Turn off MathJax
Article Contents
Hongchen GUO, Weilin GAN, Mingyang ZHAO, et al., “PriChain: Efficient Privacy-Preserving Fine-grained Redactable Blockchains in Decentralized Settings,” Chinese Journal of Electronics, vol. x, no. x, pp. 1–16, xxxx doi: 10.23919/cje.2023.00.305
Citation: Hongchen GUO, Weilin GAN, Mingyang ZHAO, et al., “PriChain: Efficient Privacy-Preserving Fine-grained Redactable Blockchains in Decentralized Settings,” Chinese Journal of Electronics, vol. x, no. x, pp. 1–16, xxxx doi: 10.23919/cje.2023.00.305

PriChain: Efficient Privacy-Preserving Fine-grained Redactable Blockchains in Decentralized Settings

doi: 10.23919/cje.2023.00.305
More Information
  • Author Bio:

    Hongchen GUO received his M.S. degree in software engineering from Tsinghua University, Beijing, China, in 2014. He is currently working toward the Ph.D. degree with the School of Computer Science and Technology, Beijing Institute of Technology. His research interests include machine learning, blockchain, and applied cryptography. (Email: guohongchen@bit.edu.cn)

    Weilin GAN is currently an undergraduate student in the School of Cyberspace Science and Technology, Beijing Institute of Technology. His research interests include applied cryptography and cloud security. (Email: 1120201446@bit.edu.cn)

    Mingyang ZHAO received his B.S. degree in Beijing Institute of Technology in 2021. He is currently working towards the master degree in School of Cyberspace Science and Technology, Beijing Institute of Technology. From June 2023 to August 2023, he is a Research Assistant, supervised by Prof. Guo Song, Department of Computing, Hong Kong Polytechnic University, Hong Kong, China. His research interests include applied cryptography, cloud security, and blockchain. (Email: mingyangz@bit.edu.cn)

    Chuan ZHANG received his Ph.D. degree in computer science from Beijing Institute of Technology, Beijing, China, in 2021. From Sept. 2019 to Sept. 2020, he worked as a visiting Ph.D. student with the BBCR Group, Department of Electrical and Computer Engineering, University of Waterloo, Canada. He is currently an assistant professor at School of Cyberspace Science and Technology, Beijing Institute of Technology. His research interests include secure data services in cloud computing, applied cryptography, machine learning, and blockchain. (Email: chuanz@bit.edu.cn)

    Tong WU received her Ph.D. degree in computer science from University of Wollongong, Australia, in 2020. From 2021 to 2023, She was a postdoctoral research fellow at Beijing Institute of Technology. Currently, she is an associated professor at School of Computer and Communication Engineering, University of Science and Technology Beijing. Her research interests include applied cryptography, cloud security, and blockchain security. (Email: tracy_tongw@163.com)

    Liehuang ZHU (Senior Member, IEEE) received his Ph.D. degree in computer science from Beijing Institute of Technology, Beijing, China, in 2004. He is currently a professor at the School of Cyberspace Science and Technology, Beijing Institute of Technology. His research interests include security protocol analysis and design, group key exchange protocols, wireless sensor networks, and cloud computing. (Email: liehuangz@bit.edu.cn)

    Jingfeng XUE is a professor and doctoral supervisor in School of Computer Science and Technology, Beijing Institute of Technology. He received B.E degree, M.E degree and Ph.D. from Beijing Institute of Technology. His research interest is network security. (Email: xuejf@bit.edu.cn)

  • Corresponding author: Email: chuanz@bit.edu.cn
  • Available Online: 2024-04-15
  • Recently, redactable blockchain has been proposed and leveraged in a wide range of real systems for its unique properties of decentralization, traceability, and transparency while ensuring controllable on-chain data redaction. However, the development of redactable blockchain is now obstructed by three limitations, which are data privacy breaches, high communication overhead, and low searching efficiency, respectively. In this paper, we propose PriChain, the first efficient privacy-preserving fine-grained redactable blockchain in decentralized settings. PriChain provides data owners with rights to control who can read and redact on-chain data while maintaining downward compatibility, ensuring the one who can redact will be able to read. Specifically, inspired by the concept of multi-authority attribute-based encryption, we utilize the isomorphism of the access control tree, realizing fine-grained redaction mechanism, downward compatibility, and collusion resistance. With the newly designed structure, PriChain can realize ${\cal{O}}(n) $ communication and storage overhead compared to prior ${\cal{O}}(n^2) $ schemes. Furthermore, we integrate multiple access trees into a tree-based dictionary, optimizing searching efficiency. Theoretical analysis proves that PriChain is secure against the chosen-plaintext attack and has competitive complexity. The experimental evaluations show that PriChain realizes 10× efficiency improvement of searching and 100× lower communication and storage overhead on average compared with existing schemes.
  • 1https://cn.aliyun.com/
    2https://www.kaggle.com/datasets/wilmerarltstrmberg/recipedataset-over-2m
  • loading
  • [1]
    Y. Liu, L. Xu, X. L. Yuan, et al., “The right to be forgotten in federated learning: An efficient realization with rapid retraining,” in IEEE Conference on Computer Communications, London, UK, pp. 1749–1758, 2022.
    [2]
    M. Ferreira, T. Brito, J. F. Santos, et al., “RuleKeeper: GDPR-aware personal data compliance for web frameworks,” in IEEE Symposium on Security and Privacy, San Francisco, CA, USA, pp. 2817–2834, 2023.
    [3]
    G. Ateniese, B. Magri, D. Venturi, et al., “Redactable blockchain-or-rewriting history in bitcoin and friends,” in IEEE European Symposium on Security and Privacy, Paris, France, pp. 111–126, 2017.
    [4]
    D. Derler, K. Samelin, D. Slamanig, et al., “Fine-grained and controlled rewriting in blockchains: Chameleon-hashing gone attribute-based, ” in 26th Annual Network and Distributed System Security Symposium, San Diego, CA, USA, 2019.
    [5]
    S. M. Xu, X. Y. Huang, J. M. Yuan, et al, “Accountable and fine-grained controllable rewriting in blockchains,” IEEE Transactions on Information Forensics and Security, vol. 18, pp. 101–116, 2023. doi: 10.1109/TIFS.2022.3217742
    [6]
    J. H. Ma, S. M. Xu, J. T. Ning, et al, “Redactable blockchain in decentralized setting,” IEEE Transactions on Information Forensics and Security, vol. 17, pp. 1227–1242, 2022. doi: 10.1109/TIFS.2022.3156808
    [7]
    P. Datta, I. Komargodski, and B. Waters, “Fully adaptive decentralized multi-authority ABE,” in Advances in Cryptology -42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Lyon, France, pp. 447–478, 2023.
    [8]
    J. H. Wei, X. F. Chen, J. F. Wang, et al, “Securing fine-grained data sharing and erasure in outsourced storage systems,” IEEE Transactions on Parallel and Distributed Systems, vol. 34, no. 2, pp. 552–566, 2023. doi: 10.1109/TPDS.2022.3225274
    [9]
    J. H. Li, H. Ma, J. B. Wang, et al, “Wolverine: A scalable and transaction-consistent redactable permissionless blockchain,” IEEE Transactions on Information Forensics and Security, vol. 18, pp. 1653–1666, 2023. doi: 10.1109/TIFS.2023.3245406
    [10]
    J. Shen, X. F. Chen, Z. L. Liu, et al, “Verifiable and redactable blockchains with fully editing operations,” IEEE Transactions on Information Forensics and Security, vol. 18, pp. 3787–3802, 2023. doi: 10.1109/TIFS.2023.3288429
    [11]
    G. H. Tian, J. H. Wei, M. Kutyłowski, et al, “VRBC: A verifiable redactable blockchain with efficient query and integrity auditing,” IEEE Transactions on Computers, vol. 72, no. 7, pp. 1928–1942, 2023. doi: 10.1109/TC.2022.3230900
    [12]
    T. Li, H. Q. Wang, D. B. He, et al, “Designated-verifier aggregate signature scheme with sensitive data privacy protection for permissioned blockchain-assisted IIoT,” IEEE Transactions on Information Forensics and Security, vol. 18, pp. 4640–4651, 2023. doi: 10.1109/TIFS.2023.3297327
    [13]
    J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attribute-based encryption,” in 2007 IEEE Symposium on Security and Privacy, Berkeley, CA, USA, pp. 321–334, 2007.
    [14]
    A. Lewko and B. Waters, “Decentralizing attribute-based encryption,” in Advances in Cryptology-30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, pp. 568–588, 2011.
    [15]
    K. Zhang, J. F. Ma, J. J. Liu, et al, “Adaptively secure multi-authority attribute-based encryption with verifiable outsourced decryption,” Science China Information Sciences, vol. 59, no. 9, article no. 99105, 2016. doi: 10.1007/s11432-016-0012-9
    [16]
    K. Zhang, H. Li, J. F. Ma, et al, “Efficient large-universe multi-authority ciphertext-policy attribute-based encryption with white-box traceability,” Science China Information Sciences, vol. 61, no. 3, article no. 032102, 2018. doi: 10.1007/s11432-016-9019-8
    [17]
    P. Datta, I. Komargodski, and B. Waters, “Decentralized multi-authority ABE for DNFs from LWE,” in Advances in Cryptology- 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, pp. 177–209, 2021.
    [18]
    P. Datta, I. Komargodski, and B. Waters, “Decentralized multi-authority ABE for NC1 from BDH,” Journal of Cryptology, vol. 36, no. 2, article no. 6, 2023. doi: 10.1007/s00145-023-09445-7
    [19]
    C. Zhang, M. Y. Zhao, L. H. Zhu, et al, “FRUIT: A blockchain-based efficient and privacy-preserving quality-aware incentive scheme,” IEEE Journal on Selected Areas in Communications, vol. 40, no. 12, pp. 3343–3357, 2022. doi: 10.1109/JSAC.2022.3213341
    [20]
    S. Y. Guo, K. Q. Zhang, B. Gong, et al, “Sandbox computing: A data privacy trusted sharing paradigm via blockchain and federated learning,” IEEE Transactions on Computers, vol. 72, no. 3, pp. 800–810, 2023. doi: 10.1109/TC.2022.3180968
    [21]
    Y. Guo, C. Zhang, C. Wang, et al, “Towards public verifiable and forward-privacy encrypted search by using blockchain,” IEEE Transactions on Dependable and Secure Computing, vol. 20, no. 3, pp. 2111–2126, 2023. doi: 10.1109/TDSC.2022.3173291
    [22]
    C. F. Hu, C. Zhang, D. Lei, et al, “Achieving privacy-preserving and verifiable support vector machine training in the cloud,” IEEE Transactions on Information Forensics and Security, vol. 18, pp. 3476–3491, 2023. doi: 10.1109/TIFS.2023.3283104
    [23]
    C. Zhang, M. Y. Zhao, L. H. Zhu, et al, “Enabling efficient and strong privacy-preserving truth discovery in mobile crowdsensing,” IEEE Transactions on Information Forensics and Security, vol. 17, pp. 3569–3581, 2022. doi: 10.1109/TIFS.2022.3207905
    [24]
    D. Yang, Z. R. Cheng, W. T. Zhang, et al, “Burst-aware time-triggered flow scheduling with enhanced multi-CQF in time-sensitive networks,” IEEE/ACM Transactions on Networking, vol. 31, no. 6, pp. 2809–2824, 2023. doi: 10.1109/TNET.2023.3264583
    [25]
    D. Yang, W. T. Zhang, Q. Ye, et al, “DetFed: Dynamic resource scheduling for deterministic federated learning over time-sensitive networks,” IEEE Transactions on Mobile Computing, vol. 23, no. 5, pp. 5162–5178, 2024. doi: 10.1109/TMC.2023.3303017
    [26]
    W. T. Zhang, D. Yang, W. Wu, et al, “Optimizing federated learning in distributed industrial IoT: A multi-agent approach,” IEEE Journal on Selected Areas in Communications, vol. 39, no. 12, pp. 3688–3703, 2021. doi: 10.1109/JSAC.2021.3118352
    [27]
    C. Zhang, M. Y. Zhao, T. Wu, et al., “Towards secure bilateral friend query with conjunctive policy matching in social networks,” in IEEE International Conference on Parallel & Distributed Processing with Applications, Big Data & Cloud Computing, Sustainable Computing & Communications, Social Computing & Networking, Melbourne, Australia, pp. 98–105, 2022.
    [28]
    C. Zhang, C. F. Hu, T. Wu, et al, “Achieving efficient and privacy-preserving neural network training and prediction in cloud environments,” IEEE Transactions on Dependable and Secure Computing, vol. 20, no. 5, pp. 4245–4257, 2023. doi: 10.1109/TDSC.2022.3208706
    [29]
    C. Zhang, X. Q. Luo, J. W. Liang, et al, “POTA: Privacy-preserving online multi-task assignment with path planning,” IEEE Transactions on Mobile Computing, vol. 23, no. 5, pp. 5999–6011, 2024. doi: 10.1109/TMC.2023.3315324
    [30]
    C. Zhang, M. Y. Zhao, J. W. Liang, et al., “NANO: Cryptographic enforcement of readability and editability governance in blockchain databases,” IEEE Transactions on Dependable and Secure Computing, in press, 2023.
    [31]
    H. S. G. Pussewalage and V. Oleshchuk, “A delegatable attribute based encryption scheme for a collaborative E-health cloud,” IEEE Transactions on Services Computing, vol. 16, no. 2, pp. 787–801, 2023. doi: 10.1109/TSC.2022.3174909
    [32]
    S. Hohenberger, G. Lu, B. Waters, et al., “Registered attribute-based encryption,” in Advances in Cryptology - 42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Lyon, France, pp. 511–542, 2023.
    [33]
    C. P. Ge, W. Susilo, J. Baek, et al, “Revocable attribute-based encryption with data integrity in clouds,” IEEE Transactions on Dependable and Secure Computing, vol. 19, no. 5, pp. 2864–2872, 2022. doi: 10.1109/TDSC.2021.3065999
    [34]
    D. Z. Han, N. N. Pan, and K. C. Li, “A traceable and revocable ciphertext-policy attribute-based encryption scheme based on privacy protection,” IEEE Transactions on Dependable and Secure Computing, vol. 19, no. 1, pp. 316–327, 2022. doi: 10.1109/TDSC.2020.2977646
    [35]
    M. A. Islam and S. K. Madria, “Attribute-based encryption scheme for secure multi-group data sharing in cloud,” IEEE Transactions on Services Computing, vol. 15, no. 4, pp. 2158–2172, 2022. doi: 10.1109/TSC.2020.3038836
    [36]
    S. Agrawal, A. Yadav, and S. Yamada, “Multi-input attribute based encryption and predicate encryption,” in Advances in Cryptology - 42nd Annual International Cryptology Conference, Barbara, CA, USA, pp. 590–621, 2022.
    [37]
    I. Kim, W. Susilo, J. Baek, et al, “Harnessing policy authenticity for hidden ciphertext policy attribute-based encryption,” IEEE Transactions on Dependable and Secure Computing, vol. 19, no. 3, pp. 1856–1870, 2022. doi: 10.1109/TDSC.2020.3040712
    [38]
    D. Riepel and H. Wee, “FABEO: Fast attribute-based encryption with optimal security,” in Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, Los Angeles, CA, USA, pp. 2491–2504, 2022.
    [39]
    C. Zhang, M. Y. Zhao, Y. H. Xu, et al, “Achieving fuzzy matching data sharing for secure cloud-edge communication,” China Communications, vol. 19, no. 7, pp. 257–276, 2022. doi: 10.23919/JCC.2022.07.020
    [40]
    Y. W. Li, M. Y. Zhao, Z. H. Li, et al., “Achieving a blockchain-based privacy-preserving quality-aware knowledge marketplace in crowdsensing,” in 20th IEEE International Conference on Embedded and Ubiquitous Computing, Wuhan, China, pp. 90–97, 2022.
    [41]
    R. H. Xu, C. Li, and J. Joshi, “Blockchain-based transparency framework for privacy preserving third-party services,” IEEE Transactions on Dependable and Secure Computing, vol. 20, no. 3, pp. 2302–2313, 2023. doi: 10.1109/TDSC.2022.3179698
    [42]
    X. Y. Wu, X. H. Du, Q. T. Yang, et al, “Redactable consortium blockchain based on verifiable distributed chameleon hash functions,” Journal of Parallel and Distributed Computing, vol. 183, article no. 104777, 2024. doi: 10.1016/J.JPDC.2023.104777
    [43]
    X. Y. Li, J. Xu, L. Y. Yin, et al, “Escaping from consensus: Instantly redactable blockchain protocols in permissionless setting,” IEEE Transactions on Dependable and Secure Computing, vol. 20, no. 5, pp. 3699–3715, 2023. doi: 10.1109/TDSC.2022.3212601
    [44]
    D. Deuber, B. Magri, and S. A. K. Thyagarajan, “Redactable blockchain in the permissionless setting,” in IEEE Symposium on Security and Privacy, San Francisco, CA, USA, pp. 124–138, 2019.
    [45]
    S. M. Xu, J. T. Ning, J. H. Ma, et al, “ K-Time modifiable and Epoch-based redactable blockchain,” IEEE Transactions on Information Forensics and Security, vol. 16, pp. 4507–4520, 2021. doi: 10.1109/TIFS.2021.3107146
    [46]
    M. Jia, J. Chen, K. He, et al, “Redactable blockchain from decentralized chameleon hash functions,” IEEE Transactions on Information Forensics and Security, vol. 17, pp. 2771–2783, 2022. doi: 10.1109/TIFS.2022.3192716
    [47]
    X. Y. Luo, Z. Xu, K. P. Xue, et al., “ScalaCert: Scalability-oriented PKI with redactable consortium blockchain enabled ”on-cert” certificate revocation,” in 42nd IEEE International Conference on Distributed Computing Systems, Bologna, Italy, pp. 1236–1246, 2022.
    [48]
    H. C. Guo, H. T. Liang, M. Y. Zhao, et al, “Privacy-preserving fine-grained redaction with policy fuzzy matching in blockchain-based mobile crowdsensing,” Electronics, vol. 12, no. 16, article no. 3416, 2023. doi: 10.3390/electronics12163416
    [49]
    Z. Xu, X. Y. Luo, K. P. Xue, et al., “SEREDACT: Secure and efficient redactable blockchain with verifiable modification,” in 43rd IEEE International Conference on Distributed Computing Systems, Hong Kong, China, pp. 818–828, 2023.
    [50]
    T. Ye, M. Luo, Y. Yang, et al, “A survey on redactable blockchain: Challenges and opportunities,” IEEE Transactions on Network Science and Engineering, vol. 10, no. 3, pp. 1669–1683, 2023. doi: 10.1109/TNSE.2022.3233448
    [51]
    M. J. Zhai, Y. L. Ren, G. R. Feng, et al, “Fine-grained and fair identity authentication scheme for mobile networks based on blockchain,” China Communications, vol. 19, no. 6, pp. 35–49, 2022. doi: 10.23919/JCC.2022.06.004
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(5)  / Tables(4)

    Article Metrics

    Article views (31) PDF downloads(5) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return