Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
survey

Redactable Distributed Ledgers: A Survey

Published: 18 September 2023 Publication History

Abstract

Blockchain and distributed ledger technology started as a decentralized infrastructure to enable and manage digital currency like Bitcoin without relying on a central authority. One of the attractive features provided by blockchain technology is its append-only “immutability” feature, which means the stored data cannot be modified or manipulated by any means once it is validated in the blockchain ledger. Such immutability helps traceability, auditing, and non-repudiation, which builds decentralized trust among un-trusted parties. Despite that, immutability if misused could lead to the permanent existence of sensitive information and misinformation in the blockchain. Incidents like broadcasting illegal content have already taken their place in blockchain systems. Such incidents call for prompt solutions for mitigation. One emerging research theme, “redactable distributed ledgers” such as redactable blockchain provides approaches for modifying ledgers with certain controllability. This article aims to survey the current research landscape about redactable distributed ledgers. We will first describe the motivations behind redactable distributed ledgers. Compared to other relevant surveys, we comprehensively summarized and briefly explained the underlying technologies for supporting redactable distributed ledgers. We mainly focused on chameleon hash-based redactable blockchain structure and classifications, with detailed comparisons and illustrations. Further, we tackled new distributed ledger structures, including the new state-of-the-art block matrix structure. Furthermore, new applications that can be enabled by redactable distributed ledgers and future research directions are discussed in detail. This article emphasizes the motivation of utilizing the redactable distributed ledgers in several critical applications to mitigate misuse of immutability features threatening the original known design of distributed ledgers.

References

[1]
Satoshi Nakamoto. 2008. Bitcoin: A Peer-to-Peer Electronic Cash System. Decentralized Business Review. Retrieved from.
[2]
Ethereum. 2014. Ethereum Whitepaper. Retrieved April 27, 2022 from https://ethereum.org/.
[3]
Elli Androulaki, Artem Barger, Vita Bortnikov, Christian Cachin, Konstantinos Christidis, Angelo De Caro, David Enyeart, Christopher Ferris, Gennady Laventman, Yacov Manevich, et al. 2018. Hyperledger fabric: A distributed operating system for permissioned blockchains. In Proceedings of the 13th European Conference on Computer Systems Conference (EuroSys’18). ACM, New York, NY, Article 30, 15 pages. DOI:
[4]
Omar Ali, Ashraf Jaradat, Atik Kulakli, and Ahmed Abuhalimeh. 2021. A comparative study: Blockchain technology utilization benefits, challenges and functionalities. IEEE Access 9 (2021), 12730–12749.
[5]
Martin B. H. Weiss, Kevin Werbach, Douglas C. Sicker, and Carlos E. Caicedo Bastidas. 2019. On the application of blockchains to spectrum management. IEEE Trans. Cogn. Commun. Netw. 5, 2 (2019), 193–205.
[6]
Pavithra Chidambaram Pappa, Aarushi Sarbhai, Aniqua Baset, Sneha Kasera, and Milind Buddhikot. 2020. Spectrum sharing in cbrs using blockchain. In Proceedings of the IEEE 17th International Conference on Mobile Ad Hoc and Sensor Systems (MASS’20). IEEE, 631–639.
[7]
Mohammad Sadeq Dousti and Alptekin Küpçü. 2020. Moderated redactable blockchains: A definitional framework with an efficient construct. In Data Privacy Management, Cryptocurrencies and Blockchain Technology, Lecture Notes in Computer Science, Vol. 12098. Springer International Publishing, Cham, 355–373. DOI:
[8]
Giuseppe Ateniese, Bernardo Magri, Daniele Venturi, and Ewerton Andrade. 2017. Redactable blockchain–or–rewriting history in bitcoin and friends. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security (CCS’17). ACM, 561–579. DOI:
[9]
Dominic Deuber, Bernardo Magri, and Sri Aravinda Krishnan Thyagarajan. 2019. Redactable blockchain in the permissionless setting. In Proceedings of the IEEE Symposium on Security and Privacy (SP’19). IEEE, 124–138. DOI:
[10]
Muhammad Izhar Mehar, Charles Louis Shier, Alana Giambattista, Elgar Gong, Gabrielle Fletcher, Ryan Sanayhie, Henry M. Kim, and Marek Laskowski. 2019. Understanding a revolutionary and flawed grand experiment in blockchain: The DAO attack. J. Cases Inf. Technol. 21, 1 (2019), 19–32.
[11]
Di Zhang, Junqing Le, Xinyu Lei, Tao Xiang, and Xiaofeng Liao. 2021. Exploring the redaction mechanisms of mutable blockchains: A comprehensive survey. Int. J. Intell. Syst. 36, 9 (2021), 5051–5084.
[12]
Jie Xu, Kaiping Xue, Hangyu Tian, Jianan Hong, David S. L. Wei, and Peilin Hong. 2020. An identity management and authentication scheme based on redactable blockchain for mobile networks. IEEE Trans. Vehic. Technol. 69, 6 (2020), 6688–6698.
[13]
Ke Huang, Xiaosong Zhang, Yi Mu, Fatemeh Rezaeibagha, Xiaojiang Du, and Nadra Guizani. 2019. Achieving intelligent trust-layer for Internet-of-Things via self-redactable blockchain. IEEE Trans. Industr. Inf. 16, 4 (2019), 2677–2686.
[14]
Wenti Yang, Zhitao Guan, Longfei Wu, Xiaojiang Du, Zefang Lv, and Mohsen Guizani. 2020. Autonomous and privacy-preserving energy trading based on redactable blockchain in smart grid. In Proceedings of the IEEE Global Communications Conference (GLOBECOM’20). IEEE, 1–6.
[15]
Ke Huang, Xiaosong Zhang, Yi Mu, Fatemeh Rezaeibagha, and Xiaojiang Du. 2021. Scalable and redactable blockchain with update and anonymity. Inf. Sci. 546 (2021), 25–41.
[16]
Yakob Mesengiser and Natalia Miloslavskaya. 2021. Problems of using redactable blockchain technology. Proc. Comput. Sci. 190 (2021), 582–589.
[17]
Eugenia Politou, Fran Casino, Efthymios Alepis, and Constantinos Patsakis. 2019. Blockchain mutability: Challenges and proposed solutions. IEEE Trans. Emerg. Top. Comput. (2019).
[18]
Fernando Richter Vidal, Naghmeh Ivaki, and Nuno Laranjeiro. 2021. Revocation mechanisms for blockchain applications: A review. In Proceedings of the 10th Latin-American Symposium on Dependable Computing (LADC’21). IEEE, 1–10.
[19]
Youyang Qu, Md Palash Uddin, Chenquan Gan, Yong Xiang, Longxiang Gao, and John Yearwood. 2022. Blockchain-enabled federated learning: A survey. Comput. Surv. 55, 4 (2022), 1–35.
[20]
Jan Camenisch, David Derler, Stephan Krenn, Henrich C. Pöhls, Kai Samelin, and Daniel Slamanig. 2017. Chameleon-hashes with ephemeral trapdoors. In IACR International Workshop on Public Key Cryptography. Springer, 152–182.
[21]
Stephan Krenn, Henrich C. Pöhls, Kai Samelin, and Daniel Slamanig. 2018. Chameleon-hashes with dual long-term trapdoors and their applications. In International Conference on Cryptology in Africa. Springer, 11–32.
[22]
Rick Kuhn, Dylan Yaga, and Jeffrey Voas. 2019. Rethinking distributed ledger technology. Computer 52, 2 (2019), 68–72.
[23]
Elisabeth Kapsammer, Birgit Pröll, Werner Retschitzegger, Wieland Schwinger, Markus Weißenbek, and Johannes Schönböck. 2018. The blockchain muddle: A bird’s-eye view on blockchain surveys. In Proceedings of the 20th International Conference on Information Integration and Web-based Applications & Services. 370–374.
[24]
Juan Garay, Aggelos Kiayias, and Nikos Leonardos. 2015. The bitcoin backbone protocol: Analysis and applications. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 281–310.
[25]
Ali Mohammad Saghiri. 2020. Blockchain architecture. In Advanced Applications of Blockchain Technology. Springer, 161–176.
[26]
D. Richard Kuhn et al. 2018. A Data Structure for Integrity Protection with Erasure Capability. NIST Cybersecurity Whitepaper.
[27]
Hugo Krawczyk and Tal Rabin. 1998. Chameleon Hashing and Signatures. https://eprint.iacr.org/1998/010.
[28]
Rosario Gennaro, Daniele Micciancio, and Tal Rabin. 1998. An efficient non-interactive statistical zero-knowledge proof system for quasi-safe prime products. In Proceedings of the 5th ACM Conference on Computer and Communications Security. 67–72.
[29]
David Derler, Kai Samelin, Daniel Slamanig, and Christoph Striecks. 2019. Fine-grained and controlled rewriting in blockchains: Chameleon-hashing gone attribute-based. Cryptol. ePrint Arch. (2019).
[30]
Xiaofeng Chen, Fangguo Zhang, Willy Susilo, Haibo Tian, Jin Li, and Kwangjo Kim. 2014. Identity-based chameleon hashing and signatures without key exposure. Inf. Sci. 265 (2014), 198–210.
[31]
Jinhua Ma, Shengmin Xu, Jianting Ning, Xinyi Huang, and Robert H. Deng. 2022. Redactable blockchain in decentralized setting. IEEE Trans. Inf. Forens. Secur. 17 (2022), 1227–1242.
[32]
Shengmin Xu, Jianting Ning, Jinhua Ma, Xinyi Huang, and Robert H. Deng. 2021. K-time modifiable and epoch-based redactable blockchain. IEEE Trans. Inf. Forens. Secur. 16 (2021), 4507–4520.
[33]
Kondapally Ashritha, M. Sindhu, and K. V. Lakshmy. 2019. Redactable blockchain using enhanced chameleon hash function. In Proceedings of the 5th International Conference on Advanced Computing & Communication Systems (ICACCS’19). IEEE, 323–328.
[34]
Ivan Puddu, Alexandra Dmitrienko, and Srdjan Capkun. 2017. mu chain: How to forget without hard forks. Cryptol. ePrint Arch. (2017).
[35]
ETSI. 2004. Procedures for the Management of the Telecommunications Numbering Space in the ETSI Operational Area. Technical Report ETSI PDL 012. ETSI.
[36]
ETSI Industry Specification Group for Permissioned Distributed Ledgers. 2021. Permissioned Distributed Ledgers (PDLs); Overview and Principles. ETSI Group Report GR PDL 018. ETSI.
[37]
Efat Samir, Hongyi Wu, Mohamed Azab, Chunsheng Xin, and Qiao Zhang. 2021. DT-SSIM: A decentralized trustworthy self-sovereign identity management framework. IEEE IoT J. 9, 11 (2021), 7972–7988.
[38]
Andrew Tobin and Drummond Reed. 2016. The inevitable rise of self-sovereign identity. Sovrin Found. 29, 2016 (2016), 18.
[39]
Decentralized identifiers (DIDs) v1.0. ([n. d.]). Retrieved from https://www.w3.org/TR/did-core/.
[40]
P. Windley and Reed D. Sovrin. 2018. A Protocol and Token for Self-sovereign Identity and Decentralized Trust. Sovrin Foundation, Utah.
[41]
Zoran S. Bojkovic and Bojan M. Bakmaz. 2021. Blockchain-enabled network slicing. In Proceedings of the 15th International Conference on Advanced Technologies, Systems and Services in Telecommunications (TELSIKS’21). IEEE, 203–208.
[42]
Esraa M. Ghourab, Mohamed Azab, and Noha Ezzeldin. 2021. Blockchain-guided dynamic best-relay selection for trustworthy vehicular communication. IEEE Trans. Intell. Transport. Syst. (2021).
[43]
Lorenza Giupponi and Francesc Wilhelmi. 2021. Blockchain-enabled network sharing for O-RAN. arXiv:2107.02005. Retrieved from https://arxiv.org/abs/2107.02005.
[44]
Tharaka Hewa, Anshuman Kalla, Pawani Porambage, Madhusanka Liyanage, and Mika Ylianttila. 2021. How DoS attacks can be mounted on network slice broker and can they be mitigated using blockchain?. In Proceedings of the IEEE 32nd Annual International Symposium on Personal, Indoor and Mobile Radio Communications (PIMRC’21). IEEE, 1525–1531. DOI:
[45]
Gianmarco Baldini, José L Hernández-Ramos, Gary Steri, and Sara N. Matheu. 2019. Zone keys trust management in vehicular networks based on blockchain. In Proceedings of the Global IoT Summit (GIoTS’19). IEEE, 1–6.
[46]
Yuntao Wang, Zhou Su, Ning Zhang, Dongxiao Liu, Rui Xing, Tom H. Luan, and Xuemin Shen. 2022. A survey on metaverse: Fundamentals, security, and privacy. arXiv:2203.02662. Retrieved from https://arxiv.org/abs/2203.02662.
[47]
Cong T. Nguyen, Dinh Thai Hoang, Diep N. Nguyen, and Eryk Dutkiewicz. 2021. Metachain: A novel blockchain-based framework for metaverse applications. arXiv:2201.00759. Retrieved from https://arxiv.org/abs/2201.00759.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Distributed Ledger Technologies: Research and Practice
Distributed Ledger Technologies: Research and Practice  Volume 2, Issue 3
September 2023
197 pages
EISSN:2769-6480
DOI:10.1145/3624969
Issue’s Table of Contents

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 18 September 2023
Online AM: 25 May 2023
Accepted: 29 March 2023
Revised: 28 March 2023
Received: 29 September 2022
Published in DLT Volume 2, Issue 3

Check for updates

Author Tags

  1. Distributed ledgers
  2. blockchain
  3. redactable blockchain
  4. chameleon hash

Qualifiers

  • Survey

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 722
    Total Downloads
  • Downloads (Last 12 months)560
  • Downloads (Last 6 weeks)11
Reflects downloads up to 04 Oct 2024

Other Metrics

Citations

Cited By

View all

View Options

Get Access

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Full Text

View this article in Full Text.

Full Text

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media