Abstract
The immutability of blockchain means that data in blockchain cannot be modified once confirmed. It guarantees the reliability and integrity of blockchain. However, absolute immutability is not conducive to timely correction of blockchain. Currently, there are some researches on redactable blockchain. They replaced hash functions with chameleon hash functions or proposed policy-based chameleon hashes, which may lead to the centralization of redaction right or single point of failure.
We propose a multi-authority policy-based chameleon hash by combining chameleon-hashes with ephemeral trapdoors and multi-authority attribute-based encryption, and prove its security. Users who satisfy the access policies can perform modification operations while the rest have no permission. In addition, we give a proof-of-concept implementation of a redactable blockchain, building on Hyperledger Fabric source code. It only requires minimal changes to the current transaction structure and hash computation, etc. Our results show that the latency is still in millisecond with 20000 concurrent redactable transactions.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
Androulaki, E., et al.: Hyperledger fabric: a distributed operating system for permissioned blockchains. In: EuroSys 2018, pp. 30:1–30:15. ACM (2018)
Ateniese, G., Magri, B., Venturi, D., Andrade, E.R.: Redactable blockchain - or - rewriting history in bitcoin and friends. In: EuroS&P 2017, pp. 111–126 (2017)
Ateniese, G., de Medeiros, B.: On the key exposure problem in chameleon hashes. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp. 165–179. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-30598-9_12
Atzei, N., Bartoletti, M., Cimoli, T.: A survey of attacks on ethereum smart contracts (SoK). In: Maffei, M., Ryan, M. (eds.) POST 2017. LNCS, vol. 10204, pp. 164–186. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54455-6_8
Bellare, M., Ristov, T.: A characterization of chameleon hash functions and new, efficient designs. J. Cryptol. 27(4), 799–823 (2014)
Brassard, G., Chaum, D., Crépeau, C.: Minimum disclosure proofs of knowledge. J. Comput. Syst. Sci. 37(2), 156–189 (1988)
Camenisch, J., Derler, D., Krenn, S., Pöhls, H.C., Samelin, K., Slamanig, D.: Chameleon-hashes with ephemeral trapdoors - and applications to invisible sanitizable signatures. In: PKC 2017. pp. 152–182 (2017)
Chase, M.: Multi-authority attribute based encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 515–534. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-70936-7_28
Derler, D., Samelin, K., Slamanig, D., Striecks, C.: Fine-grained and controlled rewriting in blockchains: chameleon-hashing gone attribute-based. In: NDSS 2019, pp. 1–15 (2019)
Deuber, D., Magri, B., Thyagarajan, S.A.K.: Redactable blockchain in the permissionless setting. In: IEEE S&P 2019, pp. 124–138. IEEE (2019)
DuPont, Q.: Experiments in algorithmic governance: a history and ethnography of the dao, a failed decentralized autonomous organization. In: Bitcoin and Beyond, pp. 157–177. Routledge (2017)
Finck, M.: Blockchains and data protection in the european union. Eur. Data Prot. L. Rev. 4, 17 (2018)
Florian, M., Henningsen, S., Beaucamp, S., Scheuermann, B.: Erasing data from blockchain nodes. In: EuroS&PW 2019, pp. 367–376. IEEE (2019)
Krawczyk, H., Rabin, T.: Chameleon hashing and signatures. In: NDSS 2000 (2000)
Krenn, S., Pöhls, H.C., Samelin, K., Slamanig, D.: Chameleon-hashes with dual long-term trapdoors and their applications. In: AFRICACRYPT 2018, pp. 11–32 (2018)
Lewko, A., Waters, B.: Decentralizing attribute-based encryption. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 568–588. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-20465-4_31
Lumb, R., Treat, D., Jelf, O.: Why distributed ledger technology must adapt to an imperfect world (2016). https://www.accenture.com/_acnmedia/pdf-33/accenture-editing-uneditable-blockchain.pdf
Nakamoto, S.: Bitcoin: A peer-to-peer electronic cash system (2008). https://bitcoin.org/bitcoin.pdf
Puddu, I., Dmitrienko, A., Capkun, S.: \(\mu \) chain: How to forget without hard forks (2017). https://eprint.iacr.org/2017/106.pdf
Rouselakis, Y., Waters, B.: Efficient statically-secure large-universe multi-authority attribute-based encryption. In: FC 2015, pp. 315–332 (2015)
Thyagarajan, S.A.K., Bhat, A., Magri, B., Tschudi, D., Kate, A.: Reparo: Publicly verifiable layer to repair blockchains (2020). https://arxiv.org/pdf/2001.00486.pdf
Acknowledgment
This work is supported in part by the National Key R&D Program of China (2017YFB1400702), the National Natural Science Foundation of China (61972017), the National Cryptography Development Fund (MMJJ20180215) and the Beijing Natural Science Foundation (M21033).
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
A Data Structure Modifications in HLF
A Data Structure Modifications in HLF
In this section, we analyze the underlying data structure of Hyperledger Fabric and our modifications to its transaction structure.
Our analysis is shown in Fig. 5. Note that the data structures of some objects are not listed in detail due to limited space, i.e., \(\texttt {ChannelHeader}\) consists of \(\texttt {Type}\), \(\texttt {TxID}\), \(\texttt {Timestamp}\), etc., and \(\texttt {SignatureHeader}\) composes of \(\texttt {Nonce}\) and \(\texttt {Creator}\). Our modification have been marked in green (\(\texttt {PRP}\) and \(\texttt {Payload}\)) and the newly added data structure is orange (\(\texttt {ChamHash}\)). \(\texttt {ChamHash}\) contains a [ ]\(\texttt {byte}\) type \(\texttt {Hashvalue}\), a [ ]\(\texttt {byte}\) type \(\texttt {Randomvalue}\) and a [ ]\(\mathsf {byte}\) type \(\texttt {Etdcipher}\) as defined in MAPCH in Sect. 3.2.
As for \(\texttt {PRP}\), \(\texttt {ProposalHash}\) is the hash of the concentation of (i) the serialized \(\texttt {ChannelHeader}\) object, (ii) the serialized \(\texttt {SignatureHeader}\) object, and (iii) the part of \(\texttt {ChaincodeProposalPayload}\) (without the transient data). Additionaly, \(\texttt {Endorsement}\) is the signature of \(\texttt {PRP}\). If we update the transaction content \(\texttt {Input}\) (i.e., the parameters called by the chaincode), \(\texttt {ProposalHash}\) and \(\texttt {Endorsement}\) will be changed, too. So we added \(\texttt {ChamHash}\) to maintain the correctness of endorsement process.
The reason for modifying \(\texttt {Payload}\) structure is similar to the above. \(\texttt {Signature}\) is the signature of \(\texttt {Payload}\) in an \(\texttt {Envelop}\). The update of \(\texttt {Input}\) will lead to the change of \(\texttt {Payload}\). Therefore, we added \(\texttt {ChamHash}\) in order to keep the signature unchanged.
Rights and permissions
Copyright information
© 2021 Springer Nature Switzerland AG
About this paper
Cite this paper
Zhang, Z., Li, T., Wang, Z., Liu, J. (2021). Redactable Transactions in Consortium Blockchain: Controlled by Multi-authority CP-ABE. In: Baek, J., Ruj, S. (eds) Information Security and Privacy. ACISP 2021. Lecture Notes in Computer Science(), vol 13083. Springer, Cham. https://doi.org/10.1007/978-3-030-90567-5_21
Download citation
DOI: https://doi.org/10.1007/978-3-030-90567-5_21
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-030-90566-8
Online ISBN: 978-3-030-90567-5
eBook Packages: Computer ScienceComputer Science (R0)