Computer Science ›› 2024, Vol. 51 ›› Issue (6A): 240100157-5.doi: 10.11896/jsjkx.240100157

• Information Security • Previous Articles     Next Articles

Privacy Data Editing Mechanism Based on Distributed Chameleon Hash Function

HUANG Shoumeng1,2, YANG Boxiong2, YANG Ming3   

  1. 1 School of Information & Intelligence Engineering,University of Sanya,Sanya,Hainan 572022,China
    2 Academician Guoliang Chen Team Innovation Center,University of Sanya,Sanya,Hainan 572022,China
    3 Academician Chunming Rong Workstation,University of Sanya,Sanya,Hainan 572022,China
  • Published:2024-06-06
  • About author:HUANG Shoumeng,born in 1975,master,associate professor.His main research interests inclue information technology and information security.
  • Supported by:
    Hainan Provincia1 Natural Science Foundation of China(622RC735),Specific Research Fund of the Innovation Platform for Academician of Hainan Province(YSPTZX202144,YSPTZX202145) and University of Sanya Major Project(USY22XK-04).

Abstract: With the widespread application of blockchain technology in various fields,data security and user privacy are faced with many unknown threats and challenges.For illegal transaction data that maliciously carries user privacy or illegal attack code,a chameleon hash collision data editing mechanism (DecPRB) based on multi-party monitoring is designed through attribute strategy and chameleon hash algorithm.This DecPRB mechanism is based on the chameleon hash editing mechanism,optimized and designed with a trapdoor hash function that is easy to manage.By calculating hash collisions,blockchain historical data editing is achieved,illegal data (especially private data or attack code) that is publicly available on the blockchain can be deleted.Of course,during this update and editing process,all modification permissions are jointly monitored by all nodes on the chain.Finally,through security analysis,it is inferred that the DecPRB mechanism does not change the security attributes of the blockchain and has strong anti attack capabilities.Simulation experiments are conducted to verify the effectiveness of the DecPRB mechanism,which meets data security requirements.DecPRB mechanism can effectively protect data security and privacy issues in complex distributed network environments,especially distributed cloud computing and blockchain systems,and make a certain contribution to the development of the digital economy era.

Key words: Hash function, Privacy data, Editing mechanism, Chameleon hash

CLC Number: 

  • TP309
[1]ROMAN M,JENS H,MARTIN H,et al.A quantitative analysis of the impact of ar-bitrary blockchain content on bitcoin[C]//International Conference on FinancialCryptography and Data Security.2018:420-438.
[2]IVAN P,ALEXANDRA D,SRDJAN C.uchain:How to forget without hard forks[J].IACR Cryptology ePrint Archive,2017,20(1):106-116.
[3]ALI D,SALIL S K,RAJA J.Mof-bc:A memory optimized and flexible blockchain for large scale networks[J].Future Generation Computer Systems,2019,92:357-373.
[4]DOMINIC D,BERNARDO M,SRI A K T.Redactable blockchain in the permissionless setting[C]//2019 IEEE Symposiumon Security and Privacy.2019:124-138.
[5]SRI A K T,ADITHYA B,BERNARDO M,et al.Reparo:Publicly verifiable layer to repair blockchains[J].arXiv:2001.00486,2020.
[6]GIUSEPPE A,BERNARDO M,DANIELE V,et al.Redactable blockchain··c or··c rewriting history in bitcoin and friends[C]//2017 IEEE European Symposium on Security and Privacy.2017:111-126.
[7]DAVID D,KAI S,DANIEL S,et al.Fine-grained and controlled rewriting in blockchains:Chameleon-hashing gone attribute-based[C]//26th Annual Network and Distributed System Security Symposium.2019:1-15.
[8]KE H,XIAO S Z,YI M,et al.Achieving intelligent trust-layer for internet-of-things via self-redactable blockchain[J].IEEE Transactions on Industrial Informatics.2020,16(4):2677-2686.
[9]KE H,XIAO S Z,YI M,et al.Building redactable consortium blockchain for industrial internet-of-things[J].IEEE Transactions on IndustrialInformatics.2019,15(6):3670-3679.
[10]ZHANG D.Research on key technologies of dataSecurity and privacy protection in distributed environment[D].Chongqing:Southwest University,2021.
[11]LIAO X F,ZHANG D.Data privacy security based on re-dactable blockchain[J].Journal of Guangzhou University(Natural Science Edition),2021,20(3):1-8.
[12]ALLISON L,BRENT W.Decentralizing attribute-based encryption[C]//Annual international conference on the theory and applications of cryptographic techniques.2021:568-588.
[13]Charm-Crypto 0.5.[OL].https://github.com/JHUISI/charm.2021-09-15
[14]OpenSSL[OL].https://www.openssl.org/.2021-10-10.
[15]TheGNU Multiple Precision Arithmetic Library 6.1.2.[OL].Available:https://gmplib.org/.2022-08-04.
[16]The Pairing-Based Cryptography Library 0.5.14.[OL].Available:https://crypto.stanford.edu/pbc/.2022-10-27.
[1] KANG Zhong, WANG Maoning, MA Xiaowen, DUAN Meijiao. New Design of Redactable Consortium Blockchain Scheme Based on Multi-user Chameleon Hash [J]. Computer Science, 2024, 51(6A): 230600004-6.
[2] CHEN Feng, MENG Zu-qiang. Study on Heterogeneous Multimodal Data Retrieval Based on Hash Algorithm [J]. Computer Science, 2019, 46(10): 49-54.
[3] KE Chang-bo, HUANG Zhi-qiu, WU Jia-yu. Big Data Oriented Privacy Disclosure Detection Method for Information Release [J]. Computer Science, 2019, 46(10): 148-153.
[4] GAN Yong, WANG Kai, HE Lei. New Ownership Transfer Protocol of RFID Tag [J]. Computer Science, 2018, 45(11A): 369-372.
[5] LIU Shao-ji, CAO Yang and CUI Meng-tian. Parameter Analysis and Optimization of Cardinality Estimation Algorithm [J]. Computer Science, 2017, 44(2): 279-282.
[6] ZHU Shu-qin, LI Jun-qing and GE Guang-ying. New Image Encryption Algorithm Based on New Four-dimensional Discrete-time Chaotic Map [J]. Computer Science, 2017, 44(1): 188-193.
[7] HU Yun-shan, SHEN Yi, ZENG Guang and HAN Wen-bao. New Algorithm for Automatic Deriving Sufficient Conditions of SHA-1 [J]. Computer Science, 2016, 43(8): 123-127.
[8] WANG Jie-hua, LIU Hui-ping, SHAO Hao-ran and XIA Hai-yan. Novel Two-way Security Authentication Wireless Scheme Based on Hash Function [J]. Computer Science, 2016, 43(11): 205-209.
[9] WANG Peng-chao, DU Hui-min, CAO Guang-jie, DU Qin-qin and DING Jia-long. Design and Implement of Exact Matching Algorithm Based on Bloom Filter [J]. Computer Science, 2015, 42(Z6): 429-434.
[10] XIE Wen-bing, JIANG Jun, LI Zhong-sheng and NIU Xia-mu. Improved Algorithm for Buffer Overflow Detection Based on Libsafe Library [J]. Computer Science, 2015, 42(Z6): 382-387.
[11] ZHAO Jia-jia and REN Ping-an. Random Network Coding Based on Anti-eavesdropping and Byzantine Adversaries [J]. Computer Science, 2014, 41(9): 174-177.
[12] SU Jia-jun and WANG Xin-mei. New Three-level Symmetry Scheme of Traitor Tracing [J]. Computer Science, 2013, 40(8): 96-99.
[13] GAO Shu-jing and WANG Hong-jun. Research on PRNG Suitable for UHF RFID Tag [J]. Computer Science, 2013, 40(7): 102-106.
[14] ZOU You-jiao,MA Wen-ping,RAN Zhan-jun and CHEN He-feng. Improved Multivariate Hash Function [J]. Computer Science, 2013, 40(6): 45-48.
[15] . Chameleon Signature Scheme Based on Lattice [J]. Computer Science, 2013, 40(2): 117-119.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!