Fine-Grained and Controllably Redactable Blockchain with Harmful Data Forced Removal

Notoriously, immutability is one of the most striking properties of blockchains. As the data contained in blockchains may be compelled to redact for personal and legal reasons, immutability needs to be skillfully broken. In most existing redactable blockchains, fine-grained redaction and effective deletion of harmful data are mutually exclusive. To close the gap, we propose a fine-grained and controllably redactable blockchain with harmful data forced removal. In the scheme, the originator of the transaction has fine-grained control over who can perform the redaction and which portions of the transaction can be redacted. The redaction transaction is performed after collecting enough votes from miners. All users can provide the index of the block containing the harmful data to receive rewards, which are borne by the malicious user who initially posted the data. Miners can forcibly remove the harmful data based on the index. The malicious user will be blacklisted if the reward is not paid within a period of time, and any transaction about such user will not be performed later. In addition, the scheme supports the redaction of additional data and unexpended transaction output (UTXO) simultaneously. We demonstrate that the scheme is secure and feasible via formal security analysis and proof-of-concept implementation.

[1]  Xinwen Zhang,et al.  ABSS: An Attribute-based Sanitizable Signature for Integrity of Outsourced Database with Public Cloud , 2015, CODASPY.

[2]  Martin Florian,et al.  Erasing Data from Blockchain Nodes , 2019, 2019 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW).

[3]  K. O’Hara,et al.  Blockchains and the General Data Protection Regulation , 2018, Blockchain Regulation and Governance in Europe.

[4]  Ximeng Liu,et al.  Dual Access Control for Cloud-Based Data Storage and Sharing , 2022, IEEE Transactions on Dependable and Secure Computing.

[5]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol: Analysis and Applications , 2015, EUROCRYPT.

[6]  Jianfeng Ma,et al.  FABSS: Attribute-Based Sanitizable Signature for Flexible Access Structure , 2017, ICICS.

[7]  Yi Mu,et al.  Sanitizable Signatures Revisited , 2008, CANS.

[8]  Giuseppe Ateniese,et al.  Redactable Blockchain – or – Rewriting History in Bitcoin and Friends , 2017, 2017 IEEE European Symposium on Security and Privacy (EuroS&P).

[9]  Gene Tsudik,et al.  Sanitizable Signatures , 2005, ESORICS.

[10]  Aggelos Kiayias,et al.  Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol , 2017, CRYPTO.

[11]  Aggelos Kiayias,et al.  Ouroboros Genesis: Composable Proof-of-Stake Blockchains with Dynamic Availability , 2018, IACR Cryptol. ePrint Arch..

[12]  Hideki Imai,et al.  Digitally signed document sanitizing scheme based on bilinear maps , 2006, ASIACCS '06.

[13]  S. Nakamoto,et al.  Bitcoin: A Peer-to-Peer Electronic Cash System , 2008 .

[14]  Daniel Slamanig,et al.  Policy-Based Sanitizable Signatures , 2020, IACR Cryptol. ePrint Arch..

[15]  Ari Juels,et al.  Enter the Hydra: Towards Principled Bug Bounties and Exploit-Resistant Smart Contracts , 2018, IACR Cryptol. ePrint Arch..

[16]  Klaus Wehrle,et al.  A Quantitative Analysis of the Impact of Arbitrary Blockchain Content on Bitcoin , 2018, Financial Cryptography.

[17]  Giannis Tziakouris,et al.  Cryptocurrencies—A Forensic Challenge or Opportunity for Law Enforcement? An INTERPOL Perspective , 2018, IEEE Security & Privacy.

[18]  Florian Volk,et al.  Security of Sanitizable Signatures Revisited , 2009, Public Key Cryptography.

[19]  Sébastien Canard,et al.  TrapdoorSanitizable Signatures and Their Application to Content Protection , 2008, ACNS.

[20]  Marc Fischlin,et al.  Unlinkability of Sanitizable Signatures , 2010, Public Key Cryptography.

[21]  Daniel Slamanig,et al.  Chameleon-Hashes with Ephemeral Trapdoors And Applications to Invisible Sanitizable Signatures , 2017, IACR Cryptol. ePrint Arch..

[22]  Daniel Slamanig,et al.  Fine-Grained and Controlled Rewriting in Blockchains: Chameleon-Hashing Gone Attribute-Based , 2019, NDSS.

[23]  C. Pandu Rangan,et al.  Sanitizable signatures with strong transparency in the standard model , 2009, IACR Cryptol. ePrint Arch..

[24]  Björn Scheuermann,et al.  Bitcoin and Beyond: A Technical Survey on Decentralized Digital Currencies , 2016, IEEE Communications Surveys & Tutorials.

[25]  Xiaolei Dong,et al.  Auditable $\sigma $ -Time Outsourced Attribute-Based Encryption for Access Control in Cloud Computing , 2018, IEEE Transactions on Information Forensics and Security.

[26]  No Author Given Accountable Trapdoor Sanitizable Signatures , 2012 .

[27]  Bernardo Magri,et al.  Redactable Blockchain in the Permissionless Setting , 2019, 2019 IEEE Symposium on Security and Privacy (SP).