Skip to main content

Verifiable Blockchain Redacting Method for a Trusted Consortium with Distributed Chameleon Hash Authority

  • Conference paper
  • First Online:
Computational Data and Social Networks (CSoNet 2020)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 12575))

Included in the following conference series:

Abstract

Blockchain is highly evaluated for its vantages of decentralization, anonymity, and information immutability, where the last one means historical data recorded on a blockchain ledger cannot be manipulated once committed under consensus. This guarantees the integrity and reliability of data on blockchain. However, when fake, illegal, expired or redundant transactions on a blockchain ledger need be corrected or removed, immutability disables blockchain from redacting or revoking data without violating consensus. As a complement, this paper proposes a chameleon-hash based design of a decentralized ledger redacting method for consortium blockchain. Considering the necessity of decentralized transaction redaction, that is, the trap door of the chameleon hash should not be generated and stored at a single node, the traditional chameleon hash is optimized for decentralization. The improved chameleon hash algorithm allows authority nodes in consortium blockchain cooperatively generating chameleon hash key pairs. Meanwhile, the usability and accountability of the proposed blockchain system are measured. Finally, the optimized chameleon hash algorithm is applied to construct a prototype chain enabling maintenance and compression of historical transactions. Experiments show that according to the ledger redacting method proposed, block data can be redacted and compressed for at least 30% with consistency, and the crucial phases of ledger redaction are less time-consuming compared with existing works, with no harm on security strength as before.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Nakamoto, S.B.: A peer-to-peer electronic cash system (2008)

    Google Scholar 

  2. Yang, F., Shi, Y., Wu, Q., et al.: The survey on intellectual property based on blockchain technology. In: 2019 IEEE International Conference on Industrial Cyber Physical Systems (ICPS), pp. 743–748. IEEE (2019)

    Google Scholar 

  3. Kraus, D., Boulay, C.: Blockchains: aspects of intellectual property law. Blockchains, Smart Contracts, Decentralized Autonomous Organizations and the Law. Edward Elgar Publishing (2019)

    Google Scholar 

  4. Regulation, P.: Regulation (EU) 2016/679 of the European Parliament and of the Council. REGULATION (EU), 679: 2016 (2016)

    Google Scholar 

  5. Cyberspace Administration of China. Blockchain information service management regulations (2019). http://www.cac.gov.cn/2019-01/10/c_1123971164.htm

  6. Matzutt, R., Hiller, J., Henze, M., Ziegeldorf, J.H., Müllmann, D., Hohlfeld, O., Wehrle, K.: A Quantitative Analysis of the Impact of Arbitrary Blockchain Content on Bitcoin. In: Meiklejohn, S., Sako, K. (eds.) FC 2018. LNCS, vol. 10957, pp. 420–438. Springer, Heidelberg (2018). https://doi.org/10.1007/978-3-662-58387-6_23

    Chapter  Google Scholar 

  7. Huang, K., Zhang, X., Mu, Y., et al.: Building redactable consortium blockchain for industrial Internet-of-Things. IEEE Trans. Industr. Inf. 15(6), 3670–3679 (2019)

    Article  Google Scholar 

  8. Ateniese, G., Magri, B., Venturi, D., et al.: Redactable blockchain–or–rewriting history in bitcoin and friends. In: Proceedings of IEEE European S&P, pp. 111–126. IEEE (2017)

    Google Scholar 

  9. Li, P., Xu, H., Ma, T., Mu, Y.: Research on fault-correcting blockchain technology. J. Cryptol. Res. 5(5), 501–509 (2018)

    Google Scholar 

  10. Ashritha, K., Sindhu, M., Lakshmy, K.V.: Redactable blockchain using enhanced chameleon hash function. In: Proceedings of 5th International Conference on Advanced Computing & Communication Systems (ICACCS), pp. 323–328. IEEE (2019)

    Google Scholar 

  11. Krawczyk, H., Rabin, T.: Chameleon Hashing and signatures, US Patent, 2000-08-22

    Google Scholar 

  12. Crosby, M., Pattanayak, P., Verma, S., et al.: Blockchain technology: beyond bitcoin. Appl. Innov. 2, 6–10 (2016)

    Article  Google Scholar 

  13. Gao, W., Hatcher, W., Yu, W.: A survey of blockchain: techniques, applications, and challenges. In: 2018 27th International Conference on Computer Communication and Networks (ICCCN), pp. 1–11. IEEE (2018)

    Google Scholar 

  14. Hankerson, D., Menezes, A.: Elliptic Curve Cryptography. Springer, Boston (2011). https://doi.org/10.1007/978-1-4419-5906-5

    Book  MATH  Google Scholar 

Download references

Acknowledgement

Paper work is supported by China NSF fund No. 61802186, 61472189, Opinions expressed are those of the authors and do not necessarily reflect the views of the sponsors.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Songjie Wei .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Lv, W., Wei, S., Li, S., Yu, M. (2020). Verifiable Blockchain Redacting Method for a Trusted Consortium with Distributed Chameleon Hash Authority. In: Chellappan, S., Choo, KK.R., Phan, N. (eds) Computational Data and Social Networks. CSoNet 2020. Lecture Notes in Computer Science(), vol 12575. Springer, Cham. https://doi.org/10.1007/978-3-030-66046-8_24

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-66046-8_24

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-66045-1

  • Online ISBN: 978-3-030-66046-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics