Dynamically redactable blockchain based on decentralized Chameleon hash

Xinzhe Huang , Yujue Wang , Yong Ding , Qianhong Wu , Changsong Yang , Hai Liang

›› 2025, Vol. 11 ›› Issue (3) : 757 -767.

PDF
›› 2025, Vol. 11 ›› Issue (3) : 757 -767. DOI: 10.1016/j.dcan.2024.10.013
Original article

Dynamically redactable blockchain based on decentralized Chameleon hash

Author information +
History +
PDF

Abstract

The immutability is a crucial property for blockchain applications, however, it also leads to problems such as the inability to revise illegal data on the blockchain and delete private data. Although redactable blockchains enable on-chain modification, they suffer from inefficiency and excessive centralization, the majority of redactable blockchain schemes ignore the difficult problems of traceability and consistency check. In this paper, we present a Dynamically Redactable Blockchain based on decentralized Chameleon hash (DRBC). Specifically, we propose an Identity-Based Decentralized Chameleon Hash (IDCH) and a Version-Based Transaction structure (VT) to realize the traceability of transaction modifications in a decentralized environment. Then, we propose an efficient block consistency check protocol based on the Bloom filter tree, which can realize the consistency check of transactions with extremely low time and space cost. Security analysis and experiment results demonstrate the reliability of DRBC and its significant advantages in a decentralized environment.

Keywords

Privacy protection / Redactable blockchain / Chameleon hash / Consistency check / Scalability

Cite this article

Download citation ▾
Xinzhe Huang, Yujue Wang, Yong Ding, Qianhong Wu, Changsong Yang, Hai Liang. Dynamically redactable blockchain based on decentralized Chameleon hash. , 2025, 11(3): 757-767 DOI:10.1016/j.dcan.2024.10.013

登录浏览全文

4963

注册一个新账户 忘记密码

CRediT authorship contribution statement

Xinzhe Huang: Conceptualization, Formal analysis, Writing - original draft, Writing - review & editing. Yujue Wang: Project administration, Methodology, Writing - review & editing. Yong Ding: Funding acquisition, Writing - review & editing. Qianhong Wu: Validation, Writing - review & editing. Changsong Yang: Formal analysis, Conceptualization. Hai Liang: Supervision, Writing - review & editing.

Declaration of Competing Interest

The authors declare no conflict of interest.

Acknowledgements

This article is supported in part by the National Key R&D Program of China under project 2022YFB2702901, the Guangxi Natural Science Foundation under grants 2024GXNSFDA010064 and 2024GXNSFAA010453, the National Natural Science Foundation of China under projects 62172119, 62362013, U21A20467 and 72192801, Zhejiang Provincial Natural Science Foundation of China under grant LZ23F020012, Innovation Project of GUET Graduate Education under grants 2023YCXS070, the Guangxi Young Teachers' Basic Ability Improvement Program under grant 2024KY0224, Lion Rock Labs of Cyberspace Security under grant LRL24-1-C003, and this work is also one of the research outcomes of the Xiong'an Autonomous and Controllable Blockchain Underlying Technology Platform Project (2020).

References

[1]

H. Vranken, Sustainability of bitcoin and blockchains, Curr. Opin. Environ. Sustain. 28 (2017) 1-9.

[2]

L. Qiao, S. Dang, B. Shihada, M.-S. Alouini, R. Nowak, Z. Lv, Can blockchain link the future? Digit. Commun. Netw. 8 (5) (2022) 687-694.

[3]

P.J. Taylor, T. Dargahi, A. Dehghantanha, R.M. Parizi, K.-K.R. Choo, A systematic literature review of blockchain cyber security, Digit. Commun. Netw. 6 (2) (2020) 147-156.

[4]

B. Wen, Y. Wang, Y. Ding, H. Zheng, B. Qin, C. Yang, Security and privacy pro-tection technologies in securing blockchain applications, Inf. Sci. 645 (C) ( 2023) 119322-119333.

[5]

J. Kim, J. Lee, H. Oh, J. Kim, zkLogis: scalable, privacy-enhanced, and traceable logistics on public blockchain, in:Proceedings of the 2024 ACM Asia Conference on Computer and Communications Security, ACM, 2024, pp. 1406-1417.

[6]

L. Guo, J. Chen, S. Li, Y. Li, J. Lu, A blockchain and iot-based lightweight frame-work for enabling information transparency in supply chain finance, Digit. Commun. Netw. 8 (4) (2022) 576-587.

[7]

R. Matzutt, J. Hiller, M. Henze, J.H. Ziegeldorf, D. Müllmann, O. Hohlfeld, K. Wehrle, A quantitative analysis of the impact of arbitrary blockchain content on bitcoin, in: Proceedings of the 2018 Financial Cryptography and Data Security, Springer, 2018, pp. 420-438.

[8]

L. Da, H. Liang, Y. Ding, Y. Wang, C. Yang, H. Wang, Blockchain-based data ac-quisition with privacy protection in uav cluster network, Comput. Model. Eng. Sci. 137 (1) (2023) 879-902.

[9]

Y. Huang, Y. Yu, H. Li, Y. Li, Blockchain-based continuous data integrity check-ing protocol with zero-knowledge privacy protection, Digit. Commun. Netw. 8 (5) (2022) 604-613.

[10]

K. Huang, X. Zhang, Y. Mu, F. Rezaeibagha, X. Du, Scalable and redactable blockchain with update and anonymity, Inf. Sci. 546 (2021) 25-41.

[11]

G. Ateniese, B. Magri, D. Venturi, E. Andrade,Redactable blockchain-or-rewriting history in bitcoin and friends, in:Proceedings of the 2017 IEEE Symposium on Se-curity and Privacy, IEEE, 2017, pp. 111-126.

[12]

S. Xu, J. Ning, J. Ma, X. Huang, R.H. Deng, K-time modifiable and epoch-based redactable blockchain, IEEE Trans. Inf. Forensics Secur. 16 (2021) 4507-4520.

[13]

Y. Jia, S.-F. Sun, Y. Zhang, Z. Liu, D. Gu,Redactable blockchain supporting super-vision and self-management, in:Proceedings of the 2021 ACM Asia Conference on Computer and Communications Security, ACM, 2021, pp. 844-858.

[14]

D. Deuber, B. Magri, S.A.K. Thyagarajan,Redactable blockchain in the permission-less setting, in:Proceedings of the 2019 IEEE Symposium on Security and Privacy, IEEE, 2019, pp. 124-138.

[15]

C. Wu, L. Ke, Y. Du, Quantum resistant key-exposure free chameleon hash and ap-plications in redactable blockchain, Inf. Sci. 548 (2021) 438-449.

[16]

L. Peng, W. Feng, Z. Yan, Y. Li, X. Zhou, S. Shimizu, Privacy preservation in permis-sionless blockchain: a survey, Digit. Commun. Netw. 7 (3) (2021) 295-307.

[17]

D. Derler, K. Samelin, D. Slamanig, C. Striecks,Fine-grained and controlled rewriting in blockchains: chameleon-hashing gone attribute-based,in:Proceedings of the 2019 Network and Distributed System Security Symposium, The Internet Society, 2019.

[18]

Y. Tian, N. Li, Y. Li, P. Szalachowski, J. Zhou,Policy-based chameleon hash for blockchain rewriting with black-box accountability, in:Proceedings of the 2020 An-nual Computer Security Applications Conference, ACM, 2020, pp. 813-828.

[19]

S. Xu, J. Ning, J. Ma, G. Xu, J. Yuan, R.H. Deng,Revocable policy-based chameleon hash, in:Proceedings of the 2021 European Symposium on Research in Computer Security, Springer, 2021, pp. 327-347.

[20]

Z. Zhang, T. Li, Z. Wang, J. Liu, Redactable transactions in consortium blockchain: controlled by multi-authority cp-abe,in: Proceedings of the 2021 Information Secu-rity and Privacy, Springer, 2021, pp. 408-429.

[21]

X. Huang, Y. Ding, H. Zheng, D. Luo, Y. Wang, J. Wu, L. Zhang, A privacy-preserving credit bank supervision framework based on redactable blockchain, in: Proceed-ings of the 2022 International Conference on Blockchain and Trustworthy Systems, Springer, 2022, pp. 18-30.

[22]

T. Rajab, A.A. Khalil, M.H. Manshaei, M.A. Rahman, M. Dakhilalian, M. Ngouen, M. Jadliwala, A.S. Uluagac, Feasibility analysis for Sybil attacks in shard-based permis-sionless blockchains, Distrib. Ledger Technol., Res. Pract. 2 (4) (2023) 1-21.

[23]

J. Zhang, Y. Lu, Y. Liu, X. Yang, Y. Qi, X. Dong, H. Wang, Serving at the edge: a redactable blockchain with fixed storage,in: Proceedings of the 2020 Web Informa-tion Systems and Applications, Springer, 2020, pp. 654-667.

[24]

M. Jia, J. Chen, K. He, R. Du, L. Zheng, M. Lai, D. Wang, F. Liu, Redactable blockchain from decentralized chameleon hash functions, IEEE Trans. Inf. Forensics Secur. 17 (2022) 2771-2783.

[25]

M. Wang, Y. Zhu,Bloom filter tree for fast search in tree-structured data, in: Pro-ceedings of the 2015 International Conference on Computational Science and Com-putational Intelligence, IEEE, 2015, pp. 18-23.

[26]

B.H. Bloom, Space/time trade-offs in hash coding with allowable errors, Commun. ACM 13 (7) (1970) 422-426.

[27]

A. Kate, G.M. Zaverucha, I. Goldberg,Constant-size commitments to polynomials and their applications, in:Proceedings of the 2010 International Conference on the Theory and Application of Cryptology and Information Security, Springer, 2010, pp. 177-194.

[28]

M. Li, H. Ding, Q. Wang, M. Zhang, W. Meng, L. Zhu, Z. Zhang, X. Lin, Decentral-ized threshold signatures with dynamically private accountability, IEEE Trans. Inf. Forensics Secur. 19 (2024) 2217-2230.

[29]

J.A. Garay, A. Kiayias, N. Leonardos,The bitcoin backbone protocol: analysis and applications,in:Proceedings of the 2015 Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, 2015, pp. 281-310.

[30]

M. Zamani, M. Movahedi, M. Raykova,Rapidchain: scaling blockchain via full shard-ing,in:Proceedings of the 2018 ACM SIGSAC Conference on Computer and Com-munications Security, ACM, 2018, pp. 931-948.

[31]

D. Spinellis, Git, IEEE Softw. 29 (3) (2012) 100-101.

[32]

B. Hu, Z. Zhang, H. Chen, Y. Zhou, H. Jiang, J. Liu, DyCAPS: Asynchronous dynamic-committee proactive secret sharing, 2022, Cryptology ePrint Archive, Pa-per 2022/1169.

AI Summary AI Mindmap
PDF

727

Accesses

0

Citation

Detail

Sections
Recommended

AI思维导图

/