Computer Science ›› 2024, Vol. 51 ›› Issue (6A): 230600004-6.doi: 10.11896/jsjkx.230600004

• Information Security • Previous Articles     Next Articles

New Design of Redactable Consortium Blockchain Scheme Based on Multi-user Chameleon Hash

KANG Zhong, WANG Maoning, MA Xiaowen, DUAN Meijiao   

  1. School of Information,Central University of Finance and Economics,Beijing 102206,China
  • Published:2024-06-06
  • About author:KANG Zhong,born in 2000,postgraduate.His main research interests include blockchain and cryptography.
    WANG Maoning,born in 1987,Ph.D,associate professor,is a member of CCF (No.93508M).Her main research interests include cryptography,blockchain and digital currency.
  • Supported by:
    National Natural Science Foundation of China(61907042,61702570),Natural Science Foundation of Beijing,China(4194090) and Project of Research Center for Science and Technology Finance and Entrepreneurship Finance,Key Research Base of Humanities and Social Sciences,Sichuan Provincial Department of Education(JR2018-2).

Abstract: Due to the lack of supervision strategies,the inclusion of suspicious or harmful information,and the inability to modify data after being uploaded to the chain,the existing blockchain architecture is likely to become an extrajudicial place for low-cost cybercrime,thus limiting its usability.The redactable blockchain scheme is considered to be an effective way to solve this pro-blem,but how to combine this concept with the advantages of the consortium blockchain is an unresolved technical problem.To this end,in this paper,a new cryptographic scheme is put forward,which extends the concept of chameleon hash functions to multi-user scenarios by introducing the group key,and improves the solution to the problem of centralized modification rights caused by a single user holding the whole trapdoor key.On this basis,a consortium-oriented redactable blockchain scheme is proposed,which adopts a two-stage model of request-verification to complete the modification.Under the general model and random oracle model,based on the discrete logarithm assumption,it is proved that the scheme is collision-free and multi-user secure.Simulation experiments and comparative analysis also demonstrate the effectiveness and usability of the scheme.

Key words: Redactable blockchain, Chameleon hash, Consortium blockchain, Multi-user, Forking lemma, Discrete logarithm problem

CLC Number: 

  • TP309
[1]NAKAMOTO S.Bitcoin:A peer-to-peer electronic cash system[EB/OL].[2021-12-08].https://bitcoin.org/bitcoin.pdf.
[2]LI B,XIANG H Y,ZHANG Y X,et al.Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios[J].Computer Science,2022,49(S1):723-728.
[3]ZHANG B J,LI J,HU K,et al.Distributed Encrypted Voting System Based on Blockchain[J].Computer Science,2022,49(S2):211000212-6.
[4]LI B,WU H,HE X W,et al.Survey of Storage Scalability in Blockchain Systems[J].Computer Science,2023,50(1):318-333.
[5]MATZUTT R,HILLER J,HENZE M,et al.A quantitativeanalysis of the impact of arbitrary blockchain content on bitcoin[C]//International Conference on Financial Cryptography and Data Security.Berlin,Heidelberg:Springer Verlag,2018:420-438.
[6]WOOD G.Ethereum:A secure decentralized generalised transaction ledger[J].Ethereum Project Yellow Paper,2014,151(2014):1-32.
[7]BUTERIN V.Critical Update Re:DAO vulnerability[EB/OL].https://blog.ethereum.org/2016/06/17/criticalupdate-re-dao-vulnerability/.June 17,2016.
[8]ATENIESE G,MAGRI B,VENTURI D,et al.Redactableblockchain-or-rewriting history in bitcoin and friends[C]//2017 IEEE European Symposium on Security and Privacy.IEEE,2017:111-126.
[9]KRAWCZYK H M,RABIN T D.Chameleon hashing and signatures:U.S.Patent 6,108,783[P].2000-08-22.
[10]DERLER D,SAMELIN K,SLAMANIG D,et al.Fine-Grained and Controlled Rewriting in Blockchains:Chameleon-Hashing Gone Attribute-Based[J].IACR Cryptol.ePrint Arch.,2019:406.NDSS 2019.
[11]LI P L,XU H X,MA T J,et al.Research on Modifiable Blockchain Technology[J].Journal of Cryptography,2018,5(5):501-509.
[12]TIAN Y,LI N,LI Y,et al.Policy-based chameleon hash forblockchain rewriting with black-box accountability[C]//AnnualComputer Security Applications Conference.2020:813-828.
[13]GAO W,CHEN L Q,TANG C M,et al.One-Time Chameleon Hash Function and Its Application in Redactable Blockchain[J].Journal of Computer Research and Development,2021,58(10):2310-2318.
[14]DIB O,BROUSMICHE K L,DURAND A,et al.Consortium blockchains:Overview,applications and challenges[J].International Journal On Advances in Telecommunications,2018,11(1&2):51-64.
[15]CHENG L,LIU J,SU C,et al.Polynomial-based modifiableblockchain structure for removing fraud transactions[J].Future Generation Computer Systems,2019,99:154-163.
[16]GRIGORIEV D,SHPILRAIN V.Rsa and redactable block-chains[J].International Journal of Computer Mathematics:Computer Systems Theory,2021,6(1):1-6.
[17]LI X,XU J,YIN L,et al.Escaping from consensus:Instantly redactable blockchain protocols in permissionless setting[J].IEEE Transactions on Dependable and Secure Computing,2024.
[18]MAURER U,WOLF S.Lower bounds on generic algorithms in groups[C]//Advances in Cryptology-EUROCRYPT’98.Lecture Notes in Computer Science.Springer,Berlin,Heidelbeg,1998.
[19]MA C,WENG J,LI Y,et al.Efficient discrete logarithm based multi-signature scheme in the plain public key model[J].Designs,Codes and Cryptography,2010,54(2):121-133.
[20]GUO F,SUSILO W,MU Y.Introduction to Security Reduction[M].Springer,2018.
[21]CAMENISCH J,DERLER D,KRENN S,et al.Chameleon-hashes with ephemeral trapdoors[C]//IACR International Workshop on Public Key Cryptography,(Amsterdam,The Netherlands).Springer,2017:152-182.
[22]HUANG K,ZHANG X,MU Y,et al.Building redactable consortium blockchain for industrial internet-of-things[J].IEEE Transactions on Industrial Informatics,2019,15(6):3670-3679.
[23]XU S,NING J,MA J,et al.K-time modifiable and epoch-based redactable blockchain[J].IEEE Transactions on Information Forensics and Security,2021,16:4507-4520.
[24]WU C,KE L,DU Y.Quantum resistant key-exposure free chameleon hash and applications in redactable blockchain[J].Information Sciences,2021,548:438-449.
[1] GENG Qian, CHUAI Ziang, JIN Jian. Operational Consistency Model Based on Consortium Blockchain for Inter-organizational Data Exchange [J]. Computer Science, 2024, 51(6A): 230800145-9.
[2] HUANG Shoumeng, YANG Boxiong, YANG Ming. Privacy Data Editing Mechanism Based on Distributed Chameleon Hash Function [J]. Computer Science, 2024, 51(6A): 240100157-5.
[3] LI Yuge, WANG Tianjing, SHEN Hang, LUO Xiaokang, BAI Guangwei. Anti-interference Multiuser Detection Algorithm Based on Variable Step Size Adaptive Matching Pursuit in Grant-free NOMA System [J]. Computer Science, 2023, 50(5): 322-328.
[4] TIAN Chen, WANG Zhi-wei. Robust Subgroup ID-based Multi-signature Scheme [J]. Computer Science, 2022, 49(12): 346-352.
[5] XIE Zhuo, ZHANG Zhi-hong, LI Lei, FENG Ying-jie, CHEN Jing. Improvement of PBFT Algorithm Based on Consortium Blockchain [J]. Computer Science, 2022, 49(11): 360-367.
[6] WANG Ri-hong, ZHOU Hang, XU Quan-qing, ZHANG Li-feng. Non-byzantine Fault Tolerance Consensus Algorithm for Consortium Blockchain [J]. Computer Science, 2021, 48(9): 317-323.
[7] MAO Han-yu, NIE Tie-zheng, SHEN De-rong, YU Ge, XU Shi-cheng, HE Guang-yu. Survey on Key Techniques and Development of Blockchain as a Service Platform [J]. Computer Science, 2021, 48(11): 4-11.
[8] LIU Shuai, CHEN Jian-hua. Certificateless Signature Scheme Without Bilinear Pairings and Its Application in Distribution Network [J]. Computer Science, 2020, 47(9): 304-310.
[9] WU Hang, QIAN Li-ping and CHEN Qing-zhang. Distributed Relay Selection Algorithms for Cellular Networks [J]. Computer Science, 2016, 43(8): 55-59.
[10] DUAN Yang-yang and LI Shi-yang. Anonymous Multi-user Searchable Encryption Scheme with Hierarchial Permission Management [J]. Computer Science, 2016, 43(2): 159-162.
[11] HU Yong-dong,WU Guo-xin and XU Yi-qing. Study on Markov Predictive M-LWDF Scheduling Algorithm in M-WiMAX [J]. Computer Science, 2014, 41(4): 31-35.
[12] LIU Qing-hua,SONG Yu-qing and LIU Yi. Efficient Content Extraction Signature Scheme without Certification [J]. Computer Science, 2013, 40(8): 136-139.
[13] . Chameleon Signature Scheme Based on Lattice [J]. Computer Science, 2013, 40(2): 117-119.
[14] . Improved Remote Attestation Mechanism of Platform Configuration Based on Chameleon Hashes [J]. Computer Science, 2013, 40(1): 118-121.
[15] . Fast Parallel Molecular Algorithm for Solving the Discrete Logarithm Problem over Group on Z DNA-based Computing [J]. Computer Science, 2012, 39(4): 232-235.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!