Time-Modifiable Chameleon Hash for Building Redactable Blockchains
Abstract
1. Introduction
1.1. Contributions
- We propose a novel Time-Modifiable Chameleon Hash (TMCH) scheme that integrates time verifiability into its core algorithms. This allows users to incorporate time parameters in hash generation and verification while preserving the ability to compute collisions akin to traditional adaptation algorithms. A key innovation in TMCH is the introduction of a new collision-finding algorithm, Update, which relaxes the conventional uniqueness constraint of chameleon hashes. This supports dynamic collision adjustments with respect to time, forming the fundamental functional extension of the scheme.
- We formalize the security requirements of TMCH and theoretically analyze the relationships among uniqueness, IND, and CR. Our proofs demonstrate how the uniqueness property can be leveraged to establish IND and CR, thereby providing a solid security foundation for the scheme.
- We validate the practicality and effectiveness of the proposed TMCH scheme through comprehensive security proofs and performance evaluations, demonstrating its efficiency and security suitability for real-world applications.
1.2. Structure
2. Related Works
3. System Overview and Building Blocks
3.1. System Framework
- Key Generation Center (KGC): A trusted authority responsible for initializing system parameters and issuing key pairs to users.
- User: Individuals who publish transactions on the blockchain and require hash integrity with time binding.
- Miner: Nodes that verify transaction validity and append them to the blockchain.
- Modifier: Entities granted permission (and trapdoor knowledge) to perform content redaction under predefined policies.
- Time verifiability: Every hash embeds a verifiable time component, enabling audit and delay enforcement.
- Collision flexibility: The trapdoor holder can compute both message collisions (for content updates) and time collisions (for timestamp adjustments), supporting diverse redaction policies (e.g., time-bound edits or content-specific modifications).
- Hash consistency preservation: Hash values remain unchanged across authorized redactions (whether message or time updates), ensuring the integrity of the blockchain’s chain structure.
3.2. Groups and Bilinear Maps
3.3. Intractable Problems
3.4. Chameleon Hash
- Setup: On inputting a security parameter λ, output the public parameter . Let be implicit hereafter.
- KeyGen: On inputting a public parameter , output the public and private keys and .
- Hash: On inputting a message m and a public key , output a chameleon hash and randomness .
- Ver: On inputting a public key and a triple , output a decision if is valid. Else, output .
- Adapt: On inputting a private key , a message m, and a triple , this trapdoor collision finding (denoted as typical) algorithm outputs new randomness .
3.5. Design Insights
4. Definitions of TMCH
4.1. Syntax of TMCH
- Setup: On inputting a security parameter , output the public parameter . Let be implicit hereafter.
- KeyGen: On inputting a public parameter , output the public and private keys and .
- Hash: On inputting a message m, a public key , and a time t, output a chameleon hash and randomness .
- Ver: With and , additionally input a time t, and output .
- Adapt: With , , and , additionally input a time t and output new randomness .
- Update: On inputting a private key , a triple , and the original time period and new time period , this new trapdoor collision-finding (denoted as new) algorithm outputs new randomness .
4.2. Useful Properties of TMCH
- Typical Trapdoor Collisions: A user possessing the secret key should be capable of generating two tuples and under a given public key such that VerVer holds with an overwhelming probability.
- New Trapdoor Collisions: A user holding the private key should be able to construct two tuples and under a specific public key such that VerVer with an overwhelming probability.
- Setup: runs Setup and KeyGen, and it gives to .
- Query Phase: selects a random bit . The adversary then proceeds to submit a series of queries to .
- -
- : issues a query with private key , messages and times t, runs Hash to get and Hash to get , respectively. Additionally, runs Adapt. returns ⊥ if or . Otherwise, if , returns , if , returns .
- Guess: makes a guess a for b.
- Setup: runs Setup and KeyGen, and it gives to .
- Query Phase: selects a random bit . The adversary then proceeds to submit a series of queries to .
- -
- : issues hash or update query on two time and a private key , runs Hash to get and Hash to get , respectively. Additionally, runs Update to get . returns ⊥ if or . Otherwise, if , returns , if , returns .
- Guess: makes a guess for b.
- Setup: runs Setup and KeyGen and gives to , and keeps secret. initiates an empty list .
- Query Phase: adaptively submits a sequence of the following queries to .:
- -
- : issues update query on two time and a tuple , runs Ver. If Ver, return ⊥. Otherwise, runs to get . If , return ⊥. Otherwise, update and return .
- Output: outputs , and it wins the game if: VerVer, and .
- Setup: runs Setup and KeyGen and gives to and keeps secret. initiates an empty list .
- Query Phase: adaptively submits a sequence of the following queries to :
- -
- : issues update query at two times and a tuple , runs Ver. If , return ⊥. Otherwise, runs Update and returns . Update .
- Output: outputs and , and it wins the game if VerVer, and .
5. Constructions for TMCH
5.1. Construction: TMCH Based on BBS
- Setup: Choose a multiplicative group with order p and generator g. Let be a secure collision-resistant hash function. Return public parameter .
- KeyGen: Choose as the private key and compute as the public key. Return the user’s public key and private key .
- Hash: Give and and implicitly choose a customized identity and randomness to compute and . Then, compute a chameleon hash and chameleon randomness . Let be implicit hereafter.
- Ver: Compute and set . Then, verify whether . If the equation holds, return 1; otherwise, return 0.
- Adapt: First, run Ver to verify the correctness. If the result is 0, output ⊥. Otherwise, compute .
- Update: Begin by executing Ver to confirm the validity. If the verification fails (i.e., returns 0), output ⊥. Otherwise, generate updated randomness as .
5.2. Security Analysis of TMCH
- If , computes and . returns to . As observed, if is a DDH tuple, is computed exactly as in Hash.
- If , selects random and to compute and where . Then, uses to replace , and Z to replace , respectively, in simulating the computing of Adapt. Thus, computes . As observed, if is a DDH tuple and , then is computed exactly as in Adapt. Specifically, if , where and x is some unknown private key, then is an answer to the SDH instance.
- If , computes and . returns to . If is a DDH tuple, is computed exactly as in Hash.
- If , selects random to compute and . Then, use to replace , and Z to replace , respectively, in simulating the computing of Update. Thus, computes . Similarly, if is a DDH tuple and , then are computed exactly as in Update. Accordingly, if , is an answer to the SDH instance.
6. Performance Evaluation
6.1. Experimental Setup
6.2. Theoretical Complexity Comparison
6.3. Runtime Performance Evaluation
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. 2008. Available online: http://bitcoin.org/bitcoin.pdf (accessed on 8 February 2025).
- Ateniese, G.; Magri, B.; Venturi, D.; Andrade, E. Redactable blockchain–or–rewriting history in bitcoin and friends. In Proceedings of the EuroS&P, Paris, France, 26–28 April 2017; pp. 111–126. [Google Scholar]
- Werth, J.; Berenjestanaki, M.; Barzegar, H.; El Ioini, N.; Pahl, C. A Review of Blockchain Platforms Based on the Scalability, Security and Decentralization Trilemma. In Proceedings of the 25th International Conference on Enterprise Information Systems, Prague, Czech Republic, 24–26 April 2023; pp. 146–155. [Google Scholar] [CrossRef]
- Derler, D.; Samelin, K.; Slamanig, D.; Striecks, C. Fine-Grained and Controlled Rewriting in Blockchains: Chameleon-Hashing Gone Attribute-Based. In Proceedings of the NDSS, San Diego, CA, USA, 24–27 February 2019. [Google Scholar]
- Xu, S.; Ning, J.; Ma, J.; Xu, G.; Yuan, J.; Deng, R.H. Revocable policy-based chameleon hash. In Proceedings of the ESORICS, Darmstadt, Germany, 4–8 October 2021; pp. 327–347. [Google Scholar]
- Xu, S.; Huang, X.; Yuan, J.; Li, Y.; Deng, R.H. Accountable and Fine-Grained Controllable Rewriting in Blockchains. IEEE Trans. Inf. Forensics Secur. 2022, 18, 101–116. [Google Scholar] [CrossRef]
- Duan, J.; Wang, W.; Wang, L.; Gu, L. Controlled Redactable Blockchain Based on T-Times Chameleon Hash and Signature. IEEE Trans. Inf. Forensics Secur. 2024, 19, 7560–7572. [Google Scholar] [CrossRef]
- Li, C.; Shen, Q.; Wu, Z. Redactable Blockchain From Decentralized Chameleon Hash Functions, Revisited. IEEE Trans. Comput. 2025, 74, 1911–1920. [Google Scholar] [CrossRef]
- Dong, Y.; Li, Y.; Cheng, Y.; Yu, D. Redactable Consortium Blockchain with Access Control: Leveraging Chameleon Hash and Multi-Authority Attribute-Based Encryption. High-Confid. Comput. 2024, 4, 100168. [Google Scholar] [CrossRef]
- Chen, M.; Xie, G.; Pan, B.; Fang, J.; Xu, Z.; Zhao, Z. Building Traceable Redactable Blockchain with Time-Verifiable Chameleon Hash. Electronics 2025, 14, 846. [Google Scholar] [CrossRef]
- Boneh, D.; Boyen, X. Short signatures without random oracles. In Proceedings of the EUROCRYPT 2004, Interlaken, Switzerland, 2–6 May 2004; Springer: Interlaken, Switzerland, 2004; pp. 56–73. [Google Scholar]
- Camenisch, J.; Derler, D.; Krenn, S.; Pöhls, H.C.; Samelin, K.; Slamanig, D. Chameleon-hashes with ephemeral trapdoors. In Proceedings of the PKC, Amsterdam, The Netherlands, 28–31 March 2017; pp. 152–182. [Google Scholar]
- Ateniese, G.; de Medeiros, B. On the key exposure problem in chameleon hashes. In Proceedings of the ICSCN, Amalfi, Italy, 8–10 September 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 165–179. [Google Scholar]
- Chen, X.; Zhang, F.; Kim, K. Chameleon hashing without key exposure. In Proceedings of the ICIS, Palo Alto, CA, USA, 27–29 September 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 87–98. [Google Scholar]
- Barker, E.B.; Barker, W.C.; Burr, W.E.; Polk, W.T.; Smid, M. Recommendation for Key Management-Part 1: General; National Institute of Standards and Technology, Technology Administration: Gaithersburg, MD, USA, 2006. [Google Scholar]
- Huang, K.; Zhang, X.; Mu, Y.; Rezaeibagha, F.; Du, X.; Guizani, N. Achieving intelligent trust-layer for Internet-of-Things via self-redactable blockchain. IEEE Trans. Ind. Inform. 2019, 16, 2677–2686. [Google Scholar] [CrossRef]
Scheme | Time Verifiability | Arbitrary Collision | Revocation | Fine-Grained Control | Decentralization | Key Component |
---|---|---|---|---|---|---|
DKS+19 [4] | ✕ | ✕ | ✕ | ✓ | ✕ | Attribute-Based CH |
XNM+21 [5] | ✕ | ✕ | ✓ | ✓ | ✕ | Revocable Policy-Based CH |
XYL+22 [6] | ✕ | ✕ | Partial | ✓ | ✕ | Auditable Redaction Log |
DWW+24 [7] | Partial (Fixed T) | ✕ | ✕ | ✕ | ✕ | T-Times CH |
LSW+25 [8] | ✕ | ✕ | ✕ | ✕ | ✓ | Decentralized CH Functions |
DLC+24 [9] | ✕ | ✕ | ✓ | ✓ | ✕ | CH+Multi-Authority ABE |
PTCH+25 [10] | ✓ | ✓ | ✕ | ✓ | Partial | ABE+TPKE+CH |
Symbol/Term | Description |
---|---|
TMCH | Time-modifiable chameleon hash |
Hash | Algorithm for generating a hash result bound to both a message and a time parameter |
Ver | Algorithm for verifying the integrity of the hash generation process |
Adapt | Algorithm that maintains the original hash value while enabling message updates via collision construction |
Update | Algorithm that maintains the original hash value while enabling timestamp updates via collision construction |
T-IND/N-IND | Typical/New indistinguishability |
T-CR/N-CR | Typical/New collision resistance |
Chameleon hash value | |
, | Original and modified chameleon randomness parameters |
m, | Original and modified messages |
t, | Original and modified time parameters |
, | Public key and secret key |
Category | Parameter |
---|---|
Desktop CPU | Intel i5-13600KF |
Operating System | Windows 11 |
RAM | 32 GB |
GPU | Nvidia RTX 4070Ti (12 GB) |
Software Environment | CUDA 12.5.78, TensorFlow 2.6.0, Conda 23.11.0 |
Curve Classification | Optimal Type-I Pairing Curve |
Security Level | 96-bit |
Reference | Costs (User Side) | ||||
---|---|---|---|---|---|
KeyGen | Hash | Adapt | Revoke or Update | Verify | |
DSS+19 [4] | |||||
XHY+22 [6] | |||||
Our TMCH | |||||
KXY+19 [16] |
Algorithms | Hash | Verification | Adapt | Update |
---|---|---|---|---|
TMCH | 99 ms | 121 ms | 201 ms | 205 ms |
KXY-19 [16] | 131 ms | 208 ms | 289 ms | 273 ms |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Liu, Z.; Zhao, Z. Time-Modifiable Chameleon Hash for Building Redactable Blockchains. Electronics 2025, 14, 2995. https://doi.org/10.3390/electronics14152995
Liu Z, Zhao Z. Time-Modifiable Chameleon Hash for Building Redactable Blockchains. Electronics. 2025; 14(15):2995. https://doi.org/10.3390/electronics14152995
Chicago/Turabian StyleLiu, Zikai, and Zhen Zhao. 2025. "Time-Modifiable Chameleon Hash for Building Redactable Blockchains" Electronics 14, no. 15: 2995. https://doi.org/10.3390/electronics14152995
APA StyleLiu, Z., & Zhao, Z. (2025). Time-Modifiable Chameleon Hash for Building Redactable Blockchains. Electronics, 14(15), 2995. https://doi.org/10.3390/electronics14152995