Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (15)

Search Parameters:
Keywords = redactable blockchains

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
19 pages, 716 KB  
Article
Time-Modifiable Chameleon Hash for Building Redactable Blockchains
by Zikai Liu and Zhen Zhao
Electronics 2025, 14(15), 2995; https://doi.org/10.3390/electronics14152995 - 27 Jul 2025
Viewed by 349
Abstract
Blockchain’s immutability, while enhancing transparency and trust, presents challenges when erroneous or sensitive content must be modified. To address this, we propose a novel cryptographic primitive called Time-Modifiable Chameleon Hash (TMCH), enabling controlled and time-modifiable data redaction in blockchain systems. TMCH enhances traditional [...] Read more.
Blockchain’s immutability, while enhancing transparency and trust, presents challenges when erroneous or sensitive content must be modified. To address this, we propose a novel cryptographic primitive called Time-Modifiable Chameleon Hash (TMCH), enabling controlled and time-modifiable data redaction in blockchain systems. TMCH enhances traditional chameleon hashes by embedding a time parameter into hash generation and verification, and it supports class-adaptive collision computation via a new Update algorithm. We formally define the security model for TMCH and analyze the relationships among uniqueness, indistinguishability (IND), and collision resistance (CR). This paper presents a concrete construction based on the Boneh–Boyen signature scheme and completes its security analysis and proof. Finally, the efficiency and practicality of the proposed scheme are validated through experimental comparisons with existing algorithms. Our results show that relaxing the uniqueness requirement does not compromise overall security, while enabling traceable and time-aware redactions. The proposed TMCH achieves strong security guarantees and practical efficiency, making it well suited for applications such as compliant data redaction and time-sensitive blockchain transactions. Full article
(This article belongs to the Special Issue Applied Cryptography and Practical Cryptoanalysis for Web 3.0)
Show Figures

Figure 1

24 pages, 5945 KB  
Article
RBAU: Noval Redactable Model with Audit Mechanism and Key Update for Alliance Chain
by Yineng Chen, Ting Guo, Qingshan Ren, Xiwen Yang, Xiaoxuan Chen, Shukun Liu and Fanzai Zeng
Mathematics 2025, 13(9), 1474; https://doi.org/10.3390/math13091474 - 30 Apr 2025
Viewed by 410
Abstract
With the widespread application of alliance chain technology in diverse scenarios, its immutability has gradually revealed certain limitations in practical use. To address this challenge, a redactable alliance chain innovatively introduces functionalities for data modification, deletion, and updating. However, issues related to redaction [...] Read more.
With the widespread application of alliance chain technology in diverse scenarios, its immutability has gradually revealed certain limitations in practical use. To address this challenge, a redactable alliance chain innovatively introduces functionalities for data modification, deletion, and updating. However, issues related to redaction permissions, auditing, and security hinder its development. To overcome these challenges, the K-medoids clustering algorithm is first employed to select a redaction center and a consensus committee. The redaction center reviews redaction requests, while the consensus committee groups redaction blocks and reaches block consensus. Next, a dual-hash function scheme is proposed, where a subkey-updatable chameleon hash function collaborates with a standard hash function. The system’s master key can revoke a user’s redaction rights by updating their subkey. Based on this framework, a block redaction strategy comprising four phases and nine execution algorithms is introduced, enabling an auditable, accountable, and subkey-updatable RBAU. Security analysis and experimental results demonstrate that the proposed model excels in correctness, resistance to collision of the original key, resistance to collision of the updated key, user subkey updatability, and master key immutability. Additionally, the algorithm’s execution time, transaction execution time, block size, and redaction time are comparable to those of the pre-improvement alliance chain. Full article
(This article belongs to the Special Issue Advancements in Distributed Computing and Blockchain Technologies)
Show Figures

Figure 1

25 pages, 3771 KB  
Article
RBFAC: A Redactable Blockchain Framework with Fine-Grained Access Control Based on Flexible Policy Chameleon Hash
by Shiyang Wu, Lifei Wei, Shihai Wu and Lei Zhang
Electronics 2025, 14(8), 1680; https://doi.org/10.3390/electronics14081680 - 21 Apr 2025
Viewed by 838
Abstract
While blockchain’s immutability ensures data integrity, it also poses significant challenges when dealing with illegal or erroneous data that require modification. The concept of redactable blockchain has emerged, utilizing Chameleon Hash (CH) and subsequent Policy-based Chameleon Hash (PCH) for controlled data editing. However, [...] Read more.
While blockchain’s immutability ensures data integrity, it also poses significant challenges when dealing with illegal or erroneous data that require modification. The concept of redactable blockchain has emerged, utilizing Chameleon Hash (CH) and subsequent Policy-based Chameleon Hash (PCH) for controlled data editing. However, current redactable blockchain implementations exhibit significant limitations, particularly in their inability to separate data editing from policy modification and their insufficient support for decentralized management of diverse editing operations. To address these issues, this paper initially introduces the concept of Flexible Policy Chameleon Hash (FPCH), which integrates PCH with non-interactive zero-knowledge proofs to enable enhanced policy management flexibility. Moreover, this paper proposes a Redactable Blockchain Framework with Fine-grained Access Control (RBFAC) based on FPCH. The RBFAC framework employs a hybrid cryptographic approach to separate the right of data editing from policy modification. The framework also provides essential functionalities, including editing accountability, key tracking and revocation mechanisms, and policy privacy protection. Finally, experimental evaluations demonstrate that the RBFAC framework maintains acceptable performance overhead while delivering these advanced features. The results indicate that the proposed solution addresses the limitations of existing redactable blockchain systems, offering a more flexible and secure approach to controlled data editing in blockchain environments. Full article
(This article belongs to the Special Issue Applied Cryptography and Practical Cryptoanalysis for Web 3.0)
Show Figures

Figure 1

18 pages, 681 KB  
Article
Building Traceable Redactable Blockchain with Time-Verifiable Chameleon Hash
by Mingliang Chen, Guoqiang Xie, Benren Pan, Jinyan Fang, Zaide Xu and Zhen Zhao
Electronics 2025, 14(5), 846; https://doi.org/10.3390/electronics14050846 - 21 Feb 2025
Cited by 1 | Viewed by 1014
Abstract
Blockchain is a decentralized digital ledger that records transactions across a distributed network of computers, enabling secure and transparent operations without requiring trust in a central authority. While initially developed for Bitcoin, blockchain technology now underpins many cryptocurrencies and other applications. It serves [...] Read more.
Blockchain is a decentralized digital ledger that records transactions across a distributed network of computers, enabling secure and transparent operations without requiring trust in a central authority. While initially developed for Bitcoin, blockchain technology now underpins many cryptocurrencies and other applications. It serves as an open trust layer without central reliance and is widely used in cryptocurrencies such as Bitcoin and Ethereum. However, this public and permanent open storage has raised concerns about its potential misuse for illegal trades or the distribution of unwanted content. In EuroS&P 2017, Ateniese et al. introduced the concept of the redactable blockchain, which utilizes the trapdoor collision function provided by chameleon hash to rewrite block contents without causing hashing inconsistencies. Recent research has continued to propose solutions for redactable blockchains, leveraging cryptographic algorithms such as chameleon hash and attribute-based encryption (ABE). Current solutions often employ sophisticated cryptographic schemes, such as ABE, but lack sufficient focus on developing secure and scalable solution for practical use. In this work, we propose the time-verifiable policy-based chameleon hash (TPCH) as a candidate solution for practical redaction to rewrite blockchain contents. Our solution for redactable blockchains enables the verification of whether a redaction was executed at a specific time, thereby offering time-based traceability for dominant algorithms in TPCH. Additionally, it restricts misbehavior or abuse of redaction powers by introducing a new trapdoor finding algorithm, Update, in addition to the adapt algorithm Adapt. We formally introduce TPCH with both black-box and white-box constructions. Our experimental and theoretical analysis demonstrates the feasibility and practicality of the proposed solution. Full article
(This article belongs to the Special Issue Applied Cryptography and Practical Cryptoanalysis for Web 3.0)
Show Figures

Figure 1

18 pages, 3098 KB  
Article
A Lightweight Accountable Parallel Blockchain Architecture Based on Redactable Blockchain for Agri-Food Traceability
by Feng Chen, Chunjiang Zhao, Xinting Yang, Na Luo and Chuanheng Sun
Foods 2025, 14(4), 623; https://doi.org/10.3390/foods14040623 - 13 Feb 2025
Cited by 1 | Viewed by 1329
Abstract
Agri-food safety issues have received widespread attention globally. The emergence of blockchain technology (BCT) effectively addresses trust issues in the agri-food supply chain traceability system (AFSCTS). However, the append-only feature of blockchain has led to continuous linear data growth in BCT-based AFSCTSs, which [...] Read more.
Agri-food safety issues have received widespread attention globally. The emergence of blockchain technology (BCT) effectively addresses trust issues in the agri-food supply chain traceability system (AFSCTS). However, the append-only feature of blockchain has led to continuous linear data growth in BCT-based AFSCTSs, which increases the equipment requirements and has become a bottleneck for BCT-based AFSCTS applications. The storage capacity required by BCT-based AFSCTSs can be effectively reduced by deleting expired data, thereby reducing the storage pressure on blockchain devices and lowering the device requirements. In this paper, we propose an AFSCTS architecture that incorporates redactable blockchain and InterPlanetary file system (IPFS) technologies to achieve traceability with low storage pressure, using the wheat supply chain as a proof of concept. Firstly, the key links were analyzed in agri-food traceability and the demand was proposed for agri-food blockchain traceability based on the timeliness of traceability data. Secondly, a lightweight accountable parallel blockchain architecture called LAP-chain is proposed. This architecture utilizes redactable blockchain technology to offload expired agri-food traceability data to IPFS, thereby reducing the storage pressure on blockchain devices and ensuring data accountability through IPFS. Finally, we evaluate the correctness, collision resistance, and storage performance of the LAP-chain built on the Ethereum private chain. The results show that when expired agri-food traceability data are permanently retained, the storage capacity of the proposed architecture is only 52.38% of that of the traditional blockchain traceability architecture, after running continuously for 36 months. When traceability data of expired agri-food are deleted in accordance with the food laws and regulations of various countries, the storage capacity of the proposed architecture can be reduced from a linear level to a constant level compared to the traditional blockchain traceability architecture. The proposed architecture has the potential to contribute to improving the safety and quality of agri-food. Full article
(This article belongs to the Section Food Systems)
Show Figures

Figure 1

23 pages, 3063 KB  
Article
A Redactable Blockchain-Based Data Management Scheme for Agricultural Product Traceability
by Shangxiong Yang, Shaowen Li, Wenjia Chen and Yawen Zhao
Sensors 2024, 24(5), 1667; https://doi.org/10.3390/s24051667 - 4 Mar 2024
Cited by 10 | Viewed by 2311
Abstract
With the development of agricultural information technology, the Internet of Things and blockchain have become important in the traceability of agricultural products. Sensors collect real-time data in agricultural production and a blockchain provides a secure and transparent storage medium for these data, which [...] Read more.
With the development of agricultural information technology, the Internet of Things and blockchain have become important in the traceability of agricultural products. Sensors collect real-time data in agricultural production and a blockchain provides a secure and transparent storage medium for these data, which improves the transparency and credibility of agricultural product traceability. However, existing agricultural product traceability solutions are limited by the immutability of the blockchain, making it difficult to delete erroneous data and modify the scope of data sharing. This damages the credibility of traceability data and is not conducive to the exchange and sharing of information among enterprises. In this article, we propose an agricultural product traceability data management scheme based on a redactable blockchain. This scheme allows agricultural enterprises to encrypt data to protect privacy. In order to facilitate the maintenance and sharing of data, we introduce a chameleon hash function to provide data modification capabilities. Enterprises can fix erroneous data and update the access permissions of the data. To improve the efficiency of block editing, our scheme adopts a distributed block editing method. This method supports threshold editing operations, avoiding single-point-of-failure issues. We save records of data modifications on the blockchain and establish accountability mechanisms to identify malicious entities. Finally, in this paper we provide a security analysis of our proposed solution and verify its effectiveness through experiments. Compared with the existing scheme, the block generating speed is improved by 42% and the block editing speed is improved by 29.3% at 125 nodes. Full article
(This article belongs to the Section Sensor Networks)
Show Figures

Figure 1

23 pages, 2931 KB  
Article
A Redactable Blockchain Scheme Supporting Quantum-Resistance and Trapdoor Updates
by Xiayu Wang, Yineng Chen, Xinghui Zhu, Cheng Li and Kui Fang
Appl. Sci. 2024, 14(2), 832; https://doi.org/10.3390/app14020832 - 18 Jan 2024
Cited by 5 | Viewed by 2166
Abstract
Applying chameleon hash functions to redactable blockchains is still challenging work. Most redactable blockchain solutions using this technique have potential problems, such as too weak decentralization performance and trapdoors with exposure risks. In addition, quantum computing also threatens the security of blockchain systems. [...] Read more.
Applying chameleon hash functions to redactable blockchains is still challenging work. Most redactable blockchain solutions using this technique have potential problems, such as too weak decentralization performance and trapdoors with exposure risks. In addition, quantum computing also threatens the security of blockchain systems. The above two issues imply that the development of redactable blockchains is still constrained, and that quantum-resistance will be requirements for blockchain applications. Therefore, we constructed a chameleon hash function over lattices while utilizing a hierarchical identity mechanism to manage trapdoors and assign edit permissions. This variant of the chameleon hash function can support trapdoor updates and quantum-resistant performance, namely a hierarchical identity-based chameleon hash with revocable subkey (HIBCH-RS). We demonstrated the safety performance of HIBCH-RS by defining its safety concepts of collision resistance. Our HIBCH-RS scheme provides a solution for implementing a redactable blockchain with identity encryption and post-quantum cryptography. Finally, this quantum-resistant redactable blockchain was implemented on the Hyperledger Fabric blockchain platform. Full article
(This article belongs to the Section Electrical, Electronics and Communications Engineering)
Show Figures

Figure 1

24 pages, 896 KB  
Article
PriTKT: A Blockchain-Enhanced Privacy-Preserving Electronic Ticket System for IoT Devices
by Yonghua Zhan, Feng Yuan, Rui Shi, Guozhen Shi and Chen Dong
Sensors 2024, 24(2), 496; https://doi.org/10.3390/s24020496 - 13 Jan 2024
Cited by 4 | Viewed by 2641
Abstract
Electronic tickets (e-tickets) are gradually being adopted as a substitute for paper-based tickets to bring convenience to customers, corporations, and governments. However, their adoption faces a number of practical challenges, such as flexibility, privacy, secure storage, and inability to deploy on IoT devices [...] Read more.
Electronic tickets (e-tickets) are gradually being adopted as a substitute for paper-based tickets to bring convenience to customers, corporations, and governments. However, their adoption faces a number of practical challenges, such as flexibility, privacy, secure storage, and inability to deploy on IoT devices such as smartphones. These concerns motivate the current research on e-ticket systems, which seeks to ensure the unforgeability and authenticity of e-tickets while simultaneously protecting user privacy. Many existing schemes cannot fully satisfy all these requirements. To improve on the current state-of-the-art solutions, this paper constructs a blockchain-enhanced privacy-preserving e-ticket system for IoT devices, dubbed PriTKT, which is based on blockchain, structure-preserving signatures (SPS), unlinkable redactable signatures (URS), and zero-knowledge proofs (ZKP). It supports flexible policy-based ticket purchasing and ensures user unlinkability. According to the data minimization and revealing principle of GDPR, PriTKT empowers users to selectively disclose subsets of (necessary) attributes to sellers as long as the disclosed attributes satisfy ticket purchasing policies. In addition, benefiting from the decentralization and immutability of blockchain, effective detection and efficient tracing of double spending of e-tickets are supported in PriTKT. Considering the impracticality of existing e-tickets schemes with burdensome ZKPs, we replace them with URS/SPS or efficient ZKP to significantly improve the efficiency of ticket issuing and make it suitable for use on smartphones. Full article
(This article belongs to the Special Issue Blockchain-Enhanced IoTs Architecture and Security)
Show Figures

Figure 1

26 pages, 1044 KB  
Article
Redact-Chain for Health: A Scheme Based on Redactable Blockchain for Managing Shared Healthcare Data
by Jianwei Hu, Kaiqi Huang, Genqing Bian and Yanpeng Cui
Electronics 2023, 12(20), 4240; https://doi.org/10.3390/electronics12204240 - 13 Oct 2023
Cited by 4 | Viewed by 2498
Abstract
As blockchain technology evolves, it has become a crucial component in medical data sharing. However, current needs reveal that healthcare-focused blockchain schemes increasingly require the capabilities of modification and deletion. Moreover, traditional blockchain-based systems for medical data sharing often need help with a [...] Read more.
As blockchain technology evolves, it has become a crucial component in medical data sharing. However, current needs reveal that healthcare-focused blockchain schemes increasingly require the capabilities of modification and deletion. Moreover, traditional blockchain-based systems for medical data sharing often need help with a single point of failure, which undermines the system’s robustness. To address these challenges, we propose Redact-Chain for Health, a scheme based on the redactable blockchain for managing shared healthcare data. This scheme allows users to encrypt data for privacy protection and decrypt data when sharing medical information. By substituting the SHA-256 with the chameleon hash, Redact-Chain for Health introduces a fine-grained data editing scheme, facilitating medical institutions in effectively editing and managing data on the blockchain. Moreover, Redact-Chain for Health integrates a distributed trapdoor management scheme. This scheme empowers medical institutions to manage the trapdoor of the chameleon hash effectively, thereby circumventing the issue of a single point of failure. Our scheme also incorporates a symmetric encryption-based authentication algorithm to deter potential cyberattacks. Lastly, the security analysis of our proposed system demonstrates its effectiveness in preserving patients’ privacy, while performance analysis confirms Redact-Chain for Health’s efficiency. Full article
Show Figures

Figure 1

23 pages, 890 KB  
Article
PIRB: Privacy-Preserving Identity-Based Redactable Blockchains with Accountability
by Yuhua Xu and Zihan Li
Electronics 2023, 12(18), 3754; https://doi.org/10.3390/electronics12183754 - 5 Sep 2023
Viewed by 1983
Abstract
In this paper, we propose a privacy-preserving identity-based redactable blockchain (PIRB), the first identity-based redactable blockchain that supports flexible policies while maintaining accountability. Based on digital identities, PIRB enables a knowledge owner to set one policy for a batch of users while preserving [...] Read more.
In this paper, we propose a privacy-preserving identity-based redactable blockchain (PIRB), the first identity-based redactable blockchain that supports flexible policies while maintaining accountability. Based on digital identities, PIRB enables a knowledge owner to set one policy for a batch of users while preserving policy privacy. Furthermore, similar to state-of-the-art solutions, PIRB draws inspiration from the proxy re-encryption technique to enforce user accountability. The design of PIRB entails addressing two primary technical challenges: firstly, achieving a flexible policy while upholding policy privacy; secondly, establishing accountability measures. To tackle the former challenge, we propose an enhanced identity-based encryption scheme that integrates polynomial function techniques. To address the latter challenge, a distinct identifier is generated for each user and subsequently concealed within the user’s secret key. Specifically, following existing schemes, we present the first scheme PIRB-I to cater to one-way access control scenarios, empowering owners to define access policies for designated editors. Additionally, recognizing the needs on the editor side for owner selection, we enhance PIRB-I through the introduction of matchmaking encryption, thereby supporting bilateral access control in a framework denoted as the second scheme PIRB-II. Notably, PIRB-I and PIRB-II involve a trade-off between computational and communication complexities. Specifically, when contrasted with PIRB-I, PIRB-II facilitates editors in owner selection, thereby mitigating editors’ communication overheads at the cost of increased computational overheads during policy generation and matching. Theoretical analysis demonstrates the inherent trade-off complexity and the resilience exhibited by PIRB-I and PIRB-II against chosen-plaintext attacks. Extensive experimentation on the FISCO blockchain shows that, compared with the state-of-the-art works, PIRB-I and PIRB-II achieve 200 times and 100 times computational efficiency improvements and 50 times and 60 times communication efficiency improvements on average, respectively. Full article
(This article belongs to the Special Issue Data Privacy and Cybersecurity in Mobile Crowdsensing)
Show Figures

Figure 1

20 pages, 1127 KB  
Article
Privacy-Preserving Fine-Grained Redaction with Policy Fuzzy Matching in Blockchain-Based Mobile Crowdsensing
by Hongchen Guo, Haotian Liang, Mingyang Zhao, Yao Xiao, Tong Wu, Jingfeng Xue and Liehuang Zhu
Electronics 2023, 12(16), 3416; https://doi.org/10.3390/electronics12163416 - 11 Aug 2023
Cited by 4 | Viewed by 2208
Abstract
The redactable blockchain has emerged as a promising technique in mobile crowdsensing, allowing users to break immutability in a controlled manner selectively. Unfortunately, current fine-grained redactable blockchains suffer two significant limitations in terms of security and functionality, which severely impede their application in [...] Read more.
The redactable blockchain has emerged as a promising technique in mobile crowdsensing, allowing users to break immutability in a controlled manner selectively. Unfortunately, current fine-grained redactable blockchains suffer two significant limitations in terms of security and functionality, which severely impede their application in mobile crowdsensing. For security, the transparency of the blockchain allows anyone to access both the data and policy, which consequently results in a breach of user privacy. Regarding functionality, current solutions cannot support error tolerance during policy matching, thereby limiting their applicability in various situations, such as fingerprint-based and face-based identification scenarios. This paper presents a privacy-preserving fine-grained redactable blockchain with policy fuzzy matching, named PRBFM. PRBFM supports fuzzy policy matching and partitions users’ privileges without compromising user privacy. The idea of PRBFM is to leverage threshold linear secret sharing based on the Lagrange interpolation theorem to distribute the decryption keys and chameleon hash trapdoors. Additionally, we have incorporated a privacy-preserving policy matching delegation mechanism into PRBFM to minimize user overhead. Our security analysis demonstrates that PRBFM can defend against the chosen-ciphertext attack. Moreover, experiments conducted on the FISCO blockchain platform show that PRBFM is at least 7.8 times faster than existing state-of-the-art solutions. Full article
(This article belongs to the Special Issue Data Privacy and Cybersecurity in Mobile Crowdsensing)
Show Figures

Figure 1

18 pages, 2687 KB  
Article
Decentralized Policy-Hidden Fine-Grained Redaction in Blockchain-Based IoT Systems
by Hongchen Guo, Xiaolong Tao, Mingyang Zhao, Tong Wu, Chuan Zhang, Jingfeng Xue and Liehuang Zhu
Sensors 2023, 23(16), 7105; https://doi.org/10.3390/s23167105 - 11 Aug 2023
Cited by 9 | Viewed by 2281
Abstract
Currently, decentralized redactable blockchains have been widely applied in IoT systems for secure and controllable data management. Unfortunately, existing works ignore policy privacy (i.e., the content of users’ redaction policies), causing severe privacy leakage threats to users since users’ policies usually contain large [...] Read more.
Currently, decentralized redactable blockchains have been widely applied in IoT systems for secure and controllable data management. Unfortunately, existing works ignore policy privacy (i.e., the content of users’ redaction policies), causing severe privacy leakage threats to users since users’ policies usually contain large amounts of private information (e.g., health conditions and geographical locations) and limiting the applications in IoT systems. To bridge this research gap, we propose PFRB, a policy-hidden fine-grained redactable blockchain in decentralized blockchain-based IoT systems. PFRB follows the decentralized settings and fine-grained chameleon hash-based redaction in existing redactable blockchains. In addition, PFRB hides users’ policies during policy matching such that apart from successful policy matching, users’ policy contents cannot be inferred and valid redactions cannot be executed. Some main technical challenges include determining how to hide policy contents and support policy matching. Inspired by Newton’s interpolation formula-based secret sharing, PFRB converts policy contents into polynomial parameters and utilizes multi-authority attribute-based encryption to further hide these parameters. Theoretical analysis proves the correctness and security against the chosen-plaintext attack. Extensive experiments on the FISCO blockchain platform and IoT devices show that PFRB achieves competitive efficiency over current redactable blockchains. Full article
(This article belongs to the Special Issue IoT Network Security)
Show Figures

Figure 1

17 pages, 432 KB  
Article
Policy-Based Chameleon Hash with Black-Box Traceability for Redactable Blockchain in IoT
by Pengfei Duan, Jingyu Wang, Yuqing Zhang, Zhaofeng Ma and Shoushan Luo
Electronics 2023, 12(7), 1646; https://doi.org/10.3390/electronics12071646 - 30 Mar 2023
Cited by 8 | Viewed by 3198
Abstract
Blockchain has become an integral part of various IoT applications, and it has been successful in boosting performance in various aspects. Applying blockchain as a trust solution for Internet-of-Things is a viable approach. The immutability of blockchain is essential to prevent anyone from [...] Read more.
Blockchain has become an integral part of various IoT applications, and it has been successful in boosting performance in various aspects. Applying blockchain as a trust solution for Internet-of-Things is a viable approach. The immutability of blockchain is essential to prevent anyone from manipulating registered IoT data transactions for illegitimate benefits. However, the increasing abuse of blockchain storage negatively impacts the development of IoT blockchain and potential stakeholders are discouraged from joining the IoT data sharing as the IoT data recorded on the blockchain contains private information. Hence, it is crucial to find ways to redact data stored on the IoT blockchain, which is also supported by relevant laws and regulations. Policy-based chameleon hash is useful primitive for blockchain rewriting, allowing the modifier to rewrite the transaction if they possess enough rewriting privileges that satisfy the access policy. However, this approach lacks traceability, which can be exploited by malicious modifiers to grant unauthorized user modification privileges for personal gain. To overcome this deficiency, we introduce a new design of policy-based chameleon hash with black-box traceability (PCHT), which enables the authority to identify the set of producers responsible for generating the pirate decoder. Specifically, PCHT is constructed by practical attribute-based encryption with black-box traceability (ABET) and collision-resistant chameleon hash with ephemeral trapdoor (CHET). After modeling PCHT, we present its concrete instantiation and rigorous security proofs. Finally, a PCHT-based redactable transaction scheme for IoT blockchain is given. Compared to the state-of-the-art mutable blockchain solutions, our scheme provides fine-grained blockchain rewriting and black-box traceability. The evaluation results demonstrate that our scheme is efficient and practical while still ensuring that no computational overhead is placed on IoT devices with limited computing resources. Full article
(This article belongs to the Special Issue Research on the Security Issues of Blockchain)
Show Figures

Figure 1

18 pages, 445 KB  
Article
AeRChain: An Anonymous and Efficient Redactable Blockchain Scheme Based on Proof-of-Work
by Bin Luo and Changlin Yang
Entropy 2023, 25(2), 270; https://doi.org/10.3390/e25020270 - 1 Feb 2023
Cited by 1 | Viewed by 2732
Abstract
Redactable Blockchain aims to ensure the immutability of the data of most applications and provide authorized mutability for some specific applications, such as for removing illegal content from blockchains. However, the existing Redactable Blockchains lack redacting efficiency and protection of the identity information [...] Read more.
Redactable Blockchain aims to ensure the immutability of the data of most applications and provide authorized mutability for some specific applications, such as for removing illegal content from blockchains. However, the existing Redactable Blockchains lack redacting efficiency and protection of the identity information of voters participating in the redacting consensus. To fill this gap, this paper presents an anonymous and efficient redactable blockchain scheme based on Proof-of-Work (PoW) in the permissionless setting, called “AeRChain”. Specifically, the paper first presents an improved Back’s Linkable Spontaneous Anonymous Group (bLSAG) signatures scheme and uses the improved scheme to hide the identity of blockchain voters. Then, in order to accelerate the achievement of redacting consensus, it introduces a moderate puzzle with variable target values for selecting voters and a voting weight function for assigning different weights to puzzles with different target values. The experimental results show that the present scheme can achieve efficient anonymous redacting consensus with low overhead and reduce communication traffic. Full article
Show Figures

Figure 1

27 pages, 1792 KB  
Review
Redactable Blockchain: Comprehensive Review, Mechanisms, Challenges, Open Issues and Future Research Directions
by Shams Mhmood Abd Ali, Mohd Najwadi Yusoff and Hasan Falah Hasan
Future Internet 2023, 15(1), 35; https://doi.org/10.3390/fi15010035 - 12 Jan 2023
Cited by 23 | Viewed by 5629
Abstract
The continuous advancements of blockchain applications impose constant improvements on their technical features. Particularly immutability, a highly secure blockchain attribute forbidding unauthorized or illicit data editing or deletion, which functions as crucial blockchain security. Nonetheless, the security function is currently being challenged due [...] Read more.
The continuous advancements of blockchain applications impose constant improvements on their technical features. Particularly immutability, a highly secure blockchain attribute forbidding unauthorized or illicit data editing or deletion, which functions as crucial blockchain security. Nonetheless, the security function is currently being challenged due to improper data stored, such as child pornography, copyright violation, and lately the enaction of the “Right to be Forgotten (RtbF)” principle disseminated by the General Data Protection Regulation (GDPR), where it requires blockchain data to be redacted to suit current applications’ urgent demands, and even compliance with the regulation is a challenge and an unfeasible practice for various blockchain technology providers owing to the immutability characteristic. To overcome this challenge, mutable blockchain is highly demanded to solve previously mentioned issues, where controlled and supervised amendments to certain content within constrained privileges granted are suggested by several researchers through numerous blockchain redaction mechanisms using chameleon and non-chameleon hashing function approaches, and methods were proposed to achieve reasonable policies while ensuring high blockchain security levels. Accordingly, the current study seeks to thoroughly define redaction implementation challenges and security properties criteria. The analysis performed has mapped these criteria with chameleon-based research methodologies, technical approaches, and the latest cryptographic techniques implemented to resolve the challenge posed by the policy in which comparisons paved current open issues, leading to shaping future research directions in the scoped field. Full article
(This article belongs to the Special Issue Security and Privacy in Blockchains and the IoT II)
Show Figures

Figure 1

Back to TopTop