
The architecture’s security hinges on tuning N and
M against a target π
Θ
based on acceptable risk lev-
els. Under realistic assumptions, the system remains
highly resilient even in the presence of partial com-
promise or failure.
6 CONCLUSIONS
In this paper, we introduced a resilient, ethical, and
verifiable protocol that leverages blockchain technol-
ogy to create authenticated anonymous identities for
secure and private access to online services. We
formalized the architecture through a mathematical
model to evaluate its resilience against malicious at-
tacks and faults, demonstrating its robustness and
scalability for global adoption. Additionally, we ana-
lyzed potential threats, showing that its vulnerabilities
are minimal. Future work will explore mechanisms
for reconstructing all anonymous identities linked to
a single user, credential recovery strategies, and real-
world testbed implementation.
ACKNOWLEDGEMENTS
This research is funded by the EU in the framework
of the NGI Sargasso project, grant no. 101092887.
REFERENCES
(2001). Uniting and strengthening america by providing ap-
propriate tools required to intercept and obstruct ter-
rorism (usa patriot act) act of 2001. Public Law 107-
56.
(2011). ISO/IEC 24760–1:2011: Information technology –
security techniques – a framework for identity man-
agement – part 1: Terminology and concepts.
Bonneau, J., Narayanan, A., Miller, A., Clark, J., Kroll,
J. A., and Felten, E. W. (2014). Mixcoin: Anonymity
for bitcoin with accountable mixes. In International
Conference on Financial Cryptography and Data Se-
curity. Springer.
Douceur, J. R. (2002). The sybil attack. In International
Workshop on Peer-to-Peer Systems. Springer.
EFF (2024). Anonymity.
eSSIF Lab (2022). European self sovereign identity frame-
work laboratory.
European Parliament and Council of the European Union
(2015). Directive (EU) 2015/849 of the European Par-
liament and of the Council.
Fett, D., K
¨
usters, R., and Schmitz, G. (2016). A com-
prehensive formal security analysis of oauth 2.0. In
Proceedings of the 2016 ACM SIGSAC conference on
computer and communications security, pages 1204–
1215.
Fredheim, R., Bay, S., Dek, A., Dek, I., and Singularex
(2020). Social media manipulation report 2020. Re-
port, NATO Strategic Communicaions Centre of Ex-
cellence.
Hardjono, T., Smith, N., and Pentland, A. S. (2014). Anony-
mous identities for permissioned blockchains.
Heilman, E., Kendler, A., Zohar, A., and Goldberg, S.
(2015). Eclipse attacks on bitcoin’s peer-to-peer net-
work. In 24th USENIX Security Symposium (USENIX
Security 15).
Karantaidou, I., Renawi, O., Baldimtsi, F., Kamarinakis,
N., Katz, J., and Loss, J. (2024). Blind multisig-
natures for anonymous tokens with decentralized is-
suance. In Proceedings of the 2024 on ACM SIGSAC
Conference on Computer and Communications Secu-
rity, pages 1508–1522.
Koshy, P., Koshy, D., and McDaniel, P. (2014). An analysis
of anonymity in bitcoin using p2p network traffic. In
Financial Cryptography and Data Security. Springer.
Lafourcade, P., Mahmoud, D., Marcadet, G., and Olivier-
Anclin, C. (2024). Transferable, auditable and anony-
mous ticketing protocol. In Proceedings of the 19th
ACM Asia Conference on Computer and Communica-
tions Security, pages 1911–1927.
Mateescu, A., Brunton, D., Rosenblat, A., Patton, D., Gold,
Z., and Boyd, D. (2015). Social media surveillance
and law enforcement. Data & Civil Rights, 27:2015–
2027.
Meiklejohn, S., Pomarole, M., Jordan, G., Levchenko, K.,
McCoy, D., Voelker, G. M., and Savage, S. (2013).
A fistful of bitcoins: characterizing payments among
men with no names. In Proceedings of the 2013
ACM SIGCOMM conference on Internet measurement
(IMC), pages 86–93.
Mosakheil, J. H. and Yang, K. (2024). Silentproof: Anony-
mous authentication with blockchain-backed offload-
ing. In Proceedings of the 19th ACM Asia Conference
on Computer and Communications Security, pages
1361–1377.
Rosenberg, M., White, J., Garman, C., and Miers, I. (2023).
zk-creds: Flexible anonymous credentials from zk-
snarks and existing identity infrastructure. In 2023
IEEE Symposium on Security and Privacy (SP), pages
790–808. IEEE.
Sciullo, L., De Marchi, A., Gigli, L., Palmirani, M., and
Vitali, F. (2024). AAA: A blockchain-based archi-
tecture for ethical, robust authenticated anonymity.
In Proceedings of the 2024 International Conference
on Information Technology for Social Good, GoodIT
’24, pages 1–9, New York, NY, USA. Association for
Computing Machinery.
Shao, W., Jia, C., Xu, Y., Qiu, K., Gao, Y., and He, Y.
(2020). Attrichain: Decentralized traceable anony-
mous identities in privacy-preserving permissioned
blockchain. Computers & Security, 99:102069.
Shapiro, I. and Meyer, R. J. (2015). The right to anonymous
speech and association.
Sporny, M., Guy, A., Sabadello, M., and Reed, D. (2022).
Decentralized identifiers (dids) v1.0. Technical report,
W3C.
UK (2023). Online safety act 2023.
Zyskind, G., Nathan, O., and Pentland, A. (2015). De-
centralizing privacy: Using blockchain to protect per-
sonal data. In Proceedings of the 2015 IEEE Security
and Privacy Workshops (SPW).
SECRYPT 2025 - 22nd International Conference on Security and Cryptography
782