Redactable Blockchain from Accountable Weight Threshold Chameleon Hash

Qiang Ma , Yanqi Zhao , Xiangyu Liu , Xiaoyi Yang , Min Xie , Yong Yu

High-Confidence Computing ›› 2025, Vol. 5 ›› Issue (3) : 100281

PDF (640KB)
High-Confidence Computing ›› 2025, Vol. 5 ›› Issue (3) : 100281 DOI: 10.1016/j.hcc.2024.100281
Research Articles
research-article

Redactable Blockchain from Accountable Weight Threshold Chameleon Hash

Author information +
History +
PDF (640KB)

Abstract

The redactable blockchain provides the editability of blocks, which guarantees the data immutability of blocks while removing illegal content on the blockchain. However, the existing redactable blockchain relies on trusted assumptions regarding a single editing authority. Ateniese et al. (EuroS&P 2017) and Li et al. (TIFS 2023) proposed solutions by using threshold chameleon hash functions, but these lack accountability for malicious editing. This paper delves into this problem and proposes an accountability weight threshold blockchain editing scheme. Specifically, we first formalize the model of a redactable blockchain with accountability. Then, we introduce the novel concept of the Accountable Weight Threshold Chameleon Hash Function (AWTCH). This function collaboratively generates a chameleon hash trapdoor through a weight committee protocol, where only sets of committees meeting the weight threshold can edit data. Additionally, it incorporates a tracer to identify and hold accountable any disputing editors, thus enabling supervision of editing rights. We propose a generic construction for AWTCH. Then, we introduce an efficient construction of AWTCH and develop a redactable blockchain scheme by leveraging AWTCH. Finally, we demonstrate our scheme’s practicality. The editing efficiency of our scheme is twice that of Tian et al. (TIFS 2023) with the same number of editing blocks.

Keywords

Redactable blockchain / Chameleon hash / Accountability / Threshold

Cite this article

Download citation ▾
Qiang Ma, Yanqi Zhao, Xiangyu Liu, Xiaoyi Yang, Min Xie, Yong Yu. Redactable Blockchain from Accountable Weight Threshold Chameleon Hash. High-Confidence Computing, 2025, 5(3): 100281 DOI:10.1016/j.hcc.2024.100281

登录浏览全文

4963

注册一个新账户 忘记密码

CRediT authorship contribution statement

Qiang Ma: Writing - original draft. Yanqi Zhao: Writing - original draft. Xiangyu Liu: Writing - original draft. Xiaoyi Yang: Writing - review & editing, Project administration. Min Xie: Formal analysis, Data curation. Yong Yu: Writing - review & editing.

Declaration of competing interest

The authors declare that they have no known competing financial interests or personal relationships that could have appearedto influence the work reported in this paper.

Acknowledgments

This work is supported by the National Key R&D Program of China (2022YFB2701500), the National Natural Science Foundation of China (62272385, 62202375), Shaanxi Distinguished Youth Project (2022JC-47), the Major Program of Shandong Provincial Natural Science Foundation for the Fundamental Research (ZR2022ZD03), the Key Research and Development Program of Shaanxi (2024GX-ZDCYL-01-09, 2024GX-ZDCYL-01-15), Young Talent Fund of Association for Science and Technology in Shaanxi, China (20220134).

References

[1]

S. Nakamoto, Bitcoin: A peer-to-peer electronic cash system, 2008.

[2]

M. Gietzmann, F. Grossetti, Blockchain and other distributed ledger technologies: where is the accounting? J. Account. Publ. Policy 40 (5) (2021) 106881.

[3]

O. ÖzEN, Design and analysis of multi-block-length hash functions, Tech. Rep., EPFL, 2012.

[4]

K. Ashritha, M. Sindhu, K. Lakshmy,Redactable blockchain using enhanced chameleon hash function, in: 2019 5th International Conference on Advanced Computing & Communication Systems, ICACCS, IEEE, 2019, pp. 323-328.

[5]

M. Jia, K. He, J. Chen, R. Du, W. Chen, Z. Tian, S. Ji,PROCESS: Privacy-preserving on-chain certificate status service, in: IEEE INFOCOM 2021-IEEE Conference on Computer Communications, IEEE, 2021, pp. 1-10.

[6]

G.D.P. Regulation, General data protection regulation (GDPR), Intersoft Consulting 24 (1) (2018) Accessed in October.

[7]

G. Ateniese, B. Magri, D. Venturi, E. Andrade,Redactable blockchain- or-rewriting history in bitcoin and friends, in: 2017 IEEE European Symposium on Security and Privacy ( EuroS&P), IEEE, 2017, pp. 111-126.

[8]

M.H. Nasir, J. Arshad, M.M. Khan, M. Fatima, K. Salah, R. Jayaraman, Scalable blockchains—A systematic review, Future Gener. Comput. Syst. 126 (2022) 136-162.

[9]

L. Lei, J. Li, Enhancing editability in permissionless blockchain: A three-chain model for efficiency and ledger consistency, 2023.

[10]

D. Deuber, B. Magri, S.A.K. Thyagarajan,Redactable blockchain in the permissionless setting, in: 2019 IEEE Symposium on Security and Privacy, SP, IEEE, 2019, pp. 124-138.

[11]

X. Li, J. Xu, L. Yin, Y. Lu, Q. Tang, Z. Zhang, Escaping from consensus: Instantly redactable blockchain protocols in permissionless setting, IEEE Trans. Dependable Secur. Comput. 20 (5) (2023) 3699-3715, URL https://doi.org/10.1109/TDSC.2022.3212601.

[12]

S.A.K. Thyagarajan, A. Bhat, B. Magri, D. Tschudi, A. Kate, Reparo: Publicly verifiable layer to repair blockchains,in: International Conference on Financial Cryptography and Data Security, Springer, 2021, pp. 37-56.

[13]

H. Krawczyk, T. Rabin, Chameleon hashing and signatures, IACR Cryptol. ePrint Arch. 010 (1998).

[14]

D. Derler, K. Samelin, D. Slamanig, C. Striecks, Fine-grained and controlled rewriting in blockchains: Chameleon-hashing gone attribute-based, IACR Cryptol. ePrint Arch. 406 (2019).

[15]

S. Xu, J. Ning, J. Ma, X. Huang, R.H. Deng, K-time modifiable and epoch-based redactable blockchain, IEEE Trans. Inf. Forensics Secur. 16 (2021) 4507-4520.

[16]

Y. Tian, B. Liu, Y. Li, P. Szalachowski, J. Zhou, Accountable fine-grained blockchain rewriting in the permissionless setting, IEEE Trans. Inf. Forensics Secur. 19 (2024) 1756-1766.

[17]

G. Panwar, R. Vishwanathan, S. Misra, ReTRACe:Revocable and traceable blockchain rewrites using attribute-based cryptosystems,in:Proceedings of the 26th ACM Symposium on Access Control Models and Technologies, 2021, pp. 103-114.

[18]

A. Joux, K. Nguyen, Separating decision Diffie-Hellman from computational diffie-hellman in cryptographic groups, J. Cryptol. 16 (2003) 239-247.

[19]

Z. Ren, K. Cong, T. Aerts, B. de Jonge, A. Morais, Z. Erkin,A scale-out blockchain for value transfer with spontaneous sharding, in: 2018 Crypto Valley Conference on Blockchain Technology, CVCBT, IEEE, 2018, pp. 1-10.

[20]

D. Boneh, C. Komlo, Threshold signatures with private accountability, Cryptology ePrint Arch. (2022) http://dx.doi.org/10.1007/978-3-031-15985-5_19, URL https://eprint.iacr.org/2022/1636, Paper 2022/1636.

[21]

C.-P. Schnorr, Efficient identification and signatures for smart cards, in: Advances in Cryptology—CRYPTO’ 89 Proceedings 9, Springer, 1990, pp. 239-252.

[22]

T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Inform. Theory 31 (4) (1985) 469-472.

[23]

J. Garay, A. Kiayias, N. Leonardos, The bitcoin backbone protocol: Analysis and applications,in: Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, 2015, pp. 281-310.

[24]

M. Zamani, M. Movahedi, M. Raykova, Rapidchain: Scaling blockchain via full sharding,in:Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, 2018, pp. 931-948.

[25]

A. Kiayias, A. Russell, B. David, R. Oliynykov, Ouroboros: A provably secure proof-of-stake blockchain protocol,in: Annual International Cryptology Conference, Springer, 2017, pp. 357-388.

[26]

H. Wang, W. Tan,Block proposer election method based on verifiable random function in consensus mechanism, in: 2020 IEEE International Conference on Progress in Informatics and Computing, PIC, IEEE, 2020, pp. 304-308.

[27]

P. Li, H. Xu, T.a. Ma, Y. Mu, Research on fault-correcting blockchain technology, J. Cryptol. Res. 5 (5) (2018) 501-509.

[28]

M. Jia, J. Chen, K. He, R. Du, L. Zheng, M. Lai, D. Wang, F. Liu, Redactable blockchain from decentralized chameleon hash functions, IEEE Trans. Inf. Forensics Secur. 17 (2022) 2771-2783.

[29]

J. Li, H. Ma, J. Wang, Z. Song, W. Xu, R. Zhang, Wolverine: A scalable and transaction-consistent redactable permissionless blockchain, IEEE Trans. Inf. Forensics Secur. 18 (2023) 1653-1666.

[30]

E. Politou, F. Casino, E. Alepis, C. Patsakis, Blockchain mutability: Challenges and proposed solutions, IEEE Trans. Emerg. Top. Comput. 9 (4) (2019) 1972-1986.

[31]

R. Gennaro, S. Jarecki, H. Krawczyk, T. Rabin,Robust threshold DSS signatures, in:Advances in Cryptology—EUROCRYPT’96: International Conference on the Theory and Application of Cryptographic Techniques Saragossa, Spain, May 12-16, 1996 Proceedings 15, Springer, 1996, pp. 354-371.

[32]

T. Ye, M. Luo, Y. Yang, K.-K.R. Choo, D. He, A survey on redactable blockchain: challenges and opportunities, IEEE Trans. Netw. Sci. Eng. 10 (3) (2023) 1669-1683.

AI Summary AI Mindmap
PDF (640KB)

777

Accesses

0

Citation

Detail

Sections
Recommended

AI思维导图

/