Efficient Verifiable Credential Aggregation With Blockchain Anchoring and zk-SNARKs Article Swipe
YOU?
·
· 2025
· Open Access
·
· DOI: https://doi.org/10.1109/access.2025.3627625
Traditional digital identity systems struggle with centralization, vulnerability to manipulation, and a lack of transparency. In distributed identity, different cryptographic methods are used for issuing credentials, which create challenges during presentation. It suffers from a fundamental interoperability barrier with heterogeneous digital-signature schemes, forcing each verifier either to implement every scheme or to trust a central translation gateway. We propose a signature-agnostic verification framework that eliminates this barrier. The core idea is to commit a salted root hash of credential claims to a distributed ledger and ensure the authenticity using a smart contract. A zero-knowledge proof (zk-SNARKs) is used to prove a selected claim set without revealing actual information. The verification reduces to a single hash-consistency check, and the verifier never touches issuer-specific signatures. A pleasant side effect is that the same verifiable presentation (VP) can be reused across verifiers and sessions, since trust derives from the on-chain anchor rather than transient signatures. This research will advance the identification ecosystem, enabling applications such as eKYC across finance, healthcare, and other sectors. We implement our method on Ethereum Virtual Machine (EVM) using Groth16, benchmark gas cost, proof size, and latency, and show its feasibility and computational efficiency. The privacy and security analysis confirms that the proposed solution is resistant to various attacks.
Related Topics
- Type
- article
- Language
- en
- Landing Page
- https://doi.org/10.1109/access.2025.3627625
- OA Status
- gold
- References
- 13
- OpenAlex ID
- https://openalex.org/W4415748061
Raw OpenAlex JSON
- OpenAlex ID
-
https://openalex.org/W4415748061Canonical identifier for this work in OpenAlex
- DOI
-
https://doi.org/10.1109/access.2025.3627625Digital Object Identifier
- Title
-
Efficient Verifiable Credential Aggregation With Blockchain Anchoring and zk-SNARKsWork title
- Type
-
articleOpenAlex work type
- Language
-
enPrimary language
- Publication year
-
2025Year of publication
- Publication date
-
2025-01-01Full publication date if available
- Authors
-
Istiaque Ahmed, Kentaroh Toyoda, Tadashi Nakano, Thi Hong TranList of authors in order
- Landing page
-
https://doi.org/10.1109/access.2025.3627625Publisher landing page
- Open access
-
YesWhether a free full text is available
- OA status
-
goldOpen access status per OpenAlex
- OA URL
-
https://doi.org/10.1109/access.2025.3627625Direct OA link when available
- Cited by
-
0Total citation count in OpenAlex
- References (count)
-
13Number of works referenced by this work
Full payload
| id | https://openalex.org/W4415748061 |
|---|---|
| doi | https://doi.org/10.1109/access.2025.3627625 |
| ids.doi | https://doi.org/10.1109/access.2025.3627625 |
| ids.openalex | https://openalex.org/W4415748061 |
| fwci | |
| type | article |
| title | Efficient Verifiable Credential Aggregation With Blockchain Anchoring and zk-SNARKs |
| biblio.issue | |
| biblio.volume | 13 |
| biblio.last_page | 191874 |
| biblio.first_page | 191863 |
| is_xpac | False |
| apc_list.value | 1850 |
| apc_list.currency | USD |
| apc_list.value_usd | 1850 |
| apc_paid.value | 1850 |
| apc_paid.currency | USD |
| apc_paid.value_usd | 1850 |
| language | en |
| locations[0].id | doi:10.1109/access.2025.3627625 |
| locations[0].is_oa | True |
| locations[0].source.id | https://openalex.org/S2485537415 |
| locations[0].source.issn | 2169-3536 |
| locations[0].source.type | journal |
| locations[0].source.is_oa | True |
| locations[0].source.issn_l | 2169-3536 |
| locations[0].source.is_core | True |
| locations[0].source.is_in_doaj | True |
| locations[0].source.display_name | IEEE Access |
| locations[0].source.host_organization | https://openalex.org/P4310319808 |
| locations[0].source.host_organization_name | Institute of Electrical and Electronics Engineers |
| locations[0].source.host_organization_lineage | https://openalex.org/P4310319808 |
| locations[0].source.host_organization_lineage_names | Institute of Electrical and Electronics Engineers |
| locations[0].license | cc-by |
| locations[0].pdf_url | |
| locations[0].version | publishedVersion |
| locations[0].raw_type | journal-article |
| locations[0].license_id | https://openalex.org/licenses/cc-by |
| locations[0].is_accepted | True |
| locations[0].is_published | True |
| locations[0].raw_source_name | IEEE Access |
| locations[0].landing_page_url | https://doi.org/10.1109/access.2025.3627625 |
| locations[1].id | pmh:oai:doaj.org/article:39172450fef1494bb8558256374eb837 |
| locations[1].is_oa | False |
| locations[1].source.id | https://openalex.org/S4306401280 |
| locations[1].source.issn | |
| locations[1].source.type | repository |
| locations[1].source.is_oa | False |
| locations[1].source.issn_l | |
| locations[1].source.is_core | False |
| locations[1].source.is_in_doaj | False |
| locations[1].source.display_name | DOAJ (DOAJ: Directory of Open Access Journals) |
| locations[1].source.host_organization | |
| locations[1].source.host_organization_name | |
| locations[1].license | |
| locations[1].pdf_url | |
| locations[1].version | submittedVersion |
| locations[1].raw_type | article |
| locations[1].license_id | |
| locations[1].is_accepted | False |
| locations[1].is_published | False |
| locations[1].raw_source_name | IEEE Access, Vol 13, Pp 191863-191874 (2025) |
| locations[1].landing_page_url | https://doaj.org/article/39172450fef1494bb8558256374eb837 |
| indexed_in | crossref, doaj |
| authorships[0].author.id | https://openalex.org/A5071751143 |
| authorships[0].author.orcid | https://orcid.org/0000-0002-3112-6568 |
| authorships[0].author.display_name | Istiaque Ahmed |
| authorships[0].affiliations[0].raw_affiliation_string | Graduate School of Informatics, Osaka Metropolitan University (OMU), Osaka, Japan |
| authorships[0].author_position | first |
| authorships[0].raw_author_name | Istiaque Ahmed |
| authorships[0].is_corresponding | False |
| authorships[0].raw_affiliation_strings | Graduate School of Informatics, Osaka Metropolitan University (OMU), Osaka, Japan |
| authorships[1].author.id | https://openalex.org/A5066312369 |
| authorships[1].author.orcid | https://orcid.org/0000-0002-6233-3121 |
| authorships[1].author.display_name | Kentaroh Toyoda |
| authorships[1].countries | SG |
| authorships[1].affiliations[0].institution_ids | https://openalex.org/I115228651, https://openalex.org/I3004594783 |
| authorships[1].affiliations[0].raw_affiliation_string | Institute of High Performance Computing (IHPC), Agency for Science, Technology and Research (A*STAR), Republic of Singapore |
| authorships[1].institutions[0].id | https://openalex.org/I115228651 |
| authorships[1].institutions[0].ror | https://ror.org/036wvzt09 |
| authorships[1].institutions[0].type | government |
| authorships[1].institutions[0].lineage | https://openalex.org/I115228651 |
| authorships[1].institutions[0].country_code | SG |
| authorships[1].institutions[0].display_name | Agency for Science, Technology and Research |
| authorships[1].institutions[1].id | https://openalex.org/I3004594783 |
| authorships[1].institutions[1].ror | https://ror.org/02n0ejh50 |
| authorships[1].institutions[1].type | facility |
| authorships[1].institutions[1].lineage | https://openalex.org/I115228651, https://openalex.org/I3004594783, https://openalex.org/I91275662 |
| authorships[1].institutions[1].country_code | SG |
| authorships[1].institutions[1].display_name | Institute of High Performance Computing |
| authorships[1].author_position | middle |
| authorships[1].raw_author_name | Kentaroh Toyoda |
| authorships[1].is_corresponding | False |
| authorships[1].raw_affiliation_strings | Institute of High Performance Computing (IHPC), Agency for Science, Technology and Research (A*STAR), Republic of Singapore |
| authorships[2].author.id | https://openalex.org/A5005546566 |
| authorships[2].author.orcid | https://orcid.org/0000-0003-3354-8964 |
| authorships[2].author.display_name | Tadashi Nakano |
| authorships[2].affiliations[0].raw_affiliation_string | Graduate School of Informatics, Osaka Metropolitan University (OMU), Osaka, Japan |
| authorships[2].author_position | middle |
| authorships[2].raw_author_name | Tadashi Nakano |
| authorships[2].is_corresponding | False |
| authorships[2].raw_affiliation_strings | Graduate School of Informatics, Osaka Metropolitan University (OMU), Osaka, Japan |
| authorships[3].author.id | https://openalex.org/A5048660252 |
| authorships[3].author.orcid | https://orcid.org/0000-0002-2744-0079 |
| authorships[3].author.display_name | Thi Hong Tran |
| authorships[3].affiliations[0].raw_affiliation_string | Graduate School of Informatics, Osaka Metropolitan University (OMU), Osaka, Japan |
| authorships[3].author_position | last |
| authorships[3].raw_author_name | Thi Hong Tran |
| authorships[3].is_corresponding | False |
| authorships[3].raw_affiliation_strings | Graduate School of Informatics, Osaka Metropolitan University (OMU), Osaka, Japan |
| has_content.pdf | False |
| has_content.grobid_xml | False |
| is_paratext | False |
| open_access.is_oa | True |
| open_access.oa_url | https://doi.org/10.1109/access.2025.3627625 |
| open_access.oa_status | gold |
| open_access.any_repository_has_fulltext | False |
| created_date | 2025-10-31T00:00:00 |
| display_name | Efficient Verifiable Credential Aggregation With Blockchain Anchoring and zk-SNARKs |
| has_fulltext | False |
| is_retracted | False |
| updated_date | 2025-11-14T23:14:49.485078 |
| primary_topic | |
| cited_by_count | 0 |
| locations_count | 2 |
| best_oa_location.id | doi:10.1109/access.2025.3627625 |
| best_oa_location.is_oa | True |
| best_oa_location.source.id | https://openalex.org/S2485537415 |
| best_oa_location.source.issn | 2169-3536 |
| best_oa_location.source.type | journal |
| best_oa_location.source.is_oa | True |
| best_oa_location.source.issn_l | 2169-3536 |
| best_oa_location.source.is_core | True |
| best_oa_location.source.is_in_doaj | True |
| best_oa_location.source.display_name | IEEE Access |
| best_oa_location.source.host_organization | https://openalex.org/P4310319808 |
| best_oa_location.source.host_organization_name | Institute of Electrical and Electronics Engineers |
| best_oa_location.source.host_organization_lineage | https://openalex.org/P4310319808 |
| best_oa_location.source.host_organization_lineage_names | Institute of Electrical and Electronics Engineers |
| best_oa_location.license | cc-by |
| best_oa_location.pdf_url | |
| best_oa_location.version | publishedVersion |
| best_oa_location.raw_type | journal-article |
| best_oa_location.license_id | https://openalex.org/licenses/cc-by |
| best_oa_location.is_accepted | True |
| best_oa_location.is_published | True |
| best_oa_location.raw_source_name | IEEE Access |
| best_oa_location.landing_page_url | https://doi.org/10.1109/access.2025.3627625 |
| primary_location.id | doi:10.1109/access.2025.3627625 |
| primary_location.is_oa | True |
| primary_location.source.id | https://openalex.org/S2485537415 |
| primary_location.source.issn | 2169-3536 |
| primary_location.source.type | journal |
| primary_location.source.is_oa | True |
| primary_location.source.issn_l | 2169-3536 |
| primary_location.source.is_core | True |
| primary_location.source.is_in_doaj | True |
| primary_location.source.display_name | IEEE Access |
| primary_location.source.host_organization | https://openalex.org/P4310319808 |
| primary_location.source.host_organization_name | Institute of Electrical and Electronics Engineers |
| primary_location.source.host_organization_lineage | https://openalex.org/P4310319808 |
| primary_location.source.host_organization_lineage_names | Institute of Electrical and Electronics Engineers |
| primary_location.license | cc-by |
| primary_location.pdf_url | |
| primary_location.version | publishedVersion |
| primary_location.raw_type | journal-article |
| primary_location.license_id | https://openalex.org/licenses/cc-by |
| primary_location.is_accepted | True |
| primary_location.is_published | True |
| primary_location.raw_source_name | IEEE Access |
| primary_location.landing_page_url | https://doi.org/10.1109/access.2025.3627625 |
| publication_date | 2025-01-01 |
| publication_year | 2025 |
| referenced_works | https://openalex.org/W2136757793, https://openalex.org/W4413211735, https://openalex.org/W95194128, https://openalex.org/W2082230970, https://openalex.org/W4385405602, https://openalex.org/W4397030432, https://openalex.org/W4413221693, https://openalex.org/W2968952853, https://openalex.org/W3198185738, https://openalex.org/W4385080297, https://openalex.org/W4401719819, https://openalex.org/W4403276994, https://openalex.org/W4385485134 |
| referenced_works_count | 13 |
| abstract_inverted_index.A | 92, 123 |
| abstract_inverted_index.a | 11, 34, 53, 59, 73, 81, 89, 100, 112 |
| abstract_inverted_index.In | 15 |
| abstract_inverted_index.It | 31 |
| abstract_inverted_index.We | 57, 170 |
| abstract_inverted_index.as | 162 |
| abstract_inverted_index.be | 135 |
| abstract_inverted_index.is | 70, 96, 127, 205 |
| abstract_inverted_index.of | 13, 77 |
| abstract_inverted_index.on | 174 |
| abstract_inverted_index.or | 50 |
| abstract_inverted_index.to | 8, 46, 51, 71, 80, 98, 111, 207 |
| abstract_inverted_index.The | 67, 108, 195 |
| abstract_inverted_index.and | 10, 84, 116, 139, 167, 186, 188, 192, 197 |
| abstract_inverted_index.are | 21 |
| abstract_inverted_index.can | 134 |
| abstract_inverted_index.for | 23 |
| abstract_inverted_index.gas | 182 |
| abstract_inverted_index.its | 190 |
| abstract_inverted_index.our | 172 |
| abstract_inverted_index.set | 103 |
| abstract_inverted_index.the | 86, 117, 129, 145, 156, 202 |
| abstract_inverted_index.(VP) | 133 |
| abstract_inverted_index.This | 152 |
| abstract_inverted_index.core | 68 |
| abstract_inverted_index.eKYC | 163 |
| abstract_inverted_index.each | 43 |
| abstract_inverted_index.from | 33, 144 |
| abstract_inverted_index.hash | 76 |
| abstract_inverted_index.idea | 69 |
| abstract_inverted_index.lack | 12 |
| abstract_inverted_index.root | 75 |
| abstract_inverted_index.same | 130 |
| abstract_inverted_index.show | 189 |
| abstract_inverted_index.side | 125 |
| abstract_inverted_index.such | 161 |
| abstract_inverted_index.than | 149 |
| abstract_inverted_index.that | 63, 128, 201 |
| abstract_inverted_index.this | 65 |
| abstract_inverted_index.used | 22, 97 |
| abstract_inverted_index.will | 154 |
| abstract_inverted_index.with | 5, 38 |
| abstract_inverted_index.(EVM) | 178 |
| abstract_inverted_index.claim | 102 |
| abstract_inverted_index.cost, | 183 |
| abstract_inverted_index.every | 48 |
| abstract_inverted_index.never | 119 |
| abstract_inverted_index.other | 168 |
| abstract_inverted_index.proof | 94, 184 |
| abstract_inverted_index.prove | 99 |
| abstract_inverted_index.since | 141 |
| abstract_inverted_index.size, | 185 |
| abstract_inverted_index.smart | 90 |
| abstract_inverted_index.trust | 52, 142 |
| abstract_inverted_index.using | 88, 179 |
| abstract_inverted_index.which | 26 |
| abstract_inverted_index.across | 137, 164 |
| abstract_inverted_index.actual | 106 |
| abstract_inverted_index.anchor | 147 |
| abstract_inverted_index.check, | 115 |
| abstract_inverted_index.claims | 79 |
| abstract_inverted_index.commit | 72 |
| abstract_inverted_index.create | 27 |
| abstract_inverted_index.during | 29 |
| abstract_inverted_index.effect | 126 |
| abstract_inverted_index.either | 45 |
| abstract_inverted_index.ensure | 85 |
| abstract_inverted_index.ledger | 83 |
| abstract_inverted_index.method | 173 |
| abstract_inverted_index.rather | 148 |
| abstract_inverted_index.reused | 136 |
| abstract_inverted_index.salted | 74 |
| abstract_inverted_index.scheme | 49 |
| abstract_inverted_index.single | 113 |
| abstract_inverted_index.Machine | 177 |
| abstract_inverted_index.Virtual | 176 |
| abstract_inverted_index.advance | 155 |
| abstract_inverted_index.barrier | 37 |
| abstract_inverted_index.central | 54 |
| abstract_inverted_index.derives | 143 |
| abstract_inverted_index.digital | 1 |
| abstract_inverted_index.forcing | 42 |
| abstract_inverted_index.issuing | 24 |
| abstract_inverted_index.methods | 20 |
| abstract_inverted_index.privacy | 196 |
| abstract_inverted_index.propose | 58 |
| abstract_inverted_index.reduces | 110 |
| abstract_inverted_index.suffers | 32 |
| abstract_inverted_index.systems | 3 |
| abstract_inverted_index.touches | 120 |
| abstract_inverted_index.various | 208 |
| abstract_inverted_index.without | 104 |
| abstract_inverted_index.Ethereum | 175 |
| abstract_inverted_index.Groth16, | 180 |
| abstract_inverted_index.analysis | 199 |
| abstract_inverted_index.attacks. | 209 |
| abstract_inverted_index.barrier. | 66 |
| abstract_inverted_index.confirms | 200 |
| abstract_inverted_index.enabling | 159 |
| abstract_inverted_index.finance, | 165 |
| abstract_inverted_index.gateway. | 56 |
| abstract_inverted_index.identity | 2 |
| abstract_inverted_index.latency, | 187 |
| abstract_inverted_index.on-chain | 146 |
| abstract_inverted_index.pleasant | 124 |
| abstract_inverted_index.proposed | 203 |
| abstract_inverted_index.research | 153 |
| abstract_inverted_index.schemes, | 41 |
| abstract_inverted_index.sectors. | 169 |
| abstract_inverted_index.security | 198 |
| abstract_inverted_index.selected | 101 |
| abstract_inverted_index.solution | 204 |
| abstract_inverted_index.struggle | 4 |
| abstract_inverted_index.verifier | 44, 118 |
| abstract_inverted_index.benchmark | 181 |
| abstract_inverted_index.contract. | 91 |
| abstract_inverted_index.different | 18 |
| abstract_inverted_index.framework | 62 |
| abstract_inverted_index.identity, | 17 |
| abstract_inverted_index.implement | 47, 171 |
| abstract_inverted_index.resistant | 206 |
| abstract_inverted_index.revealing | 105 |
| abstract_inverted_index.sessions, | 140 |
| abstract_inverted_index.transient | 150 |
| abstract_inverted_index.verifiers | 138 |
| abstract_inverted_index.challenges | 28 |
| abstract_inverted_index.credential | 78 |
| abstract_inverted_index.ecosystem, | 158 |
| abstract_inverted_index.eliminates | 64 |
| abstract_inverted_index.verifiable | 131 |
| abstract_inverted_index.(zk-SNARKs) | 95 |
| abstract_inverted_index.Traditional | 0 |
| abstract_inverted_index.distributed | 16, 82 |
| abstract_inverted_index.efficiency. | 194 |
| abstract_inverted_index.feasibility | 191 |
| abstract_inverted_index.fundamental | 35 |
| abstract_inverted_index.healthcare, | 166 |
| abstract_inverted_index.signatures. | 122, 151 |
| abstract_inverted_index.translation | 55 |
| abstract_inverted_index.applications | 160 |
| abstract_inverted_index.authenticity | 87 |
| abstract_inverted_index.credentials, | 25 |
| abstract_inverted_index.information. | 107 |
| abstract_inverted_index.presentation | 132 |
| abstract_inverted_index.verification | 61, 109 |
| abstract_inverted_index.computational | 193 |
| abstract_inverted_index.cryptographic | 19 |
| abstract_inverted_index.heterogeneous | 39 |
| abstract_inverted_index.manipulation, | 9 |
| abstract_inverted_index.presentation. | 30 |
| abstract_inverted_index.transparency. | 14 |
| abstract_inverted_index.vulnerability | 7 |
| abstract_inverted_index.identification | 157 |
| abstract_inverted_index.zero-knowledge | 93 |
| abstract_inverted_index.centralization, | 6 |
| abstract_inverted_index.issuer-specific | 121 |
| abstract_inverted_index.hash-consistency | 114 |
| abstract_inverted_index.interoperability | 36 |
| abstract_inverted_index.digital-signature | 40 |
| abstract_inverted_index.signature-agnostic | 60 |
| cited_by_percentile_year | |
| countries_distinct_count | 1 |
| institutions_distinct_count | 4 |
| citation_normalized_percentile |