Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Redactable consortium blockchain based on verifiable distributed chameleon hash functions

Published: 01 January 2024 Publication History

Abstract

With the evolving application demands, the inherent immutability of consortium blockchains hinders their widespread adoption. For example, expired data stored on the chain cannot be deleted, and erroneous data cannot be redacted, seriously limiting the flexibility of consortium blockchains. However, existing redactable blockchain solutions need to be improved in aspects of decentralization, efficiency, and fault tolerance. This paper develops a new verifiable distributed chameleon hash (VDCH) function to solve the above problems. With VDCH, nodes share chameleon keys with a secure multi-party computation protocol based on a verifiable key-sharing scheme, and the collision shares can be verified with a Schnorr non-interactive zero-knowledge proof protocol, which enhances the fault tolerance of the consortium chain while maintaining its decentralized nature. Then, this paper proposes a consensus protocol called CVTSS based on verifiable threshold signatures, which provides protocol support for collaborative hash collision computation by multiple nodes using VDCH, thus avoiding the dependence on Nakamoto consensus and improving the redaction efficiency. Meanwhile, CVTSS uses threshold signatures to prevent malicious nodes from tampering with data using one-time chameleon keys. Finally, this paper constructs an efficient, practical, and secure redactable consortium chain scheme based on VDCH and CVTSS. Theoretical analysis and experimental results show that the proposed scheme can operate safely in the presence of malicious nodes with an acceptable time cost.

Highlights

This paper proposes a verifiable distributed chameleon hash function - VDCH.
VDCH makes the process of computing hash collisions fault-tolerant.
This paper proposes a threshold signature-based consensus protocol - CVTSS.
The feasibility and security of our scheme are proven by both theoretical analysis and experimental evaluations.
Experiments show that our scheme is fault-tolerant and highly efficient.

References

[1]
E. Androulaki, A. Barger, V. Bortnikov, C. Cachin, K. Christidis, A. De Caro, D. Enyeart, C. Ferris, G. Laventman, Y. Manevich others, Hyperledger fabric: a distributed operating system for permissioned blockchains, in: Proceedings of the Thirteenth EuroSys Conference, 2018, pp. 1–15.
[2]
G. Ateniese, B. Magri, D. Venturi, E. Andrade, Redactable blockchain – or – rewriting history in bitcoin and friends, in: 2017 IEEE European Symposium on Security and Privacy (EuroS&P), 2017, pp. 111–126.
[3]
M. Bellare, P. Rogaway, Random oracles are practical: a paradigm for designing efficient protocols, in: Proceedings of the 1st ACM Conference on Computer and Communications Security, Association for Computing Machinery, New York, NY, USA, 1993, pp. 62–73.
[4]
Buchman, E.; Kwon, J.; Milosevic, Z. (2019): The latest gossip on bft consensus. arXiv:1807.04938.
[5]
Buchman, Ethan (2021): Tendermint/tendermint. https://github.com/tendermint/tendermint/tree/v0.34.11.
[6]
J. Camenisch, D. Derler, S. Krenn, H.C. Pöhls, K. Samelin, D. Slamanig, Chameleon-hashes with ephemeral trapdoors, in: S. Fehr (Ed.), Public-Key Cryptography – PKC 2017, Springer Berlin Heidelberg, Berlin, Heidelberg, 2017, pp. 152–182.
[7]
M. Castro, B. Liskov, et al., Practical byzantine fault tolerance, in: OsDI, vol. 99, 1999, pp. 173–186.
[8]
X. Chen, F. Zhang, W. Susilo, Y. Mu, Efficient generic on-line/off-line signatures without key exposure, in: J. Katz, M. Yung (Eds.), Applied Cryptography and Network Security, Springer Berlin Heidelberg, Berlin, Heidelberg, 2007, pp. 18–30.
[9]
X. Chen, F. Zhang, H. Tian, B. Wei, K. Kim, Key-Exposure Free Chameleon Hashing and Signatures Based on Discrete Logarithm Systems, Cryptology ePrint Archive, Paper 2009/035 2009.
[10]
M. Demir, O. Turetken, A. Ferworn, Blockchain based transparent vehicle insurance management, in: 2019 Sixth International Conference on Software Defined Systems (SDS), IEEE, 2019, pp. 213–220.
[11]
D. Derler, K. Samelin, D. Slamanig, C. Striecks, Fine-grained and controlled rewriting in blockchains: chameleon-hashing gone attribute-based, in: Proceedings 2019 Network and Distributed System Security Symposium, Internet Society, San Diego, CA, 2019.
[12]
D. Deuber, B. Magri, S.A.K. Thyagarajan, Redactable blockchain in the permissionless setting, in: 2019 IEEE Symposium on Security and Privacy (SP), (ISSN ) 2019, pp. 124–138.
[13]
S. Goldwasser, S. Micali, R.L. Rivest, A digital signature scheme secure against adaptive chosen-message attacks, SIAM J. Comput. 17 (2) (1988) 281–308.
[14]
V. Goyal, O. Pandey, A. Sahai, B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, in: Proceedings of the 13th ACM Conference on Computer and Communications Security, CCS '06, Association for Computing Machinery, New York, NY, USA, 2006, pp. 89–98.
[15]
N. Hackius, M. Petersen, Blockchain in logistics and supply chain: trick or treat?, in: Digitalization in Supply Chain Management and Logistics: Smart and Digital Solutions for an Industry 4.0 Environment, in: Proceedings of the Hamburg International Conference of Logistics (HICL), vol. 23, Epubli GmbH, Berlin, 2017, pp. 3–18.
[16]
F. Hao, Schnorr non-interactive zero-knowledge proof, in: RFC, vol. 8235, 2017, pp. 1–13.
[17]
K. Huang, X. Zhang, Y. Mu, X. Wang, G. Yang, X. Du, F. Rezaeibagha, Q. Xia, M. Guizani, Building redactable consortium blockchain for industrial Internet-of-things, IEEE Trans. Ind. Inform. 15 (6) (2019) 3670–3679.
[18]
K. Huang, X. Zhang, Y. Mu, F. Rezaeibagha, X. Du, Scalable and redactable blockchain with update and anonymity, Inf. Sci. 546 (2021) 25–41.
[19]
M. Jia, J. Chen, K. He, R. Du, L. Zheng, M. Lai, D. Wang, F. Liu, Redactable blockchain from decentralized chameleon hash functions, IEEE Transactions on Information Forensics and Security, IEEE Trans. Inf. Forensics Secur. 17 (2022) 2771–2783.
[20]
Y. Jia, S.-F. Sun, Y. Zhang, Z. Liu, D. Gu, Redactable blockchain supporting supervision and self-management, in: Proceedings of the 2021 ACM Asia Conference on Computer and Communications Security, ASIA CCS '21, Association for Computing Machinery, New York, NY, USA, 2021, pp. 844–858.
[21]
A.K. Kar, L. Navin, Diffusion of blockchain in insurance industry: an analysis through the review of academic and trade literature, Telemat. Inform. 58 (2021).
[22]
A. Karati, S.H. Islam, M. Karuppiah, Provably secure and lightweight certificateless signature scheme for IIoT environments, IEEE Transactions on Industrial Informatics, IEEE Trans. Ind. Inform. 14 (8) (2018) 3701–3711.
[23]
H. Krawczyk, T. Rabin, Chameleon Hashing and Signatures, Cryptology ePrint Archive, Paper 1998/010 1998.
[24]
J. Kwon, E. Buchman, Cosmos whitepaper, Netw. Distrib. Ledgers (2019) 27.
[25]
J. Leng, G. Ruan, P. Jiang, K. Xu, Q. Liu, X. Zhou, C. Liu, Blockchain-empowered sustainable manufacturing and product lifecycle management in industry 4.0: a survey, Renew. Sustain. Energy Rev. 132 (2020) Elsevier.
[26]
J. Ma, S. Xu, J. Ning, X. Huang, R.H. Deng, Redactable blockchain in decentralized setting, IEEE Transactions on Information Forensics and Security, IEEE Trans. Inf. Forensics Secur. 17 (2022) 1227–1242.
[27]
A. Marsalek, T. Zefferer, A correctable public blockchain, in: 2019 18th IEEE International Conference on Trust, Security and Privacy in Computing and Communications/13th IEEE International Conference on Big Data Science and Engineering (TrustCom/BigDataSE), (ISSN ) 2019, pp. 554–561.
[28]
S. Nakamoto, Bitcoin: a peer-to-peer electronic cash system, Decent. Bus. Rev. (2008).
[29]
I.J. Orji, S. Kusi-Sarpong, S. Huang, D. Vazquez-Brust, Evaluating the factors that influence blockchain adoption in the freight logistics industry, Transp. Res., Part E, Logist. Transp. Rev. 141 (2020) Elsevier.
[30]
Pearson, Jordan (2015): The bitcoin blockchain could be used to spread malware, interpol says. https://www.vice.com/en/article/ezv8jn/the-bitcoin-blockchain-could-be-used-to-spread-malware-interpol-says.
[31]
P. Regulation, General data protection regulation, Intouch 25 (2018) 1–5.
[32]
S.A.K. Thyagarajan, A. Bhat, B. Magri, D. Tschudi, A. Kate, Reparo: publicly verifiable layer to repair blockchains, in: N. Borisov, C. Diaz (Eds.), Financial Cryptography and Data Security, in: Lecture Notes in Computer Science, vol. 12675, Springer Berlin Heidelberg, Berlin, Heidelberg, 2021, pp. 37–56.
[33]
Y. Tian, N. Li, Y. Li, P. Szalachowski, J. Zhou, Policy-based chameleon hash for blockchain rewriting with black-box accountability, in: Annual Computer Security Applications Conference, ACSAC '20, Association for Computing Machinery, New York, NY, USA, 2020, pp. 813–828.
[34]
K. Toyoda, P.T. Mathiopoulos, I. Sasase, T. Ohtsuki, A novel blockchain-based product ownership management system (POMS) for anti-counterfeits in the post supply chain, IEEE Access 5 (2017) 17465–17477. IEEE.
[35]
Tracy, Phillip (2018): Researchers find child pornography in the bitcoin blockchain. https://www.dailydot.com/debug/child-porn-blockchain/.
[36]
G. Wood, et al., Ethereum: a secure decentralised generalised transaction ledger, Ethereum Proj. Yellow Pap. 151 (2014) 1–32.
[37]
S. Xu, J. Ning, J. Ma, X. Huang, R.H. Deng, K-time modifiable and epoch-based redactable blockchain, IEEE Trans. Inf. Forensics Secur. 16 (2021) 4507–4520.
[38]
C. Zhang, Z. Ni, Y. Xu, E. Luo, L. Chen, Y. Zhang, A trustworthy industrial data management scheme based on redactable blockchain, J. Parallel Distrib. Comput. 152 (2021) 167–176.
[39]
J. Zhang, Y. Lu, Y. Liu, X. Yang, Y. Qi, X. Dong, H. Wang, Serving at the edge: a redactable blockchain with fixed storage, in: G. Wang, X. Lin, J. Hendler, W. Song, Z. Xu, G. Liu (Eds.), Web Information Systems and Applications, in: Lecture Notes in Computer Science, vol. 12432, Springer International Publishing, Cham, 2020, pp. 654–667.

Index Terms

  1. Redactable consortium blockchain based on verifiable distributed chameleon hash functions
          Index terms have been assigned to the content through auto-classification.

          Recommendations

          Comments

          Information & Contributors

          Information

          Published In

          cover image Journal of Parallel and Distributed Computing
          Journal of Parallel and Distributed Computing  Volume 183, Issue C
          Jan 2024
          172 pages

          Publisher

          Academic Press, Inc.

          United States

          Publication History

          Published: 01 January 2024

          Author Tags

          1. Redactable consortium blockchain
          2. Chameleon hash
          3. Threshold signature
          4. Zero-knowledge proof
          5. Consensus

          Qualifiers

          • Research-article

          Contributors

          Other Metrics

          Bibliometrics & Citations

          Bibliometrics

          Article Metrics

          • 0
            Total Citations
          • 0
            Total Downloads
          • Downloads (Last 12 months)0
          • Downloads (Last 6 weeks)0
          Reflects downloads up to 13 Sep 2024

          Other Metrics

          Citations

          View Options

          View options

          Get Access

          Login options

          Media

          Figures

          Other

          Tables

          Share

          Share

          Share this Publication link

          Share on social media