput) from a number of ECoG devices to the AP in the uplink (device to AP), than the downlink (AP to device). Moreover, the uplink aggregated data rate may be relatively high (in the order of Mb/s), and subject to stringent power consumption constraints, especially when the number of electrodes (channels) increase significantly. ETSI ETSI TR 103 952 V1.1.1 (2025-08) 13 The radio waves for the uplink may be in the near-field or far-field, depending on the application. Assuming the AP is mounted on goggles, the radio link is in the near-field, while if the AP is at a distance of more than 1 m, the radio link is in the far-field. SmartBAN was designed to operate in the far field. However, it will not require much modification to the MAC layer, but would require a new PHY to cope with near-field protocols for communication and WPT at a higher frequency. The current state-of-the-art of wearable radios, like Bluetooth® Low Energy, require more than 1 nJ/bit [i.7], which is larger than what a typical ECoG device uses. Hence, the design problem is divided into two categories: research directions in THz spectrum, and a transition phase. An intermediate transition phase assumes one fusion center mounted on a titanium plaque implanted on the skull. Such fusion center can connect ECoG devices implanted on the brain without the radio interface via cables. Hence, the aggregated throughput is centralized in one unit, which is not close to the brain tissue and consequently tolerate a bit more heat-up. A candidate is UWB technology. UWB enables low power consumption (around pJ/bit). However, due to government regulatory constraints, the allocated UWB band varies from country to country, and it is not possible to operate a system in the range 3,1 GHz to 10 GHz anymore. However, a UWB system design in the high band of UWB may be worth studying.
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
5.2.1 Backscatter communication in the near field
Near-field communications operate at distances about one wavelength of the carrier frequency. Hence, it is suitable when the AP is located on the head, for instance, on virtual reality goggles. In addition, WPT can be integrated easily. Regarding the WPT for the downlink (AP to device), the backscattering method is one of the most popular. Backscattering is a technique to transfer power wirelessly from a transmitter to a receiver by modulating the impedance of the receiver's antenna such that the Electromagnetic Wave (EW) from the transmitter gets more absorbed at the receiver's antenna or more reflected back to the transmitter. The principle is that the reflected EW from the receiver modulates the information bits using a switch. In that manner, the power consumption on the ECoG's communication block is minimal (around pJ/bit), as conventional modulation is not used. However, the data reception of the reflected EW at the transmitter depends on the power of such backscattered signal, which in turn depends on the system design and distance between transmitter and receiver. Backscattering is best suited for applications where low to moderate power transfer is sufficient and energy efficiency and passive operation are priorities. Rx ECoG Tx AP Telemetry WPT RF Switch Z0 Z1 Backscatter modulator Neural data Carrier source Carrier wave Backscatter modulated data Figure 5: Schematic diagram of backscatter communication
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
5.2.2 ECoG wireless links
The processing, power, and size-constrained ECoG devices lead toward short-range wireless links. Moreover, ECoG devices typically have a depth of a few cm and high-throughput neural recording. Hence, WPT is a natural choice as the primary mode of power transfer due to its high efficiency and robustness in comparison to ultrasound and energy harvesting. ETSI ETSI TR 103 952 V1.1.1 (2025-08) 14 Thus, over the years, inductive power transfer has been the focus of studies resulting in the development of many efficient designs and methodologies. Moreover, Near-Field Communication (NFC) using inductive links offers a lower cost of communication than far-field communication methods, and it has become the primary means of communication. ECoG devices may be arranged with three configurations: an entire device placed on the cortex, an electrode array placed on the cortex with an interface on the craniotomy, or placed under the scalp. In these configurations, the location of such devices results in a challenge for WPT and data communication, besides the constrained power consumption and asymmetric traffic requirements as illustrated in Figure 6. Figure 6: Simplified illustration of an ECoG and requirements for WPT and data communication To have an idea of the throughput requirements, it is assumed an ECoG recording with 1 024-channels with a sampling rate of 600 samples/s per channel and a data resolution of 10 bits, requires 6,15 Mb/s. Similarly, 64-channels recording with 10 000 samples/s rate and 10-bit resolution, requires 6,4 Mb/s. State-of-the-art implant devices transmitting at these data rates typically consume several mW [i.7]. Moreover, the position of the ECoG's antenna on the brain tissue has an impact on the WPT and communication link requirements. Figure 7 shows options for implementation: Controller Implanted system Controller Implanted system Controller Implanted system Power Power Power Data Data Data a) b) c) Figure 7: Radio interfaces for WPT and data communication • Inductive links for power and data communication are shown in Figure 7a). The links are optimized independently. Hence, the configuration enables a high data rate while maintaining high power transfer efficiency. However, this approach requires a more complicated antenna structure and suffers from crosstalk. • Using different and distinct Radio Frequency (RF) bands as shown in Figure 7b). The scheme can achieve the required data rate. However, it may require more energy for data communications and increased complexity. • A simple approach uses a single inductive link to transfer both power and data, as illustrated in Figure 7c). Typically, backscattering is used for passive data communication. ETSI ETSI TR 103 952 V1.1.1 (2025-08) 15
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
5.3 Body Tera Hertz networks
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
5.3.0 Introduction
Covering significant portions of the brain with an adequate sampling resolution will require a high throughput to be handled adequately for one central unit with significant processing and power constraints. Therefore, researching the use of THz technology for WPT and data communication is due to the recent advances in the field. Figure 8 shows classifications of the THz band. From the RF spectrum perspective, THz frequencies start at 100 GHz (0,1 THz), while from an optical communication perspective, the THz band is below 10 THz (the far-infrared spectrum). Most publications are within this spectrum range. Figure 8: THz frequency bands Some medical applications already use the THz band, such as in oncology and medical imaging. Due to the short-range connectivity, small form factor, and wide available bandwidth, the THz band enables connectivity of in-body wireless networks. Moreover, THz radiation is relatively safe on biological tissues [i.8]. Hence, the THz spectrum can improve the performance of existing Body Area Networks, enabling various medical applications. In particular, a THz-based network can operate inside the human body in real-time for health monitoring and medical implant communication. Therefore, THz technology is very attractive for the next generation of BCI. NOTE: THz systems have been associated with the operation of nano-machines and interaction with so-called molecular communications. However, the present document does not consider these applications, but rather the potential use of radio interfaces for WPT and communication of high throughput data in a small form factor and efficiency, which are closer to practical implementations. Indeed, the proposed BCI use case and the use of THz bands may be seen as part of the key enablers for 6G next generation of wireless communications, as it enables E-health, besides of fully merged virtual worlds, mixed reality and immersive events, like sports, entertainment, gaming, work, social networks. Figure 9: THz band from a 6G perspective ETSI ETSI TR 103 952 V1.1.1 (2025-08) 16
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
5.3.1 Enhancements to channel modeling
THz technologies still face various challenges. Among others, the propagation characteristics of THz channels. Contributions describing THz channel measurements and modeling indicate [i.9]: • Path loss and shadowing (large-scale) parameters in THz bands exhibit specific features compared to frequencies below 100 GHz. THz waves suffer much higher free space path loss when compared to mm-wave and lower frequencies. Moreover, its properties of penetration, diffraction, and scattering are different. • Similarly, small-scale (fast-fading) parameters are also unique to the THz band [i.2]. • Furthermore, molecular absorption and the effect of changing ambient conditions, like humidity, cannot be neglected in the case of THz channels [i.2]. THz wavelengths are small compared to mm-wave wavelengths, resulting in a reduction of the effective aperture antenna. Hence, a THz antenna array would be attractive to implement in the uplink receiver: • However, this means that the Rayleigh distance (the conventional boundary between the near field and far field) may be larger than the communication range, and then spherical wave modeling is required [i.2]. • On another hand, the spatial non-stationarity (antenna elements at different spatial positions may capture different multipath characteristics) may need to be modeled for the THz bands as the antenna array aperture may be larger relative to the wavelength [i.2].
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
5.3.2 Electronic and photonic technologies
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
5.3.2.0 Introduction
THz bands are promising candidates for future radio systems due to potential applications beyond high data rate capacity, such as integrated sensing and imaging. However, it has been difficult to generate intensive, directional THz radiation. Figure 10 shows the emission power vs. frequency for various electronic and photonic devices, which illustrates the power drop around the THz spectrum. Figure 10: Electronic and photonic devices output power vs frequency THz frequencies are too high for electronic devices, mainly due to excessive loss and limited high-mobility semiconductor materials. On the other hand, they are too low for photonic devices due to the lack of materials with a sufficiently small bandgap [i.4]. The emission power around the THz region is lower than in other spectral regions. However, for the BCI use case, this is not a disadvantage, as the communication distances are short. ETSI ETSI TR 103 952 V1.1.1 (2025-08) 17
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
5.3.2.1 Electronic sources
Electronic sources have advanced in the past years, especially with the refinement of various semiconductor materials. For example, frequency multiplier chains with Resonant Tunneling Diodes (RTD). However, still they have certain limitations in bandwidth and efficiency.
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
5.3.2.2 Photonic sources
There are two methods of generating THz radiation using photonic devices: • Direct THz generation with optical sources includes the Quantum Cascade Laser (QCL) or nonlinear optics that directly generate THz radiation. Reasonable power levels can be reached with QCL, but the efficiency is still limited as they operate at cryogenic temperatures. • Indirect THz generation involves one or more devices oscillating at a much higher frequency (typically infrared or optical) along with a nonlinear mixing device. Indeed, the output of two continuous-wave single- mode lasers with closely spaced emission frequencies, ν1 and ν2, respectively, is mixed in an ultrafast photodetector, inducing a photocurrent modulated at the optical frequency of ν = ν1–ν2 in the THz region. The photo mixing technique has the advantage that tuning the lasers is relatively easy with current technology, and consequently, the difference frequency can be varied over a broad spectral range, or highly tunable THz radiation. Figure 11: Sources of THz radiation
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
6 Design considerations
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
6.0 General
To continue the development of BCI wireless applications, it is explored the feasibility of [sub] THz technologies for wireless data signaling and WPT as follows: • Selecting the [sub] THz spectrum of interest. • Experimental studies to determine Specific Absorption Rate (SAR) and propagation effects of [sub] THz radiation on animal tissues (In vitro studies on swine tissues). To indicate the limits of THz radiation on proxy- human tissues on wearables and implants. • Literature research on promising hardware technologies in the THz regime. • Design of a Body-Centric network. ETSI ETSI TR 103 952 V1.1.1 (2025-08) 18
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
6.1 Selecting THz frequency bands
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
6.1.1 General
Due to the wide frequency range for the THz band, practical application for BCI is likely to use a subband. Hence, selecting THz frequency bands is an important design item. An overview of the process taken by ITU during the World Radiocommunication Conference of 2023 (WRC-23) is important as it impacts radio regulation across the World and is relevant for THz communications in selecting the appropriate frequency band for BCI applications. The present document briefly describes the corresponding outcomes mentioned in the "WRC-23 Provisional Final Acts [i.10]". As mentioned in Figure 8, the frequency range for THZ is identical to the bands defined in IEEE Std 802.15.3-2017 [i.11] with the addition of a new frequency band allocation and calls for studies and considerations for new allocations that can be potentially used for THz technologies.
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
6.1.2 WRC-23 AI 1.14
231.5 GHz 232 GHz 239.2 GHz 235 GHz 238 GHz 7.7 GHz spectrum for THz apps Already allocated EESS without protection New allocation for mobile and fixed co-primary services Figure 12: Outcome AI 1.14 a) The new spectrum allocation between 232 GHz and 239,2 GHz has been allocated for mobile and fixed services on a co-primary basis. b) A new FN (5.B114) has been added: In the frequency band 235 GHz to 238 GHz, stations for Earth Exploration-Satellite Service (EESS) passive does not claim protection from stations in fixed and mobile services. An additional 7.7 GHz spectrum is available for THz technologies, fixed or mobile.
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
6.1.3 WRC-27 AI 1.8
231.5 GHz 275 GHz 700 GHz Call: studies for new allocations Call: identification of new allocations Radio location services Figure 13: Outcome of AI 1.8 a) Resolution 663 (Rev. WRC-23 [i.10]) discusses studies of possible new allocations in the frequency band 231,5 GHz to 275 GHz and identifications for radio location services in 275 GHz to 700 GHz. From the previous clause, studies for mobile and fixed services with radio location services in such THz band. ETSI ETSI TR 103 952 V1.1.1 (2025-08) 19
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
6.1.4 WRC-23 resolution 731
71 GHz Consideration of sharing and adjacent- band compatibility between passive and active services update Conditions for Interference management of land-mobile, fixed services to protect EESS WRC-2023 Resolution 731 296 GHz 306 GHz 313 GHz 318 GHz 333 GHz 356 GHz Figure 14: Outcome resolution 731 a) Resolution 731 (Rev. WRC-23 [i.10]): "Consideration of sharing and adjacent-band compatibility between passive and active services above 71 GHz" was updated. b) Call to conduct studies to determine the specific conditions to be applied to the land-mobile and fixed services to ensure the protection of EESS (passive) applications in the frequency bands 296 GHz to 306 GHz, 313 GHz, 318 GHz, and 333 GHz, 356 GHz.
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
6.1.5 WRC-31 Potential New AI
275 GHz 325 GHz Studies on potential new allocations WRC-31 Resolution COM 6/13 Figure 15: Outcome resolution com 6/13 a) Resolution COM 6/13 (WRC-23 [i.10]): Studies on potential new allocations for fixed, mobile, radiolocation, amateur, amateur-satellite, radio astronomy, Earth exploration-satellite (passive and active), and space research (passive) services in the frequency range 275 GHz to 325 GHz. b) The corresponding studies are requested to be completed by WRC-31. WRC-23 outcomes give a starting point to perform experimental research for THz technologies applied to BCI.
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
6.2 Photonic technology in THz transmission
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
6.2.1 Overview
Future wireless systems require high wireless data communication capacity that involves immersive virtual and extended reality, as well as medical applications in BCI use cases. Figure 16 shows persons with goggles, but the aim of future BCIs is for headbands or glasses. Figure 16: Immersive virtual and extended reality ETSI ETSI TR 103 952 V1.1.1 (2025-08) 20 As stated in the previous clause, THz supports high bandwidth allocation that can enable BCI use cases. However, electronics for THz transmissions are difficult to produce as it touches the limits of conventional semiconductors. Hence, an attractive approach is to use photonic technology, which is mature enough, and down-convert somehow. Figure 17: THz transceiver Figure 17 shows the conventional architecture of a THz transceiver. 1) Available frequency < 300 GHz (III-V & Si) NOTE: III-V semiconductors are created through the combination of elements from group III (like Gallium, Aluminium, and Indium) and group V (including Phosphorus, Arsenic, and Nitrogen). 2) Maximum data rate: 120 Gb/s (III-V & Si) @ 300 GHz 3) Maximum transmission distance: 10 m @ 300 GHz (III-V, 50 dBi antenna + THz amp) 4) Easy to miniaturize, and integrate, low-power consumption. 5) Matured III-V semiconductor fabrication process. 6) Significant SNR degradation caused by the frequency multiplier chain. Figure 18 shows a photonic-based THz transceiver. Figure 18: Photonic-based THz transceiver 1) Available frequency < 1 THz. ETSI ETSI TR 103 952 V1.1.1 (2025-08) 21 2) Maximum data rate: 110 Gb/s (Single channel), 600 Gb/s (Multi-channel, PDM) @ 300 GHz. 3) Maximum transmission distance: 110 m @ 300 GHz with THz amp. 4) Matured optical communication technology. 5) Enable high SNR (extended coverage). 6) Difficult to miniaturize, integrate, and achieve low-power consumption. Figure 19 illustrates different technologies proposed for THz transmission based on photonics. Figure 19: THz transceiver architectures: (a) External modulation/incoherent (b) direct modulation/incoherent detection (c) Optical IQ modulation/coherent detection
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
6.2.2 Technical challenges
A popular approach is to use InP/InGaAs Uni-Traveling-Carrier Photodiode (UTC-PD) to generate THz signals. However, a known technical challenge is the generation of output power to compensate for THz attenuation, Figure 20. Another technical challenge is the miniaturization and integration in a small form factor fabrication process, Figure 21. Figure 20: Generation of sufficient output power challenge ETSI ETSI TR 103 952 V1.1.1 (2025-08) 22 Figure 21: Miniaturization and integration challenges Recent advances in UTC-PD lithography show the achievement of high bandwidths in a relatively small area, Figure 22. Figure 22: UTC-PD on an InP-membrane on-silicon platform A concept of data transmission using the above UTC-PD design shows the BER in function of symbol rate (baud) for 4-PPM modulation with a net data rate of 117 Gb/s @ 50 Gbaud. Figure 23: BER vs Gbaud for 4-PPM using two UTC-PD implementations The measured 3 dB bandwidths (Figure 22) suggest transmission rates beyond 100 GBaud, which was however not achieved (Figure 23), due to the bandwidth reduction at the relatively high photocurrent operation point. The mismatch in optimal photocurrent operation point between the bandwidth (UTC-PD operating alone) and responsivity (UTC-PD operating in conjunction with transmission chain circuits) is limiting the data transmission measurements due to an inferior signal-to-noise ratio at low photocurrent (high bandwidth) and reduced bandwidth at high photocurrent (high responsivity). ETSI ETSI TR 103 952 V1.1.1 (2025-08) 23 The significant progress in photonic-based THz generation still faces technical challenges to address.
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
7 Aspects of THz radio propagation
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
7.1 General
Channel models for THz communications and sensing depend on the frequency bands of interest, which in turn depend on the deployment scenario Next frequency bands are discussed.
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
7.2 Frequency bands
As mentioned in a previous clause, THz frequency ranges from 100 GHz to 10 THz (0,03 mm to 3 mm wavelength). Frequencies below the THz spectrum consist of the mm-wave spectrum and microwave spectrum. Those frequency bands are heavily utilized for many types of communication and radar applications. Above the THz spectrum consists of the near- and mid-infrared spectrum with applications such as spectroscopy, wellness, and brain stimulation. Red light has a limited ability to penetrate the skull. Most red light gets absorbed by scalp tissue but does not reach the brain directly. Some medical studies suggest red light therapy may influence brain function indirectly, like stimulating nitric oxide production or other mechanisms, such as arteries. However, the near-infrared spectrum shows better penetration depth through the skull. Consequently, the high spectrum of THz is more desirable for BCI considering medical implants. Nevertheless, for immediate practical applications, regulations should be considered. Figure 24: THz spectrum Figure 25 shows the THz spectrum divided according to ITU-R Radio regulations. Figure 25: Current regulatory status of THz spectrum. As discussed before, the ITU regulates the frequencies from 100 GHz to 3 THz as follows: • The spectrum from 100 GHz to 275 GHz is already allocated for Fixed and Mobile services on a co-primary basis. • The spectrum from 275 GHz to 1 THz has been identified for communications, radar applications, and passive services. However, future allocations will depend on the open-call studies by the ITU, encouraging protections for passive services like radioastronomy, and Earth observation. • The spectrum from 1 THz to 3 THz may be used for active and passive services without a regulatory framework, similar to ISM bands. • Above 3 THz no regulations exist. Regulated Frequency allocations exist Regulated Frequency identifications exist Not regulated 100 GHz 10 THz 1 THz 275 GHz Regulated No frequency identifications 3 THz ETSI ETSI TR 103 952 V1.1.1 (2025-08) 24 Reported THz channel measurements may be classified as: 1) 100 GHz to 175 GHz. 2) 175 GHz to 250 GHz. 3) 250 GHz to 350 GHz. 4) Above 350 GHz. As an initial approach for medical application in the THz band, the following frequency bands seem a good fit: 1) 100 GHz to 175 GHz: THz BANs (on-body applications). 2) 175 GHz to 250 GHz: Remote surgery. 3) 250 GHz to 350 GHz: BCI (in-body applications). 4) Above 350 GHz: BCI (in-body to off-body applications).
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
7.3 Channel modeling approaches
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
7.3.1 General
Conventional wireless systems design relies on accurate simulation of radio propagation effects or channel modeling. It provides insights into the behavior performance and dependability of wireless systems and consequently, it enables the development of innovative technologies. Considering electromagnetic propagation, where intricate interactions occur between electromagnetic waves and various objects (antennas, humans, obstacles), simulation results can predict signaling behavior, interference patterns, and channel characteristics. However, the accuracy and reliability of channel modeling rely on their alignment with real-world measurements. 7.3.2 Extension to ETSI TR 138 901 Study on channel model for frequencies from 0,5 GHz to 100 GHz
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
7.3.2.0 Introduction
The ETSI TR 138 901 [i.1] channel model document provides a probabilistic channel model for frequency bands ranging from 0,5 GHz to 100 GHz. It has been useful for designing, optimizing, and evaluating 5G system designs for various physical layer enhancements. It supports simple stochastic channel models (Tapped Delay Line models) and a more complex map-based hybrid channel model. The ETSI TR 138 901 [i.1] TDL-based channel model generates transmitter (Tx) and receiver (Rx) antenna geometries based on 3D coordinate systems, generates Angles of Arrival (AoAs), Angles of Departure (AoDs), and delay parameters of multi-path components, according to statistical characteristics depending on scenarios, and then sums them up to generate time domain channel coefficients. Figure 26: TDL-based channel model based on ETSI TR 138 901 [i.1]) ETSI ETSI TR 103 952 V1.1.1 (2025-08) 25 Figure 26 shows the ETSI TR 138 901 [i.1] TLD-based channel model. It consists of a number of AoA/AoD/delay multipath components associated to generated clusters based on statistics. The channel coefficients are generated based on Tx and Rx array structures. Channel coefficients are generated using AoAs, AoDs, and delay values for multipaths without directly generating the locations or antenna geometry of scatterers (non-geometry-based stochastic model). The ETSI TR 138 901 [i.1] channel models have the following limitations for THz applications: 1) Frequency range up to 100 GHz. 2) Planar wave modeling. 3) Handling of large bandwidths. 4) Lack of sensing channel modeling.
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
7.3.2.1 Frequency range up to 100 GHz
Statistical parameters and general TDL-based methodology should be revised for the THz spectrum, based on measurement campaigns or deterministic approaches, like ray tracing.
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
7.3.2.2 Planar wave modeling
The far-field region is defined by the Rayleigh distance as:  2 where D is the diameter of the antenna aperture, and  is the wavelength of the carrier signal. If r is larger than this distance, then an antenna beam behaves like a spherical wave and starts to diverge. Figure 27: The right half of a Gaussian beam displays the physics of the near zone/field, the Fresnel zone, and the far zone/field. In the far zone, the field behaves like a spherical wave Conventionally, a long-distance r is assumed that compared to the size of an antenna for frequencies below 100 GHz, the planar wave modeling (or far-field modeling) is acceptable. However planar wave modeling may be inaccurate for THz channel modeling since the communication distance may be less than the Rayleigh distance. In THz frequencies, the spherical assumption of wave propagation needs to be reconsidered. Figure 28 illustrates the planar and spherical wave models. In the planar wave model, AoA and AoD are used to generate phase terms of channel coefficients, and the wave propagation distance is used to determine propagation delay. In the spherical wave model, each distance between each Tx-Rx antenna pair contributes to the phase and the delay of each channel coefficient. The far-field assumptions may not be applicable in THz bands and distance calculations between individual antenna pairs may be required. ETSI ETSI TR 103 952 V1.1.1 (2025-08) 26 Figure 28: Planar and spherical wave models
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
7.3.2.3 Handling of large bandwidths
ETSI TR 138 901 [i.1] channel models use the carrier frequency or wavelength  for channel gain and/or phase calculation. Since the fractional bandwidth and/or aperture to wavelength ratio can be larger at THz compared to the lower frequency band, it is necessary to study the need for using a sub-band-specific center frequency, depending on the considered RF architecture.
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
7.3.2.4 Lack of sensing channel modeling
ETSI TR 138 901 [i.1] channel models were designed for links between the base station and UE and lacked the sensing channel model aspects. Sensing scenarios such as monostatic or bistatic sensing channels are not modeled, which makes them unsuitable for some THz use cases. Sensing channel modeling extensions for the ETSI TR 138 901 [i.1] channel models may be classified as: Mono-static sensing for coordinator and devices (on-body and in-body) sensing needs to be supported. Bi-static sensing: coordinator to device sensing needs to be supported. For these sensing scenarios, Large-Scale Parameters (LSPs) and Small-Scale Parameters (SSPs) are additionally defined for sensing channel generation. Depending on the type of target to be sensed and the use case, the altitude, LSP/SSP generation of the target or device may be different. LOS/NLOS state determination for sensing channel. In most radar-based sensing channel modeling, it is assumed that a target exists (i.e. the channel between the target and the sensing device is LOS state). This may be sufficient for evaluating only sensing performance, but to evaluate performance from a system perspective and evaluate integrated sensing and communication performance, an actual channel model including NLOS between the sensing device and target is needed. The existing distance-dependent LOS/NLOS state decision probability model may be reused (in this case, the distance between the Tx device and the Rx device should be replaced with the distance between the sensing device and the target). Additionally, parameters such as Delay Spread (DS), Angular Spread (AS), Shadowing Factor (SF), Path Loss (PL), etc. may be determined differently depending on the LOS/NLOS state. Large-Scale Parameters (LSPs) for the sensing channel: DS, AS, SF, PL, and Ricean K factor (K) can be different from those of the communication channel. Figure 29 shows an example of different angular spread/distribution in communication and sensing channels. In a communication channel, since the base station and the UE have different antenna heights, it is desirable to use different angular distributions for AoA and AoD. However, in the case of mono-static sensing, since the Tx and Rx are co-located and their antenna height are the same, the AoA and AoD should have the same distribution. Frequency range limitation for sensing: ETSI TR 138 901 [i.1] channel models are limited to 100 GHz. For sensing in THz, the frequency range needs to be extended to THz bands. ETSI ETSI TR 103 952 V1.1.1 (2025-08) 27 Figure 29: AoA and AoD distribution for communication and sensing
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
7.3.3 Molecular absorption
Molecular absorption may be an issue in THz bands. As it is known, the absorption coefficient depends on frequency giving the THz band a very peculiar frequency selective spectral absorption profile, such that the loss level for longer ranges can be larger since the radio waves go through more molecules. Thus, the molecular absorption modeling coefficients depend on distance and frequency. ETSI TR 138 901 [i.1] channel models propose to apply different molecular absorption modeling coefficients per cluster or Oxygen Loss (OL). The molecular absorption loss function to the frequency-domain channel transfer function at each frequency point of   Δ within the considered frequency range  /2,   /2, where is the bandwidth. In turn, Alternatively, the molecular absorption loss for the nth path at the frequency of   Δ maybe modelled as:      Δ    Δ where  the speed of light,  is the absolute propagation delay of the -path, and ∙ is the absorption coefficient, and frequencies under the considered bandwidth  /2,   /2, where is the bandwidth. In the THz spectrum supporting very wide bandwidths, frequency-selective molecular absorption coefficients should be considered. Another aspect is that different molecular absorption coefficients are applied per path. This is because the molecular absorption loss value is related to distance. Another aspect of research is molecular absorption loss due to human tissues in the case of in-body applications.
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
7.3.4 Human Blockage
Human blockage has been studied extensively for millimeter-wave and sub-THz frequencies due to high attenuation and diffraction effects caused by human bodies. The shorter wavelengths at these frequencies are more susceptible to obstructions by small objects, including human bodies. To address these challenges, various modeling approaches have been developed, including Knife-Edge Diffraction (KED), the Uniform Theory of Diffraction (UTD), and Physical Optics (PO). KED, though simple and computationally efficient, lacks accuracy in complex 3D scenarios. UTD offers a balance between accuracy and computational efficiency, particularly when approximating human bodies with hexagonal shapes. PO provides the highest accuracy but at the cost of increased computational complexity, making it less scalable for large-scale scenarios. Human blockage may play a significant role in the THz spectrum and for use cases like in-body to on-body applications, including BCI, BAN group communications, and remote surgery. ETSI ETSI TR 103 952 V1.1.1 (2025-08) 28 Figure 30: Fading pattern of a human modeled as a cylinder in 139 GHz to 141 GHz
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
7.3.5 Effect of THz radiation on skin
CWC University of Oulu conducted a measuring campaign to study the effect of THz radiation on human skin. Initially, pork chops were used as a proxy out of precaution, rather than using a human, for this initial experiment. The pork's skin was separated as much as possible, as shown in Figure 31. Figure 31: Pork chops skin samples Although pork's skin may be a good approach to human skin, it is considered that it is dead tissue with more fat than an average human and without capillary veins blood flowing. The impact on the measurements is under evaluation. The pork's skin was placed on the TeraPulse 4000 spectrometer with a modular sample compartment for transmission with a spectral range of 0,06 THz to 5,0 THz. Figure 32 shows the spectrometer covered in plastic for the protection of the instrument from the pork chop samples. ETSI ETSI TR 103 952 V1.1.1 (2025-08) 29 Figure 32: TeraPulse 4000 spectrometer from TeraView® The pork skin samples were placed as shown in Figure 33. Figure 33: Experiment set up The spectrometer was calibrated to transmit at 1 THz.
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
7.4 Propagation modelling
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
7.4.1 Spherical wave model
Conventionally, wireless systems assume operation in the far-field region, where propagation is modeled using the plane wave theory. However, this assumption may not be accurate for modeling THz propagation in short-distance links. Given the short wavelength relative to the effective antenna aperture, part of the coverage area can fall into the near-field region. Hence, the plane wave theory is not accurate enough and should be replaced by spherical wave theory (modeling spherical wavefronts). Electromagnetic radiation from an antenna is divided into reactive near-field, radiating near-field, and far-field as illustrated in Figure 34. a) In the reactive near-field region, the EM radiation exhibits a reactive behavior and is not fully radiated. Part of the energy can be deflected back to the source. In this region, the amplitude and phase distribution of the field depend on the distance from the antenna. b) In the radiating near-field region (also called the Fresnel region), the EM field is fully radiated toward outer space, and its phase distribution depends on the radial distance from the antenna. A spherical wavefront model can represent it. c) In the far-field region, the phase distribution of the EM field can be modeled as independent of the distance from the antenna. The radiated field is represented as a plane wave. Most wireless systems are designed assuming EM propagation in the far field. ETSI ETSI TR 103 952 V1.1.1 (2025-08) 30 Figure 34: Electromagnetic radiation zones In a clustering channel model, each path is associated with a wave vector k(x, y, z, t), which represents the phase variation of the propagating wave that is observed at the point (x, y, z) at epoch t. In far-field conditions, EM waves are approximated as having a planar wavefront, which is constant and time invariant throughout the space and depends only on the AoD/AoA of the plane wave: , ,   , ∀, , . In BCI devices (implanted or wearables) operating at short distances using small wavelength radio waves, an extension is required for modeling spherical wavefronts. The extension is to wireless channel models based on far-field radiation. In the Fresnel region, the plane wave assumption is not valid anymore, and a spherical wavefront model should be used instead. In this case, the wave vector is no longer constant but varies in space. In a stochastic approximation, the phase variation over the RX link. depends on the incident angle and position to the center of a spherical wavefront. Hence, conventional channel models can be extended to support the modeling of spherical wavefronts, where only the effects of the wave's curvature on the phase are considered. A geometric representation is shown in Figure 35. ETSI ETSI TR 103 952 V1.1.1 (2025-08) 31 Figure 35: Spherical waveform moving In the LOS component, the phase excitation component between the s-th transmit and the u-th receive elements is equivalent to their distance: In the NLOS component, the center of the spherical wavefront corresponds to the position of the first (in case of the departing wave) or last (in case of the arriving wave) scatterer, as represented in Figure 35. The phase excitation can be expressed as: In this manner, the spherical wave model can be incorporated via the phase variation of LOS and NLOS components into a conventional channel model generator.
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
8 Aspects of THz hardware interfaces
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
8.1 ADC and DAC
Digital Converters are the bridge between the digital baseband signal domain and the analog radio frequency signal domain. Hence, the performance of data converters can be a bottleneck for the whole system. As the transmission bandwidth in THz bands can be large, the requirements for the speed of data converters increase considerably. Also, the power consumption of data converters grows exponentially as the resolution increases. Therefore, the trade-offs between power consumption, speed, and precision should be carefully considered. For example, sub-THz transceivers with a bandwidth of 10 GHz would require baseband data converters with sampling rates of at least 20 GS/s. Data converters have multiple parameters that are necessary to characterize and understand their impact on the overall system performance. Those include resolution, sampling rate, noise, jitter, phase noise, distortion parameters, gain error, offset, and full scale. The following clause discusses the most critical parameters that determine the feasibility and performance capabilities of the data converter for high-speed applications. The Walden Figure of Merit (FOMW) is a normalized performance metric that represents the efficiency of the converter for its performance and captures the performance/speed/power trade-off with reasonable accuracy: in J/conv. step   ∙ ; -  , , ETSI ETSI TR 103 952 V1.1.1 (2025-08) 32 Where P is the power dissipation, fs is the Nyquist sampling rate, and ENOB is the effective number of bits defined by the Signal-to-Noise and Distortion Ratio (SNDR). The FOMW relates the ADC power dissipation to its performance, represented by sampling rate and conversion error amplitude. Vendors report FOM annually for its best values in function of Delta-Sigma Modulators (DSMs) and Nyquist ADCs. The FOMW assumes the power increases linearly with the sampling rate and exponentially with the effective number of bits. A smaller FOMW indicates a more efficient ADC. Another FOM that is suitable for noise-limited converters was proposed by Schreier: in dB  0  10 log 5 6 Where DR is the dynamic range defined as the input range from full-scale to where the SNR reduces to 0 dB. This is typically a measure of the SNR in the absence of a signal, excluding large signal effects, jitter, and non-linearity. BW is the bandwidth of the ADC that the DR holds. A larger FOMS indicates a more efficient ADC. A modification of the Schreier FOM was proposed to capture the distortion, jitter, high-frequency impairments, and large-signal effects: _ !in dB  7-0′  10 log 5 / 6 Where the SNDR' is the SNDR that captures largest signal, distortion, and jitter effects. The parameter fs represents the sampling rate in Nyquist converters. For Delta-Sigma and other noise-shaped converters, fs is the effective sampling rate, which is double the bandwidth over which the SNDR holds. A larger FOMS_HF indicates a more efficient ADC. The Walden FOM and the modified Schreier FOM are widely used to compare the efficiency and performance of data converters. As the sampling rate increases, converters tend to be less efficient. That is: the FOM is not fixed and tends to degrade with increasing speed for sampling rates above 100 MHz. This is an important consideration when attempting to extrapolate power and performance at different sampling rates. Figure 36: FOMW versus sampling rate fs ETSI ETSI TR 103 952 V1.1.1 (2025-08) 33 Figure 37: FOMS_HF versus sampling rate fs As shown in Figure 36 and Figure 37, data converters with resolutions in the order of 4 to 6 bits and sampling rates in the order of 10 to 50 GS/s, consume power of about 50 mW to 100 mW with a Walden FOM of 40 to 60 fJ/step and modified Schreier FOM of 146 dB to 148 dB. Higher resolutions are achieved in the 10 GS to 24 GS/s range for higher power. For example, 7 to 8 bits of performance consumes power in the range of 0,6 W to 1,5 W with a Walden FOM of about 180 fJ to 350 fJ/step and a Schreier FOMS of 146 dB to 148,5dB. Figure 38: ADC power consumption versus sampling rate fs ETSI ETSI TR 103 952 V1.1.1 (2025-08) 34 Figure 39: ADC high-frequency SNDR versus sampling rate fs Figure 40 shows the current trend of performance between resolution (SNDR) and sampling rate. The slope describes the frontiers of the state-of-the-art techniques and the trade-off between sampling rate and resolution. In THz bands, the sampling rate of data converters is typically very high (from tens of GS/s to hundreds of GS/s). However, data converters can only achieve relatively low resolution. Figure 40: 20 Resolution versus sampling rate for different types of data converters In addition to sampling rate and noise, the IMD3 and SFDR are the most important parameters used to characterize DACs (see Figures 41 and 42). Figure 41: DAC Spurious-Free Dynamic Range (SFDR) and Third-order intermodulation products (IM3) vs output signal frequency ETSI ETSI TR 103 952 V1.1.1 (2025-08) 35 Figure 42: DAC power consumption versus output signal frequency
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
8.2 Sub-THz transceivers based on photonics
The state of the art on sub-THz transceiver architectures follows three architectures: 1) Sub-THz transmitter with an external optical modulator based on intensity modulation and a sub-THz receiver based on envelope detection. 2) Sub-THz transmitter and a sub-THz receiver architecture using direct modulation and envelope detection. 3) Sub-THz transmitter with an optical IQ modulator based on field modulation and a sub-THz receiver with a mixer based on coherent detection. Figure 43 shows a sub-THz transmitter with an external optical modulator based on intensity modulation and a sub-THz receiver with a diode detector based on envelope detection. The data modulation is composed of two light sources (Laser Diode (LD)), an external optical modulator, an optical amplifier, and an optical bandpass filter. Two light sources are employed for the optical heterodyne mixing procedure. One LD is the optical Local Oscillator (LO), and the other LD is for optical intensity modulation. Based on the optical heterodyne mixing principle, the frequency difference between 2 light sources is converted to the output frequency of the photo mixer. Figure 43: Sub-THz transceiver first method ETSI ETSI TR 103 952 V1.1.1 (2025-08) 36 Figure 44 shows a sub-THz transmitter and a sub-THz receiver architecture using direct modulation and envelope detection. This transmitter/receiver architecture is very similar to the configuration shown in Figure 43, but instead of using an external optical modulator, a directly modulated LD is employed as a light source and data modulator simultaneously. This configuration reduces the cost of the sub-THz transmitter. However, the modulation bandwidth of the directly modulated LD limits the data transmission speed. Currently, when using commercial directly modulated DFB-LD, the maximum transmission speed based on the OOK modulation format is known to be limited to 25 Gb/s. Figure 44: Sub-THz transceiver second method Figure 45 shows a sub-THz transmitter with the optical IQ modulator based on field modulation and a sub-THz receiver with a mixer based on coherent detection. This transmitter/receiver architecture is similar to the configuration of Figure 1, but instead of using an optical intensity modulator for data modulation, it uses an optical IQ modulator that modulates intensity and phase simultaneously. Commercial optical IQ modulators support rates up to 40 G-symbols/s. The data encoder provides the I and Q signaling. The sub-THz receiver employs a coherent detection consisting of a mixer, frequency multiplier, and Local Oscillator (LO). The implementation cost of a sub-THz transmitter and a sub-THz receiver is relatively high and complex compared to the previous architectures. However, this configuration enables the transmission of multi-level signaling and multi-phase modulation/demodulation with high spectral efficiency. It results in transmission speeds of about 100 Gb/s or higher. It also provides the advantage of having a wide dynamic range for received signals due to coherent detection. Figure 45: Sub-THz transceiver third method ETSI ETSI TR 103 952 V1.1.1 (2025-08) 37
e6a6c6fcc3c6d616efedf9baadd463cb
103 952
8.3 Radio interface impairments
Towards experimental evaluations, previous clauses help to understand the impact of the use of radio interfaces on THz links in BCI applications. Further studies describing impairment models are as follows: a) Linear distortion is modeled by an FIR filter with a given transfer function. Power amplifiers and mixer characteristics are taken from the literature. Two filters are implemented dealing separately with the I/Q components, to consider that the mixer acts separately on the I and Q components. b) Non-linear distortion is modeled by the AM/AM characteristic and the AM/PM characteristic. c) In-phase and quadrature imbalance is modeled assuming frequency-independent impairments and realistic characteristics from the literature. d) Phase noise is modeled using a realistic phase noise power density spectrum from the literature. Research is in progress on the viability of using photonics systems. ETSI ETSI TR 103 952 V1.1.1 (2025-08) 38 Annex A: Biological effects of THz radiation A.1 DNA damage There is considerable work on THz applied to cancer research. Mostly for its penetration properties and the hope of using it to detect tumors close to the skin. Regarding DNA damage, THz radio waves are not ionizing radiation like X-rays and UV rays. THz radio waves are not energetic enough to break chemical bonds or ionize atoms or molecules. Hence, it is counterintuitive to think of DNA damage, and yet some publications claim so. However, the evidence that THz radiation damages biological systems is mixed. Some studies reported significant genetic damage, while others, although similar, showed none. Research aimed to address this discrepancy proposed a model that showed resonant effects allow THz waves to unzip double-stranded DNA, creating bubbles in the double strand that could significantly interfere with processes such as gene expression and DNA replication. That was in 2009. Since then, there has been no consensus on DNA damage by THz radiation. A number of publications claim that THz induces DNA damage, others, not at all, others maybe, and others THz enhances DNA damage repair. It seems the reported biological effects of THz depend on many variables: frequency, power, experimental setup, and even teams: physicians, biologists, physicists, and electrical engineers show different findings. A partial list of publications: 1) "High Power THz Activities at Seoul National University", G.S. Park et al. 2) "Effects of high-intensity non-ionizing terahertz radiation on human skin fibroblasts", Dmitry Sitnikov et al. 3) "Intense THz pulses cause H2AX phosphorylation and activate DNA damage response in human skin tissue", Lyubov V. Titova et al. 4) "THz exposure affects primary hippocampus neuron gene expression via alternating transcription factor binding", Sen Shang et al. 5) "No DNA damage response and negligible genome-wide transcriptional changes in human embryonic stem cells exposed to terahertz radiation", A. N. Bogomazova et.al. 6) "THz irradiation reduces the DNA damage marker γH2AX in human cells: THz wave enhances DNA damage repair?", Yuya Ueno et.al. THz radiation (0,1 THz to 10 THz) is considered non-ionizing. This means that THz photons do not carry enough energy to directly break chemical bonds or ionize atoms and molecules, including DNA. However, the question of whether THz radiation can alter human DNA is complex and has been the subject of ongoing research. Here's a breakdown: • Non-Ionizing Nature of THz Radiation: - THz photons have energies in the range of 0,4 meV to 40 meV, which is much lower than the energy required to ionize biological molecules (typically several electron volts, eV). - Because of this low energy, THz radiation is not expected to cause direct DNA damage, such as single- or double-strand breaks, in the way that ionizing radiation (e.g. X-rays or gamma rays) does. • Research Findings: - In Vitro Studies: Some laboratory studies on cells exposed to THz radiation have reported changes in gene expression, DNA repair mechanisms, or cell proliferation. However, these effects are often observed at high power levels or prolonged exposure times, which may not be representative of real-world conditions. ETSI ETSI TR 103 952 V1.1.1 (2025-08) 39 - In Vivo Studies: Research on living organisms, including humans, is limited. Most studies have not found significant evidence of DNA damage or harmful biological effects at typical exposure levels. - Controversial Results: Some studies suggest potential biological effects, while others find no significant impact. The variability in experimental conditions (e.g. frequency, power, exposure duration) makes it difficult to draw definitive conclusions. • Safety Standards and Guidelines: - Regulatory bodies, such as the International Commission on Non-Ionizing Radiation Protection (ICNIRP), have established safety guidelines for exposure to electromagnetic fields, including THz radiation. - These guidelines are based on the thermal effects of THz radiation and aim to prevent excessive heating of tissues. As long as exposure remains within these limits, THz radiation is considered safe. • Current Consensus: - The majority of scientific evidence suggests that THz radiation, at typical exposure levels, does not directly alter human DNA or pose significant health risks. - However, more research is needed to fully understand the long-term effects of THz exposure, especially as THz technologies become more widespread in applications like imaging, communication, and security. • Areas for Further Research - Long-term exposure studies to assess potential cumulative effects. - Investigation of low-power, chronic exposure scenarios. - Exploration of potential non-thermal mechanisms of interaction with biological systems. • Conclusion - In summary, THz radiation is unlikely to directly alter human DNA due to its non-ionizing nature. However, indirect effects, such as thermal stress or oxidative damage, cannot be entirely ruled out and warrant further investigation. Current safety guidelines aim to minimize risks, but ongoing research is essential to ensure the safe use of THz technologies. ETSI ETSI TR 103 952 V1.1.1 (2025-08) 40 Annex B: Bibliography • ETSI TS 103 325 (V1.1.1): "Smart Body Area Network (SmartBAN); Low Complexity Medium Access Control (MAC) for SmartBAN". • ETSI TS 103 326 (V1.2.1): "Smart Body Area Network (SmartBAN); Enhanced Ultra-Low Power Physical Layer". • ETSI 103 378: "Unified data representation formats, semantic and open data model". • ETSI TR 103 719: "Guide to Identity-Based Cryptography". • Chong Han et al.: "Terahertz Wireless Channels: A Holistic Survey on Measurement, Modeling, and Analysis", IEEE Communications Surveys & Tutorials, vol. 24, no. 3, third quarter 2022. • Ericsson: "Microwave backhaul beyond 100 GHz," Ericsson Technology Review, February 2017. • L. Liebermeister et al.: "Optoelectronic frequency-modulated continuous-wave terahertz spectroscopy with 4 THz bandwidth", Nature Communications, vol. 12, p. 1071, 2021. • T. Ishibashi and H. Ito: "Uni-Traveling Carrier Photodiodes: Development and Prospects,", IEEE Journal of Selected Topics in Quantum Electronics, vol. 28, no. 2, pp. 1 to 6, March-April 2022. • C. Castro et al.: "32 GBd 16QAM Wireless Transmission in the 300 GHz Band using a PIN Diode for THz Upconversion", Optical Fiber Communications Conference and Exhibition (OFC), pp. 1 to 3, 2019. • I. Dan, G. Ducournau, I. Kalfass et al.: "A 300-GHz Wireless Link Employing a Photonic Transmitter and an Active Electronic Receiver With a Transmission Bandwidth of 54 GHz", IEEE Transactions on Terahertz Science and Technology, vol. 10, no. 3, pp. 271 to 281, May 2020. • B. Gashi et al.: "Broadband 400-GHz InGaAs mHEMT Transmitter and Receiver S-MMICs", IEEE Transactions on Terahertz Science and Technology, vol. 11, no. 6, pp. 660 to 675, November 2021. • D. Ahn et al.: "Optimal design of wireless power transmission links for millimeter-sized biomedical implants", IEEE Transactions on Biomedical Circuits and Systems 10 (1) (2016). • ETSI GR THz 002 (V1.1.1): "TeraHertz technology (THz); Identification of frequency bands of interest for THz communication systems". ETSI ETSI TR 103 952 V1.1.1 (2025-08) 41 Annex B: Change history Date Version Notes December 2022 0.0.1 Release of an early draft. August 2025 1.1.1 First published version. ETSI ETSI TR 103 952 V1.1.1 (2025-08) 42 History Document history V1.1.1 August 2025 Publication
2084e280c44b7014f2db1d54699ca172
119 476-1
1 Scope
The present document analyses cryptographic schemes for selective disclosure and their potential application for privacy of electronic attestation attributes in line with the expected requirement of the proposed regulation amending Regulation (EU) No 910/2014 (commonly called eIDAS2) [i.103]. NOTE 1: The term selective disclosure is a collective term that may also include various concepts of unlinkability, and predicates such as range proofs, depending on the context of the specific cryptographic scheme. The scope of the present document is primarily to describe selective disclosure and unlinkability properties of each analysed cryptographic scheme. NOTE 2: Range proofs, and more general predicate proofs as well as general-purpose ZKPs are out of scope in the ARF [i.71]. If an analysed cryptographic scheme relies on any of these features, they will be described in the context of that particular cryptographic scheme. The present document aims at providing a comprehensive overview of existing cryptographic schemes for selective disclosure and the formats and protocols associated with these cryptographic schemes. The aim of the present document is first to provide input to ETSI standardization relating to how selective disclosure may be applied to the eIDAS2 (Qualified) Electronic Attribute Attestations ((Q)EAA) and Person Identification Data (PID). More specifically, the present document may serve as input to (Q)EAA issuance policies as being specified in ETSI TS 119 471 [i.96] and (Q)EAA profiles as being specified in ETSI TS 119 472-1 [i.97]. Second, the present document will also analyse the policy requirements for (Q)TSPs and PID providers issuing (Q)EAAs or PIDs with selective disclosure capabilities to EUDI Wallets. Third, the present document analyses how the user of an EUDI Wallet can present selected attributes of a (Q)EAA or PID to relying parties (or (Q)TSPs acting as relying parties). Consequently, the present document can highlight needs that may require future standardization efforts. The present document analyses the concepts of selective disclosure, unlinkability, and predicates (including range proofs) in the following main clauses: • Selective disclosure signature schemes (clause 4): This clause describes the academic research of the cryptographic algorithms and schemes that shape the foundation for selective disclosure signature schemes. • Selective disclosure (Q)EAA formats (clause 5): This clause describes the (Q)EAA formats that have been developed and standardized based on the aforementioned selective disclosure signature schemes. • Selective disclosure protocols and systems (clause 6): This clause describes the complete protocols and /or systems that have been developed and standardized based on the aforementioned selective disclosure signature schemes and (Q)EAA formats. Since the ARF [i.71] specifies the PID to be issued to an EUDI Wallet as mdoc [i.181] (with MSO for selective disclosure) or W3C Verifiable Credentials (with SD-JWT for selective disclosure), these formats and protocols are analysed in more detail in clause 7.
2084e280c44b7014f2db1d54699ca172
119 476-1
2 References
2084e280c44b7014f2db1d54699ca172
119 476-1
2.1 Normative references
Normative references are not applicable in the present document. ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 22
2084e280c44b7014f2db1d54699ca172
119 476-1
2.2 Informative references
References are either specific (identified by date of publication and/or edition number or version number) or non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the referenced document (including any amendments) applies. NOTE: While any hyperlinks included in this clause were valid at the time of publication, ETSI cannot guarantee their long-term validity. The following referenced documents may be useful in implementing an ETSI deliverable or add to the reader's understanding, but are not required for conformance to the present document. [i.1] Adida: "Helios: Web-based Open-Audit Voting". [i.2] ANSSI, BSI et al: "Securing Tomorrow, Today: Transitioning to Post-Quantum Cryptography". [i.3] Paquin, Zaverucha: "U-Prove Cryptographic Specification V1.1". [i.4] Alikhani, Brunner, Crépeau et al: "Experimental relativistic zero-knowledge proofs". [i.5] Altmann: "A third party repudiable ZKP-based PoA". [i.6] Altmann: "Inequality tests in salted attribute digest based attestations". [i.7] Ames, Hazay, Ishai, Venkitasubramaniam: "Ligero: Lightweight Sublinear Arguments Without a Trusted Setup". [i.8] Arapinis, Cortier, Kremer, Ryan: "Practical Everlasting Privacy". [i.9] Argo, Güneysu, Jeudy et al: "Practical Post-Quantum Signatures for Privacy". [i.10] Argo, Jeudy, Land: "Lattice Anonymous Credentials". [i.11] Asghar: "A Survey on Blind Digital Signatures". [i.12] Au, Susilo, Mu: "Constant-size dynamic k-TAA". [i.13] Au, Tsang, Susilo, Mu: "Dynamic Universal Accumulators for DDH Groups and Their Application to Attribute-Based Anonymous Credential Systems". [i.14] Babel, Sedlmeir: "Bringing data minimization to digital wallets at scale with general-purpose zero- knowledge proofs". [i.15] Barki, Brunet, Desmoulins, Traoré: "Improved Algebraic MACs and Practical Keyed-Verification Anonymous Credentials". [i.16] Bellare, Rogaway: "Random oracles are practical: A paradigm for designing efficient protocols". [i.17] Ben-Sasson, Bentov, Horesh, Riabzev: "Scalable, transparent, and post-quantum secure computational integrity (zk-STARK)". [i.18] Ben-Sasson, Bentov-Horesh, Riabzev: "Scalable zero-knowledge with No Trusted Setup". [i.19] Ben-Sasson, Chiesa, Genkin, Tromer, Virza: "SNARKs for C: Verifying Program Executions Succinctly and in zero-knowledge". [i.20] Ben-Sasson, Chiesa, Riabzev, Spooner: "Aurora: Transparent Succinct Arguments for R1CS". [i.21] Ben-Sasson, Tromer: "Succinct Non-Interactive zero-knowledge for a von Neumann Architecture". [i.22] Benhamouda, Lepoint, Loss et al: "On the (in)Security of ROS". [i.23] Benjumea, Lopez, Montenegro, Troya: "A First Approach to Provide Anonymity in Attribute Certificates". [i.24] Bennett, Brassard: "Quantum cryptography: Public key distribution and coin tossing". ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 23 [i.25] Bitcoin: "BIP-32 Bitcoin Improvement Proposal 32". [i.26] Boneh, Bortz et al: "Private Information Retrieval". [i.27] Boneh, Boyen-Shacham: "Short Group Signatures". [i.28] Boneh, Lynn-Shacham: "Short Signatures from the Weil Pairing". [i.29] Bootle, Lyubashevsky-Nguyen-Sorniotti: "A Framework for Practical Anonymous Credentials from Lattices". [i.30] Bowe: "BLS12-381: New zk-SNARK Elliptic Curve Construction". [i.31] Bowe, Grigg, Hopwood: "Recursive Proof Composition without a Trusted Setup". [i.32] Brands: "A Technical Overview of Digital Credentials". [i.33] Brands: "Rethinking Public Key Infrastructures and Digital Certificates; Building in Privacy". [i.34] Brassard, Chaum, Crépeau: "Minimum disclosure proofs of knowledge". [i.35] Broadbent, Ji-Song, Watrous: "Zero-knowledge proof systems for QMA". [i.36] BSI TR-03110: "Advanced Security Mechanisms for Machine Readable Travel Documents and eIDAS token". [i.37] Bull, Stanski, Squire: "Content extraction signatures using XML digital signatures and custom transforms on-demand". [i.38] Bünz, Bootle, Boneh: "Bulletproofs: Short Proofs for Confidential Transactions and More". [i.39] Bünz, Fisch, Szepieniec: "Transparent SNARKs from DARK Compilers". [i.40] Camenisch, Drijvers, Lehmann: "Anonymous Attestation Using the Strong Diffie Hellman Assumption Revisited". [i.41] Camenisch, Drijvers, Lehmann-Neven-Towa: "Short Threshold Dynamic Group Signatures". [i.42] Camenisch, Lysyanskaya: "A Signature Scheme with Efficient Protocols". [i.43] Camenisch, Lysyanskaya: "An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation". [i.44] Camenisch, Lysyanskaya: "Dynamic accumulators and application to efficient revocation of anonymous credentials". [i.45] Camenisch, Lysyanskaya: "Signature Schemes and Anonymous Credentials from Bilinear Maps". [i.46] Camenisch, Mödersheim, Sommer: "A Formal Model of Identity Mixer". [i.47] Camenisch, Shoup: "Practical verifiable encryption and decryption of discrete logarithms". [i.48] Camenisch, Stadler: "Efficient group signature schemes for large groups". [i.49] Campanelli, Fiore, Querol: "LegoSNARK: Modular Design and Composition of Succinct Zero- Knowledge Proofs". [i.50] Canard, Coisel, Jambert, Traoré: "New Results for the Practical Use of Range Proofs". [i.51] Carney: "On Zero-Knowledge Proofs over the Quantum Internet". [i.52] Castryck, Galbraith, Farashahi: "Efficient arithmetic on elliptic curves using a mixed Edwards- Montgomery representation". [i.53] Celi, Levin, Rowell: "CDLS: Proving Knowledge of Committed Discrete Logarithms with Soundness". ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 24 [i.54] CEN TC/224 WG17: "EN 419 211: Protection profiles for secure signature creation device", (produced by CEN). [i.55] CEN TC/224 WG20: "New work item: PID onboarding technical standard", (produced by CEN). [i.56] Chadwick: "The Use of FIDO2 and Verifiable Credentials". [i.57] Chairattana, Apirom, Harding, Lysyanskaya, Tessaro: "Server-Aided Anonymous Credentials". [i.58] Chalkias, Cohen, Lewi, Moezinia, Romailler: "HashWires: Credential-Based Range Proofs". [i.59] Chase, Meiklejohn, Zaverucha: "Algebraic MACs and keyed-verification anonymous credentials". [i.60] Chaum: "Blind signatures for untraceable payments". [i.61] Chaum, Pedersen: "Wallet Databases with Observers". [i.62] Chaum, van Heyst: "Group Signatures". [i.63] Chen, Page, Smart: "On the Design and Implementation of an Efficient DAA Scheme". [i.64] Chen: "A DAA scheme requiring less TPM resources". [i.65] Chiesa, Bitansky, Canetti: "From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again". [i.66] Chiesa, Hu, Maller, Mishra: "Marlin: Preprocessing zkSNARKs with Universal and Updatable SRS". [i.67] Chiesa, Ohja, Spooner: "FRACTAL: Post-Quantum and Transparent Recursive Proofs from Holography". [i.68] Circom: "Circuit Compiler". [i.69] Circom-ECDSA: "Implementation of ECDSA operations in Circom". [i.70] Common Union Toolbox for a Coordinated Approach Towards a European Digital Identity Framework: "The European Digital Identity Wallet Architecture and Reference Framework, Outline". [i.71] Common Union Toolbox for a Coordinated Approach Towards a European Digital Identity Framework: "The European Digital Identity Wallet Architecture and Reference Framework". NOTE: The European Digital Identity Wallet Architecture and Reference Framework is commonly called the ARF. [i.72] Costello, Fournet, Howell et al.: "Geppetto: Versatile Verifiable Computation". [i.73] Crites: "Delegatable Anonymous Credentials from Mercurial Signatures". [i.74] Crites, Lysyanskaya: "Mercurial Signatures for Variable-Length Messages". [i.75] CRYSTALS: "Dilithium digital signature scheme". [i.76] Damgård and Triandopoulos: "Supporting Non-membership Proofs with Bilinear-map Accumulators". [i.77] Delignat, Lavaud, Fournet, Kohlweiss, Parno: "Cinderella: Turning Shabby X.509 Certificates into Elegant Anonymous Credentials with the Magic of Verifiable Computation". [i.78] Desmoulins, Dumanois, Kane Traoré: "Making BBS Anonymous Credentials eIDAS 2.0 Compliant". [i.79] Diamond, Posen: "Polylogarithmic Proofs for Multilinears over Binary Towers". [i.80] DIF: "Blind Signatures extension of the BBS Signature Scheme". [i.81] DIF: "Presentation Exchange 2.0.0". ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 25 [i.82] DIF: "Wallet Security Working Group". [i.83] Dutto, Margaria, Sanna, Vesco: "Toward a Post-Quantum Zero-Knowledge Verifiable Credential System for Self-Sovereign Identity". [i.84] Eaton, Lepoint, Wood: "Security Analysis of Signature Schemes with Key Blinding". [i.85] Eberhardt, Tai: "ZoKrates - Scalable Privacy-Preserving Off-Chain Computations". [i.86] European Banking Association (EBA): "Register of payment and electronic money institutions under PSD2". [i.87] Ebrahimi: "Post-quantum Efficient Proof for Graph 3-Coloring Problem". [i.88] ETSI EN 319 162-1: "Electronic Signatures and Infrastructures (ESI); Associated Signature Containers (ASiC); Part 1: Building blocks and ASiC baseline containers". [i.89] ETSI EN 319 401: "Electronic Signatures and Trust Infrastructures (ESI); General Policy Requirements for Trust Service Providers". [i.90] ETSI EN 319 411-1: "Electronic Signatures and Trust Infrastructures (ESI); Policy and security requirements for Trust Service Providers issuing certificates; Part 1: General requirements". [i.91] ETSI TR 119 001: "Electronic Signatures and Infrastructures (ESI); The framework for standardization of signatures; Definitions and abbreviations". [i.92] ETSI TR 119 479-2: "Electronic Signatures and Trust Infrastructures (ESI); Technological Solutions for the EU Digital Identity Framework; Part 2: EAA Extended Validation Services Framework and Application". [i.93] ETSI TS 119 495: "Electronic Signatures and Trust Infrastructures (ESI); Sector Specific Requirements; Certificate Profiles and TSP Policy Requirements for Open Banking". [i.94] ETSI TS 119 612: "Electronic Signatures and Trust Infrastructures (ESI); Trusted Lists ". [i.95] ETSI TS 119 462: "Electronic Signatures and Trust Infrastructures (ESI); Wallet interfaces for trust services and signing". [i.96] ETSI TS 119 471: "Electronic Signatures and Trust Infrastructures (ESI); Policy and Security requirements for Providers of Electronic Attestation of Attributes Services". [i.97] ETSI TS 119 472-1: "Electronic Signatures and Trust Infrastructures (ESI); Profiles for Electronic Attestation of Attributes; Part 1: General requirements". [i.98] European Banking Authority: "Regulatory Technical Standards on strong customer authentication and secure communication under PSD2". [i.99] Commission Implementing Regulation (EU) 2015/1502 of 8 September 2015 on setting out minimum technical specifications and procedures for assurance levels for electronic identification means pursuant to Article 8(3) of Regulation (EU) No 910/2014 of the European Parliament and of the Council on electronic identification and trust services for electronic transactions in the internal market. [i.100] Commission Implementing Decision (EU) 2015/1505 of 8 September 2015 laying down technical specifications and formats relating to trusted lists pursuant to Article 22(5) of Regulation (EU) No 910/2014 of the European Parliament and of the Council on electronic identification and trust services for electronic transactions in the internal market. [i.101] Directive (EU) 2015/2366 of the European Parliament and of the Council of 25 November 2015 on payment services in the internal market, amending Directives 2002/65/EC, 2009/110/EC and 2013/36/EU and Regulation (EU) No 1093/2010, and repealing Directive 2007/64/EC. NOTE: The Directive (EU) 2015/2366 is commonly called PSD2. ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 26 [i.102] Regulation (EU) No 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation). [i.103] European Parliament legislative resolution of 29 February 2024 on the proposal for a regulation of the European Parliament and of the Council amending Regulation (EU) No 910/2014 as regards establishing a framework for a European Digital Identity (COM(2021)0281 - C9-0200/2021 - 2021/0136(COD)). NOTE 1: The Proposal for a regulation of the European Parliament and of the Council amending Regulation (EU) No 910/2014 is commonly called eIDAS2. NOTE 2: The European Commission issued the first proposal of eIDAS2 in June 2021. The European Council issued an amended edition of eIDAS2 in December 2022 and the European Parliament issued another amended edition of eIDAS2 in February 2023. The eIDAS2 proposal, which is based on the agreement in the eIDAS2 trialogue, was published in December 2023. Finally, the EU Parliament voted to approve the eIDAS2 regulation in February 2024. Unless stated otherwise, the eIDAS2 adopted text, which was issued in February 2024, is by default the referenced version of the eIDAS2 regulation. [i.104] Regulation (EU) No 910/2014 of the European Parliament and of the Council of 23 July 2014 on electronic identification and trust services for electronic transactions in the internal market and repealing Directive 1999/93/EC. NOTE: The Directive (EU) 910/2014 is commonly called eIDAS. [i.105] Regulation (EU) No 1025/2012 of the European Parliament and of the Council on European standardisation, amending Council Directives 89/686/EEC and 93/15/EEC and Directives 94/9/EC, 94/25/EC, 95/16/EC, 97/23/EC, 98/34/EC, 2004/22/EC, 2007/23/EC, 2009/23/EC and 2009/105/EC of the European Parliament and of the Council and repealing Council Decision 87/95/EEC and Decision No 1673/2006/EC of the European Parliament and of the Council. [i.106] Eurosmart PP-0117: "Protection Profile for Secure Sub-System in System-on-Chip (3S in SoC)". [i.107] Evans, Angeris: "Succinct Proofs and Linear Algebra". [i.108] Faz, Hernández, Ladd, Maram: "ZKAttest: Ring and Group Signatures for Existing ECDSA Keys". [i.109] Federal Public Key Infrastructure Policy Authority: "X.509 Certificate Policy For The U.S. Federal PKI Common Policy Framework". [i.110] FIDO Alliance: "Fast Identity Online v2 (FIDO2)". [i.111] Fleischhacker, Krupp, Malavolta, Schneider: "Efficient Unlinkable Sanitizable Signatures from Signatures with Re-Randomizable Keys". [i.112] Flamini, Ranise, Sciarretta et al: "Public Key Accumulators for Revocation of Non-Anonymous Credentials". [i.113] Frigo, Shelat: "Anonymous credentials from ECDSA". [i.114] Frymann, Gardham, Kiefer et al: "Asynchronous Remote Key Generation: An Analysis of Yubico's Proposal for W3C WebAuthn". [i.115] Frymann, Gardham, Manulis: "Asynchronous Remote Key Generation for Post-Quantum Cryptosystems from Lattices". [i.116] Gabison, Williamson, Ciobotaru: "PLONK: Permutations over Lagrange-bases for Oecumenical Noninteractive arguments of Knowledge". [i.117] Garcia, Rodriguez, Moreno, Bernabe, Skarmeta: "Implementation and evaluation of a privacy- preserving distributed ABC scheme based on multi-signatures". [i.118] Global Platform: "TEE Protection Profile". ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 27 [i.119] Goldreich, Micali, Wigderson: "Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems". [i.120] Goldwasser, Micali, Rackoff: "The knowledge complexity of interactive proof systems". [i.121] Google®: "Using A Trusted Execution Environment As A Trusted Third Party Providing Privacy For Attestation". [i.122] Grassi, Khovratovich, Rechberger, Schofnegger: "POSEIDON: A New Hash Function for Zero-Knowledge Proof Systems". [i.123] Grontas, Pagourtzis, Zacharakis, Zhang: "Towards everlasting privacy and efficient coercion resistance in remote electronic voting". [i.124] Groth: "On the Size of Pairing-based Non-interactive Arguments". [i.125] Groth: "Short pairing-based non-interactive zero-knowledge arguments". [i.126] Grover: "A fast quantum mechanical algorithm for database search". [i.127] Guo, Feng, Wu, Li: "Benchmarking ZK-Friendly Hash Functions and SNARK Proving Systems for EVM-compatible Blockchains". [i.128] Haines, Gritti: "Improvements in Everlasting Privacy: Efficient and Secure Zero Knowledge Proofs". [i.129] Haines, Mosaheb, Müller, Pryvalov: "SoK: Secure e-voting with everlasting privacy". [i.130] Heath, Yang, Devecsery, Kolesnikov: "Zero Knowledge for Everything and Everyone: Fast ZK Processor with Cached ORAM for ANSI C Programs". [i.131] Hyperledger Foundation: "AnonCreds Specification v1.0". [i.132] Hyperledger Foundation: "Hyperledger Aries". [i.133] Hyperledger Foundation: "Hyperledger Fabric". [i.134] Hyperledger Foundation: "Hyperledger Indy". [i.135] Hyperledger Foundation: "Hyperledger Ursa SDK". [i.136] IBM® Research: "Identity Mixer (IDEMIX)". [i.137] ICT Trust and Security Research: "Attribute based Credentials for Trust (ABC4Trust)". [i.138] Iden3: "BJJSignature2021". [i.139] Iden3: "Iden3 Documentation". [i.140] Iden3: "Iden3SparseMerkleTreeProof". [i.141] Iden3: "JSON Web Zero-knowledge". [i.142] IETF: "Authentic Chained Data Containers (ACDC)". [i.143] IETF: "SD-JWT-based Verifiable Credentials (SD-JWT VC)". [i.144] IETF: "Self-Addressing IDentifier (SAID)". [i.145] IETF: "The Gordian Envelope Structured Data Format". [i.146] IETF CFRG: "Asynchronous Remote Key Generation (ARKG) algorithm". [i.147] IETF CFRG: "libZK: a zero-knowledge proof library". [i.148] IETF: "Key Blinding for Signature Schemes". [i.149] IETF IESG: "JOSE and COSE Encoding for Post-Quantum Signatures". ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 28 [i.150] IETF JOSE: "JSON Proof Algorithms". [i.151] IETF JOSE: "JSON Proof Token and CBOR Proof Token". [i.152] IETF JOSE: "JSON Web Proof (JWP)". [i.153] IETF OAUTH: "OAuth Status List". [i.154] IETF OAUTH: "SD-JWT-based Verifiable Credentials with JSON payloads (SD-JWT VC)". [i.155] IETF OAUTH: "Selective Disclosure for JWTs (SD-JWT)". [i.156] IETF RFC 5280: "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile". [i.157] IETF RFC 5652: "Cryptographic Message Syntax (CMS)". [i.158] IETF RFC 5755: "An Internet Attribute Certificate Profile for Authorization". [i.159] IETF RFC 6066: "Transport Layer Security (TLS) Extensions: Extension Definitions". [i.160] IETF RFC 6960: "X.509 Internet Public Key Infrastructure Online Certificate Status Protocol (OCSP)". [i.161] IETF RFC 6818: "Updates to the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile". [i.162] IETF RFC 7049: "Concise Binary Object Representation (CBOR)". [i.163] IETF RFC 7515: "JSON Web Signature (JWS)". [i.164] IETF RFC 7516: "JSON Web Encryption (JWE)". [i.165] IETF RFC 7519: "JSON Web Token (JWT)". [i.166] IETF RFC 7748: "Elliptic Curves for Security". [i.167] IETF RFC 8152: "CBOR Object Signing and Encryption (COSE)". [i.168] IETF RFC 8235: "Schnorr Non-interactive Zero-Knowledge Proof". [i.169] IETF RFC 8259: "JavaScript Object Notation (JSON) Data Interchange Format". [i.170] IETF RFC 8610: "Concise Data Definition Language (CDDL): A Notational Convention to Express Concise Binary Object Representation (CBOR) and JSON Data Structures". [i.171] IETF RFC 9162: "Certificate Transparency Version 2.0". [i.172] IETF RFC 9380: "Hashing to Elliptic Curves". [i.173] IRMA: "Revocation". [i.174] IRTF CFRG: "BBS per Verifier Linkability". [i.175] IRTF CFRG: "Blind BBS Signatures". [i.176] IRTF CFRG: "Hierarchical Deterministic Keys". [i.177] IRTF CFRG: "The BBS Signature Scheme". [i.178] IRTF CFRG: "Pairing-Friendly Curves". [i.179] ISO/IEC 9796 series: "Information technology — Security techniques — Digital signature schemes giving message recovery". [i.180] ISO/IEC 14888-3: "IT Security techniques — Digital signatures with appendix — Part 3: Discrete logarithm based mechanisms". ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 29 [i.181] ISO/IEC 18013-5: "Personal identification — ISO-compliant driving licence — Part 5: Mobile driving licence (mDL) application". [i.182] ISO/IEC CD 18013-7: "Personal identification — ISO-compliant driving licence — Part 7: Mobile driving licence (mDL) add-on functions". [i.183] ISO/IEC 18370 series: "Information technology — Security techniques — Blind digital signatures". [i.184] ISO/IEC 20008 series: "Information technology — Security techniques — Anonymous digital signatures". [i.185] ISO/IEC 24843: "Privacy-preserving attribute-based credentials". [i.186] ISO/IEC 23220-3: "Cards and security devices for personal identification — Building blocks for identity management via mobile devices — Part 3: Protocols and services for installation and issuing phase". [i.187] ISO/IEC CD 23220-4: "Cards and security devices for personal identification — Building blocks for identity management via mobile devices — Part 4: Protocols and services for operational phase". [i.188] ISO/IEC CD 23220-6: "Cards and security devices for personal identification — Building blocks for identity management via mobile devices — Part 6: Mechanism for use of certification on trustworthiness of secure areas". [i.189] ISO/IEC 27001: "Information security, cybersecurity and privacy protection — Information security management systems — Requirements". [i.190] ISO/IEC 27002: "Information security, cybersecurity and privacy protection — Information security controls". [i.191] ISO/IEC CD 27565: "Guidelines on privacy preservation based on zero knowledge proofs". [i.192] Jeudy, Roux, Langlois, Sanders: "Lattice Signature with Efficient Protocols, Application to Anonymous Credentials". [i.193] Kampanakis, Panburana, Daw, Van Geest: "The Viability of Post-Quantum X.509 Certificates". [i.194] Kosba, Papadopoulos, Papamanthou, Song: "MIRAGE: Succinct Arguments for Randomized Algorithms with Applications to Universal zk-SNARKs". [i.195] Kosba, Papmanthou, Shi: "xJsnark: A Framework for Efficient Verifiable Computation". [i.196] Lapon, Kohlweiss, Decker, Naessens: "Analysis of Revocation Strategies for Anonymous Idemix Credentials". [i.197] Libert, Ling, Mouhartem et al: "Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions". [i.198] Maller, Bowe, Kohlweiss, Meiklejohn: "Sonic: Zero-Knowledge SNARKs from Linear-Size Universal and Updatable Structured Reference Strings". [i.199] Menezes: "An Introduction to Pairing-Based Cryptography". [i.200] Microsoft® Research: "Spartan: High-speed zkSNARKs without trusted setup". [i.201] Microsoft® Research: "U-Prove". [i.202] Morales, Agudo, Lopez: "Private set intersection: A systematic literature review". [i.203] Mouris, Tsoutsos: "Zilch: A Framework for Deploying Transparent Zero-Knowledge Proofs". [i.204] Nguyen: "Accumulators from Bilinear Pairings and Applications". [i.205] Nitulescu: "zk-SNARKs: A Gentle Introduction". ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 30 [i.206] NIST: "Digital Identities - Mobile Driver's License (mDL)". [i.207] NIST FIPS 204: "Module-Lattice-Based Digital Signature Standard". [i.208] NIST FIPS 205: "Stateless Hash-Based Digital Signature Standard". [i.209] NIST IR 8547 initial public draft: "Transition to Post-Quantum Cryptography Standards". [i.210] NIST: "Post-Quantum Cryptography (PQC)". [i.211] OpenAttestation: "Document Integrity". [i.212] OpenID Foundation: "OpenID Connect Core 1.0". [i.213] OpenID Foundation: "OpenID for Verifiable Credentials Issuance". [i.214] OpenID Foundation: "OpenID for Verifiable Presentations". [i.215] OpenID Foundation: "OpenID4VC High Assurance Interoperability Profile with SD-JWT VC". [i.216] OpenID Foundation: "Self-Issued OpenID Provider v2". [i.217] Orange™: "Trust Model: Securing digital identity with advanced cryptographic algorithms". [i.218] Orrù, Tessaro, Zaverucha, Zhu: "Oblivious issuance of proofs". [i.219] Paquin, Policharla, Zaverucha: "Crescent: Stronger Privacy for Existing Credentials". [i.220] Parno, Howell, Gentry et al: "Pinocchio: Nearly Practical Verifiable Computation". [i.221] Patrick Amrein: "BBS Device Binding using conventional P256 Signature", 2025. [i.222] Petkus: "Why and How zk-SNARK Works: Definitive Explanation". [i.223] Pointcheval, Sanders: "Short Randomizable Signatures". [i.224] PrimeLife: "Identity Mixer". [i.225] Proos, Zalka: "Shor's discrete logarithm quantum algorithm for elliptic curves". [i.226] Pussewalage, Oleshchuk: "An Efficient Multi-Show Unlinkable Attribute Based Credential Scheme for a Collaborative E-Health Environment". [i.227] Radboud University Nijmegen: "IRMA project". [i.228] Ramos: "Evaluation of trust service and software product regimes for zero-knowledge proof development under eIDAS 2.0". [i.229] Rivest, Shamir: "PayWord and MicroMint: Two simple micropayment schemes". [i.230] Roetteler, Naehrig, Svore, Lauter: "Quantum Resource Estimates for Computing Elliptic Curve Discrete Logarithms". [i.231] Rosenberg, White, Garman, Miers: "zk-creds: Flexible Anonymous Credentials from zkSNARKs and Existing Identity Infrastructure". [i.232] Sanders: "Efficient Redactable Signature and Application to Anonymous Credentials". [i.233] Sanders: "Improving Revocation for Group Signature with Redactable Signature". [i.234] Setty: "Spartan: Efficient and general-purpose zkSNARKs without trusted setup". [i.235] Shor: "Algorithms for quantum computation: discrete logarithms and factoring". [i.236] SLIP-0010: "Universal private key derivation from master private key". [i.237] SOG-IS Crypto Working Group: "SOG-IS Crypto Evaluation Scheme Agreed Cryptographic Mechanisms". ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 31 [i.238] SPHINCS+: "Stateless hash-based signature scheme". [i.239] Steinfeld, Bull, Zheng: "Content Extraction Signatures". [i.240] Tan-Groß: "MoniPoly - An Expressive q-SDH-Based Anonymous Attribute-Based Credential System". [i.241] Thaler: "SNARK Security and Performance". [i.242] Trusted Computing Group: "TPM 2.0 Library". [i.243] U.S. Congress H.R.7535: "Quantum Computing Cybersecurity Preparedness Act", 117th Congress (2021-2022). [i.244] U.S. Department of Homeland Security: "Cryptography Review of W3C Verifiable Credentials Data Model (VCDM) and Decentralized Identifiers (DIDs) Standards and Cryptography Implementation Recommendations". [i.245] Verheul: "Attestation Proof of Association". [i.246] Verheul: "SECDSA: Mobile signing and authentication under classical 'sole control'". [i.247] Vitto, Biryukov: "Dynamic Universal Accumulator with Batch Update over Bilinear Groups". [i.248] Wang, Hazay, Venkitasubramaniam: "Ligetron: Lightweight Scalable End-to-End Zero- Knowledge Proofs Post-Quantum ZK-SNARKs on a Browser". [i.249] Wahby, Setty, Ren, Blumberg, Walfish: "Efficient RAM and Control Flow in Verifiable Outsourced Computation". [i.250] Wahby, Tzialla, Shelat: "Doubly-Efficient zkSNARKs Without Trusted Setup". [i.251] Watrous: "Zero-knowledge against quantum attacks". [i.252] Webber, Elfving, Weidt, Hensinger: "The impact of hardware specifications on reaching quantum advantage in the fault tolerant regime". [i.253] Woo: "Efficient Proofs of Possession for Legacy Signatures". [i.254] W3C®: "Bitstring Status List v1.0 - Privacy-preserving status information for Verifiable Credentials". [i.255] W3C®: "Data Integrity BBS Cryptosuites v1.0". [i.256] W3C®: "Data Integrity ECDSA Cryptosuites v1.0". [i.257] W3C®: "Decentralized Identifiers (DIDs) v1.0". [i.258] W3C®: "Json Web Proofs for Binary Merkle Trees". [i.259] W3C®: "Merkle Disclosure Proof 2021". [i.260] W3C®: "Remove securing JSON, VC-JWT issue #88". [i.261] W3C®: "Securing Verifiable Credentials using JOSE and COSE". [i.262] W3C®: "Universal Wallet 2020". [i.263] W3C®: "Verifiable Credentials Data Integrity 1.0". [i.264] W3C®: "Verifiable Credentials Data Model v1.1". [i.265] W3C®: "Verifiable Credential Data Model v2.0 (working draft)". [i.266] W3C®: "Web Authentication: An API for accessing Public Key Credentials Level 2". [i.267] W3C® CCG: "BBS Cryptosuite v2023". ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 32 [i.268] WhiteHat, Baylina, Bellés: "Baby Jubjub Elliptic Curve". [i.269] Yeoh, Kepkowski, Heide, Kaafar, Hanzlik: "Fast IDentity Online with Anonymous Credentials (FIDO-AC)". [i.270] ZKPassport: "Privacy-preserving identity verification using passports and ID cards". [i.271] ZKProof: "HashWires: Range Proofs from Hash Functions". [i.272] zk-regex: "A library to compile regex verification in Circom". [i.273] Zhang, Xie, Zhang, Song: "Transparent Polynomial Delegation and Its Applications to zero- knowledge Proof". [i.274] Zhao, Liu, Wu et al: "A Tutorial on Quantum Key Distribution". [i.275] Johnson et al: "Homomorphic signature schemes."
2084e280c44b7014f2db1d54699ca172
119 476-1
3 Definition of terms, symbols and abbreviations
2084e280c44b7014f2db1d54699ca172
119 476-1
3.1 Terms
For the purposes of the present document, the terms given in ETSI TR 119 001 [i.91], ETSI EN 319 401 [i.89] and the following apply: atomic (Q)EAA: (Qualified) Electronic Attestation of Attribute with a single attribute claim attribute: feature, characteristic or quality of a natural or legal person or of an entity, in electronic form NOTE: As defined in the ARF [i.71]. authentic source: repository or system, held under the responsibility of a public sector body or private entity, that contains attributes about a natural or legal person and is considered to be the primary source of that information or recognized as authentic in national law NOTE: As defined in the ARF [i.71]. blind signature: type of digital signature in which the content of a message is disguised (blinded) before it is signed EXAMPLE: The concept of blind signatures can be exemplified by a voting system in the physical world. The voter encloses an anonymous ballot in a carbon envelope with the voter's name written on the outside. An official verifies the voter's identity and signs the envelope, such that the ballot inside the carbon envelope gets signed with the official's signature. The voter moves the signed ballot to a new unmarked envelope. Hence, the signing official does not see the content of the vote, but a third party can later verify its signature and know that the vote is valid. NOTE 1: Blinded signatures cater for unlinkability, since the verifier cannot link the signed messages back to the user. NOTE 2: The U-Prove scheme (clause 6.6.2) utilizes blinded signatures when issuing the credentials. NOTE 3: Blind signatures are specified in the ISO/IEC 18370 series [i.183], which allow a user to obtain a digital signature as specified in the ISO/IEC 9796 series [i.179]. ISO/IEC 18370-1 [i.183] also introduces a model of selectively disclosing attributes by using blind signatures. NOTE 4: Sometimes blind signature schemes leverage ZKPs to ensure the signer that the blindly signed content is well-formed (adheres to some requirements). Electronic Attestation of Attributes (EAAs): attestation in electronic form that allows the authentication of attributes NOTE: As defined in the ARF [i.71]. EUDI Wallet Instance: instance of an EUDI Wallet Solution belonging to and which is controlled by a user ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 33 NOTE: As defined in the ARF [i.71]. EUDI Wallet Provider: organization, public or private, responsible for the operation of a eIDAS-compliant EUDI Wallet Solution that can be instantiated, e.g. through installation and initialization NOTE: As defined in the ARF [i.71]. EUDI Wallet Solution: entire product and service owned by an EUDI Wallet Provider, offered to all users of that solution NOTE 1: As defined in the ARF [i.71]. NOTE 2: An EUDI Wallet solution can be certified as being EUDI-compliant by a CAB. ISO mobile Driving License (ISO mDL): According to ISO/IEC 18013-5 [i.181] and ISO/IEC CD 18013-7 [i.182]. Issuing Authority Certification Authority (IACA): certification authority in the context of ISO mDL that issues certificates for the creation of ISO mDL MSOs and auxiliary certificates for revocation services or securing online services (such as TLS servers) issuer: issuing authority that is accredited or supervised for issuing certificates, attested attributes, ISO mDL or credentials NOTE 1: In the context of eIDAS2, the issuer can be a Person Identification Data Provider issuing PIDs or a (Qualified) Trust Service Provider issuing (Q)EAAs (as defined in the ARF [i.71]). NOTE 2: In the context of ISO mDL, the issuer is an IACA that issues certificates for the creation and operation of ISO mDL MSOs. mdoc: ISO mobile document as a credential format that carries information about a user and supports selective disclosure via mechanisms like the MSO Mobile Security Object (MSO): ISO mobile driving license Mobile Security Object (MSO), with salted attribute hashes of the user's elements in the ISO mDL mdoc Person Identification Data (PID): set of data enabling the identity of a natural or legal person, or a natural person representing a legal person to be established NOTE: As defined in the ARF [i.71]. Person Identification Data Provider (PIDP): Member State or legal entity providing Person Identification Data to users NOTE: As defined in the ARF [i.71]. predicate proof: verifiable computation on attributes or cryptographic meta-data included in a (Q)EAA, where the result of the computation is shared with the relying party without disclosing the claim value itself EXAMPLE 1: Predicate proofs are often in the form of range proofs (greater than, less than), equal to, set member, etc. EXAMPLE 2: A user can prove to a verifier that he/she is an EU citizen, without revealing in which Member State. NOTE: Predicate proofs are often employed in ZKP systems aimed at limiting information disclosure. Qualified Electronic Attestations of Attributes (QEAAs): Electronic Attestation of Attributes, which is issued by a Qualified Trust Service Provider and meets the requirements laid down in eIDAS Regulation amendment proposal Annex V [i.103] NOTE: A (Qualified) Electronic Attestation of Attribute is abbreviated as (Q)EAA, and is a collaborative term that is used when either a QEAA or an EAA could be applicable for the context. ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 34 Quantum-Safe Cryptography (QSC): cryptographic algorithms (typically public-key algorithms) that are expected to be secure against a cryptanalytic attack by a quantum computer NOTE 1: NIST conducts a research program [i.210] to identify candidates for QSC algorithms that can be standardized. The signature scheme finalists (December 2023) are FIPS 204 [i.207] (based on CRYSTALS Dilithium [i.75]) and FIPS 205 [i.208] (based on SPHINCS+ [i.238]). Unless stated otherwise, FIPS 204 [i.207] and FIPS 205 [i.208] are referred to as QSC signature schemes throughout the present document. NOTE 2: The term Post-Quantum Cryptography (PQC) is sometimes used in other literature, and is equivalent to the term Quantum-Safe Cryptography (QSC) that is used throughout the present document. NOTE 3: The post-quantum world is the era when quantum computers are expected to be capable of breaking asymmetric cryptographic algorithms based on the Discrete Logarithm Problem (DLP) or the difficulty of factoring large composite numbers. Asymmetric cryptographic algorithms that are plausibly vulnerable to such attacks are RSA, SDH, ECDSA, ECSchnorr, etc. NOTE 4: The pre-quantum world is the era when quantum computers are not (yet) capable of breaking asymmetric cryptographic algorithms based on the DLP or the difficulty of factoring large composite numbers. NOTE 5: Plausible quantum-safe cryptographic systems, protocols or signature schemes may be implemented either by introducing quantum-safe components, and/or by selecting a quantum-safe signature method like FIPS 204 [i.207] and FIPS 205 [i.208]. range proof: method by which the user (prover) can prove to the relying party (verifier) that a number is in a given range (lower and upper bound) without disclosing the actual number EXAMPLE: A 21-year-old user can prove to a verifier that he/she is older than 18 years, without revealing their actual age. NOTE: Range proofs are an example of predicate proofs. A range proof for inclusion in an interval is typically generated by using two inequality tests, one for each boundary. Selective Disclosure JSON Web Token (SD-JWT): W3C® Verifiable Credential (VC) used in conjunction with a SD-JWT [i.155] with a list of salted hash values of the user's claims in the W3C VC selective disclosure: capability of the EUDI Wallet that enables the user to present a subset of attributes provided by the PID and/or (Q)EAAs NOTE 1: As defined in the ARF [i.71]. EXAMPLE: Assume that a user's EUDI Wallet includes a (Q)EAA with the attributes first name, last name, birth date, and address. The user can for example selectively disclose only its first name. NOTE 2: ISO mdoc (clause 7.2) and IETF SD-JWT (clause 7.3) can present selectively disclosed attributes based on the design of salted attribute hashes. unlinkability: lack of information required to connect the user's selectively disclosed attributes beyond what is disclosed NOTE 1: Verifier unlinkable means that one or more verifiers cannot collude to determine if the selectively disclosed attributes describe the same identity subject. NOTE 2: Issuer unlinkable means that one or more issuers cannot collude to determine if the selectively disclosed attributes describe the same identity subject. NOTE 3: Fully unlinkable means that no party can collude to determine if the selectively disclosed attributes describe the same identity subject. NOTE 4: Multi-show unlinkability means that a (Q)EAA can be used for multiple presentations, which cannot be used to connect the user's selectively disclosed attributes. NOTE 5: The opposite of multi-show unlinkability means that a (Q)EAA can only be used once for a presentation, since the (Q)EAA will thereafter reveal information that can be used for linkability. ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 35 EXAMPLE 1: Assume that a user's EUDI Wallet includes a (Q)EAA with the attributes first name and last name. The user can disclose its first name to one relying party, and its last name to another relying party. The relying parties cannot exchange any information that allows them to link the user's first name disclosure to the last name disclosure. EXAMPLE 2: The same principle applies if the user discloses its first name to a relying party and later discloses its last name to the same relying party and the single relying party cannot link the user's first name disclosure to its last name disclosure. EXAMPLE 3: The same principle applies if the issuer colludes with the verifier without being able to link the user's first name disclosure to its last name disclosure. user: natural or legal person using an EUDI Wallet NOTE 1: As defined in the ARF [i.71]. NOTE 2: In the context of selective disclosure, the user is also the prover of the attributes it presents from its EUDI Wallet. NOTE 3: The user is sometimes also denoted as holder in other specifications. Verified Issuer Certificate Authority List (VICAL) provider: ISO mDL provider that can compile, operate and provide trust anchors (such as IACA trust anchors) in the form of a service to mDL participants Zero-Knowledge Proof (ZKP): method by which the user (prover) can prove to the relying party (verifier) that a given statement is true while the user does not provide any additional information apart from the fact that the statement is true NOTE 1: There are special-purpose ZKPs that can only prove very specific statements (e.g. knowledge of a pre-image of a hash or knowledge of a signature under a specific digital signature scheme) and general-purpose or programmable ZKPs that allow to prove any statement. Programmable ZKPs usually involve a compiler from some programming language that describes the statement to be proved (e.g. program returns a certain public value upon correct execution on a private input) into a ZKP proving and verification program. NOTE 2: A ZKP protocol should meet the following three criteria: Completeness (if the statement is true then a user can convince a verifier), soundness (a fraudulent user can not convince a verifier of a false statement beyond negligible probability - how small is a parameter choice, e.g. 2), and zero-knowledge (the interaction only reveals if a statement is true and nothing else beyond what can trivially be inferred from the statement itself). The definition of "zero-knowledge" is quite intricate and formalized by means of a simulator. Plastically speaking, the simulator is an algorithm that does not have access to the prover's private information but instead has the capability to "time travel", i.e. to anticipate the verifier's challenges. If the simulator can manage to convince the verifier in this way that the communication with the simulator cannot be from the communication with the prover, it is intuitive that the verifier cannot learn anything about the prover's private information from the transcript, as the simulator does not even have access to this private information. NOTE 3: A programmable ZKP system supports selective disclosure, unlinkability and predicate proofs and arbitrary predicates per definition, provided the verifier does not specifically ask for all (Q)EAA or linkable data. EXAMPLE: zk-SNARKs (clause 4.5.2) are examples of programmable ZKP protocols, whereas CL-signatures and BBS+ are examples of special-purpose ZKP protocols.
2084e280c44b7014f2db1d54699ca172
119 476-1
3.2 Symbols
Void.
2084e280c44b7014f2db1d54699ca172
119 476-1
3.3 Abbreviations
For the purposes of the present document, the abbreviations given in ETSI TR 119 001 [i.91] and the following apply: 3S Secure Sub-System AA Attribute Authority ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 36 ABC Attribute Based Credentials AIR Algebraic Intermediate Representation ARF Architecture and Reference Framework ARKG Asynchronous Remote Key Generation BBS Boneh-Boyen-Shacham BLE Bluetooth® Low Energy BLS Barreto-Lynn-Scott NOTE: Pairing-friendly elliptic curves. BIP-32 Bitcoin Improvement Proposal 32 BSI Bundesamt für Sicherheit in der Informationstechnik CBOR Concise Binary Object Representation CCG Credentials Community Group CD Committee Draft CDDL Concise Data Definition Language CES Content Extraction Signatures CFRG Crypto Forum Research Group CIR Commission Implementing Regulation CL Camenisch-Lysyanskaya CLRSA Camenisch-Lysyanskaya signatures based on RSA CMS Cryptographic Message Syntax COSE CBOR Object Signing and Encryption CPT CBOR Proof Token CRL Certificate Revocation List CRQC Cryptographically Relevant Quantum Computer CRYSTALS Cryptographic Suite for Algebraic Lattices CS Computationally Sound CWT CBOR Web Tokens DAA Direct Anonymous Attestation DAG Directed Acyclic Graph DIF Digital Identity Foundation DLP Discrete Logarithm Problem DLREP Discrete Logarithm Representation dp-ABC distributed privacy-preserving Attribute Based Credentials EAA Electronic Attestation of Attributes EBA European Banking Association ECDL Elliptic Curve Discrete Logarithm ECDSA Elliptic Curve Digital Signature Algorithm ECDSA-SD Elliptic Curve Digital Signature Algorithm with Selective Disclosure ECSDSA EC Schnorr DSA eMRTD electronic Machine Readable Travel Document EPID Enhanced Privacy ID EUDI European Union Digital Identity EUDIW European Union Digital Identity Wallet FIDO Fast IDentity Online FIPS Federal Information Processing Standards FPKIPA Federal Public Key Infrastructure Policy Authority FRI Fast Reed Solomon Interactive oracle proof G3C Graph 3-Colouring HAIP High Assurance Interoperability Profile HDK Hierarchical Deterministic Key HNDL Harvest Now Decrypt Later HSM Hardware Security Module IACA Issuing Authority Certification Authority ICAO International Civil Aviation Organization IDEMIX Identity Mixer IEC International Electrotechnical Commission IETF Internet Engineering Task Force IOP Interactive Oracle Proof IRTF Internet Research Task Force JAdES JSON Advanced Electronic Signatures ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 37 JOSE JSON Object Signing and Encryption JPA JSON Proof Algorithm JPT JSON Proof Token JSON JavaScript Object Notation JSON-LD JSON for Linking Data JWP JSON Web Proof JWK JSON Web Key JWS JSON Web Signature JWT JSON Web Token JWZ JSON Web Zero-knowledge KBSS Key Blinding for Signature Schemes KDF Key Distribution Function k-TAA k-Times Anonymous Authentication KVAC Keyed-Verification Anonymous Credentials KZG Kate Zaverucha Goldberg LLVM Low Level Virtual Machine MAC Message Authentication Code MAC_BBS Message Authentication Code based Boneh-Boyen-Shacham signatures mDL mobile Driving License MSO Mobile Security Object NCCoE National Cybersecurity Center of Excellence NP Nondeterministic Polynomial-time NTRU Number Theory Research Unit OCSP Online Certificate Status Protocol OID4VC OpenID for Verifiable Credentials OID4VCI OpenID for Verifiable Credentials Issuance OID4VP OpenID for Verifiable Presentations OIDC OpenID Connect p-ABC privacy-preserving Attribute Based Credentials PCP Probabilistically Checkable Proofs PCS Polynomial Commitment Scheme PID Person Identification Data PIDP Person Identification Data Provider PII Personal Identifiable Information PIOP Polynomial Interactive Oracle Proof PIR Private Information Retrieval PKD Public Key Directory PKIX Public-Key Infrastructure (X.509) PQC Post-Quantum Cryptography PSD2 Payment Services Directive v2 PSI Private Set Intersection PS-GS Pointcheval-Sanders Group Signatures PS-MS Pointcheval-Sanders Multi-Signatures PWI Preliminary Work Item QAP Quadratic Arithmetic Program QEAA Qualified Electronic Attestation of Attributes QKD Quantum Key Distribution QMA Quantum Merlin Arthur QSC Quantum-Safe Cryptography qSDH q-Strong Diffie-Hellman QTSP Qualified Trust Service Provider QWAC Qualified Website Authentication Certificate RDF Resource Description Framework RL Revocation List ROM Random Oracle Model ROS Random inhomogeneities in a Overdetermined Solvable system of linear equations RSAREP RSA Representation RTS Regulatory Technical Standard R1CS Rank-1 Constraint System SAID Self-Addressing IDentifier SD Selective Disclosure SDH Strong Diffie-Hellman ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 38 SD-JWT Selective Disclosure JSON Web Token SECDSA Split-ECDSA SEP Signatures with Efficient Protocols SIOP2 Self-Issued OpenID Provider v2 SL Status List SLIPS SatoshiLabs Improvement Proposals SMT Sparse Merkle Tree SoC System on Chip SOG-IS Senior Officials Group Information Systems Security SSP Square Span Program TCG Trusted Computing Group TLS Transport Layer Security TPM Trusted Platform Module UI User Interface UUID Universal Unique IDentifier VC Verifiable Credential VCDI Verifiable Credential Data Integrity VCDM Verifiable Credential Data Model VDR Verifiable Data Registry VICAL Verified Issuer Certificate Authority List VP Verifiable Presentation W3C World Wide Web Consortium WG Working Group XAdES XML Advanced Electronic Signatures YAML Yet Another Multicolumn Layout ZKARG Zero-Knowledge Argument ZKP Zero-Knowledge Proof zk-SNARK zero-knowledge Succinct Non-Interactive Argument of Knowledge zk-STARK zero-knowledge Scalable Transparent Argument of Knowledge zkVM zero-knowledge Virtual Machine
2084e280c44b7014f2db1d54699ca172
119 476-1
4 Selective disclosure signature schemes
2084e280c44b7014f2db1d54699ca172
119 476-1
4.1 General
The present clause provides an analysis of a set of selective disclosure signature schemes. The topics for the analysis of each selective disclosure signature scheme are: • Underlying cryptographic algorithms for selective disclosure, unlinkability and optionally ZKP. • Maturity of the selective disclosure signature scheme's specification and deployment. • Cryptographic aspects, more specifically if the cryptographic algorithms used for the selective disclosure signature schemes are approved by SOG-IS and allows for QSC algorithms for future use. There exist four main categories to enable selective disclosure: • The first category is using atomic (Q)EAAs, which is described in clause 4.2. • The second category is signing a collection of salted attribute digests; this category is described in clause 4.3. • The third category is using a selective disclosure capable multi-message signature scheme, which typically relies on commitments. This category is explained in clause 4.4. • There is also a fourth category of methods that can ensure the privacy of any computable proof (e.g. Bulletproofs, zk-SNARKS, zk-STARKS, etc.). This category is elaborated in clause 4.5. These methods could support additional selective disclosure mechanisms beyond the three main ones listed above. ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 39 NOTE: An argument can be made for a selective disclosure mechanism that relies on trusted components for storage and computation. It is possible to store unsigned attribute claims on trusted storage and transport only the requested claims over a secure messaging channel. It is also possible in these setups to associate each storage partition with a unique key and only store a single (Q)EAA per partition in order to ensure the proper pairing of attributes. A solution based on these principles is detailed in BSI TR-03110 [i.36]. The solutions described in the present document, however, include only signature based selective disclosure schemes. Each of the four main ways are described in clauses 4.2, 4.3, 4.4 and 4.5.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.2 Atomic (Q)EAAs schemes
An atomic Electronic Attribute Attestation is a (Q)EAA with a single attribute claim, which can be issued by a (Q)TSP upon request or as part of a batch to an EUDI Wallet. The atomic (Q)EAAs can be selected by the user and be included in a verifiable presentation that is presented to a verifier. An example of a solution based on atomic (Q)EAAs is illustrated in Figure 2. In this scenario, the user needs a parking ticket to enter a car parking. For that purpose, the user enrols for atomic (Q)EAAs from a transport authority (with the car registration number), from a civil registry (with the address), and from a payment service provider (with the paid amount). The user's EUDI Wallet can then combine these atomic (Q)EAAs into a verifiable presentation, which is the parking ticket that is presented to the car parking clerk. Figure 2: Example of atomic attribute credentials The underlying cryptographic algorithms depend on the (Q)TSPs' signing algorithms of the (Q)EAAs and the proof key when signing the verifiable presentation. Hence, it is possible to select signature algorithms that are approved by SOG-IS and/or allow for QSC. (More information on the specific (Q)EAA formats X.509 attribute certificates and W3C Verifiable Credentials is available in clauses 5.2.1 and 5.2.2). By enrolling for atomic (Q)EAAs on demand it is possible to achieve verifier unlinkable attestations which results in an unused set of (Q)EAAs with new signatures that cannot be correlated with any previous signatures. Fully unlinkable (Q)EAAs are, however, not possible. NOTE 1: If the atomic (Q)EAAs are issued batchwise to an EUDI Wallet, it is recommended to keep track of the atomic (Q)EAAs that have been used for presentations, and replace them with new atomic (Q)EAAs. ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 40 NOTE 2: Atomic attribute credentials cannot alone guarantee that the claims are paired properly in a presentation. For instance, if the user has a credential from the civil registry with an address, and one for their company they are the legal representative of, there is nothing preventing the user from creating a presentation that improperly pairs the company's address with the user's private car registration. Verifiers cannot trust that verifiable presentations containing multiple atomic attribute credentials are properly paired without additional mechanisms preventing improper pairing.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.3 Salted attribute hashes
2084e280c44b7014f2db1d54699ca172
119 476-1
4.3.1 Overview of salted attribute hashes
Salted attribute hashes are a widely deployed concept in many solutions capable of selective disclosure. The salted hash approach computes a cryptographic digest over at least one attribute and an attribute specific random salt, e.g. a SHA256 digest over a concatenation of a salt and an attribute, SHA256 (salt||attribute). In the context of a (Q)EAA, each attribute is salted and a hash digest is included as a value in the attestation. The specific way to include the digest in the attestation varies between various solutions. Some include salted attribute hashes in an indexed list, others in an array, others structure these as a Directed Acyclic Graph (DAG). Common to all is that the issuer needs to issue the (Q)EAA with the attributes in clear text, along with the logical ordering of salted attribute hashes. An illustrative example of salted attribute hashes is illustrated in Figure 3. Figure 3: Illustrative example of salted attribute hashes In the example above, the issuer issues a (Q)EAA with all attributes in clear text. The issuer also issues an indexed hash list in which each (Q)EAA attribute is represented as a key (index), a random salt, and a hash value over the salt and attribute. The (Q)EAA and indexed hash list are signed by the issuer. NOTE 1: Exactly how the random salts are combined with the attributes and hashed, and how the lists of salted attributes hashes are signed by the issuer, differs between various specifications and standards. The relevant standards that are described and analysed in the present document are ISO mDL MSO (see clause 7.2) and IETF SD-JWT (see clause 7.3). ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 41 NOTE 2: The salts may be included in the indexed list with salted attribute hashes, or be provided separately from the indexed list. If the salts are provided separately (on a need to know basis) to the verifier, this is the most privacy preserving option. NOTE 3: The (Q)EAA can be either signed or unsigned depending on the technical standard. EXAMPLE 1: The mdoc (with the attributes) is unsigned, whilst the corresponding MSO (with the salted attribute hashes) is signed by the issuer. EXAMPLE 2: The W3C Verifiable Credentials (with the attributes) is signed, and the corresponding IETF SD-JWT (with the salted attribute hashes) is also signed. The (Q)EAA and indexed hash list are stored in the user's wallet. The user selects the attributes to disclose to a relying party, and the wallet generates a presentation with the disclosed attributes; the user signs the presentation with its proof key. The wallet submits the presentation with selected attributes (in clear text) along with the indexed hash list. The relying party parses out the salted hashes from the indexed hash list, and compares them with the salted hashes of the presented attributes. Unique salts prevent cross-verifier linkage using digests but enables issuer-level tracking. Solutions based on the concept of salted attribute hashes have been standardized as IETF SD-JWT and ISO mDL MSO. More information on the specific formats IETF SD-JWT and ISO mDL MSO that use salted attribute hashes for selective disclosure is available in clauses 5.3.2 and 5.3.3.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.3.2 Issuance phase
The issuance phase of this selective disclosure scheme is in principle based on the following algorithm: 1) Parse out each attribute from a user's (Q)EAA. 2) Concatenate each attribute set with a salt, denoted as (salt||attribute). 3) Hash each (salt||attribute), denoted as hash(salt||attribute). 4) Order all the hash(salt||attribute) values and the salts in e.g. an indexed hash list (could also be an array, DAG etc.), which is signed. The indexed hash list can be expressed as this formula: signed({key-1, salt-1, hash(salt-1||attribute-1)}, … {key-n, salt-n, hash(salt-n||attribute-n)}). 5) Store the (Q)EAA in an EUDI Wallet along with the indexed list from step 4. NOTE 1: The hash algorithm used in step 3 should be listed in the SOG-IS list of approved hash algorithms [i.237], such as SHA-256 or higher. NOTE 2: The signature algorithm used in step 4 should be listed in the SOG-IS list of approved signature algorithms [i.237], such as ECDSA with BrainpoolP256r1. NOTE 3: The signature format used in step 4 should allow for QSC algorithms. For example, JOSE and COSE allows for QSC algorithms. NOTE 4: Salted hash digest-based attestations are inherently verifier-unlinkable. Issuer unlinkability can be added using blind signatures: the user generates N blinded attestations, the issuer verifies openings for N-1, and signs the last if all openings are valid. This probabilistic method is impractical in practice.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.3.3 Presentation and verification phase
When presenting selective disclosed attributes in the (Q)EAA along with the indexed list, the relying party can perform the following verification process: 1) The EUDI Wallet parses out the disclosed attribute with key-x from the (Q)EAA. 2) The EUDI Wallet submits the disclosed (Q)EAA attribute with key-x from step 1 along with the indexed hash list to the relying party. The indexed hash list has the format: signed({key-1, salt-1, hash(salt-1||attribute-1)}, … {key-n, salt-n, hash(salt-n||attribute-n)}). ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 42 3) The relying party verifies the signature of the indexed hash list from step 2. If the signature check fails, the verification process is stopped, else it continues at step 4. 4) The relying party parses out salt-x from the indexed hash list. 5) The relying party parses out hash(salt-x||attribute-x) from the indexed hash list. 6) The relying party concatenates the disclosed (Q)EAA attribute from step 2 with the corresponding salt-x from step 4, and hashes the result. 7) The relying party checks if the result in step 6 is equal to the hash(salt-x||attribute-x) from step 5. If the values match, the verification process has succeeded.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.3.4 Salted attribute hashes and unlinkability
4.3.4.1 General criteria of unlinkability for salted attribute hashes and associated challenges Salted-hash approaches are typically used with traditional digital signature schemes with inherent linkability risks. Issuers,verifiers, and third parties, can link disclosures and attestations through signature values or any salt. Workarounds can offer verifier unlinkability at added cost for issuers. Verifier unlinkability requires two main criteria. First, each salt has to be randomly generated, unique, and presented only once. Second, each attestation has to include a distinct public key that is used only once during Proof of Possession (PoP). NOTE 1: An issuer can identify a user from a single unique salt or public key. Thus, salted attribute hashes prevent verifier linkability only and should only be used when issuers are assumed to be honest (i.e. follow protocol and do not attempt to learn more than allowed). NOTE 2: Issuer unlinkable attestations using salted hashes and conventional cryptography are unpractical. Using a cut-and-choose approach, a user would generate N attestations and create a commitment to each, then the issuer randomly picks N-1 to unblind and verify before signing the remaining one. Assuming users are malicious makes it difficult to optimize the cut-and-choose. With conventional cryptography, distinct public keys per attestation require either request-based issuance (i.e. when needed) or batch issuance (many single-use keys issued simultaneously). This amplifies two challenges: 1) Key management. Secure hardware has to manage multiple single-use keys. 2) Proof of Association (PoA). Users have to be able to prove that distinct keys that appear unrelated to a third party, are in fact associated; potentially tied to the same secure hardware. Key management can be addressed by either (i) generating fresh keys for each attestation, or (ii) deriving new keys through key derivation functions. Fresh key generation is straightforward: the user's device generates the required key pairs, communicating each public key to the issuer (although PoA is a lot more challenging as will be discussed later). Key derivation requires further elaboration. Key Derivation Functions (KDFs) are designed to derive child keys that appear cryptographically unrelated to an external party. Using a KDF enables a user to securely derive keys from a single hardware-protected seed value. The key derivation can be either local (requiring only user input) or remote (requiring both user and issuer input). The remote case, and its suitability for a wallet context, is prominently exemplified by BIP-32 [i.25] and SLIP-0010 [i.236] (both used to deterministically derive new keys for cryptocurrency wallets). Although informative, BIP-32 and SLIP-0010 require adaptation for the EUDIW context due to differing derivation paths, input requirements, and issuer-user interactions. Key derivation specifications suitable for PID/(Q)EAAs are under development. One notable example is the IETF individual draft "The Asynchronous Remote Key Generation (ARKG) algorithm" [i.146]. The ARKG draft describes suitable algorithms, actors, and interactions. It is possible to create ARKG applications bespoke for the EUDIW context, with one example being Hierarchical Deterministic Keys (HDKs). Next, ARKG and HDK are described, followed by a discussion on PoP and PoA for single-show attestations. ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 43
2084e280c44b7014f2db1d54699ca172
119 476-1
4.3.4.2 The Asynchronous Remote Key Generation (ARKG) algorithm
The ARKG is an abstract algorithm enabling key derivation. The specification details: 1) A generic key derivation algorithm using abstract primitives. Detailed in section 2 of [i.47], this allows for the derivation of child keys using a parent key. 2) Concrete instantiations of abstract primitives. Detailed in section 3 of [i.47], it details generic formulas for instantiating individual ARKG parameters used to define concrete ARKG instantiations. 3) An initial set of fully specified concrete ARKG instances in the subsequent sections. The ARKG specification requires two parameters: (i) an asymmetric Key Blinding (BL) scheme, and (ii) a Key Encapsulation Mechanism (KEM). The BL enables the derivation of child keys from a parent key. The KEM contributes entropy from multiple parties into the derivation function and ensures that the derived keys appear unrelated to any third party. Child public keys can be derived by any party in possession of a parent public key without requiring access to the corresponding private key. The derivation can be done asynchronously in an unsecured environment following initial input from the private key holder. Assuming that the parent private key is secured, a child private key can only be derived by the party who controls the parent private key. The party in control of the parent private key is called the delegating party, and the party who performs the public key derivation is called the subordinate party. These can, but are not required to, be two different entities (e.g. the delegating party may be a device's secure hardware and the subordinate party may be an application running on the same device). The two interact over three procedures: 1) Initialization. The delegating party, i.e. the parent private key holder, generates a seed pair consisting of a private seed and a public seed. The private seed is a tuple of a private Key Encapsulation Mechanism (KEM) key and a private parent key from which child private keys are derived. The public seed is a tuple of a public KEM key and a public parent key from which child parent keys are derived. 2) Public key derivation. The subordinate party uses the public seed to derive both child public keys and a key handle. Optionally, the subordinate party also enables a remote third party to derive the child public keys. 3) Private key derivation. The delegating party uses the key handle from 2) and the private seed to derive the corresponding child private keys. The three procedures essentially use a KEM to create a shared secret between the delegating party and the subordinate party, where the shared secret is input to a function that derives a blinding factor, τ. This blinding factor is then combined (by leveraging some homomorphism that exists) with both the parent public key, KP, and the parent private key, kP, yielding a blinded version of each. The function deriving the blind factor can take as input a key index, allowing the derivation of multiple child keys from a single parent key, with all keys appearing unrelated to a third party. Keys appear unrelated because a third party faces a decomposition problem when seeing the derived key, KC1 = KP + [τ1]G. Learning about the relationship requires: (i) knowledge of either Kp or τ1G, (ii) correctly guessing that the issuer derived the key and how the key was derived, and (iii) finding a colluding party who has seen KP. By itself, knowledge of Kp and τ1G does not reveal a cryptographic relation beyond what is already known (i.e. that any point can be expressed as the sum of other points). With the concrete ARKG instantiation ARKG-P256ADD-ECDH, KC1 = KP + [τ1]G is the BL scheme EC point addition with τ being a random element in the EC scalar field computed using a hash_to_field function as specified in IETF RFC 9380 [i.172]. In turn, the hash function input is computed using a ECDH based KEM. The generic ARKG algorithm is modular and allows for substitution of either the BL scheme or the KEM, provided they are secure. The ARKG algorithm is useful in multiple use cases, one being generating single-show asymmetric keys for PIDs/(Q)EAAs. Here, the Hierarchical Deterministic Key (HDK) individual draft specification [i.176] aims to detail how ARKG can be leveraged to enable both local and remote derivation of single-use keys. In HDK, both the local and remote derivation implements the delegating party in such a way that the secure hardware manages and protects the seed's BL (non-exportable) private key. The device's software implements the ARKG subordinate party, and additional functionality if the secure hardware does not natively support ARKG. ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 44 For remote derivation, the issuer determines the key index, i = [0, 1, …, n], which is input to the hash_to_field function (together with the parent public key) yielding the blinding factor τi. The seed's BL keypair may be blinded in multiple iterations, each using a different i. Local derivation is a special case of remote derivation where the key index is determined locally in software and requires no further explanation. Using the concrete instantiation ARKG-P256ADD-ECDH as an illustrative example, the process can be depicted as shown in Figure 4. Here, the BL leverages the homomorphism that exists between EC point addition, and scalar addition. Specifically, child keys are derived by adding a blinding factor to the parent keys. NOTE: There are two non-exclusive ways to ensure unique child keys: i) in the KEM step, vary the ECDH shared secret by the KEM recipient, sender, or both, using ephemeral ECDH key pairs upon each invocation; and ii) in the BL step, vary the info parameter in the hash_to_field. In ARKG, the main approach is to rely on ephemeral invocation specific ECDH keypairs. Relatedly, the way HDK applies ARKG is to change the info parameter to enable repeated derivation of unique child keys using a single ECDH keypair. Both result in child keys that appear unrelated to third parties. NOTE: Dotted boxes are ways to ensure that the child keypair appears unrelated to the parent key pair. Figure 4: Illustrative example of key derivation building blocks using ARKG-P256-ECDH Having discussed the key management challenge of batch issuance, the PoP and PoA challenge will be described next.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.3.4.3 Batch issuance and Proof of Possession / Association
Users have to be able to generate a PoP for any public key used in an attestation, including multiple single-use keys. During batch issuance, the issuer has to be certain that the public keys are associated, e.g. protected by an individual piece of secure hardware. While PoP is straightforward, PoA requires further consideration. There are multiple general PoA types including: 1) Session-based PoA. 2) Claim-based PoA. 3) Signature-based PoA. 4) Related-key PoA. Session-based PoA is principally based on hardware protection of attestations (possibly unsigned) where the association is ensured through a secure session. A session-based PoA is arguably of limited value for the EUDIW context and will not be discussed further here. ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 45 Claim-based PoA relies on equivalence proofs between claims. For example, an attribute set (e.g. a single unique identifier or claims composition) may serve as PoA input. To ensure verifier unlinkability, the claims have to be blinded to appear unrelated to colluding verifiers. Accordingly, each attestation includes a blinded claim statement, and the user may reveal these - with an optional software-generated PoA - only when explicitly required. Suitable techniques include Discrete Log Equivalence proofs, such as a Chaum-Pedersen proof [i.61]. NOTE 1: User-to-issuer PoA proofs can be simpler than user-to-verifier PoA proofs, particularly for identified users. Issuers can confirm key association via multiple methods, and verifiers who trust this process may not need to verify PoA on their own. NOTE 2: Requiring verifiers to validate PoA raises privacy concerns, as it reveals associations between attestations. For example, a user might not wish to disclose that their medical prescription is linked to their PID. Appendix A of Altmann's "A third party repudiable ZKP-based PoA" [i.5] illustrates generating third-party repudiable PoA using an interactive Chaum-Pedersen ZKP. Signature-based PoA employs at least two keypairs to prove their association. It relies on certified hardware to enforce signing only when the hardware controls both keys. Options for EUDIW adaptation include countersignatures, cross-signing, and multi-signature schemes. However, any asymmetric signature-based PoA is inherently linkable, creating a non-repudiable link between attestations. NOTE: Alternatively, a symmetric PoP is possible using e.g. ECDH-MAC. Related-key PoA exploits the homomorphism between private and public keys, e.g. private scalars and public EC points. Two approaches have been developed for the EUDIW context: 1) Private key ratios. Verheul "Attestation Proof of Association" [i.245] proposes computing an association key, z, as the ratio of two private key scalars, (p1, p2), i.e. z = p2 / p1. Since z's multiplicative structure is preserved in the public key domain, a PoA is possible (see Algorithms 1 and 2 in Verheul's paper [i.245]). 2) Derived associations. ARKG enables implicit association through a homomorphic blind operation on an existing public key, ensuring only the controller of the parent private key can derive the child private key. While not required, explicit association proofs are possible using a DLEQ proof like Chaum-Pedersen. NOTE 1: Related-key PoA are actively debated and have known security risks and require appropriate safeguards (see [i.148]). There are also potential patent concerns (see [i.121]). They thus require careful and extensive examination. NOTE 2: The above two approaches are not the only ones possible, but are two that specifically target PoA in the EUDIW context.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.3.5 Cryptographic analysis
The (Q)EAA and indexed hash list are separate objects that can be signed with cryptographic algorithms that are approved by SOG-IS [i.237]. In other words, there are no specific requirements on ECC curves for bilinear pairings. This concept also caters for the (Q)EAA and indexed hash list to be signed in the future with QSC algorithms as discussed in the IETF report "JOSE and COSE Encoding for Post-Quantum Signatures" [i.149]. The security proof for ARKG is available in Frymann et al. [i.114] and Frymann, Gardham and Manulis [i.115] and are proven to produce unforgeable signatures for challenge-response protocols. The security of DLEQ proofs requires publicly verifiable random base points; when used in attestation PoAs, verifiers need to use issuer signed DLEQ inputs. ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 46
2084e280c44b7014f2db1d54699ca172
119 476-1
4.3.6 Predicates based on computational inputs
Salted attribute hashes do not inherently support dynamic calculation of predicates (e.g. to compute a proof for age over 18 given only the birth date and current date). A current approach is to include Boolean claims such as "age_over_NN": "True". However, using static age variables are problematic for several reasons, including, but not limited, to: 1) Requires tight issuance timing to be valid. A claim like age_over_18: False may flip to True the next day. This creates pressure to issue credentials with precise timing and may require validity metadata like not-before values. However, exposing issuance or validity windows can indirectly leak the user's date of birth, undermining privacy. 2) Vulnerable to insecure verifier implementations. A user who presents an age_over_NN: False claim may be above the age NN at the time of presentation. Verifiers have to check timestamps carefully in addition to validating the attestation and processing the attributes. 3) Inflexible - requires pre-issuance of many claims. Since verifiers may ask for different thresholds (e.g. age_over_18, age_over_21, age_over_65), the credential has to either preemptively include a large set of age_over_NN claims or be reissued for each new use case. This bloats the credential and introduces unnecessary dependence on the issuer. 4) Unclear and cumbersome support for age ranges. Proving that a user's age lies within a specific range (e.g. 18 < < 65) is not straightforward with static age_over_NN claims as it is non-trivial to check for the absence of a claim. Alternatively, the issuer would have to include all age_over_NN values that are false too (which leads to issuance timing problems as detailed in 1). 5) The granularity of years is not fine enough. The use of whole-year thresholds (age_over_NN) is too coarse for a value that can change daily. A credential that flips from invalid to valid overnight has to be anchored with finer precision, which age_over_NN cannot express. One alternative is for the issuer to sign the parameters and the inputs to an inequality test. While not solving all the aforementioned issues with age_over_NN, this would enable the user and the verifier to compare numbers and perform range proofs. For an (Q)EAA system, there is normally a) a trusted issuer, and b) a limited need to perform operations between hashed values. It is normally interesting to prove that an attribute claim satisfies a threshold or inequality and nothing else. Furthermore, there is a trusted issuer and there is also only the need to hide the exact amount of the values. Thus, the ZKP property may not be strictly necessary. To prove that an attribute claim satisfies a threshold or inequality, it is necessary to transform that problem into one that is easier to privacy preserve. Many such transformations exist, with three examples detailed below. EXAMPLE 1: Transforming the inequality test to a find pre-image problem. The issuer could compute the digest s = H (seed) and assign this to the user's birth year. The issuer then computes the chain c = Hk ( salt | s ), which is k repeated iterations of H. The value for k can be computed e.g. based on the maximum year supported in the calculation. The issuer shares s and includes c in the signed attestation both as disclosures (the user should never reveal s, only c). The user can now generate an age over 18 proof by constructing a hash chain where the length of the chain equals the k iterations used to arrive at the signed commitment c if and only if the user is above a certain age. Example code is provided in Appendix B. Research on efficient protocols for hash chain based range proofs is underway with one notable example being HashWires [i.271]. And variations of the technique exist that would allow a user to generate a valid age_over_N proof from an age_over_M proof where M > N. The algorithm for HashWires in combination with salted attribute hashes is described in clause B.1. ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 47 EXAMPLE 2: Transforming a range proof to an inner product proof. The issuer could compute the commitment V = vG + B where v is the integer value,  is a blind and (G, B) a pair of EC points with unknown discrete logarithm relationships. The user can then use a Bulletproof inner product ZKP to generate a range proof for the lower value l and upper value u (i.e.  ≤ <  ). This can be done by showing that (a) the value v-l fits in a predetermined n-bit range [0, 2n), and (b) the value u-v fits in the same range. Put differently, the user proves that the difference between their age and the lower bound is non-negative, and that the difference between the upper bound and their age is also non-negative. Together, these two conditions establish that the user's age lies within the specified range, without revealing the actual age. EXAMPLE 3: Transforming the inequality test to a set intersection cardinality proof. Using Lin-Tzeng 0-encoding and 1-encoding, it is possible to encode binary representations of values into sets. The intersection of these sets determines the result of the inequality. Specifically, using a Private Set Intersection Cardinality (PSI-CA) protocol, such as Epione, enables computing the comparison in a privacy-preserving way. Equipped with a privacy-preserving method for comparing two values, constructing range proofs becomes straightforward. A range check such as a < x < b can be expressed as two separate inequality evaluations - each of which can be carried out privately using techniques like hash chains, set intersection cardinality, or ZKPs like Bulletproof inner product proofs. More generally, many privacy-preserving protocols follow a two-step model: (1) a commitment to a hidden value, and (2) a proof or evaluation over that commitment, alternatively revealing non-sensitive inputs. In the context of verifiable credentials, the issuer can include the commitment as a signed attribute within the attestation, allowing the holder to later prove statements about the hidden value without revealing the value itself. Hashwires, an approach using hash chains is detailed in clause 4.3.7.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.3.7 HashWires
2084e280c44b7014f2db1d54699ca172
119 476-1
4.3.7.1 Introduction
In their 2021 paper "HashWires: Hyperefficient Credential-Based Range Proofs", Chalkias et al. [i.58] present a hash based protocol for performing inequality tests (and by extension range proofs) in contexts where a trusted issuer can sign commitments to computational inputs. The computational inputs in HashWires are a commitment  to a hash chain, and the parameter is the hashing algorithm used to create the chain. HashWires are inherently less flexible than general ZKP inequality tests and range proofs, and do not support homomorphic operations on commitments. However, the commitment and proof conditions, together with the adversarial assumptions in their deployed contexts (e.g. cryptocurrencies), often makes ZKP inequality tests and range proofs unsuitable for resource constrained environments and unnecessarily complex given the presence of a trusted PID/(Q)EAA Provider (as opposed to self signed claims). Put differently, many existing ZKP inequality tests and range proofs were designed to cater for highly adversarial cryptocurrency contexts without any trusted parties or central authorities, and where the user self issues a signed intent to perform a certain transaction. In contrast, HashWires were designed to specifically cater for the needs of the issuer-holder-verifier model. The authors introduce the concept of "Credential-based range proofs" to distinguish these inequality tests and range proofs from their ZKP counterparts. HashWires is based on the core idea that the trusted third party, i.e. the PID/(Q)EAA Provider, generates and signs the commitment needed for an inequality test. The idea to rely on a trusted third party to sign a commitment can be traced back to Rivest and Shamir's 1996 work on micro-payments. In their paper "PayWord and MicroMint: Two simple micropayment schemes" [i.229], Rivest and Shamir describe how issuer signed hash chains type commitments can be used for payments. A description of their original idea follows in clause B.1.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.3.7.2 Cryptographic analysis of HashWires
HashWires are considered as plausible quantum safe since they are based on hash chains. If the used hash functions are designed as QSC, the HashWires scheme becomes quantum-safe. Since the HashWires scheme is based on chained salted attribute hashes, it can be designed to be unlinkable for verifier(s) collusion, but is not fully unlinkable (see clause 4.3.4). ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 48
2084e280c44b7014f2db1d54699ca172
119 476-1
4.3.8 Authentic Chained Data Containers (ACDCs)
Authentic Chained Data Containers (ACDCs) are verifiable data structures designed to cater for (Q)EAAs with selective disclosure requirements based on Directed Acyclic Graphs (DAGs). While a detailed account of ACDC would require describing a suite of related specifications and standards (that cover key management topics, identifier systems, protocols for introduction and exchange, encoding, proofs, schemas, and the use of various event logs), the text herein focuses on the selective disclosure mechanism that are detailed in the IETF ACDC draft specification [i.142], more specifically in sections 2, 5 and 13. Every salted attribute hash based approach relies on some form of logical ordering or structuring of the salted attributes that are included in an attestation. In ACDC, that structure is a Directed Acyclic Graph (DAG), where a knowledge graph expresses the attributes of the identity subject. A user may disclose various parts of such a graph, e.g. a vertex identifier, without disclosing any attribute values contained in the vertex, and/or the entire vertex. The IETF ACDC draft specification [i.142] offers multiple different, but closely related, disclosure mechanisms. To understand these mechanisms it is helpful to distinguish between mechanisms that offer contractual protection of the disclosure (i.e. mechanisms that detail permissions), and mechanisms that are primarily technical in nature (i.e. mechanisms that allow the recipient to obtain the plaintext attribute). In ACDC, the contractual mechanisms can be expressed in legal terms as the value to a key, "l". This allows the user to specify certain terms and conditions associated with a potential disclosure of attributes, and the ACDC can present a set of such contractual terms under its rule attribute, "r". These mechanisms are not in place to enable disclosures of data for privacy purposes, but instead to protect the identity subject from the unauthorized exploitation of the disclosed data. While essential for a comprehensive grasp of ACDC's contributions, the intricate details of its contractual mechanisms are beyond the scope of the present document. Interested parties should refer to sections 2 and 5 of the IETF ACDC draft specification [i.142] for a comprehensive examination. Of particular relevance herein is that these contractual agreements are designed to be both machine-readable and cryptographically verifiable, and that they play a role in interactions where disclosures are successive and depend on agreements that enable yet additional disclosures. The IETF ACDC draft specification [i.142] outlines several technical mechanisms to enable sharing only the minimum amount of information about the identity subject that the verifier needs. These mechanisms do not represent different selective disclosure techniques; rather they detail what of the DAG is revealed to a verifier. Three options are detailed: 1) The verifier obtains only a cryptographic digest of a set of key value pairs. These digests are referred to as "compact disclosures". These can be considered as a type of cryptographic commitment to a future disclosure. 2) The verifier obtains a set of key value pairs, and this disclosure contains correlatable information. This mechanism is referred to as "partial disclosure". 3) The verifier obtains a set of key value pairs, and this disclosure is not correlatable to any other yet undisclosed but disclosable key value pair. This mechanism is referred to as "selective disclosure". Option 1 is used to enable Options 2 and 3. Option 2 is closely linked with successive disclosures where a user can disclose information over time following the acceptance of contractual agreements (e.g. first a commitment, then a schema, then a full disclosure of all attributes in a particular attestation). In contrast, Option 3 allows a user to disclose only a subset of key value pairs without any correlation handles such as an issuer signature over the entire salted attribute hash set. The ability of Option 3 to do so in turn relates to the DAG structure of ACDC and how an ACDC compliant attestation needs to be understood as a graph (section 4 of the IETF ACDC draft specification [i.142] provides additional details). The content of an ACDC depends on its particular type, but for the purposes of explaining the selective disclosure mechanism employed the following example of a so called "private compact" variant is used with two properties important for understanding selective disclosure highlighted in green: { "v":"ACDC10JSON00011c_", "d":"EBdXt3gIXOf2BBWNHdSXCJnFJL5OuQPyM5K0neuniccM", "u":"0ANghkDaG7OY1wjaDAE0qHcg", "i":"did:keri:EmkPreYpZfFk66jpf3uFv7vklXKhzBrAqjsKAn2EDIPM", "ri":"did:keri:EymRy7xMwsxUelUauaXtMxTfPAMPAI6FkekwlOjkggt", "s":"E46jrVPTzlSkUPqGGeIZ8a8FWS7a6s4reAXRZOkogZ2A", "a":"EgveY4-9XgOcLxUderzwLIr9Bf7V_NHwY1lkFrn9y2PY", "e":"ERH3dCdoFOLe71iheqcywJcnjtJtQIYPvAu6DZIl3MOA", "r":"Ee71iheqcywJcnjtJtQIYPvAu6DZIl3MORH3dCdoFOLB" ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 49 } The example is private because it contains a property "u", which is a unique high entropy unique salt. This salt effectively blinds the digest commitment to the ACDC so that an entity cannot derive any of an ACDC's content knowing only its identifier (i.e. the value of "d", which is a content addressable and self referential identifier, called UUID, as specified in the IETF Self-Addressing IDentifier (SAID) draft specification [i.144]). Note that if an ACDC attribute set does not include an UUID, then its content is not private, and consequently it does not make much sense to discuss disclosure of attributes that an entity can derive using a rainbow table attack. The example is compact because only commitments to other key value pair sets are included. For instance, in the above example, the key "a" is the unique identifier for a set of attributes but the attributes themselves are omitted. A user can disclose the above ACDC by presenting ("u":"0ANghkDaG7OY1wjaDAE0qHcg"), i.e. a verifiable UUID, to a verifier and then disclosing the rest of the attributes in the ACDC. The verifier can then use the rest of the attributes to compute the value of "u" and compare it with the previously disclosed commitment. Relatedly, the user can further disclose identity related attributes by presenting the uncompacted private attribute key value set. { "a":{ "d":"EgveY4-9XgOcLxUderzwLIr9Bf7V_NHwY1lkFrn9y2PY", "u":"0AwjaDAE0qHcgNghkDaG7OY1", "i":"did:keri:EpZfFk66jpf3uFv7vklXKhzBrAqjsKAn2EDIPmkPreYA", "score":96, "name":"Jane Doe" } } Note how disclosure of attributes in "a" discloses the entire set. A user who wants to disclose individual identity attributes needs to use a selective disclosable attribute ACDC. There, each attribute is blinded individually as follows: { "A":[ { "d":"ErzwLIr9Bf7V_NHwY1lkFrn9y2PYgveY4-9XgOcLxUde", "u":"0AqHcgNghkDaG7OY1wjaDAE0", "i":"did:keri:EpZfFk66jpf3uFv7vklXKhzBrAqjsKAn2EDIPmkPreYA" }, { "d":"ELIr9Bf7V_NHwY1lkgveY4-Frn9y2PY9XgOcLxUderzw", "u":"0AG7OY1wjaDAE0qHcgNghkDa", "score":96 }, { "d":"E9XgOcLxUderzwLIr9Bf7V_NHwY1lkFrn9y2PYgveY4-", "u":"0AghkDaG7OY1wjaDAE0qHcgN", "name":"Jane Doe" } ] } Note how each attribute is selectively disclosable independently. Note also the capital "A" as key. As with any salted attribute hash based approach to selective disclosure, ACDC only offers selective disclosure ability and does not offer inherent protection against verifiers colluding and correlating the users use of an ACDC. The UUID is a perfect correlation handle that any entity can use to track the user's behaviour. To protect against such correlation, the IETF ACDC draft specification [i.142] discusses bulk issuance, where correlation handles are removed (see section 13.5.2 of IETF ACDC draft specification [i.142]). Note that such an approach does not protect against malicious issuers that wish to track the user. Succinctly put, ACDC is verifier unlinkable but not fully unlinkable. ACDC is considered as being plausible quantum safe since they are based on hashes in a Directed Acyclic Graph. If the used hash functions are designed as QSC, the ACDC scheme becomes quantum-safe.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.3.9 Gordian Envelopes
The Gordian Envelope [i.145] is a structured format for verifiable hierarchical data. The approach relies on a graph to logically order and structure salted attributes included in an attestation. Hence, it can be used to create Directed Acyclic Graphs (DAGs) through references within or between Envelopes. Claims can be structured as subject-predicate-object triplets (the predicate and the object are in turn envelopes), e.g. subject:Alice, predicate:knows, object:Bob. ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 50 The envelope itself is not limited to such triplets. An Envelope can enclose various types of data, ranging from basic plaintext messages to ciphertext to semantic graphs. These can then be represented in different ways in an envelope. The ways include nodes, leaves, nestled structures among others; common to all is that the envelope is meant to contain deterministically encoded identity subject claims that may or may not be encrypted, compressed, or made disclosable. The user has multiple ways to limit disclosures: 1) A single part of the triplet can be hidden: subject:Alice, predicate:knows, object:. 2) Multiple parts of the triplet can be hidden: subject:Alice, predicate:, object:. 3) The existence of the claim can be hidden. Each envelope produces a unique and content determined digest, meaning that envelopes that are semantically identical produce the same digest. By extension, an identical identity subject with an identical claims set will yield the same digest tree every time the (Q)EAA is enveloped. As with other salted attribute hash approaches, the issuer signs the digests, which allows the user to later reveal claims associated with the digests. In the case of Gordian Envelopes, selective disclosure is possible by revealing only those objects required to traverse a path of interest and to calculate the Merkle root that is involved in the verification of the attestation. Figure 5: An example of a verifiable graph that selectively discloses only the subject As with any salted attribute digest based approach to selective disclosure, a Gordian Envelope only offers selective disclosure ability and does not offer inherent protection against verifiers colluding and correlating the users based on the attestations they see. To prevent verifier collusion, Gordian envelopes support salting. Specifically, a unique salt is added as a predicate with a random number as the corresponding object to every envelope. As with any salted attribute hash approach, adding salts requires batch issuance, and does not protect against a malicious colluding issuer. In other words, Gordian Envelopes are verifier unlinkable but not fully unlinkable. Gordian Envelopes are considered as being plausible quantum safe since they are based on hashes in a Directed Acyclic Graph. If the used hash functions are designed as QSC, the Gordian Envelopes scheme becomes quantum-safe.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4 Multi-message signature schemes
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.1 Camenisch-Lysyanskaya (CL) signatures
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.1.1 Introduction to CL-signatures
In their paper "A signature scheme with efficient protocols" [i.42] (2002), Camenisch and Lysyanskaya introduce the CL-signature. The authors explicitly sought to design signature schemes that would be "suitable as building blocks for other applications". ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 51 Of particular relevance to this text is that the CL-signature allows for the implementation of two additional protocols. The first protocol is a secure multiparty computation protocol that allows an issuer to issue a signed attestation to the user, without the issuer learning all the message content or the final signature value. The ability for a signer to obliviously sign a user provided commitment to a message is enables, among other things, the user to convenience a verifier that two attestations were issued to the same identity subject simply by providing an equality proof between the two (blinded) commitments in the two attestations. Relatedly, it allows the user to generate a proof of possession of the commitment value in a privacy preserving way. The second protocol enables the user to prove possession of a, potentially hidden and blinded, message-signature pair (in CL-signatures, this proof is done in a ZKP manner). This ability for the user to present different looking presentations based on the same underlying issuer signed attestation is an important property when seeking to achieve privacy across distinct authentications. Together, the two protocols above are introduced to achieve what Camenisch and Lysyanskya describe as an anonymous credential system. Such a system has two important requirements: 1) The user is required to demonstrate to a verifier that they possess the right attributes for a specific service, without the verifier being able to infer anything other than the fact that the user has the right attributes. 2) The user is required to obtain attribute attestations without revealing their identity to the issuer (in the paper "A signature scheme with efficient protocols" [i.42], the authors consider the user's secret key to be equivalent to the user's identity). A signature scheme that can meet the above two requirements is one that allows the design of protocols that can prove statements in the form of "I have a valid signature" and where these signatures are over blinded committed values.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.1.2 The CL-signature scheme
CL-signatures enable the signing of messages without affecting the message's algebraic structure; a property that allows a user to prove statements about messages even if these messages are hidden in some way (e.g. using a commitment). For key generation, the first CL-scheme relies on a special RSA modulus n = pq, where (p, q) are safe primes, and the quadratic residues mod n (a,b,c). The public key is (n,a,b,c) and the secret key is (p). The message space consists of the integers in range [0,2l_m) for the parameter l_m. The signing algorithm takes as input a message m, selects a random prime number e and a random value s of suitable lengths (the paper "A signature scheme with efficient protocols" [i.42] details how to select the proper parameters) and computes the value v such that  =  ( ). The signature verification is done using the tuple (e,s,v), where it is the user that completes the value for s based on input from the issuer, and the message m by checking that  =  ( ) and that e is within the suitable range. Later versions rely on bilinear pairings and are more efficient. As aforementioned, the CL-signature scheme preserves the message's algebraic structure. As such, when signing a block of messages, (, , . . . , ) it is not permitted to simply sign the hash over the block of messages (, , . . . , ) as this would make it impossible with Schnorr proofs to both prove relations among the message components, the oblivious signature demand, and to prove predicates. Instead, the previous signing algorithm is modified to allow for multi-message signing as follows:  =    …   ( ) As such, in a sense, each message is signed with an individual key by the issuer, and all the signatures are combined to a single one. Next it will be described how the CL-signature scheme enables selective disclosure.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.1.3 The CL-signature scheme and selective disclosure
In essence, the CL-signature includes a commitment vector of messages    …  . The following characteristics can now be observed: • All the quadratic residues are public. • The commitment  (mod n) prevents the verifier from learning m as long as solving the DLP in that group is hard. This kind of commitment is called a Pedersen commitment with a message m that is committed and a blinding factor s. • The user can present any combination of the commitment and the cleartext message. ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 52 The last point is what enables selective disclosure. Basically, the user will present in cleartext all the messages they wish to reveal, and the commitments to the messages they wish to keep secret. For instance, if a user wants to present  but keep  hidden, the user would present ((, ),  ).
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.1.4 The CL-signature scheme, predicates, and knowledge proofs
Since the algebraic structure of the messages is preserved, it is possible to generate various proofs using CL-signatures. In their original paper, Camenisch and Lysyanskya list the following protocols known to be secure under the strong RSA assumption: • Proof of knowledge of discrete logarithm representation modulo a composite. Under specific conditions, this can be used to prove knowledge of exponents (, , . . . , ) in the commitments    …   without revealing the exponents. • Proof of knowledge of equality of representation modulo two (possibly different) composite moduli. This one is similar to the one above, but can prove knowledge of exponents even if the bases are different and the composite moduli are different. • Proof that a committed value, ℎ ( ), is the product of two other committed values, ( ℎ ( ), ℎ ( )), without revealing any of the values. • Proof that a committed value, ℎ ( ), lies in a given integer interval  ≤ ≤. This builds on other known proofs that a committed value is a square (i.e. a positive number) and greater than or equal to proofs. The above support the various predicate proofs that attestation systems based on CL-signatures are capable of, set (non-) membership tests, enable the property where the user can provide a proof of a valid signature as opposed to presenting the signature itself, and allows the user to request a signature over blinded messages. By extension, these properties provide unlinkability for the user as issuer and verifiers cannot collude to track use of an attestation. EXAMPLE: A positive number proof can be easily constructed using other proofs. Lagrange's four-square theorem states that every natural number can be represented as the sum of four non-negative integer squares. Remember that there exists a way for the user to prove that a committed value is a square. A user could then send over the commitments to the square values, together with their corresponding proofs. The verifier can then easily check that another number is a positive number using the four commitments of a square number proof.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.1.5 Cryptographic analysis of the CL-signature scheme
Since the first CL-signature scheme is based on the strong RSA assumption, and later versions are based on bilinear-pairings, they are not considered as being plausible quantum-safe in a post-quantum world. The CL-signature schemes are also not possible to construct using SOG-IS approved inputs. As with BBS+ signatures, the data confidentiality properties of a CL signatures remain safe even against a computationally unbounded attacker, but such an attacker can recover the signer's private key and forge signatures and proofs. For a more general discussion on the Post Quantum Computer implications, see clause 9. The CL-Signature scheme is fully unlinkable.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.2 The BBS, BBS+ and BBS# signature schemes
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.2.1 Background: Boneh-Boyen-Shacham (BBS04) signature scheme
Initially, the term group signatures was introduced in 1991 by Chaum and van Heyst in their paper "Group signatures" [i.62] as a scheme that provides anonymity for signers. This means that any member of the group can sign a message, but the resulting signature keeps the identity of the signer secret. The Stanford cryptography researchers Boneh, Lynn and Shacham continued the research on group signatures with respect to bilinear pairings, and published the results in their paper "Short signatures from the Weil pairing" [i.28] in 2001, where the Weil pairing refers to elliptic curve bilinear pairings [i.199]. ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 53 Three years later the BBS04 signature scheme was published 2004 in the paper "Short Group Signatures" [i.27] by Boneh, Boyen and Shacham, who also named the BBS04 signature scheme after their initials. The BBS04 is a group signature scheme that is based on the Strong Diffie-Hellman assumption in conjunction with bilinear groups called the Decision Linear assumption.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.2.2 Introducing the BBS+ signature scheme
Based on the BBS04 signature scheme, the cryptographic research has continued with BBS+, which allows for multi- messages to be selectively disclosed and signed with group signatures. One major contribution was Camenisch and Lysyanskaya and their 2004 work on signature schemes and anonymous credentials from bilinear maps [i.45]. The BBS+ signature scheme was described for the first time in 2006 by Au et al. in the paper "Constant-size dynamic k-TAA" [i.12]. Furthermore, the BBS+ signature scheme is proven to be secure in the type-3 pairing setting in the paper "Anonymous Attestation Using the Strong Diffie Hellman Assumption Revisited" [i.40] published by Camenisch et al. in 2016. The BBS+ signature scheme is a multi-message digital signature protocol that proves knowledge of a signature while selectively disclosing any subset of the signed messages. Similar to CL-signatures (see clause 4.4.1.2), BBS+ signatures preserve the algebraic structure of the messages and rely on commitments. Specifically, the message  = (, , . . . , ) is used in a commitment as follows:  = ( ℎ ℎ  … ℎ )(/( )), where h_1, …, h_L are generators of the group G_1. NOTE 1: The present report uses the multiplicative notation for point operations here as is usual for pairing based constructions. Generally speaking, the notation in the present document follows the one from the paper "Constant-size dynamic k-TAA" [i.12]. The signature on M is (A,e). The proof generation and verification then involves disclosing the messages and generators that the user wishes to present. NOTE 2: The IRTF CFRG BBS draft [i.177] differs from the above in subtle ways but the core selective disclosure mechanism is the same. The BBS+ scheme allows for signing multiple messages whilst producing a single, constant size, digital (group) signature. BBS+ Signatures allow for an efficient ZKP protocol, hence the BBS+ proofs do not reveal any information about the undisclosed messages or the original signature. A user who possesses a signature is able to generate multiple, unlinkable proofs that selectively disclose subsets of the originally signed messages, yet preserving the authenticity and integrity of the messages. A user can generate a ZKP proof of knowledge of a valid BBS+ signature, which makes BBS+ signatures suitable in cases that seek to prevent linkability through the issuer's signature. BBS+ also allows for splitting the prove operation into two operations as introduced in Chen's paper "A DAA scheme requiring less TPM resources" [i.64] and following work, where simple operations are performed in the Secure Element, whereas the computationally expensive operations (e.g. pairing operations) happen in the host system. This construction allows for an efficient way to achieve secure device-binding without having to implement complex pairing operations in restricted systems like SEs or TPMs. This option is discussed in more detail in clause 4.4.2.5.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.2.3 Overview of BBS+
The BBS+ signature scheme is illustrated in Figure 6. ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 54 Figure 6: Overview of the BBS+ signature scheme The issuer issues a (Q)EAA, with a header and a complete set of attributes, which is signed by the issuer. The (Q)EAA is stored in the user's wallet. The user selects the attributes to disclose to a relying party, and the wallet generates a presentation with the disclosed attributes. The presentation contains a presentation header, the original header, the selectively disclosed attributes, and a proof. The proof reveals the user's knowledge of the original signature, but does not reveal the actual signature.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.2.4 IRTF CFRG BBS specification
The IRTF Crypto Forum Research Group (CFRG) has created the internet draft specification "The BBS Signature Scheme" [i.177], which specifies an internet profile of the BBS+ scheme. The specification describes the following topics: • Scheme Definition ([i.177], clause 3) defines the core operations and parameters for the BBS+ signature scheme. • Utility Operations ([i.177], clause 4) defines utilities used by the BBS+ signature scheme. • Security Considerations ([i.177], clause 5) describes a set of security considerations associated with the signature scheme. • Ciphersuites ([i.177], clause 6) define the format of a ciphersuite. More specifically, the IRTF CFRG BBS+ draft specifies pairing-friendly ECC curves [i.178] alongside a concrete ciphersuite based on the BLS12-381 curve. NOTE: The IRTF CFRG draft specification [i.177] has the title "The BBS Signature Scheme", although it describes the BBS+ scheme. There has been some ambiguity on what exactly the "+" in BBS+ means. Within the present document, the term BBS+ is used to describe the multi-message signature scheme, whilst the term BBS04 describes the original single-message signature scheme. Furthermore, IRTF CFRG has published two more BBS drafts: • IRTF CFRG Blind BBS Signatures [i.175]. The present document defines an extension to the BBS Signature scheme that supports blind digital signatures, i.e. signatures over messages not known to the Issuer. • IRTF CFRG BBS per Verifier Linkability [i.174]. The present document presents the use of pseudonyms with BBS proofs. A pseudonym, is a value that will remain constant each time an EUDI Wallet presents a BBS proof to the same Relying Party, but will be different (and unlinkable), when the EUDI Wallet interacts with a different Relying Party. This provides a way for a recipient (Relying Party) to track the presentations intended for them, while also hindering them from tracking the EUDI Wallet's interactions with other Relying Parties. The three BBS drafts mentioned above have been adopted by the IRTF CFRG and are on track to become IETF RFCs. ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 55
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.2.5 Device Binding Options for BBS+
One of the core problems for the deployment of BBS+ within a reasonable amount of time seems to be the holder/device binding. Common denominator for trusted hardware (or Secure Elements) currently seems to be curve P-256 and changes to such hardware would likely take time, unless many mobile phone app manufacturers announce the opening of their secure elements to certain developer activity. There seem to be 2 approaches towards a secure device binding of BBS+ based credentials: • A split signature using the native BBS+ construction (as described in [i.184], [i.40], [i.50] and [i.59]). • Binding to a P-256 private key. While split signatures BBS+ are reasonably well understood and would only require minimal operations in the trusted hardware, at the very least support for a Schnorr Proof on a pairing friendly curve would be required. This would mean the addition of a new curve and exposing operations on this curve via the external interfaces to Secure Elements. While this would technically be the cleanest and easiest device binding for BBS+, it would likely take several years until such a construction would see enough support in smartphones to become feasible in the real world. The traditional way for this split operation would also require the trusted hardware to hold state during the proof generation. Another construction to realize a secure device binding with BBS+ based signatures is to leverage ECDSA based signatures over P-256 and construct a proof over a committed public key. A concrete instantiation of a protocol based on such a binding could look like this: • The BBS+ messages contain a commitment to a P-256 public key. • The trusted hardware creates an ECDSA based proof of possession by signing over a message that includes a verifier-provided challenge. • The holder reveals the message and creates a ZKP that proves that they know a valid signature over said message that belongs to the committed public key. The idea behind such proofs has been originally proposed in the context of ring- and group signatures as zkAttest [i.108] by Faz-Hernández et al. and subsequently been improved by Celi et al. [i.53] as CDLS. Combining this approach with BBS+ has been proposed and implemented by Amrein/Ubique in the SPRIND EUDI Funke Innovation Challenge [i.221]. Those constructions are based on sigma protocols and computationally expensive (~800 ms for the prove operation) and will require further analysis, but might be a useful alternative to other schemes. There is also more recent work using zkSNARKs over ECDSA based legacy credentials that include efficient variants of this general scheme. The protocol proposed by Woo et al. [i.253] is a promising candidate for zero-knowledge Proof of Possession using curve P-256 and ECDSA, but comes with its current construction at the cost of losing post-quantum privacy guarantees. Similarly, the construction of Frigo et al. (see clause 6.5.4) contains such a proof-of-possession part that could in principle also be used in combination with BBS+. Constructions leveraging a combination of BBS+ and circuit-based approaches could significantly reduce the complexity of the circuits involved since the proof would only need to be over a committed public key and a signature. The data that is signed over can be revealed in the case of a proof of possession which would reduce a lot of the complexity of the currently proposed circuit-based solutions (which are usually proving over the original credential while hiding its raw content instead of only a proof of possession / key binding). An alternative to these direct device binding constructions would be the involvement of the issuer during each presentation that allows for significantly more performant constructions at the cost of additional communication with the issuer. Such constructions are proposed in clause 4.4.3 as BBS# and in the work by Chairattana-Apirom et al. [i.57]. ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 56
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.2.6 Cryptographic analysis of the BBS+ signature scheme
In a post-quantum world, SDH algorithms based on bilinear pairings are vulnerable against quantum computing attacks [i.244]. This is an identified weakness of the BBS+ signature scheme, which has been described in a cryptographic review [i.244] prepared for the U.S. Department of Homeland Security. The report [i.244] claims that BBS+ signatures are not standardized by NIST, and are unlikely to be standardized, since they rely on ECC with BLS12-381 curves that are not considered quantum-safe in a post-quantum world. The European standardization organization SOG-IS has not approved the BLS12-381 [i.30] curves either. The U.S cryptographic review [i.244] gives the following recommendations for the IRTF CFRG BBS draft specification [i.177] to move closer to government compliance: use the SHAKE256 hash function from SHA-3 and an approved random number generator in the BBS+ signature implementation. While the strong Diffie-Hellman assumption is not quantum resistant, the threat from an attacker utilizing a quantum computer is more difficult to assess. In general, the parts of a BBS+ secured (Q)EAA that are ZKP are secure against a computationally unbounded adversary, whereas the parts that can be attacked based on public knowledge (e.g. a signature or a public key) need to either be frequently rotated, used once only, or replaced with quantum resistant alternatives. Put differently, an attacker can use a quantum computer to reveal the signer's private key from the public key and thereafter forge proofs and signatures. But an attacker will not be able to break data confidentiality, meaning that undisclosed messages are safe in a post-quantum world, as are undisclosed signature values. For a more general discussion on the Post Quantum Computer implications, see clause 9. The BBS+ signature scheme is fully unlinkable (i.e. to issuers, verifiers, and any other party).
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.3 The BBS# signature scheme
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.3.1 Introduction to the BBS# protocol
BBS# [i.78] is a variant of BBS/BBS+ that has been designed to meet several stringent requirements put forth in the eIDAS 2.0. regulation. More precisely, BBS# removes the need for pairings and pairing-friendly curves (which are not standardized and not supported by trusted phone hardware) and can be combined with SOG-IS sanctioned protocols for the implementation of the holder binding feature. This feature states that only the legitimate holder of a credential can be able to perform transactions with that credential. In practice, this is achieved by binding that credential to a private key stored in a trusted hardware (or Secure Element) of the credential holder's mobile device and making presentations of such a credential impossible without that private key. Unlike BBS, BBS# can therefore be used with conventional elliptic curves (such as the NIST P-256 curve) and enables a credential to be bound to a hardware-protected device key without requiring any change in that hardware or in the algorithms it supports.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.3.2 BBS# underlying signature schemes
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.3.2.1 General
BBS# makes use of two different types of signature schemes: on the user's side, BBS# requires (for the holder binding feature) a signature scheme that supports key blinding also known as key randomization [i.84] and [i.111] whereas on the issuer's side, a pairing-free variant of BBS, sometimes called MACBBS, is used.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.3.2.2 Holder's signature scheme
Signatures schemes that support key blinding have the advantage that one can randomize or blind a key pair (sk, pk) to a key-pair (sk', pk') and sign a message m with the seemingly unrelated key (sk'). Of course, in the specific context of a verifiable presentation of a (Q)EEA (bound to a hardware-protected device key sk), the user will have to prove (in ZK) that pk' is a randomized version of a public key pk that has been certified by a given issuer. The main goal of this randomization is to ensure that neither a verifier nor even an issuer will be able to trace a user from their public key and the signatures they issued (as with the ISO mobile driving license). In other words, the verifier will not be able to distinguish between two signatures using two fresh keys obtained from the randomization of the same long-term key sk and two signatures using two fresh keys obtained from the randomization of two distinct long-term keys sk and sk*. In the same way, the issuer will not be able to recognize any of the public key it certified or signature it generated. ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 57 BBS# supports two signature schemes with key blinding: ECSDSA (a.k.a. ECSchnorr) as specified in ISO/IEC 14888-3 [i.180] with additive blinding and ECDSA as specified in ISO/IEC 14888-3 [i.180] with multiplicative blinding.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.3.2.3 Issuer's signature scheme
The signature scheme used on the issuer's side is a pairing-free variant of BBS, called MACBBS, which, like BBS, also preserves the algebraic structure of the messages and relies on commitments. NOTE 1 : The following notation, introduced by Camenisch and Stadler [i.48] will be used in the sequel to denote a zero-knowledge proof of knowledge (PoK): π := PoK{α,β : statements about α,β} where the Greek letters α and β correspond to the knowledge of the prover. For example, π := PoK{α,β : y = gα ∧ z = gβ} denotes a proof of knowledge of secrets α, β, verifying the statement on the right hand side of the colon. Setup: Let G denote a cyclic group of prime order p, g̃, g, h1, h2, ⋯, hL, L+2 random generators of G, x is the issuer's private key and PK1 = g̃x is the corresponding public key. Signing: To sign a message M = (m1, m2, ⋯, mL), the issuer first chooses a random value e in [1, ⋯, p] and computes = (ℎℎ  ⋯ ℎ ) . If  = ℎℎ  … ℎ  and  =  then  =  = . The issuer then computes a ZKP   proving that the discrete logarithm of B in the base A is equal to the discrete logarithm of  in the base g̃ [i.61]:   : = { ∶  = ∧ = ̃ }. The signature (also called a tag) on M is the pair (A, e) along with the proof   . Verification: To check whether the tag (A, e,   ) is valid on M, the verifier first computes  = ℎℎ  … ℎ  and  =  and then verify the validity of   . The tag is valid if the proof   is valid. Comment: A feature of MACBBS is that a tag can be randomized. The user can choose a random value r in [1,⋯, p] and compute (, ) = (, ). The randomization still preserves the equality  = . NOTE 2 : In the following and for readability, the tag will either consist of the pair (A, e) or of the pair (A, B), which is an equivalent formulation. Given (, ), a randomized version of (A, B), no one, including the issuer, will be able to determine whether (, ) is a randomized version of the tag (A, B) or of another tag (A', B'). Another feature of MACBBS tags is that the corresponding discrete logarithm equality proof   can be requested anonymously and issued obliviously (by the issuer) on a randomized version (, ) of the tag (A, B) [i.218]. More precisely, the proof will be issued in such a way that the issuer will be unable to link (, ,   ) to its respective issuance (obliviousness), where   : = { ∶  = ∧ = ̃ }. In a nutshell, the user first re- randomizes the pair (, ), and obtains a new pair ( ,  ) = (, ) for a random value l in [1,.., p], and sends ( ,  ) to the issuer. The issuer then computes a proof   : = { ∶ = ∧ = ̃ } and transmits   to the user who (knowing l) can ‘de-randomize'   to retrieve   . The issuer will be unable to link (, ,   ) to ( ,  ,   ). An example on how to obliviously obtain the proof   is given in Appendix E of [i.78]. These two features (randomization of the tags and obliviousness of the discrete logarithms equality proofs) will be useful to prevent linkability of an issuer's signature / tag during the verifiable presentation of a (Q)EEA. ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 58
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.3.3 Overview of the BBS# protocol
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.3.3.1 General
The BBS# protocol is illustrated in Figure 6, with the addition of the holder binding public key pk in the (Q)EEA). Let sk denote the user's hardware-protected device key and  = ℎ the corresponding public key.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.3.3.2 Issuance
The issuer creates a MACBBS authentication tag σ on the user's public pk (of a signature scheme supporting key blinding / randomization) and on their attributes {} . The tag σ=(A,e) represents the user's credential and authenticates both the user's attributes and their public key pk, where: = (ℎ ℎ  ⋯ ℎ )  = (ℎℎ  ⋯ ℎ ) . Finally, the issuer transmits σ=(A,e), along with the corresponding proof of validity   , to the user's EUDI Wallet.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.3.3.3 Selective disclosure
During a Verifiable Presentation (VP) of a user's attributes (or a subset of them) to the relying party (verifier), the user will first randomize their public key pk (either additively if ECSDSA is used on the user's secure cryptographic device or multiplicatively in the case of ECDSA) as well as their tag (i.e. their verifiable credential) σ. These randomized versions are denoted by  and  = (, ) respectively. The user will then first generate a signature , using the private key associated with , on a nonce generated by the verifier (to guarantee the freshness of the VP) and then a ZKP   proving knowledge of (a) two random factors (r, r'), (b) a credential σ and (c) of a public pk such that: 1)  is a randomized version of σ under the random factor r; 2)  is a randomized version of pk under the random factor r'; and 3) σ is a valid MACBBS authentication tag on the disclosed attributes requested by the verifier. The signature  is a proof that the VP originates from the user holding the underlying credential σ on the attributes disclosed to the verifier (holder binding). The VP consists of the following elements:  = ({}∈ , , ,  = (, ),  ), where {}∈ represents the disclosed attributes. Since both the user's public key pk and their credential σ have been randomized, no one, including the issuer, will be able to trace a user or link their VPs from these two values or from  (full unlinkability).
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.3.3.4 Verification
Upon receipt of  = ({}∈ , , ,  = (, ),  ) the verifier first checks that the signature  is valid, using , and then verifies the validity of the ZKP   using PKI. The VP is considered valid if both verifications are successful and if the following equality  = holds or not. In BBS/BBS+ based anonymous credentials schemes, pairings are used by the verifier to check if the latter equality holds. Since BBS# is pairing-free, three options are therefore proposed to let any verifier perform this check. Option 1: The first option is to let the verifier ask the issuer to check whether the equality  =  holds or not. As and  have been randomized by the user (they consist of the randomization of his credential values A and B), the issuer cannot trace back the user from these values. Obviously, the issuer should prove to the verifier whether this equality holds or not. This can be done for example by using the classical Chaum-Pedersen ZKP of discrete logarithms equality   [i.61] when the equality holds and by using for example the discrete logarithm inequality proof of Camenisch and Shoup otherwise [i.47]. ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 59 A similar approach has been adopted in the card payment sector to enable a point-of-sale terminal to check the validity of a smart card transaction online with the issuer (the cardholder's bank). NOTE 1: The smart card transaction roughly consists of a MAC computed by the card on the payment data elements such as the transaction amount and transaction date. Option 2: The second option is to let the user request anonymously from the issuer, during the presentation protocol, a blind proof (also known as an oblivious proof [i.218]),   showing that  = , that will be sent, along the VP, to the relying party (verifier). By blind, it is meant that the issuer, although contributing to the generation of this proof (as only they know x), will be unable to later link a given tuple (, ,   ) to its respective issuance. The proof   can be verified by anyone using solely the issuer's public key. This approach (option 2) is similar to the one used in the context of centralized / federated Identity Management Systems (IMSs). In fact, in a federated IMS when a user wants to authenticate at a Relying Party (or prove that they hold the attributes requested by that Relying Party), the user is redirected to their Identity Provider (issuer) in order to obtain a token (signed by the issuer), which the user can present to the Relying Party as a proof that they have authenticated to the issuer (or that they hold the requested attributes). However, unlike federated IMS, with option 2, neither the issuer nor the verifier (even if they collude) will be able to track or link the user's activity. Indeed, since the user anonymously requests the blind proof   , a time-correlation attack for example will not work. This option is much less efficient than option 1 because the necessary blinding to anonymize the holder requires much more computation than option 1 where the verifier is doing the request directly. Option 3: The user generates ahead of time several pairs ( = ), ( = ) and requests from the Issuer (in batch), blind proofs   showing that  =   and stores these blind proofs for future use (and only use them in the rare cases where both the user and the verifier are offline). This approach (option 3) is similar to that described in the ISO mobile driving license, where a user can obtain several verifiable credentials at once (in batch) to prevent colluding verifiers from tracing them. However, this option provides full unlinkability, unlike the ISO mobile driving license batch credential issuance approach. NOTE 2: A different credential has to be used for each new VP, resulting in batch issuance of credentials. Obtaining several verifiable credentials may be expensive (as the user will have to be strongly authenticated to obtain new credentials) or no longer allowed by the issuer. Unlike option 2, where blind proofs can be issued without the user being authenticated. This option is also much less efficient than option 1 because the necessary blinding to anonymize the holder requires much more computation than option 1 where the verifier is doing the request directly.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.3.4 Cryptographic analysis of the BBS# protocol
BBS#, which is proven secure in the random oracle model [i.16], retains the well-known security property (unforgeability of the credentials under the (gap) q-SDH assumption) and anonymity properties (full unlinkability and statistical anonymity of presentation proofs) of BBS/BBS+. Since BBS# is a pairing-free MMS, it removes the main security and certification related issue associated with the other listed MMS as it can leverage the widely deployed ECDSA infrastructure for security while losing nothing of the privacy properties linked to the BBS/BBS+ protocol suite. As the (Gap) q-SDH assumption is not quantum-safe, an attacker in a post-quantum world will be able to forge BBS# credentials. However, the anonymity of BBS# presentation proofs will be preserved even against a computationally unbounded attacker. ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 60
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.4 Mercurial signatures
Mercurial signatures [i.74] cater for privacy preserving schemes, such as anonymous credentials, delegatable anonymous credentials, and related applications. They allow a signature s0 on a message m0 under a public key pk0 to be transformed into a signature s1 on an equivalent message m1 under an equivalent public key pk1. For example, pk0 and pk1 may be unlinkable public keys of the same user, and m0 and m1 may be unlinkable pseudonyms of a user to whom some capability is delegated. Mercurial signatures were presented by Crites-Lysyanskaya [i.73] in 2019. Mercurial signatures are based on Decisional Diffie-Hellman (DDH) over equivalent groups, and are therefore not considered as plausible quantum-safe cryptography in a post-quantum world. Mercurial signatures can however be considered to be secure in a pre-quantum world, and the ZKP of knowledge of Mercurial signatures that are generated in a pre-quantum world will also remain plausible quantum-safe in a post-quantum world (see clause 4.4.2.6). The Mercurial signature scheme is fully unlinkable when blinded.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.5 Pointcheval-Sanders Multi-Signatures (PS-MS)
Pointcheval-Sanders Multi-Signatures (PS-MS) [i.223] is another multi-message signature scheme based on Bilinear Pairings with efficient Zero Knowledge Proofs. Its construction has some properties that make it preferable to alternatives like BBS+ in some special settings like for example threshold signing. PS-MS signatures have certain properties that can be used for distributed privacy-preserving Attribute Based Credentials (dp-ABC). The PS-MS signatures are based on a variant of CL-signatures with pairing-friendly curves such as BLS12-461. There is a formal definition of PS-MS signatures by Camenisch et al. in the paper "Short Threshold Dynamic Group Signatures" [i.41] (2020), which are secure under bilinear group model and random oracle model. An dp-ABC scheme based on PS-MS signatures has been designed by García-Rodríguez et al. in their paper "Implementation and evaluation of a privacy-preserving distributed ABC scheme based on multi-signatures" [i.117] (2021). The workflow of a dp-ABC scheme is illustrated in Figure 7. Figure 7: Overview of PS-MS signatures used for dp-ABC flow More specifically, the PS-MS signatures are used when aggregating the issued tokens in step 2. Selective disclosure and unlinkability is an integral feature of the PS-MS signatures. NOTE: The identity systems Idemix (clause 6.6.1) and U-Prove (clause 6.6.2) are also based on p-ABC schemes, however, they are based on CL-Signatures and the DLP. ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 61 Since the PS-MS signature scheme is based on bilinear-pairings, it is not approved by SOG-IS or considered as being plausible quantum-safe cryptography in a post-quantum world. ZKP of knowledge of PS-MS signatures can however be considered to be secure in a pre-quantum world, and the ZKP of knowledge of PS-MS signatures that are generated in a pre-quantum world will also remain plausible quantum-safe in a post-quantum world (see clause 4.4.2.6). The PS-MS signature scheme is fully unlinkable.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.6 ISO standardisation of multi-message signature schemes
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.6.1 ISO/IEC 20008 - Anonymous digital signatures
The ISO/IEC 20008 series [i.184] specify anonymous digital signature mechanisms (algorithms) as follows: • ISO/IEC 20008-1 [i.184] specifies a general model with principles, entities, processes, and requirements for anonymous digital signature mechanisms. • ISO/IEC 20008-2 [i.184] specifies anonymous digital signature mechanisms, for which a verifier can use a group public key to verify a digital signature. For each mechanism, this part of the standard specifies the processes for generating group member signature keys, producing signatures, verifying signatures, opening signatures, linking signatures, and revocation of group members. • ISO/IEC 20008-3 [i.184] extends ISO/IEC 20008-2 [i.184] by specifying anonymous digital signature mechanisms using multiple public keys. • ISO/IEC 20008-2/AMD1 [i.184] and ISO/IEC 20008-2/AMD2 [i.184] are amendments to ISO/IEC 20008-2 [i.184] with additional details about certain mechstandardizationanisms. More specifically, ISO/IEC 20008-2 [i.184] mechanism 3 specifies the cryptographic primitives of a qSDH scheme, which corresponds to BBS04 with single messages as described in 2004 by Boneh, Boyen and Shacham in their paper on short group signatures [i.27]. Since ISO 20008-2 [i.184] mechanism 3 is designed as a single message signature scheme, it requires an extension to support multi-message signature protocols. BBS+ is an extension of BBS04 (including the Pedersen commitments) to cater for a multi-message signature scheme. Formally, BBS+ relies upon the same security model as the qSDH assumption that is described in ISO 20008-2 [i.184] mechanism 3. More precisely, it is shown (for example in [i.15]) that if an attacker can forge BBS+ signatures then it can also forge BBS04 signatures. In other words, if the BBS04 cryptographic primitives are deemed secure as specified in ISO 20008-2 [i.184], so is BBS+. Furthermore, the Pointcheval-Sanders Group Signature scheme (PS-GS) [i.223] is specified in ISO 20008-2 [i.184] amendment 2.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.6.2 ISO/IEC 24843 - Privacy-preserving attribute-based credentials
The ISO/IEC Preliminary Work Item (PWI) 24843 [i.185] was approved in March 2025 and a new project on Attribute- Based Credentials has been launched (ISO/IEC 24843 [i.185]). This future standard will specify several attribute-based credential (ABC) mechanisms including those of the PS and BBS/BBS+ families. In other words, the future ISO/IEC 24843 [i.185] standard will have the potential to result in an ISO standardized version of BBS+ as well as other multi-message signature schemes capable of both selective disclosure and full unlinkability.
2084e280c44b7014f2db1d54699ca172
119 476-1
4.4.6.3 ISO/IEC CD 27565 - Guidelines on privacy preservation based on ZKP
In addition to the aforementioned ISO standards on anonymous digital signatures and the PWI on privacy-preserving attribute-based credentials, ISO/IEC JTC 1/SC 27 are also working on the common draft ISO/IEC CD 27565 [i.191] "Guidelines on privacy preservation based on zero knowledge proofs". This draft document provides guidelines for how to use ZKPs to improve privacy by minimizing unnecessary information disclosure when sharing personal data between organizations and users. More specifically, Annex C of ISO/IEC CD 27565 [i.191] includes an example of selective disclosure by using BBS+, with a reference to the IRTF CFRG BBS draft specification [i.177]. ETSI ETSI TR 119 476-1 V1.3.1 (2025-08) 62