Secure Redactable Blockchain With Dynamic Support

被引:5
作者
Zhang, Di [1 ,2 ]
Le, Junqing [1 ,2 ]
Lei, Xinyu [3 ]
Xiang, Tao [1 ,2 ]
Liao, Xiaofeng [1 ,2 ]
机构
[1] Chongqing Univ, Key Lab Dependable Serv Comp Cyber Phys Soc, Minist Educ, Chongqing 400044, Peoples R China
[2] Chongqing Univ, Coll Comp Sci, Chongqing 400044, Peoples R China
[3] Michigan Technol Univ, Dept Comp Sci, Houghton, MI 49931 USA
关键词
Attribute-based encryption; blockchain; chamel- eon hash; delegation; GDPR; SCHEME;
D O I
10.1109/TDSC.2023.3261343
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Blockchain is extensively applied to many fields as an immutable distributed ledger. However, the immutability contradicts regulations such as the GDPR ruling "the right to be forgotten" of data. Besides, numerous emerging blockchain-based applications call for elastic data management. To erase some data, redactable blockchains are proposed for breaking the immutability in a controlled way. Unfortunately, the prior solutions may suffer from poor security and centralized control of the redaction privilege. They cannot support dynamic nodes, where the departure of participators will result in a single point of failure. This article proposes a novel dynamic and decentralized attribute-based chameleon hash (DACH) to make blockchain history mutable, achieving a securely and dynamically redactable blockchain (SDR-chain) in a decentralized setting. We first propose the formal definition, security models, and concrete construction of our DACH. Meanwhile, we design a delegation algorithm of DACH to support a dynamically changing committee, where participators can freely and securely leave and join the network. Then, the transactions of the SDR-chain are redacted by computing DACH collisions. The security is analyzed in the random oracle model. Finally, theoretical analysis and experimental evaluation demonstrate that our SDR-chain is superior to the prior solutions in terms of security and functionality.
引用
收藏
页码:717 / 731
页数:15
相关论文
共 41 条
[1]  
[Anonymous], 2017, Charm-Crypto 0.5
[2]  
[Anonymous], 2018, General Data Protection Regulation
[3]  
Ateniese G, 2005, LECT NOTES COMPUT SC, V3352, P165
[4]   Redactable Blockchain - or - Rewriting History in Bitcoin and Friends [J].
Ateniese, Giuseppe ;
Magri, Bernardo ;
Venturi, Daniele ;
Andrade, Ewerton R. .
2017 IEEE EUROPEAN SYMPOSIUM ON SECURITY AND PRIVACY (EUROS&P), 2017, :111-126
[5]  
Beimel A, 1996, Secure schemes for secret sharing and key distribution, P1
[6]   The one-more-RSA-inversion problems and the security of Chaum's blind signature scheme [J].
Bellare, M ;
Namprempre, C ;
Pointcheval, D ;
Semanko, M .
JOURNAL OF CRYPTOLOGY, 2003, 16 (03) :185-215
[7]   Ciphertext-policy attribute-based encryption [J].
Bethencourt, John ;
Sahai, Amit ;
Waters, Brent .
2007 IEEE SYMPOSIUM ON SECURITY AND PRIVACY, PROCEEDINGS, 2007, :321-+
[8]   Chameleon-Hashes with Ephemeral Trapdoors And Applications to Invisible Sanitizable Signatures [J].
Camenisch, Jan ;
Derler, David ;
Krenn, Stephan ;
Pohls, Henrich C. ;
Samelin, Kai ;
Slamanig, Daniel .
PUBLIC-KEY CRYPTOGRAPHY (PKC 2017), PT II, 2017, 10175 :152-182
[9]   A Survey of Blockchain-Based Strategies for Healthcare [J].
De Aguiar, Erikson Julio ;
Faical, Bruno S. ;
Krishnamachari, Bhaskar ;
Ueyama, Jo .
ACM COMPUTING SURVEYS, 2020, 53 (02)
[10]   Fine-Grained and Controlled Rewriting in Blockchains: Chameleon-Hashing Gone Attribute-B ased [J].
Derler, David ;
Samelin, Kai ;
Slamanig, Daniel ;
Striecks, Christoph .
26TH ANNUAL NETWORK AND DISTRIBUTED SYSTEM SECURITY SYMPOSIUM (NDSS 2019), 2019,