Skip to main content

Redactable Blockchain Technology Based on Distributed Key Management and Trusted Execution Environment

  • Conference paper
  • First Online:

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1490))

Abstract

Proponents view the blockchain technology as transformative because its emergence has solved many security problems in the open environment. However, it is necessary to study redactable blockchain in specific circumstances to remove the limitations brought by its immutability. This paper presents a secure redactable blockchain using distributed key management and Trusted Execution Environment (TEE). We first realizes hash collision by replacing the hash function in the blockchain with the distributed chameleon hash. The distributed key management is then adopted to ensure the security of the trapdoor, which is the core of chameleon hash. And the security of the trapdoor-related calculation is strengthened through TEE, which can ensure confidentiality and integrity of data and computations by putting code and data in a secure region. Moreover, we analyze the security of the scheme in several attack scenarios and implement a redactable blockchain based on EOS testnet. Our results demonstrate that the average time cost of distributed chameleon hash we used is more than that of the standard chameleon hash but within 15%. Nevertheless, the harm is negligible for the hash calculation time on the order of milliseconds while the security is greatly improved.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Yueyue Dai, D.X., Maharjan, S., Chen, Z., He, Q., Zhang, Y.: Blockchain and deep reinforcement learning empowered intelligent 5G beyond. IEEE Netw. 33(3), 10–17 (2019)

    Article  Google Scholar 

  2. Wang, C.-X., Di Renzo, M., Stanczak, S., Wang, S., Larsson, E.G.: Artificial intelligence enabled wireless networking for 5G and beyond: recent advances and future challenges. IEEE Wireless Commun. 27(1), 16–23 (2020)

    Article  Google Scholar 

  3. Zwitter, A., Hazenberg, J.: Decentralized network governance: blockchain technology and the future of regulation. Front. Blockchain-Blockchain Good 3, 12 (2020)

    Article  Google Scholar 

  4. Debe, M., Salah, K., Rehman, M.H.U., Svetinovic, D.: IoT public fog nodes reputation system: a decentralized solution using Ethereum blockchain. IEEE Access 7, 178082–178093 (2019)

    Article  Google Scholar 

  5. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system. Technical report, Manubot (2019)

    Google Scholar 

  6. Yaga, D., Mell, P., Roby, N., Scarfone, K.: Blockchain technology overview. arXiv preprint arXiv:1906.11078 (2019)

  7. Zheng, Z., Xie, S., Dai, H., Chen, X., Wang, H.: An overview of blockchain technology: architecture, consensus, and future trends. In: 2017 IEEE International Congress on Big Data (BigData Congress), pp. 557–564. IEEE (2017)

    Google Scholar 

  8. Henry, R., Herzberg, A., Kate, A.: Blockchain access privacy: challenges and directions. IEEE Secur. Priv. 16(4), 38–45 (2018)

    Article  Google Scholar 

  9. Karame, G.O., Androulaki, E., Capkun, S.: Double-spending fast payments in bitcoin. In: Proceedings of the 2012 ACM Conference on Computer and Communications Security, pp. 906–917 (2012)

    Google Scholar 

  10. Budish, E.: The economic limits of bitcoin and the blockchain. Technical report, National Bureau of Economic Research (2018)

    Google Scholar 

  11. Ateniese, G., Magri, B., Venturi, D., Andrade, E.: Redactable blockchain-or-rewriting history in bitcoin and friends. In: 2017 IEEE European Symposium on Security and Privacy (EuroS&P), pp. 111–126. IEEE (2017)

    Google Scholar 

  12. Agrawal, R., et al.: Continuous security in IoT using blockchain. In: 2018 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP), pp. 6423–6427. IEEE (2018)

    Google Scholar 

  13. Berberich, M., Steiner, M.: Blockchain technology and the GDPR-how to reconcile privacy and distributed ledgers. Eur. Data Prot. L. Rev. 2, 422 (2016)

    Article  Google Scholar 

  14. Politou, E., Casino, F., Alepis, E., Patsakis, C.: Blockchain mutability: challenges and proposed solutions. IEEE Trans. Emerg. Top. Comput. (2019)

    Google Scholar 

  15. Sabt, M., Achemlal, M., Bouabdallah, A.: Trusted execution environment: what it is, and what it is not. In: 2015 IEEE Trustcom/BigDataSE/ISPA, vol. 1, pp. 57–64. IEEE (2015)

    Google Scholar 

  16. Ayoade, G., Karande, V., Khan, L., Hamlen, K.: Decentralized IoT data management using blockchain and trusted execution environment. In: 2018 IEEE International Conference on Information Reuse and Integration (IRI), pp. 15–22. IEEE (2018)

    Google Scholar 

  17. Cheng, R., et al.: Ekiden: a platform for confidentiality-preserving, trustworthy, and performant smart contracts. In: 2019 IEEE European Symposium on Security and Privacy (EuroS&P), pp. 185–200. IEEE (2019)

    Google Scholar 

  18. Krawczyk, H., Rabin, T.: Chameleon hashing and signatures (1998)

    Google Scholar 

  19. Puddu, I., Dmitrienko, A., Capkun, S.: muchain: how to forget without hard forks. IACR Cryptology ePrint Archive, 2017:106 (2017)

    Google Scholar 

  20. Ashritha, K., Sindhu, M., Lakshmy, K.V.: Redactable blockchain using enhanced chameleon hash function. In: 2019 5th International Conference on Advanced Computing & Communication Systems (ICACCS), pp. 323–328. IEEE (2019)

    Google Scholar 

  21. Huang, K., et al.: Building redactable consortium blockchain for industrial Internet-of-Things. IEEE Trans. Industr. Inf. 15(6), 3670–3679 (2019)

    Article  Google Scholar 

Download references

Acknowledgments

This work was supported by Program for Young Scholars of Colleges and Universities in Hunan Province and Leading Program of High-tech Industry Technology Innovation for Science and Technology Development (2020GK2005).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jing Xiao .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Liu, L., Tan, L., Liu, J., Xiao, J., Yin, H., Tan, S. (2021). Redactable Blockchain Technology Based on Distributed Key Management and Trusted Execution Environment. In: Dai, HN., Liu, X., Luo, D.X., Xiao, J., Chen, X. (eds) Blockchain and Trustworthy Systems. BlockSys 2021. Communications in Computer and Information Science, vol 1490. Springer, Singapore. https://doi.org/10.1007/978-981-16-7993-3_23

Download citation

  • DOI: https://doi.org/10.1007/978-981-16-7993-3_23

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-16-7992-6

  • Online ISBN: 978-981-16-7993-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics