Next Article in Journal
Beyond Isolated Features: Group-Level Feature-Driven Multimodal Fusion for Entity Relationship Extraction
Previous Article in Journal
A Physiological Evaluation of Driver Workload in the Lead Vehicle of an Autonomous Truck Platoon Using Bio-Signal Analysis
Previous Article in Special Issue
Logarithmic NTRU-Based Certificateless Ring Signature in E-Voting Applications
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

RBFAC: A Redactable Blockchain Framework with Fine-Grained Access Control Based on Flexible Policy Chameleon Hash

1
College of Information Technology, Shanghai Ocean University, Shanghai 201306, China
2
College of Information Engineering, Shanghai Maritime University, Shanghai 201306, China
*
Authors to whom correspondence should be addressed.
Electronics 2025, 14(8), 1680; https://doi.org/10.3390/electronics14081680
Submission received: 20 March 2025 / Revised: 18 April 2025 / Accepted: 20 April 2025 / Published: 21 April 2025
(This article belongs to the Special Issue Applied Cryptography and Practical Cryptoanalysis for Web 3.0)

Abstract

:
While blockchain’s immutability ensures data integrity, it also poses significant challenges when dealing with illegal or erroneous data that require modification. The concept of redactable blockchain has emerged, utilizing Chameleon Hash (CH) and subsequent Policy-based Chameleon Hash (PCH) for controlled data editing. However, current redactable blockchain implementations exhibit significant limitations, particularly in their inability to separate data editing from policy modification and their insufficient support for decentralized management of diverse editing operations. To address these issues, this paper initially introduces the concept of Flexible Policy Chameleon Hash (FPCH), which integrates PCH with non-interactive zero-knowledge proofs to enable enhanced policy management flexibility. Moreover, this paper proposes a Redactable Blockchain Framework with Fine-grained Access Control (RBFAC) based on FPCH. The RBFAC framework employs a hybrid cryptographic approach to separate the right of data editing from policy modification. The framework also provides essential functionalities, including editing accountability, key tracking and revocation mechanisms, and policy privacy protection. Finally, experimental evaluations demonstrate that the RBFAC framework maintains acceptable performance overhead while delivering these advanced features. The results indicate that the proposed solution addresses the limitations of existing redactable blockchain systems, offering a more flexible and secure approach to controlled data editing in blockchain environments.

1. Introduction

Blockchain technology is fundamentally transforming the landscape of data storage and financial transaction execution. Through its innovative use of block structures and consensus mechanisms, blockchain immutably stores data across distributed networks, providing unprecedented levels of transparency, decentralization, and security [1]. These transformative characteristics have propelled blockchain’s adoption across diverse domains, including financial transactions, electronic healthcare, and cross-domain data circulation. However, the immutability that underpins blockchain’s security presents significant challenges in real-world applications. The inability to modify or delete recorded data presents critical issues, particularly in scenarios involving sensitive or inappropriate information. Notably, the General Data Protection Regulation (GDPR) [2] grants people the right to data erasure, which fundamentally contradicts traditional blockchain architecture.
These critical challenges have spurred the development of redactable blockchain solutions [3], marking a paradigm shift in blockchain technology. By incorporating chameleon hash mechanisms [4], redactable blockchain enables controlled data editing through the trapdoor while maintaining the blockchain’s structural integrity. The evolution of policy-based chameleon hash (PCH) [5] further enhances this capability by introducing sophisticated access control mechanisms, ensuring that data editing is strictly regulated and is only performed by authorized entities under predefined conditions. This advancement not only addresses regulatory compliance and security concerns but also expands blockchain’s scope to a broader range of use cases where data mutability is essential. For example, in the scenario of data storage management based on a redactable blockchain [6,7,8,9,10,11,12,13], decentralization is achieved through consensus mechanisms, thereby fully transferring data management permissions from centralized institutions to individual users.
  • Our contributions: 
We propose the flexible policy chameleon hash (FPCH) to separate data editing from policy modification, which is composed of attribute-based encryption, a chameleon hash, and non-interactive zero-knowledge proofs. Unlike previous works, when users wish to modify the policies, they must submit publicly verifiable zero-knowledge proofs to demonstrate their permissions. Upon verification, the node modifies the corresponding ciphertexts. Based on the FPCH, we construct a redactable blockchain framework with fine-grained access control (RBFAC) to achieve granular data access management within the context of policy privacy protection. An RBFAC uses symmetric encryption to decouple data from readability policy and provides permission management for data readability, editability, and policy modification. According to the data owner’s three types of access policies, users are classified into three types of identities: readers, editors, and advanced editors. Readers are allowed to read the data, editors have both read and editing permissions, and advanced editors, in addition to having editor permissions, can modify the data’s readability and editability policies.
To manage editing permissions in a decentralized manner, we introduce a token committee based on a dynamic threshold signature (DTS) [14], which reviews user editing requests. Based on the user’s reputation, the committee grants editing tokens with various levels (determining whether the access policies are modified), granularities, and times, thus enabling diversified and controlled editing. Furthermore, since the members of the token committee can change dynamically based on the DTS, the decentralization of editing management is preserved. Additionally, we instantiate our solution based on TR-AP-CPABE [15], improving the ability to trace and revoke violating users while protecting privacy information of access policies.
The main contributions of this work are as follows:
(1)
We introduce the concept of flexible policy chameleon hash. Only the users whose attributes satisfy the policy of modification rule can manage the editability rights and generate valid proofs, while other users whose attributes satisfy the policy of data editability can just edit the data.
(2)
We propose a new redactable blockchain framework with fine-grained access control based on flexible policy chameleon hash, which provides essential functionalities, including editing accountability, leaked key tracing and revocation mechanisms, and policy privacy protection.
(3)
We present the security analysis and formal proofs of the RBFAC. We also provide the instantiation. Experimental evaluations demonstrate that the RBFAC framework maintains acceptable performance overhead while delivering advanced features compared to related work.
  • Organization: The rest of the paper is organized as follows. Section 2 reviews related work. Section 3 introduces the necessary preliminaries. Section 4 defines FPCH and its security model. Section 5 describes the RBFAC system model in detail, with its instantiation presented in Section 6. Section 7 discusses the security analysis and proofs of RBFAC, while Section 8 evaluates its performance. Finally, Section 9 provides the conclusion.

2. Related Work

Since Ateniese et al. [3] initially proposed a redactable blockchain solution utilizing chameleon hash, significant advancements have been made in improving redactable blockchain systems. Subsequent research has focused on three primary directions: (1) developing diverse controlled editing mechanisms, (2) enhancing the flexibility of editing operations, and (3) achieving more decentralized editing management to accommodate various application scenarios.
In the domain of controlled editing mechanisms, Xu et al. [16] proposed an innovative editing protocol combining a chameleon hash with a digital signature, incorporating an editing frequency limitation and a collateral mechanism to deter malicious modifications. Chen et al. [17] addressed the challenges of varying granularities and potential editing conflicts through their diversified editing and cross-auditing solution. Shen et al. [18] advanced the field by developing an editing protocol utilizing the double trapdoor chameleon hash family supporting comprehensive editing operations. The pursuit of decentralized editing led to the development of decentralized chameleon hash schemes [19,20], enabling collaborative editing among multiple participants. Most recently, Duan et al. [21] introduced a t-times chameleon hash (t-CH) and signature (t-CS) scheme, providing both editing limitations and transparency setting.
The integration of cryptographic techniques with the chameleon hash has yielded significant progress in policy-based editing. Derler et al. [5] pioneered this direction by combining a chameleon hash with ciphertext-policy attribute-based encryption (CP-ABE) to construct a policy-based chameleon hash (PCH) and design a transaction-level editing protocol. This foundation was further developed through traceable PCH schemes [22,23], enabling authoritative institutions to monitor editing operations, and revocable PCH schemes [24,25], allowing key revocation capabilities. Ma et al. [26] enhanced decentralization through multi-authority attribute-based encryption (MA-ABE), supporting multiple authorities for trapdoor management. Zhang et al. [27] achieved significant milestones in backward-compatible readability and editability governance with linear user revocation overhead through innovative techniques like Newton interpolation-based secret sharing. The field’s latest advancement is from Tian et al. [28], who introduced an accountable blockchain with fine-grained rewriting for permissionless setting leveraging of dynamic proactive secret sharing (DPSS).
In the realm of consensus-based editing, Deuber et al. [29] introduced a novel permissionless blockchain editing protocol that relies on consensus voting. Li et al. [30] improved editing efficiency by decoupling the voting phase from the consensus layer, enabling immediate editing capabilities. The most recent development in this area is from Wang et al. [31], who introduced a decentralized trapdoor verifiable delay function (DTVDF) editing protocol, requiring threshold node consensus for block editing operations.
These collective advancements demonstrate the field’s progression from basic editing capabilities to sophisticated, policy-driven, and decentralized editing mechanisms, addressing various challenges in redactable blockchain systems. However, current redactable blockchain solutions present significant limitations in two fundamental aspects: the tight coupling between data editing and policy modification and the centralization of diversified and controlled editing. Table 1 provides a detailed summary of the current related work.
On the one hand, they inadequately address the crucial separation between data editing and policy management during the editing process. This oversight permits users to modify the policies embedded within trapdoor ciphertexts despite practical scenarios where data editing permissions should not inherently grant policy modification rights. This becomes particularly problematic in data ownership governance frameworks that involve readability management and policy privacy protection [27,32,33], where authorized data editors must be restricted from modifying readability policy. However, when the policy privacy protection mechanism hides the readability policy within ciphertexts, existing systems are almost unable to differentiate between data editing and policy modification attempts. These limitations underscore the necessity for innovative solutions that support more flexible and fine-grained editing operations capable of addressing the diverse requirements of real-world applications.
On the other hand, existing approaches fall short of enabling simultaneously diversified and controlled editing within a decentralized framework. Transaction-level redactable blockchains face significant efficiency challenges, as editing multiple transactions requires decrypting each trapdoor ciphertext individually, resulting in substantial computational overhead. Diversified editing granularity is required to meet practical requirements. While Chen et al. [17] attempted to address granularity issues through a privileged token service, their solution compromises the fundamental principle of blockchain decentralization. Furthermore, current chameleon hash (CH)-based implementations lack essential controls over editing frequency, potentially allowing excessive modifications that could jeopardize transaction credibility. Although Duan et al. [21] introduced a t-times chameleon hash (t-CH) and signature (t-CS) scheme to limit editing frequency, their approach lacks fine-grained access control sophistication. Additionally, it cannot dynamically adjust editing permissions based on temporal or environmental factors. These limitations highlight the urgent need for a more robust and flexible framework that maintains decentralization while supporting diversified and controlled editing operations.

3. Preliminaries

In this section, we present the complexity assumptions and the fundamental components of the proposed framework.

3.1. Complexity Assumptions

Definition 1
(DL Assumption). The Discrete Logarithm (DL) assumption is defined as follows: let G be a multiplicative cyclic group of a prime order p, with g as its generator. Choose x randomly from Z p , and given ( g , g x ) , if no polynomial-time algorithm can compute x with a non-negligible advantage, the DL assumption is satisfied.
The DL assumption will be utilized in the construction of the chameleon hash, digital signature, and non-interactive zero-knowledge proofs.

3.2. Traceable and Revocable Ciphertext Policy Attribute-Based Encryption Based on Privacy Protection

Definition 2
(TR-AP-CPABE).
Formally, the TR-AP-CPABE [15] scheme includes seven polynomial-time algorithms:
  • Setup( λ , T u ) ( P P , m s k ) : Given a security parameter λ and a user tree T u , output the public parameters P P and the master secret key m s k .
  • KeyGen( m s k , u, δ ) s k δ : Given the master secret key m s k , user identity u, and attribute set δ , output the attribute key s k δ .
  • Encrypt(m, Λ , R) C m : Given message m, policy Λ , and revocation list R, output the ciphertext C m for message m.
  • Decrypt ( s k δ , C m ) m : Given the attribute key s k δ and ciphertext C m , decrypt and recover the message m.
  • KeySanityCheck ( s k δ ) d : Given the user’s attribute key s k δ , check if the user requires tracking and output a bit d { 0 , 1 } .
  • Trace ( R , s k δ ) R : If the attribute key s k δ fails the K e y S a n i t y C h e c k , output the new revocation list R .
  • Update ( C m , R , X ) C m : Given the ciphertext C m , revocation list R , and update parameter X, output the updated ciphertext C m .
The security of the TR-AP-CPABE scheme relies on the q-Bilinear Diffie–Hellman Exponent (q-BDHE) assumption [34] and the -Strong Diffie–Hellman (-SDH) assumption [35] (a detailed security analysis can be found in [15]).

3.3. Chameleon Hash

In comparison to a collision-resistant hash, a chameleon hash [4] allows specific users possessing the trapdoor to efficiently compute a collision.
Definition 3
(Chameleon Hash).
  • Setup( λ ) P P : Given a security parameter λ , output the public parameters P P .
  • KeyGen( P P ) ( T , t ) : Output the trapdoor pair ( T , t ) .
  • Hash(T, m) ( h , r ) : Given the parameter T and message m, output the hash pair ( h , r ) .
  • Verify(T, m, h, r) d : Given the parameter T, message m, and hash pair ( h , r ) , output a bit d { 0 , 1 } .
  • Adapt(t, m, m , h, r) → r : Given the trapdoor t, message m and m , and hash pair ( h , r ) , output new hash pair ( h , r ) .

3.4. Dynamic Threshold Signature

The dynamic threshold signature [36] enables any t signers among n participants to collaboratively produce a valid signature for a given message m while it supports dynamic changes in participants.
Definition 4
(Dynamic Threshold Signature).
  • Setup( λ ) P P : Given a security parameter λ , output the public parameters P P .
  • KeyGen( P P ) ( p k , s k 1 , , s k n ) : Output the public key p k and key shares s k 1 , , s k n .
  • Sign( s k i < i = 1 , , t > , m) → σ : Given the key shares s k i and message m, output the signature σ , where i [ n ] .
  • Verify( p k , m, σ ) d : Given the public key p k , message m, and signature σ , output a bit d { 0 , 1 } .
  • Reshare( s k i < i = 1 , , t > ) → ( s k 1 , , s k n ) : Given the key shares s k i for i = 1 , , t , output new key shares s k 1 , , s k n .

4. Flexible Policy Chameleon Hash

We give the definition of the flexible policy chameleon hash (FPCH), which supports data owners in managing message editability and policy modification. Only authorized editors can edit the message, and only authorized advanced editors can generate a valid proof and modify the editability policy (when data owners need to manage message readability, advanced editors can also modify the readability policy).

4.1. Definition

The FPCH scheme is constructed from attribute-based encryption (ABE), a chameleon hash (CH), and non-interactive zero-knowledge proofs (NIZK). It includes six algorithms: { Setup , KeyGen , Hash , Verify , AdaptM , AdaptP } :
  • Setup( λ ) → ( P P , m s k ): Given a security parameter λ , output the public parameters P P and the system master secret key m s k .
  • KeyGen( m s k , δ ) → s k δ : Given the master secret key m s k and the attribute set δ S , output attribute key s k δ .
  • Hash( Λ , m, k) → (h, r, W): Given the access policy Λ , message m M , and proof value k Z p , output hash pair ( h , r ) and a proof W. The access policy Λ includes both message editability and policy modification rules.
  • Verify(m, h, r, W) → d: Given the message m, hash pair ( h , r ) , and proof W, output a bit d { 0 , 1 } .
  • AdaptM( s k δ , m, m , h, r) → r : Given the attribute key s k δ , messages m and m , and hash pair ( h , r ) , output new hash pair ( h , r ) .
  • AdaptP( s k δ , Λ , h) → ( Λ , W ): Given the attribute key s k δ , access policy Λ , and chameleon hash h, output a new access policy Λ and a proof W .
  • Correctness: The FPCH is c o r r e c t if for a security parameter λ and the attribute set δ S , for ( P P , m s k ) Setup( λ ), δ Λ , and s k δ KeyGen( m s k , δ ), we have
Verify ( m , h , r , W ) = Verify ( m , h , r , W ) = 1 .
where m M , k Z p , (h, r, W) ← Hash( Λ , m, k), m M , r AdaptM( s k δ , m, m , h, r), and W AdaptP( s k δ , Λ , h).

4.2. Security Model

Two fundamental security properties are considered: indistinguishability and collision resistance.
Indistinguishability: An adversary cannot differentiate whether a chameleon hash comes from the Hash or the AdaptM algorithms. We present an experiment involving an adversary A and a challenger S , as shown in Figure 1. During this experiment, A interacts with a HashOrAdaptM oracle, ensuring that the source of the chameleon hash remains indistinguishable.
We require that Verify ( m , h 0 , r 0 , W 0 ) = Verify ( m , h 1 , r 1 , W 1 ) = 1 , and A ’s advantage is defined as follows:
Adv A IND ( λ ) = | Pr [ S 1 ] 1 / 2 | .
Definition 5.
The FPCH scheme achieves indistinguishability if for any PPT adversary A , A d v A I N D ( λ ) is negligible.
Collision Resistance: An adversary cannot find a collision for the chameleon hash unless they hold attribute keys that satisfy the specific policy. We present an experiment, as shown in Figure 2, and A ’s advantage is defined as follows:
Adv A CR ( λ ) = Pr [ A 1 ] .
Definition 6.
The FPCH scheme achieves collision resistance if for any PPT adversary A , A d v A C R ( λ ) is negligible.

4.3. Instantiation

The proposed FPCH consists of three components:
(1)
ABE = ( ABE . Setup , ABE . KeyGen , ABE . Encrypt , ABE . Decrypt ) .
(2)
CH = ( CH . Setup , CH . KeyGen , CH . Hash , CH . Verify , CH . Adapt ) .
(3)
NIZK = ( NIZK . Setup , NIZK . Gen , NIZK . Verify ) .
The implementation details of the FPCH are shown below.
  • Setup( λ ): Input a security parameter λ ; output the public parameters P P = ( m p k ABE , P P CH ) and the master secret key m s k ABE , where ( m s k ABE , m p k ABE ) ABE . Setup ( λ ) , and P P CH CH . Setup ( λ ) .
  • KeyGen( m s k ABE , δ ): Input the master secret key m s k ABE and attribute set δ ; output the attribute key s k δ , where s k δ ABE . KeyGen ( m s k ABE , δ ) .
  • Hash( Λ , m , k ): Input the access policy Λ , which includes ( Λ 1 , Λ 2 ) , message m, and proof value k; output the hash pair ( h , r ) and a proof W, where the trapdoor t CH . KeyGen ( P P CH ) , the trapdoor ciphertext C t ABE . Encrypt ( m p k ABE , t , Λ 1 ) , the proof value k NIZK . Setup ( P P ) , the permission proof W NIZK . Gen ( k ) , the advanced ciphertext C k ABE . Encrypt ( m p k ABE , t k , Λ 2 ) , and the hash pair ( h , r ) CH . Hash ( m ) .
  • VerifyM( m , h , r , W ): If 1 CH . Verify ( m , h , r ) , 1 NIZK . Verify ( W ) , and the output is 1; otherwise, the output is 0.
  • AdaptM( s k δ , m , m , h , r ): Input the attribute key s k δ , messages m and m , and hash pair ( h , r ) ; output new hash pair ( h , r ) , where t ABE . Decrypt ( s k δ , C t ) , and r CH . Adapt ( t , m , m , h , r ) .
  • AdaptP( s k δ , Λ , h ): Input the attribute key s k δ , access policy Λ , and chameleon hash h; output a new access policy Λ and a proof W , where ( t k ) ABE . Decrypt ( s k δ , C k ) , the new access policy Λ includes Λ 1 and Λ 2 , the new trapdoor ciphertext C t ABE . Encrypt ( m p k ABE , t , Λ 1 ) , and the permission proof W NIZK . Gen ( k ) .

5. System Model

This section outlines the construction of the redactable blockchain framework with fine-grained access control (RBFAC) based on the previously proposed FPCH. This framework enables data owners to manage data readability, editability, and policy modification effectively while also enabling diversified controlled editing and numerous other features. We detail the participants, key definitions, and mechanisms for diversified editing management in the RBFAC.

5.1. Participants

(1)
Attribute Authority (AA)
AA oversees the publication of public parameters, retains the master secret key, generates attribute keys for users, and traces or revokes malicious users. Notably, AA does not participate in editing-related events.
(2)
Data Owners
Data owners control data readability, editability, and policy modification, as well as upload data to blockchain nodes.
(3)
Users
According to the data owner’s policies, users are classified into three types of identities: readers, editors, and advanced editors. Readers are allowed to read the data, editors have both read and editing permissions, and advanced editors, in addition to having editor permissions, can modify the data’s readability and editability policies. Note that editors and advanced editors need to request a token from the token committee in order to make edits to prevent uncontrolled modifications.
(4)
Nodes
Nodes store data from data owners and respond to user access requests. If a user satisfies the specified access policy, the following actions will occur:
(i)
Nodes allow the reader to read the data;
(ii)
If the editor holds a data token, nodes allow the editor to edit the data;
(iii)
If the advanced editor holds a policy token, nodes allow the advanced editor to edit both the data and the access policies.
When user revocation occurs, nodes update ciphertexts using the update parameter sent by AA through a secure channel.
(5)
Token Committee (TC)
The token committee reviews editing requests from users, records editing activities, and grants tokens with different levels, granularities, and times based on the reputation of the user, enabling diversified and controlled editing.
The system model is presented in Figure 3. During the first epoch, users initiate the token committee election protocol [37,38], forming a token committee. Additionally, they initialize the dynamic threshold signature protocol, ensuring that each committee member holds a share. A threshold number of members can cooperate to generate tokens. In subsequent epochs, committee members can collaboratively execute the reshare process of the threshold signature, allowing for dynamic adjustments in membership.
In the permissioned blockchain, the attribute authority (AA) serves as a trusted entity, overseeing the blockchain’s operations and generating system parameters. Users, nodes, and data owners are considered semi-honest participants, meaning they execute the protocol truthfully but may attempt to infer or exploit others’ private information. Attackers may corrupt some token committee members; however, as long as there are at least t trustworthy members, valid signature generation remains secure. Even if up to t 1 members are malicious, they still cannot forge valid signatures.

5.2. Definition

The formal definition of the RBFAC is presented as follows:
  • Setup ( λ , T u ) ( m s k , m p k ) , ( m s k σ , m p k σ ) : The attribute authority (AA) and the initial token committee (TC) input a security parameter λ and a user tree T u , outputting the master key pair ( m s k , m p k ) and the signing key pair ( m s k σ , m p k σ ) . AA retains the master secret key m s k , and TC shares m s k σ as key shares m s k σ i .
  • KeyGen ( m s k , u , δ ) s k δ : AA inputs the master secret key m s k , user identity u, and attribute set δ , generating an attribute key s k δ , which it then sends to the user.
  • Hash ( m p k , s k σ , Λ , s k , m , t , k ) ( C m , C s , C t , C k , T , h , r , W ¯ , σ ¯ ) : The data owner inputs the master public key m p k , signing key s k σ , access policy Λ , symmetric key s k , message m, trapdoor t, and proof value k, outputting message ciphertext C m , readability ciphertext C s , editability ciphertext C t , advanced ciphertext C k , chameleon hash ( T , h , r ) , proof W ¯ , and signature σ ¯ .
  • VerifyM ( m p k , C m , T , h , r , W ¯ , σ ¯ ) d : The node inputs the master public key m p k , message ciphertext C m , chameleon hash ( T , h , r ) , proof W ¯ , and signature σ ¯ , outputting a bit d { 0 , 1 } .
  • TkGen ( m s k σ i , r e q t k ) e d t k : TC inputs the master signing key share m s k σ i and a user token request r e q t k , outputting the editing token e d t k .
  • VerifyTk ( e d t k , m p k σ ) d : The node inputs the editing token e d t k and master signing public key m p k σ , outputting a bit d { 0 , 1 } .
  • Read( s k δ , C v ) v : The user inputs the attribute key s k δ and ciphertext C v { C s , C t , C k } . If Λ ( δ ) = 1 , it outputs the plaintext v { s k , t , k } .
  • AdaptM( s k σ , t, m , h, r) ( C m , r , σ ¯ ) : The user inputs the signing key s k σ , trapdoor t, message m , and hash pair ( h , r ) , outputting the new message ciphertext C m , hash pair ( h , r ) , and signature σ ¯ .
  • AdaptP( s k σ , Λ , k, m, t) ( C m , C t , W ¯ , σ ¯ ) : The user inputs the signing key s k σ , new access policy Λ , proof value k, message m, and trapdoor t, outputting new ciphertexts C m , C t , proof W ¯ , and signature σ ¯ .
  • Trace ( R , s k δ ) R : AA inputs the revocation list R and attribute key s k δ , outputting new revocation list R .
  • UpdateCv ( C v , R , X ) C v : The node inputs ciphertext C v , revocation list R , and the update parameter X, outputting the updated ciphertext C v .

5.3. Diversified Editing Management Mechanism

(1)
Diversified Editing
As illustrated in Figure 4, the RBFAC supports the generation of both mutable transactions and mutable blocks. The mutable transaction A is generated using the FPCH function, while regular transactions (B,C,D) in Figure 4 are generated using the collision-resistant hash function H. Furthermore, the hash function used for linking blocks is also H.
(i)
Generation of Mutable Transactions: A data owner generates the chameleon hash c h T x for transaction T x i , 1 by executing Hash ( m p k , s k σ , Λ , T x i , 1 , t , k ) and defines an access policy Λ to control data readability, editability, and policy modification. T x i , 1 typically contains the encrypted data stored by the data owner along with transaction fields, and it is used for FPCH computation. Note that elements such as nonces, ciphertexts, and signatures are stored in the non-hashed portion of the transaction.
(ii)
Tx-Level Editing: A user executes AdaptM ( s k σ , t , T x i , 1 , c h T x , r ) to output c h T x , W ¯ , σ ¯ . The node then verifies the editing validity by running VerifyM .
(iii)
Generation of Mutable Blocks: The node first computes the Merkle root ( T x r o o t i ) by applying a multi-hash algorithm to the transactions in block B i , then forms x i = P r e H i , T x r o o t i , T S i , and finally calculates the chameleon hash c h B l using Hash ( m p k , s k σ , Λ , x i , t , k ) . Following the standard block-level editing protocol [3], we define the mutable parts of a block as the previous block hash P r e H i , Merkle root T x r o o t i , and timestamp T S i , which are used for FPCH computation. The nonce ( c t r i ) serves as the immutable component. This results in a policy-based, mutable block B i . The conventional hash function H is used to compute H ( c h B l , c t r i ) , serving as the P r e H for the next block and linking the blocks together.
(iv)
Bl-Level Editing: For Bl-level editing, a user executes AdaptM ( s k σ , t , x i , c h B l , r ) , which produces c h B l , W ¯ , σ ¯ . The node verifies its validity using VerifyM . The validity of the new block is checked using ValidateBlock ( B i ) by the node. Finally, to ensure the continuity of the blockchain, the condition P r e H i + 1 = H ( c h B l , c t r i ) must be satisfied.
(2)
Token Mechanism
We design eight types of tokens with different permission semantics to enable diversified editing management in the RBFAC system, which is categorized by editing level, granularity, and time:
(i)
Data Token (for editing data only):
  • Tx-Level 1-Time/n-Times Data Token ( t 1 t k / t n t k ): A user holding t 1 t k can edit data with specific parameters only once. A user holding t n t k can perform up to n tx-level editings before the token expires.
  • Bl-Level 1-Time/n-Times Data Token ( b 1 t k / b n t k ): A user holding b 1 t k can modify an entire block using specified parameters. A user holding b n t k can modify n blocks using relevant block parameters.
(ii)
Policy Token (for editing data and its access policy):
  • Tx-Level 1-Time/n-Times Policy Token ( T 1 t k / T n t k ): Same as above.
  • Bl-Level 1-Time/n-Times Policy Token ( B 1 t k / B n t k ): Same as above.
When a user requires editing, they send a token request r e q t k = ( t y p e | | u | | N | | i n d e x ) to the token committee (TC), where t y p e { t 1 t k , t n t k , b 1 t k , b n t k , T 1 t k , T n t k , B 1 t k , B n t k } represents the requested editing type, u is the user identity, n indicates the times of editing, and i n d e x specifies the target indices (transactions or blocks) to be edited. The TC validates the request, assesses the user’s reputation, and it generates a signature σ t c . It then produces the editing token e d t k = ( r e q t k | | σ t c | | t i m e | | e x p i r e ) , where t i m e is the timestamp of token issuance, and e x p i r e denotes the token’s expiration time. The editing token e d t k is sent to the user. The TC can automatically adjust the token validity period based on user reputation, monitor abnormal token usage in real-time, and reduce manual errors through smart contract integration. Upon detecting token leakage or potential risks, the system promptly marks the token as invalid and broadcast this status to other nodes.

5.4. Security Model

(1)
IND-CPA Security Model
The security model of RBFAC is defined as indistinguishability under a chosen-plaintext attack (IND-CPA). We present an experiment, including an adversary A and a challenger S :
(i)
Init:  S executes the Setup algorithm to generate the master key pair ( m s k , m p k ) .
(ii)
Phase 1:  A makes a series of oracle queries by selecting user u and attribute set δ , requesting the corresponding attribute key s k δ from S . S executes the KeyGen algorithm to compute s k δ and transmits it to A .
(iii)
Challenge:  A selects a pair of messages M 0 and M 1 for S . S randomly selects d { 0 , 1 } , executes the Hash algorithm to compute the ciphertext C d for message M d , and returns C d to A .
(iv)
Phase 2: Phase 2 is identical to Phase 1.
(v)
Guess:  A outputs a guess d for d.
The advantage of A is defined as
Adv A IND - CPA ( λ ) = | Pr [ A 1 ] 1 / 2 | .
Definition 7.
The RBFAC scheme is IND-CPA-secure if for any PPT adversary A , A d v A I N D - C P A ( λ ) is negligible.
(2)
EUF-CMA Security Model
An adversary cannot fabricate a legitimate signature for a chameleon hash that corresponds to a specific identity. The experiment is defined in Figure 5. In this setting, we grant A access to the Sign oracle, enabling it to verify whether a given chameleon hash is associated with a certain identity. The set Q is utilized to store all chameleon hashes queried by A to the Sign oracle.
We represent an original transaction as T x = ( h , m , r , σ ) and its edited counterpart as T x = ( h , m , r , σ ) , which are both linked to the chameleon hash h. Additionally, a transaction–identity association is denoted as ( T x , u ) . The advantage of A is defined as
Adv A EUF - CMA ( λ ) = Pr [ A 1 ] .
Definition 8.
The RBFAC scheme is EUF-CMA-secure if for any PPT adversary A , A d v A E U F - C M A ( λ ) is negligible.

6. Instantiation

In this section, we instantiate the RBFAC framework by building upon existing research. The overall system workflow is illustrated in Figure 6. First, we implement the flexible policy chameleon hash (FPCH) by combining the chameleon hash, the TR-AP-CPABE [15], and the Schnorr NIZK scheme [39]. Furthermore, we use symmetric encryption [40] to decouple data from the readability policy. This approach provides diversified access management for data owners, supports traceability and revocation of malicious users, and ensures privacy protection for access policies. Next, to establish a dynamic token committee, we adopt the SPRINT protocol [14], which provides high throughput and robustness. These properties ensure the efficient and reliable issuance of editing tokens to users. Finally, we instantiate the digital signature scheme using the Schnorr signature [41]. By leveraging its homomorphic properties concerning keys and signatures [42], we link transactions with their edited versions, enabling rapid accountability for editing operations. Table 2 provides an overview of the notations employed in the RBFAC.

6.1. Setup

(1)
AA Setup
The attribute authority (AA) takes a security parameter λ and the user tree T u as input, executes TR-AP-CPABE.Setup ( λ , T u ) , and initializes the master key pair ( m p k , m s k ) . Then, the AA generates attribute keys for users and revokes malicious users.
(2)
TC Setup
The members of the initial token committee (TC) collaboratively generate secret shares { m s k σ i = d i } of the master signing key m s k σ = d . The TC then publishes the corresponding public key m p k σ = D ( D = g d ) and individual public shares { m p k σ i = D i } ( D i = g d i ). Each secret share d i corresponds to a point on a polynomial F such that F ( 0 ) = d . This process can be implemented using a Distributed Key Generation (DKG) protocol [43]. The TC is responsible for verifying users’ editing requests and issuing editing tokens with appropriate permissions based on the verified requests.

6.2. KeyGen

The user requests an attribute key from the AA. The AA takes as input the master secret key m s k , the user identity u, and the attribute set δ , and it executes TR-AP-CPABE.KeyGen ( m s k , u , δ ) s k δ and sends s k δ to the user.

6.3. Hash

The data owner formulates the data access policies Λ = ( Λ 1 , Λ 2 , Λ 3 ) , including the readability policy, editability policy, and advanced editing policy, and the owner executes the Hash algorithm to generate ciphertexts, signatures, and zero-knowledge proofs. The Hash algorithm consists of five steps:
(1)
Message Encryption
The data owner uses the symmetric encryption ( Enc , Dec )  [40] to encrypt the message. Select a message m and symmetric key s k ; then, compute Enc s k ( m ) C m .
(2)
Symmetric Key Encryption
The data owner takes symmetric key s k , readability policy Λ 1 , and revocation list R as input, and the owner executes TR-AP-CPABE.Encrypt ( s k , Λ 1 , R ) C s to generate the ciphertext of the symmetric key s k . Please note that in the original encryption TR-AP-CPABE.Encrypt ( m , Λ 1 , R ) C m , the message m is bound to the policy Λ 1 , and policy privacy protection prevents nodes from distinguishing between message editing and policy modification.
(3)
HashGen
The data owner randomly selects the trapdoor t Z p and randomness r Z p ; then, the owner computes
T = g t , h = g r · T H ( C m ) ,
and similar to Step (2), select the editability policy Λ 2 , and encrypt the information ( s k t ) to obtain the editability ciphertext TR-AP-CPABE.Encrypt ( s k t , Λ 2 , R ) C t . Only authorized editors can decrypt C t to obtain the trapdoor t. Furthermore, permissions are downward compatible, allowing authorized editors to decrypt the message ciphertext C m as well.
(4)
ProofGen
The data owner randomly selects the proof value k Z p and randomness r k Z p ; then, the owner computes
Z k = g k , R k = g r k , W = r k + k · H ( Z k R k ) ,
and the following proof is constructed: W ¯ = Z k , R k , W . Similar to Step (2), select the advanced editing policy Λ 3 , and encrypt the information ( s k t k ) to generate the advanced ciphertext TR-AP-CPABE.Encrypt ( s k t k , Λ 3 , R ) C k . Only authorized advanced editors can decrypt C k to obtain the proof value k. Furthermore, they can also decrypt the message ciphertext C m and edit the message.
(5)
SignatureGen
The data owner randomly selects the signing key s k σ Z p and randomness r s Z p ; then, the owner computes
p k σ = g s k σ , R s = g r s , σ = r s + s k σ · H ( c t R s ) ,
and the following signature is constructed: σ ¯ = p k σ , R s , c t , σ , where c t = g ( s k σ + t ) represents a message related to the trapdoor, facilitating the linking of different versions of the same transaction.
Finally, the output is as follows: C m , C s , C t , C k , T , h , r , W ¯ , σ ¯ . The data owner uploads the ciphertexts to the node.

6.4. VerifyM

The node verifies the validity of the three tuples C m , T , h , r , Z k , R k , W , and p k σ , R s , c t , σ . If the following conditions hold as
h = g r · T H ( C m ) , g W = R k · Z k H ( Z k R k ) , g σ = R s · p k σ H ( R s c t ) ,
the output is 1. The node stores the ciphertexts and makes consensus with other nodes.

6.5. TkGen

Users with editing needs apply for an editing token from the token committee (TC). Upon receiving a user’s editing request r e q t k = ( type u N index ) , the TC verifies the parameters and executes the TkGen ( d i , r e q t k ) algorithm to generate the editing token:
e d t k = ( r e q t k expire time σ t c ) ,
where σ t c is the TC’s signature, which is computed as DTS . Sign ( r e q t k ) σ t c . The editing token e d t k is subsequently sent to the user.

6.6. VerifyTk

Each node maintains a hash table H : e d t k u s a g e _ c o u n t , s t a t e to record token usage states. When receiving a service request, the node performs the following validity checks and queries H to verify whether the specified token has been consumed. If the token is marked as used, the node immediately rejects the service request.
Given the editing token e d t k and the TC’s public key D, the token is considered valid if the conditions are satisfied:
(1)
N o w . t i m e < ( time + expire ) .
(2)
Unused ( e d t k ) = 1 .
(3)
u R .
(4)
DTS . Verify ( r e q t k , D , σ t c ) = 1 .
If these conditions hold, the node processes the user’s request according to the token parameters.
Upon successfully processing a token, the node broadcasts an update message e d t k , n e w _ s t a t e , σ update to the peer-to-peer network, where σ update is a signature proving the validity of the state transition. All receiving nodes subsequently update their local hash tables H to maintain state consistency across the distributed system.

6.7. Read

An authorized reader applies to the node for message reading, and the node sends the ciphertexts ( C m , C s ) to the reader. The reader executes TR-AP-CPABE.Decrypt ( s k δ , C s ) s k and recovers the message Dec s k ( C m ) m .

6.8. AdaptM

An authorized editor applies to the node for message editing and sends the editing token e d t k to the node. If VerifyTk ( e d t k , D ) 1 , the node sends the ciphertexts ( C m , C t ) to the editor. The editor performs the following operations:
(1)
Execute TR-AP-CPABE.Decrypt ( s k δ , C t ) s k t .
(2)
Execute Enc s k ( m ) C m and compute the updated randomness r = r + ( H ( C m ) H ( C m ) ) · t .
(3)
Generate a new signature R s = g r s , σ = r s + s k σ · H ( R s c t ) , c t = g ( s k σ + t ) .
Output ( C m , r , σ ¯ ) , and send it to the node. At this point, the editor has edited the message without affecting the ciphertext C s that contains the readability policy.
If VerifyM ( m p k , p k σ , C m , h , r , σ ¯ ) 1 , the node updates the message ciphertext to C m . Since the access policies remain unchanged, the user does not need to provide proof. Additionally, due to the homomorphic property of the Schnorr signature, the transaction and its edited version can be linked by verifying c t / c t = p k σ / p k σ .

6.9. AdaptP

An authorized advanced editor sends the policy token e d t k to the node. If VerifyTk ( e d t k , D ) 1 , the node sends the ciphertexts ( C m , C k ) to the advanced editor. The advanced editor performs the following operations:
(1)
Execute TR-AP-CPABE.Decrypt ( s k δ , C k ) s k t k .
(2)
Execute TR-AP-CPABE.Encrypt ( s k , Λ 1 , R ) C s based on the new readability policy  Λ 1 .
(3)
Execute TR-AP-CPABE.Encrypt ( s k t , Λ 2 , R ) C t based on the new editability policy Λ 2 .
(4)
Select randomness r k Z p and compute R k = g r k , W = r k + k · H ( Z k R k ) ; construct the new proof W ¯ = Z k , R k , W .
(5)
Generate a new signature R s = g r s , σ = r s + s k σ · H ( R s c t ) , c t = g ( s k σ + t ) .
Output ( C s , C t , W ¯ , σ ¯ ) , and send it to the node.
If VerifyM ( m p k , p k σ , W ¯ , h , r , σ ¯ ) 1 , the node updates the readability ciphertext to C s and the editability ciphertext to C t . Furthermore, to mitigate potential malicious activities by revoked users who possess the symmetric key s k , advanced editors (with privileged permissions) can periodically update the ciphertexts by replacing s k with a fresh key s k .

6.10. Trace

The AA takes the revocation list R and the attribute key s k δ as input, and it executes TR-AP-CPABE.Trace ( R , s k δ ) R .

6.11. UpdateCv

The AA transmits the update parameter X to the node. The node takes an arbitrary ciphertext C v , the revocation list R , and the update parameter X as input, and it executes TR-AP-CPABE.Update ( C v , R , X ) C v .
The scheme achieves indirect revocation of malicious users through the Trace algorithm and UpdateCv algorithm. The specific implementation details can be found in [15].

7. Security Proof

Theorem 1.
The FPCH achieves indistinguishability provided that the ABE scheme is semantically secure and the CH scheme is indistinguishable.
Proof. 
We introduce the following games denoted as G i for i = 0 , 1 , , 3 , and we define Adv i FPCH as the adversary A ’s advantage in game G i . Suppose that A makes no more than n ( λ )  Hash queries within each game. We then define the following:
  • G 0 : This represents the initial game for indistinguishability.
  • G 1 : This game modifies G 0 as follows: The simulator S selects an index guess g from the range [ 1 , n ( λ ) ] for the HashOrAdaptM query. If the adversary A does not issue an attack query at the g-th attempt, S returns a random bit and halts the game. Thus, we obtain the following:
    Adv 0 FPCH n ( λ ) · Adv 1 FPCH .
  • G 2 : This game modifies G 1 as follows: During the g-th query, S substitutes the trapdoor t with ⊥ in C t . We demonstrate that, assuming the ABE scheme is semantically secure, the advantage difference between G 1 and G 2 remains negligible.
    Consider S targeting the semantic security of the ABE. Given the master public key m p k , along with access to KeyGen and Encrypt oracles, S attempts to differentiate the ciphertexts of M 0 and M 1 encrypted under a designated access policy Λ . The game simulation for A proceeds as follows:
    -
    S assigns m p k = m p k and faithfully executes the rest of the Setup procedure.
    -
    Using the provided oracles, S honestly answers any KeyGen and Encrypt queries from A . During the g-th query, S provides the pair of messages ( t , ) to the ABE and receives the challenge ciphertext C t . Then, S returns ( C m , h , r , T , C t ) to A , where h = g r · T C m , and T = g t . S can also use the trapdoor t to successfully simulate adaptM queries.
    If C t encrypts t, the simulation follows G 1 ; otherwise, it follows G 2 . Thus, if there is a significant difference in the advantage of A between G 1 and G 2 , S can exploit this to break the semantic security of the ABE. Thus, we obtain the following:
    | Adv 1 FPCH Adv 2 FPCH | Adv S ABE ( λ ) .
  • G 3 : This game modifies G 2 as follows: During the g-th hash query, the simulator S hashes the ciphertext C m to obtain the chameleon hash pair ( h , r ) instead of using AdaptM to compute ( h , r ) . We prove that if the CH scheme is indistinguishable, the advantage difference between G 2 and G 3 is negligible.
    Consider S targeting the indistinguishability of the CH scheme. Given the chameleon parameter T and HashOrAdaptM oracle, S honestly executes the Setup process. Specifically, S sets the chameleon parameter for the g-th query as T . If A submits ( C m 0 , C m 1 , Λ , δ , k , k ) during the g-th query, S first obtains the chameleon hash ( h d , r d ) for ( C m 0 , C m 1 ) from its HashOrAdaptM oracle. Then, S simulates the ciphertext C t (with the encrypted trapdoor replaced by ⊥). Finally, S returns ( C m , h d , r d , d , C t ) to A . S outputs the same result as A . If A correctly predicts the random bit, then S is able to break the indistinguishability of the CH.
    Thus, we obtain the following:
    | Adv 2 FPCH Adv 3 FPCH | Adv S CH ( λ ) .
    Based on the results, we obtain the following:
    Adv A FPCH ( λ ) n ( λ ) · ( Adv S ABE ( λ ) + Adv S CH ( λ ) ) .
Theorem 2.
The FPCH achieves collision resistance provided that the ABE scheme is semantically secure and the CH scheme is collision-resistant.
Proof. 
We introduce the following games denoted as G i for i = 0 , 1 , , 3 and define Adv i FPCH as the adversary’s advantage in game G i . Suppose the adversary A makes no more than n ( λ )  Hash’ queries within each game. We then define the following:
  • G 0 : This represents the initial game for collision resistance.
  • G 1 : This game modifies G 0 as follows: S selects an index guess g from the range [ 1 , n ( λ ) ] for the Hash’ oracle, returning the chameleon hash ( C m , h , r , T , C t ) . If A does not issue an attack query at the g-th attempt, S returns a random bit and halts the game.
    Thus, we obtain the following:
    Adv 0 FPCH n ( λ ) · Adv 1 FPCH .
  • G 2 : This game modifies G 1 as follows: During the g-th query, S substitutes the trapdoor t with ⊥ in C t . We follow the same procedure as in the previous game G 2 to prove that the advantage difference between G 1 and G 2 is negligible. Consider S targeting the semantic security of the ABE scheme. We obtain the following:
    | Adv 1 FPCH Adv 2 FPCH | Adv S ABE ( λ ) .
  • G 3 : This game modifies G 2 as follows: During the g-th query, when A outputs a valid collision ( h , C m , r , C m , r , C t ) that has not been previously generated by the AdaptM’ oracle, S outputs a random bit. We prove that if the CH scheme achieves collision resistance, the advantage difference between G 2 and G 3 is negligible.
    Consider S targeting the collision resistance of the CH scheme. S aims to look for a collision ( C m 0 , C m 1 ) for the given hash, and S uses the same simulation method as in the previous games. If A successfully finds a collision, S is able to break the collision resistance of the CH. Thus, we obtain the following:
    | Adv 2 FPCH Adv 3 FPCH | Adv S CH ( λ ) .
    Based on the results, we obtain the following:
    Adv A FPCH ( λ ) n ( λ ) · ( Adv S ABE ( λ ) + Adv S CH ( λ ) ) .
Theorem 3.
The RBFAC is IND-CPA-secure if the ABE scheme is semantically secure.
Proof. 
Assume that an oracle O ABE represents the ABE scheme, where O ABE = ( Setup ( ) , KeyGen ( ) , Encrypt ( ) , Decrypt ( ) ) . During the I n i t phase, S executes the Setup process to compute the system parameters. During Phase 1, S generates the attribute key based on A ’s identity u and attributes δ as follows: O ABE . KeyGen ( m s k , u , δ ) s k δ . During the Challenge phase, A sends message pair ( M 0 , M 1 ) to S and requests the ciphertext. Upon receiving M 0 and M 1 , S sends the messages and access policy Λ to the oracle O ABE to request the ciphertext C . The oracle O ABE returns C to S .
If the probability of A making a correct guess is non-negligible, then S can break the semantic security of the ABE. In particular, if no PPT adversary has more than a negligible advantage in breaking the ABE security, then the RBFAC is IND-CPA-secure:
Adv A RBFAC ( λ ) = Adv A ABE ( λ ) + negl ( λ ) .
Theorem 4.
The RBFAC guarantees that only authorized advanced editors can modify the data access policy while preventing unauthorized modifications—provided that the RBFAC is semantically secure and the NIZK scheme is sound.
Proof. 
In the RBFAC scheme, the NIZK scheme is employed to modify the access policy, with the proof value k kept confidential. Thus, ensuring the correctness of modifying the access policy relies on the security of the RBFAC and the soundness of the NIZK scheme. The response W and commitment R k are computed using the proof value k and randomness r k as follows:
Z k = g k , R k = g r k , W = r k + k · H ( Z k R k ) .
Without knowledge of the proof value k, the probability of A forging the valid proof W ¯ = Z k , R k , W such that g W = R k · Z k H ( Z k R k ) is negligible owing to the hardness of the DL assumption. Furthermore, as verified in Theorem 3, the RBFAC achieves IND-CPA security under the random oracle model. Therefore, the RBFAC ensures that only authorized advanced editors can modify the access policy while preventing unauthorized modifications. □
Theorem 5.
The RBFAC is EUF-CMA-secure if the DTS scheme is EUF-CMA-secure.
Proof. 
Let S be a forger attempting to break the EUF-CMA security of the DTS scheme, with access to the signing oracle O Sign . A is assumed to make no more than n ( λ ) hash queries. S randomly picks a chameleon hash and chooses a random index g [ 1 , n ( λ ) ] for the forgery concerning the hash. S executes the Setup process honestly.
To simulate the hash for the ciphertext C m , S first queries the oracle O Sign to obtain a signature σ . Then, S honestly generates the hash and ciphertext and returns ( C m , h , r , C t , c t , σ ) to A . Owing to the homomorphic property of the DTS scheme (with respect to keys and signatures), S can accurately simulate the pair ( c t , σ ) for any adaptive query. S records all simulated hashes in the set Q.
When a forging attempt is made, A outputs ( C m , h , r , C t , c t , σ ) . S checks the following conditions:
  • The forging attempt occurs in the g-th query.
  • The pair ( c t , σ ) links to the trapdoor t.
  • The pair ( c t , σ ) Q .
  • DTS . Verify ( c t , σ ) 1 , CH . Verify ( C m , h , r ) 1 .
If all conditions hold, S identifies it as a successful forgery by A . S obtains the result by DTS . Sign ( p k σ , σ , Δ ( s k σ ) ) σ , and Δ ( s k σ ) is based on ( c t , c t ) . Finally, S outputs σ as its forgery result. □

8. Implementation and Discussion

We implemented the proposed RBFAC framework utilizing Python 3.6.9 and the Charm framework, evaluating its performance on a PC equipped with an Intel Core i7, 16GB RAM, and a 64-bit Ubuntu 18.04 LTS. The SS-512 elliptic curve was used for bilinear pairing operations, while hash functions and pseudorandom generators were instantiated using Charm’s standard interfaces. The code is publicly available on GitHub [44].

8.1. Performance Analysis

We simulated the time overhead of the system under various parameters (such as number of users, attribute set sizes, and policy complexity) and conducted 50 test runs alongside other solutions in identical environments, with the average results being recorded (all referenced schemes have provided open-source implementations). Table 3 compares the time overhead of the Setup and Verify algorithms for our scheme and existing policy-based chameleon hash schemes [17,23,24,25,28]. In the Verify algorithm, our scheme introduced additional verification steps for signatures and zero-knowledge proofs. The incurred overhead is acceptable for practical applications.
For fairness, we compared the time overhead in a non-encrypted scenario without defining advanced editing policies, where all schemes incur the overhead of a single attribute-based encryption and decryption operation. Figure 7a–c demonstrate the time overhead of KeyGen, Hash, and AdaptM across different schemes (excluding [25], which lacks policy modification capability). Note that in this case, editing permissions are managed by the token committee, while other schemes lack such permission management measures. The results indicate that the algorithm’s performance is linearly related to the number of attributes or the size of policy. Due to the use of symmetric bilinear pairings, our scheme demonstrated superior efficiency compared to existing schemes.
Figure 7d illustrates the time overhead for operations in an encrypted scenario with defined advanced editing policies, where only users with the corresponding attributes and tokens can modify the policies. Due to multiple instances of attribute-based encryption, the time overhead of the hash and policy editing algorithms was relatively high. The next step was to reduce this overhead by utilizing downward-compatible, attribute-based encryption [27]. Since the Hash and AdaptP algorithms employ multiple repeated and independent attribute-based encryption (ABE) operations, and the computational overhead of ABE accounts for over 95% of the total cost, parallel computing can significantly reduce the execution time, thereby enhancing the system’s practicality for real-world applications (implementation details are available in the source code).
Figure 8a analyzes the costs of key tracing and ciphertext updates for varying user counts. By leveraging a binary tree structure for user management, our scheme achieves O ( log 2 n ) time complexity for revocation. Unlike [24,25], which require key updates for non-revoked users per epoch, our approach updates only revocation-related ciphertext components, independent of the policy size.
Figure 8b shows the time overhead of TkGen and VerifyTk, demonstrating scalability independent of attributes. In addition, the scheme SPRINT [14] provides a detailed description of how to implement large-scale Schnorr signature services on a blockchain, including sampling and generation of the committee and proactive share refreshment in each epoch. In large-scale subsampling, single-threaded implementations can generate up to 4000 signatures per minute. Thus, building our token committee based on this scheme is entirely feasible.
Our framework ensures traceability, revocability, and policy privacy protection through the underlying TR-AP-CPABE [15] while enabling efficient edit accountability via the signature scheme. It also facilitates diversified, controlled, and fully decentralized editing through the token committee. In contrast, existing solutions fail to concurrently support all of these features.

8.2. Blockchain Integration Overhead

We evaluated the framework’s impact on Bitcoin-like transaction processing as follows:
  • Transaction Generation: Figure 9a shows a 0.3 s average delay compared to native Bitcoin when generating transactions with 2–20 inputs, two outputs, and a policy size of 10.
  • Transaction Verification: Figure 9b reveals an additional 0.007 s overhead per transaction for validating chameleon hashes, signatures, and proofs.
  • Block Generation: With 1500–2500 transactions per block and 5% mutable transactions, Figure 9c shows a 0.65 s average increase in block creation time. Since the collision-resistant hash was still used for transaction aggregation and block linking, mutable transactions or blocks introduce negligible overhead in Merkle tree generation and blockchain verification.

8.3. Overhead Comparison of Different Editing Granularities

To emphasize the necessity of editing operations at different granularities, we also compared the time overhead of transaction-level editing with block-level editing in scenarios where a large batch of transactions needs modification. Transaction-level editing entails n trapdoor decryptions, n new randomness calculations, and n signature operations. In contrast, block-level editing requires these operations only once, along with the generation of n chameleon hashes and partial updates to the Merkle tree, typically recalculating only the affected portions.
As shown in Figure 9d, assuming a block contains 2000 transactions and the ciphertext policy size is 10, we measure the runtime for editing proportions ranging from 2% to 10%. The results show that block-level editing reduces the overhead to approximately one-sixth of that required for transaction-level editing when modifying a large batch of transactions.

8.4. Other Discussion

In terms of security, Section 7 separately proves the indistinguishability and collision resistance of the FPCH, as well as the IND-CPA and EUF-CMA security of the RBFAC. Additionally, the RBFAC guarantees that only authorized advanced editors can modify the data access policy while preventing unauthorized modifications.
In terms of scalability, the RBFAC framework enables data owners to freely manage data readability, editability, and policy modification while also supporting diversified controlled editing and numerous other features. It maintains acceptable overhead under varying numbers of attributes, policy sizes, and user scales. Moreover, since it is built upon standard chameleon hash techniques, the RBFAC can freely select specific chameleon hash methods to adapt to different practical scenarios.
In terms of fault tolerance, the token committee (TC) achieves Byzantine fault tolerance through an election protocol, ensuring normal service operation as long as malicious members do not exceed one-third of the total. Furthermore, we constructed the TC based on the scheme SPRINT [14], which provides high throughput and robustness, thereby ensuring the high fault tolerance of the editing token system.

9. Conclusions

To overcome the critical challenges of editing flexibility, editing granularity, and permission control in existing redactable blockchain systems, this study introduces the flexible policy chameleon hash (FPCH) paradigm. The proposed solution combines a policy-based chameleon hash (PCH) with non-interactive zero-knowledge proofs, establishing a robust access control infrastructure. Based on this theoretical foundation, we have engineered a redactable blockchain framework with fine-grained access control (RBFAC). The RBFAC framework uses symmetric encryption to fully decouple message editing from policy modification. It also implements a decentralized, multi-granularity editing control system through a token committee mechanism utilizing a dynamic threshold signature. In addition, the RBFAC framework demonstrates comprehensive functionality, incorporating essential features such as editing accountability, key traceability, key revocation, and policy privacy protection. Extensive implementation and evaluation results confirm the framework’s adaptability across permissioned blockchain applications. Future research endeavors will concentrate on extending the framework’s applicability to trustless environments while optimizing its communication protocols and storage efficiency for enhanced performance.

Author Contributions

Conceptualization, S.W. (Shiyang Wu) and S.W. (Shihai Wu); Methodology, S.W. (Shiyang Wu) and S.W. (Shihai Wu); Software, S.W. (Shiyang Wu) and S.W. (Shihai Wu); Formal analysis, S.W. (Shiyang Wu); Writing—review & editing, L.W. and L.Z.; Supervision, L.W. and L.Z.; Project administration, L.W. and L.Z.; Funding acquisition, L.W. and L.Z. All authors have read and agreed to the published version of the manuscript.

Funding

The work is supported by the National Natural Science Foundation of China (No. 61972241, 62402304), the Natural Science Foundation of Shanghai (No. 22ZR1427100), and the Shanghai Sailing Program (No. 24YF2713100).

Data Availability Statement

The data presented in this study are openly available in https://github.com/Gofor-Light/RBFAC at Github(accessed on 20 October 2024).

Conflicts of Interest

The authors declare that this study was conducted without any commercial or financial relationships that could be considered potential conflicts of interest.

References

  1. Nakamoto, S. Bitcoin: A peer-to-peer electronic cash system. Decentralized Bus. Rev. 2008, 4, 15–16. [Google Scholar]
  2. General Data Protection Regulation. Available online: https://eugdpr.org (accessed on 20 October 2024).
  3. Ateniese, G.; Magri, B.; Venturi, D.; Andrade, E. Redactable Blockchain–or–Rewriting History in Bitcoin and Friends. In Proceedings of the 2017 IEEE European Symposium on Security and Privacy (EuroS&P), Paris, France, 26–28 April 2017; pp. 111–126. [Google Scholar] [CrossRef]
  4. Krawczyk, H.; Rabin, T. Chameleon Hashing and Signatures. Cryptology ePrint Archive, Paper 1998/010. 1998. Available online: https://eprint.iacr.org/1998/010 (accessed on 20 October 2024).
  5. Derler, D.; Samelin, K.; Slamanig, D.; Striecks, C. Fine-grained and controlled rewriting in blockchains: Chameleon-hashing gone attribute based. In Proceedings of the 26th Annual Network and Distributed System Security Symposium (NDSS), San Diego, CA, USA, 24–27 February 2019; pp. 1–51. [Google Scholar]
  6. Miao, M.; Wang, M.; Zhao, S.; Zhang, F.; Wei, J. Maintainable verifiable data streaming based on redactable blockchain. Comput. Stand. Interfaces 2025, 93, 103972. [Google Scholar] [CrossRef]
  7. Zhuang, C.; Dai, Q.; Zhang, Y. A secure and lightweight data management scheme based on redactable blockchain for Digital Copyright. Comput. Stand. Interfaces 2025, 91, 103875. [Google Scholar] [CrossRef]
  8. Tian, G.; Wei, J.; Miao, M.; Guo, F.; Susilo, W.; Chen, X. Blockchain-Based Compact Verifiable Data Streaming with Self-Auditing. IEEE Trans. Dependable Secur. Comput. 2024, 21, 3917–3930. [Google Scholar] [CrossRef]
  9. Wei, J.; Tian, G.; Chen, X.; Susilo, W. Lightweight 0-RTT Session Resumption Protocol for Constrained Devices. IEEE Trans. Inf. Forensics Secur. 2025, 20, 221–233. [Google Scholar] [CrossRef]
  10. Wei, J.; Tian, G.; Wang, D.; Guo, F.; Susilo, W.; Chen, X. Pixel+ and Pixel++: Compact and Efficient Forward-Secure Multi-Signatures for PoS Blockchain Consensus. In Proceedings of the 33rd USENIX Security Symposium (USENIX Security 24), Philadelphia, PA, USA, 14–16 August 2024; pp. 6237–6254. [Google Scholar]
  11. Tian, G.; Hu, Y.; Wei, J.; Liu, Z.; Huang, X.; Chen, X.; Susilo, W. Blockchain-Based Secure Deduplication and Shared Auditing in Decentralized Storage. IEEE Trans. Dependable Secur. Comput. 2022, 19, 3941–3954. [Google Scholar] [CrossRef]
  12. Shen, J.; Chen, X.; Wei, J.; Guo, F.; Susilo, W. Blockchain-Based Accountable Auditing with Multi-Ownership Transfer. IEEE Trans. Cloud Comput. 2023, 11, 2711–2724. [Google Scholar] [CrossRef]
  13. Tian, G.; Wei, J.; Kutyłowski, M.; Susilo, W.; Huang, X.; Chen, X. VRBC: A Verifiable Redactable Blockchain with Efficient Query and Integrity Auditing. IEEE Trans. Comput. 2023, 72, 1928–1942. [Google Scholar] [CrossRef]
  14. Benhamouda, F.; Halevi, S.; Krawczyk, H.; Ma, Y.; Rabin, T. SPRINT: High-Throughput Robust Distributed Schnorr Signatures. Cryptology ePrint Archive, Paper 2023/427. 2023. Available online: https://eprint.iacr.org/2023/427 (accessed on 20 October 2024).
  15. Han, D.; Pan, N.; Li, K.C. A Traceable and Revocable Ciphertext-Policy Attribute-based Encryption Scheme Based on Privacy Protection. IEEE Trans. Dependable Secur. Comput. 2022, 19, 316–327. [Google Scholar] [CrossRef]
  16. Xu, S.; Ning, J.; Ma, J.; Huang, X.; Deng, R.H. K-Time Modifiable and Epoch-Based Redactable Blockchain. IEEE Trans. Inf. Forensics Secur. 2021, 16, 4507–4520. [Google Scholar] [CrossRef]
  17. Chen, X.; Gao, Y. CDEdit: Redactable Blockchain with Cross-audit and Diversity Editing. In Proceedings of the 2022 IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), Wuhan, China, 9–11 December 2022; pp. 945–952. [Google Scholar] [CrossRef]
  18. Shen, J.; Chen, X.; Liu, Z.; Susilo, W. Verifiable and Redactable Blockchains with Fully Editing Operations. IEEE Trans. Inf. Forensics Secur. 2023, 18, 3787–3802. [Google Scholar] [CrossRef]
  19. Jia, M.; Chen, J.; He, K.; Du, R.; Zheng, L.; Lai, M.; Wang, D.; Liu, F. Redactable Blockchain From Decentralized Chameleon Hash Functions. IEEE Trans. Inf. Forensics Secur. 2022, 17, 2771–2783. [Google Scholar] [CrossRef]
  20. Huang, K.; Zhang, X.; Mu, Y.; Wang, X.; Yang, G.; Du, X.; Rezaeibagha, F.; Xia, Q.; Guizani, M. Building Redactable Consortium Blockchain for Industrial Internet-of-Things. IEEE Trans. Ind. Inform. 2019, 15, 3670–3679. [Google Scholar] [CrossRef]
  21. Duan, J.; Wang, W.; Wang, L.; Gu, L. Controlled Redactable Blockchain Based on T-Times Chameleon Hash and Signature. IEEE Trans. Inf. Forensics Secur. 2024, 19, 7560–7572. [Google Scholar] [CrossRef]
  22. Xu, S.; Huang, X.; Yuan, J.; Li, Y.; Deng, R.H. Accountable and Fine-Grained Controllable Rewriting in Blockchains. IEEE Trans. Inf. Forensics Secur. 2023, 18, 101–116. [Google Scholar] [CrossRef]
  23. Tian, Y.; Li, N.; Li, Y.; Szalachowski, P.; Zhou, J. Policy-based chameleon hash for blockchain rewriting with black-box accountability. In Proceedings of the 36th Annual Computer Security Applications Conference, Austin, TX, USA, 7–11 December 2020; pp. 813–828. [Google Scholar]
  24. Xu, S.; Ning, J.; Ma, J.; Xu, G.; Yuan, J.; Deng, R.H. Revocable Policy-Based Chameleon Hash. In Proceedings of the Computer Security—ESORICS 2021, Darmstadt, Germany, 4–8 October 2021; Volume 12972, pp. 327–347. [Google Scholar]
  25. Tian, Y.; Miyaji, A.; Matsubara, K.; Cui, H.; Li, N. Revocable Policy-Based Chameleon Hash for Blockchain Rewriting. Comput. J. 2022, 66, 2365–2378. [Google Scholar] [CrossRef]
  26. Ma, J.; Xu, S.; Ning, J.; Huang, X.; Deng, R.H. Redactable Blockchain in Decentralized Setting. IEEE Trans. Inf. Forensics Secur. 2022, 17, 1227–1242. [Google Scholar] [CrossRef]
  27. Zhang, C.; Zhao, M.; Liang, J.; Fan, Q.; Zhu, L.; Guo, S. NANO: Cryptographic Enforcement of Readability and Editability Governance in Blockchain Databases. IEEE Trans. Dependable Secur. Comput. 2024, 21, 3439–3452. [Google Scholar] [CrossRef]
  28. Tian, Y.; Liu, B.; Li, Y.; Szalachowski, P.; Zhou, J. Accountable Fine-Grained Blockchain Rewriting in the Permissionless Setting. IEEE Trans. Inf. Forensics Secur. 2024, 19, 1756–1766. [Google Scholar] [CrossRef]
  29. Deuber, D.; Magri, B.; Thyagarajan, S.A.K. Redactable Blockchain in the Permissionless Setting. In Proceedings of the 2019 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 19–23 May 2019; pp. 124–138. [Google Scholar] [CrossRef]
  30. Li, X.; Xu, J.; Yin, L.; Lu, Y.; Tang, Q.; Zhang, Z. Escaping From Consensus: Instantly Redactable Blockchain Protocols in Permissionless Setting. IEEE Trans. Dependable Secur. Comput. 2023, 20, 3699–3715. [Google Scholar] [CrossRef]
  31. Wang, W.; Wang, L.; Duan, J.; Tong, X.; Peng, H. Redactable Blockchain Based on Decentralized Trapdoor Verifiable Delay Functions. IEEE Trans. Inf. Forensics Secur. 2024, 19, 7492–7507. [Google Scholar] [CrossRef]
  32. Guo, H.; Gan, W.; Zhao, M.; Zhang, C.; Wu, T.; Zhu, L.; Xue, J. PriChain: Efficient Privacy-Preserving Fine-Grained Redactable Blockchains in Decentralized Settings. Chin. J. Electron. 2025, 34, 82–97. [Google Scholar] [CrossRef]
  33. Guo, H.; Chen, L.; Ren, X.; Zhao, M.; Li, C.; Xue, J.; Zhu, L.; Zhang, C. Privacy-Preserving and Revocable Redactable Blockchains with Expressive Policies in IoT. IEEE Internet Things J. 2024, 11, 35390–35404. [Google Scholar] [CrossRef]
  34. Wang, S.; Guo, K.; Zhang, Y. Traceable ciphertext-policy attribute-based encryption scheme with attribute level user revocation for cloud storage. PLoS ONE 2018, 13, e0203225. [Google Scholar] [CrossRef]
  35. Ning, J.; Dong, X.; Cao, Z.; Wei, L.; Lin, X. White-Box Traceable Ciphertext-Policy Attribute-Based Encryption Supporting Flexible Attributes. IEEE Trans. Inf. Forensics Secur. 2015, 10, 1274–1288. [Google Scholar] [CrossRef]
  36. Noack, A.; Spitz, S. Dynamic Threshold Cryptosystem Without Group Manager. Cryptology ePrint Archive, Paper 2008/380. 2008. Available online: https://eprint.iacr.org/2008/380 (accessed on 20 October 2024).
  37. Gilad, Y.; Hemo, R.; Micali, S.; Vlachos, G.; Zeldovich, N. Algorand: Scaling byzantine agreements for cryptocurrencies. In Proceedings of the 26th Symposium on Operating Systems Principles, Shanghai, China, 28 October 2017; pp. 51–68. [Google Scholar]
  38. Luu, L.; Narayanan, V.; Zheng, C.; Baweja, K.; Gilbert, S.; Saxena, P. A Secure Sharding Protocol For Open Blockchains. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, New York, NY, USA, 24–28 October 2016; CCS’16. pp. 17–30. [Google Scholar] [CrossRef]
  39. Hao, F. Schnorr Non-Interactive Zero-Knowledge Proof. Technical Report. 2017. Available online: https://datatracker.ietf.org/doc/html/rfc8235 (accessed on 20 October 2024).
  40. Goldwasser, S.; Micali, S. Probabilistic encryption. J. Comput. Syst. Sci. 1984, 28, 270–299. [Google Scholar] [CrossRef]
  41. Schnorr, C.P. Efficient signature generation by smart cards. J. Cryptol. 1991, 4, 161–174. [Google Scholar] [CrossRef]
  42. Derler, D.; Slamanig, D. Key-homomorphic signatures: Definitions and applications to multiparty signatures and non-interactive zero-knowledge. Des. Codes Cryptogr. 2019, 87, 1373–1413. [Google Scholar] [CrossRef]
  43. Gennaro, R.; Jarecki, S.; Krawczyk, H.; Rabin, T. Secure distributed key generation for discrete-log based cryptosystems. J. Cryptol. 2007, 20, 51–83. [Google Scholar] [CrossRef]
  44. Redactable Blockchain with Fine-Grained Access Control. Available online: https://github.com/Gofor-Light/RBFAC (accessed on 20 October 2024).
Figure 1. FPCH indistinguishability.
Figure 1. FPCH indistinguishability.
Electronics 14 01680 g001
Figure 2. FPCH collision resistance.
Figure 2. FPCH collision resistance.
Electronics 14 01680 g002
Figure 3. System model of RBFAC.
Figure 3. System model of RBFAC.
Electronics 14 01680 g003
Figure 4. Block structure of RBFAC.
Figure 4. Block structure of RBFAC.
Electronics 14 01680 g004
Figure 5. EUF-CMA of RBFAC.
Figure 5. EUF-CMA of RBFAC.
Electronics 14 01680 g005
Figure 6. Workflow of RBFAC.
Figure 6. Workflow of RBFAC.
Electronics 14 01680 g006
Figure 7. (ac) Overhead comparison of RBFAC and related schemes in a non-encrypted scenario without defining advanced editing policies. (a) Runtime for KeyGen algorithm. (b) Runtime for Hash algorithm. (c) Runtime for AdaptM algorithm. (d) Runtime for KeyGen, Hash, AdaptM, AdaptP algorithms in an encrypted scenario with defined advanced editing policies.
Figure 7. (ac) Overhead comparison of RBFAC and related schemes in a non-encrypted scenario without defining advanced editing policies. (a) Runtime for KeyGen algorithm. (b) Runtime for Hash algorithm. (c) Runtime for AdaptM algorithm. (d) Runtime for KeyGen, Hash, AdaptM, AdaptP algorithms in an encrypted scenario with defined advanced editing policies.
Electronics 14 01680 g007
Figure 8. Other experimental results of RBFAC. (a) Runtime for Trace and UpdateCv algorithms. (b) Runtime for TkGen and VerifyTk algorithms.
Figure 8. Other experimental results of RBFAC. (a) Runtime for Trace and UpdateCv algorithms. (b) Runtime for TkGen and VerifyTk algorithms.
Electronics 14 01680 g008
Figure 9. (ac) The additional overhead of RBFAC compared to Bitcoin. (a) Runtime for transaction generation. (b) Runtime for transaction verification. (c) Runtime for block generation. (d) Runtime for different editing granularities based on editing scale.
Figure 9. (ac) The additional overhead of RBFAC compared to Bitcoin. (a) Runtime for transaction generation. (b) Runtime for transaction verification. (c) Runtime for block generation. (d) Runtime for different editing granularities based on editing scale.
Electronics 14 01680 g009
Table 1. Detailed summary of the current related work.
Table 1. Detailed summary of the current related work.
[27][17][21][16][23][24][25][26][28]
Readability Management××××××××
Editability Management×
Access Policy Editing×××××××××
Policy Protection××××××××
Diversified Editing××××××××
Decentralized Editing××××××
Controllability××××××
Accountability×××
Traceability××××××
User Revocation××××××
Readability Management: Supports data owners in managing the readability of message. Editability Management: Supports data owners in managing the editability of message. Access Policy Editing: Supports data owners in managing the editability of access policies. Policy Protection: Protects the privacy of access policies associated with ciphertexts. Diversified Editing: Supports both block-level and transaction-level editing. Decentralized Editing: Grants editing permissions in a decentralized manner. Controllability: Limits the times that the same content can be edited. Accountability: Identifies the users responsible for specific edited transactions. Traceability: Efficiently traces the users associated with leaked keys. User Revocation: Supports the revocation of users’ attribute keys.
Table 2. Notations table.
Table 2. Notations table.
NotationsDescriptions
λ security parameter
T u user tree
( m p k , m s k ) master key pair
m s k σ = d , m s k σ i = d i master signing secret key and shares
m p k σ = D , m p k σ i = D i master signing public key and shares
uuser identity
δ user’s attribute set
Λ access policies
Λ 1 , Λ 2 , Λ 3 readability policy, editability policy, advanced editing policy
s k data owner’s symmetric key
s k δ user’s attribute key
mmessage
C m message ciphertext
Rrevocation list
C s , C t , C k readability ciphertext, editability ciphertext, advanced ciphertext
( T , t ) trapdoor pair
( h , r ) chameleon hash pair
( k , Z k ) proof value pair
( r k , R k ) proof randomness pair
Wresponse
W ¯ = ( Z k , R k , W ) permission proof
( s k σ , p k σ ) user’s signing key pair
( r s , R s ) signature randomness pair
( c t , σ ) message signature pair
σ ¯ = p k σ , R s , c t , σ editing signature
r e q t k editing request
σ t c TC’s signature
e d t k editing token
C v { C s , C t , C k } arbitrary ciphertext
v { s k , t , k } plaintext set
Xciphertext update parameter
Table 3. Runtime for setup and verify algorithms.
Table 3. Runtime for setup and verify algorithms.
SchemeSetup (ms)Verify (ms)
CDedit [17]212.96.42
PCHBA [23]187.215.07
RPCH (RSA) [24]60.90.75
RPCH (DL) [25]47.42.32
APC2H [28]138.33.57
Ours18.84.02
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Wu, S.; Wei, L.; Wu, S.; Zhang, L. RBFAC: A Redactable Blockchain Framework with Fine-Grained Access Control Based on Flexible Policy Chameleon Hash. Electronics 2025, 14, 1680. https://doi.org/10.3390/electronics14081680

AMA Style

Wu S, Wei L, Wu S, Zhang L. RBFAC: A Redactable Blockchain Framework with Fine-Grained Access Control Based on Flexible Policy Chameleon Hash. Electronics. 2025; 14(8):1680. https://doi.org/10.3390/electronics14081680

Chicago/Turabian Style

Wu, Shiyang, Lifei Wei, Shihai Wu, and Lei Zhang. 2025. "RBFAC: A Redactable Blockchain Framework with Fine-Grained Access Control Based on Flexible Policy Chameleon Hash" Electronics 14, no. 8: 1680. https://doi.org/10.3390/electronics14081680

APA Style

Wu, S., Wei, L., Wu, S., & Zhang, L. (2025). RBFAC: A Redactable Blockchain Framework with Fine-Grained Access Control Based on Flexible Policy Chameleon Hash. Electronics, 14(8), 1680. https://doi.org/10.3390/electronics14081680

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop