Next Article in Journal
Two Types of Trilocality of Probability and Correlation Tensors
Next Article in Special Issue
GLH: From Global to Local Gradient Attacks with High-Frequency Momentum Guidance for Object Detection
Previous Article in Journal
Records and Occupation Time Statistics for Area-Preserving Maps
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

AeRChain: An Anonymous and Efficient Redactable Blockchain Scheme Based on Proof-of-Work

1
College of Information Science and Technology, Jinan University, Guangzhou 510632, China
2
Pazhou Laboratory, Guangzhou 510330, China
3
School of Software Engineering, Sun Yat-sen University, Zhuhai 519000, China
*
Author to whom correspondence should be addressed.
Entropy 2023, 25(2), 270; https://doi.org/10.3390/e25020270
Submission received: 16 December 2022 / Revised: 11 January 2023 / Accepted: 16 January 2023 / Published: 1 February 2023

Abstract

:
Redactable Blockchain aims to ensure the immutability of the data of most applications and provide authorized mutability for some specific applications, such as for removing illegal content from blockchains. However, the existing Redactable Blockchains lack redacting efficiency and protection of the identity information of voters participating in the redacting consensus. To fill this gap, this paper presents an anonymous and efficient redactable blockchain scheme based on Proof-of-Work (PoW) in the permissionless setting, called “AeRChain”. Specifically, the paper first presents an improved Back’s Linkable Spontaneous Anonymous Group (bLSAG) signatures scheme and uses the improved scheme to hide the identity of blockchain voters. Then, in order to accelerate the achievement of redacting consensus, it introduces a moderate puzzle with variable target values for selecting voters and a voting weight function for assigning different weights to puzzles with different target values. The experimental results show that the present scheme can achieve efficient anonymous redacting consensus with low overhead and reduce communication traffic.

1. Introduction

Blockchain can be regarded as a decentralized database and a distributed ledger technology. Compared with traditional databases, blockchain has the important properties of decentralization and immutability. Decentralization effectively solves the problem of a single point of failure, and immutability effectively ensures the integrity of data. These superior properties enable the blockchain to build a trust bridge for nodes in an untrusted environment and ensure the authenticity and reliability of data. Therefore, industry and commerce are considering the use of blockchain technology as a means of solving many practical problems, such as in healthcare [1] and e-government [2].
However, many cases show that immutability limits the development of blockchain. Firstly, some reports mention the existence of illegal data in the blockchain, especially in bitcoin [3]. Secondly, the data stored in the blockchain is increasing, which means that the communication load in the network is constantly increasing. Thirdly, institutions using blockchain technology to provide services sometimes need to correct user data. Because the blockchain cannot be redacted, it becomes very difficult to change wrong data or delete illegal data. Finally, the EU’s General Data Protection Regulation (GDPR) and other regulations require citizens to be given the “Right to be Forgotten” [4], which cannot be met by the current blockchain. Therefore, there is an urgent need for a safe and effective method to redact the data in the blockchain, and Redactable Blockchain is the general term for such methods.
Redactable Blockchain refers to a type of blockchain that allows users to redact the data on the chain in a special scenario. Its redacting operation is mainly aimed at the immutability of the blockchain, that is, to achieve the deletion, modification, and insertion of data on the chain without destroying other properties of the blockchain.

1.1. Related Work

In recent years, some scholars have begun to study blockchain redacting functions and put forward some schemes. These schemes can be roughly divided into Chameleon Hash Function (CHF)-based and voting-based redacting consensus methods.
CHF is a one-way hash function with a trapdoor, which can be used to change the input without changing the output of the function. The first redactable blockchain scheme was proposed by Ateniese et al. [5] in 2017. This scheme replaces the original hash function of the blockchain with CHF, which can modify the blockchain data while keeping the hash value unchanged. However, the scheme uses some complex cryptographic technologies which are not suitable for permissionless blockchains. Later, Derler et al. [6] proposed the concept of policy-based chameleon hash. Although the transaction owner can set a policy for redacting the transaction, and only users whose attributes satisfy the policy can redact the transaction, the scheme does not have a mechanism to revoke the trapdoor, so once the user obtains the trapdoor, he may redact data multiple times. Recently, Xu et al. [7] proposed a redactable blockchain scheme with a money punishment mechanism. There is an authority CA in this scheme, which can specify the maximum number of times that redactors can modify the data. Each redactor needs to pay a deposit, and if he acts maliciously, the CA will deduct the deposit as punishment.
In the voting-based method, when the number of votes for the data to be redacted reaches a certain threshold, it can be regarded as having reached a redacting consensus. In 2019, Deuber et al. [8] proposed a redactable blockchain scheme based on this mechanism, which adds an “old state” in the block to maintain the integrity of the hash chain. However, it took too long to reach a redacting consensus in this scheme. To solve this problem, Li et al. [9] proposed an instantly redactable blockchain scheme. In this scheme, a difficult virtual problem is used to run for voters. However, the scheme does not hide the identity of voters, and there is no corresponding voting incentive mechanism. In addition, Thyagarajan et al. [10] proposed a general redactable protocol Reparo, which can repair vulnerable smart contracts. However, the protocol may need to cascadingly modify the affected subsequent transactions when necessary.
In order to protect the privacy of users in the redacting process, Cai et al. [11] proposed a removable blockchain that allows users to hide transaction contents and addresses, but this scheme only realizes the deletion operation. Later, Ren et al. [12] proposed a redactable blockchain to ensure the identity privacy of users, but only the transaction sender has the right to modify the transaction. In the same year, Panwar et al. [13] proposed a framework for rewriting blockchain content using CHF and dynamic group signature technology; however, there is a central entity in the scheme.

1.2. Our Contributions

Compared with the CHF-based method, the voting-based method can avoid the trapdoor management problem and is more suitable for permissionless settings with a wide range of applications. However, the above privacy protection schemes still have problems such as third-party intervention, centralized redacting rights, and low efficiency in reaching a redacting consensus. Therefore, we have designed an anonymous and efficient redactable blockchain scheme named “AeRChain”, which mainly focuses on how to enable users to participate in the whole redacting consensus process anonymously and compliantly without third-party intervention, and relatively quickly reach redacting consensus in the permissionless setting based on Proof-of-Work (PoW) consensus. The main contributions of this paper are summarized as follows:
  • We improve Back’s Linkable Spontaneous Anonymous Group signatures (bLSAG) scheme, introduce a moderate puzzle with variable target value as a method to select voters participating in redacting consensus, and add a voting weight function to associate the weight of votes with variable target values.
  • We propose an anonymous and efficient redactable blockchain scheme called AeRChain, in which the improved bLSAG scheme is used to hide the identity of voters participating in redacting consensus, and the moderate puzzle and voting weight function are used to accelerate the achievement of redacting consensus.
  • We carry out experiments on the proposed scheme, and the results show that our scheme can achieve efficient and anonymous redacting consensus with acceptable overhead and can reduce communication traffic when the system sets reasonable target values and number of ring members.
The comparison between our scheme and related schemes is shown in Table 1, where public verifiability means that voting results and redacting proofs can be verified by any user.
The rest of this paper is organized as follows: In Section 2, we introduce some basics related to blockchain and cryptography. In Section 3, we show the specific structure of the improved bLSAG scheme and voting weight function, and conduct a security analysis of the improved bLSAG scheme. In Section 4, we first give the system model and threat model of the AeRChain scheme, and then describe the AeRChain scheme in detail. In Section 5, we analyze the security and experimental results of the AeRChain scheme. Finally, Section 6 concludes this paper.

2. Background

2.1. Blockchain

In this subsection, we refer to the abstract way of describing blockchain in [14,15], review the basic definition of blockchain, and use this abstract way to explain our scheme in the following article. Assume that the blockchain protocol is executed in the discrete time unit slot, and that H and G are hash functions in cryptography. In traditional blockchain, a block is of the form B i : = ( s l i , n e i , p h i , G ( t x i ) , t x i ) , where s l i is the time unit, n e i is the solution to the underlying consensus algorithm, p h i is the hash value of the previous block, t x i is the transaction contained in block B i , and G ( t x i ) is the root of the Merkle tree composed of transactions t x i . The Merkle tree is a binary tree obtained by pairwise hashing of transactions. Treat the hash value of each transaction as the leaf node of the tree, and combine two adjacent nodes into a new node from the bottom up until a unique hash value is formed at the end, which is the Merkle root. Blockchain C is composed of a string of the above blocks, i.e., C : = ( B 1 , B 2 , , B l ) , where B 1 is the genesis block, B l is the head of the chain, and l is the length of the chain. Blockchain mainly uses a consensus algorithm to run for block producers, for example, the PoW algorithm used in Bitcoin. In short, the algorithm takes new block data and a given value T as inputs to find a random value ne so that H ( s l , n e , p h , G ( t x ) ) < T .

2.2. Linkable Ring Signature

Generally speaking, a linkable ring signature scheme is mainly composed of five algorithms: initialization algorithm Setup, key pairs generation algorithm KeyGen, signature algorithm Sign, signature verification algorithm Verify, and link algorithm Link.
  • S e t u p ( 1 λ ) p p . The algorithm takes the security parameter 1 λ as the input and outputs the common parameter pp.
  • K e y G e n ( p p ) ( s k , p k ) . The algorithm takes the public parameter pp as the input and outputs a pair of public and secret keys (sk,pk).
  • S i g n ( R , s k , m ) σ . The algorithm takes ring R, signer’s secret key sk, and message m to be signed as inputs and outputs a signature σ .
  • V e r i f y ( σ , R , m ) T r u e / F a l s e . The algorithm takes ring R and signed message m as inputs. If the signature is legal, it outputs True, otherwise it outputs False.
  • L i n k ( ( σ 1 , R 1 , m 1 ) , ( σ 2 , R 2 , m 2 ) ) T r u e / F a l s e . The algorithm takes two sets composed of signatures, rings, and messages as input. If the two signatures are linked, it outputs True, otherwise False.

3. The Improved bLSAG Scheme and Voting Weight Function

3.1. The Improved bLSAG Scheme

In order to hide the identity of voters participating in the redacting consensus without the intervention of a third party, we consider using the linkable ring signature technology used in Monero [16], namely the Back’s Linkable Spontaneous Anonymous Group (bLSAG) signatures scheme. In theory, it has strong privacy protection characteristics and can provide a secure basis for the blockchain. However, in our redactable blockchain scheme, each voter is allowed to vote for multiple objects in a round, if the original bLSAG scheme is used directly, the voter will be linked, so we add an information identification id, and embed it in the linkable tag and signature to allow voters to vote for different objects in the same round. Next, we will give the specific construction after improvement.
  • Setup. Let E represent an elliptic curve defined on a finite field F p , G be a generator on E, and let d represent the order of G, where p and d are sufficiently large prime numbers. Further, we need to define the following two hash functions:
    H 1 : E ( F p ) E ( F p ) . H 2 : { 0 , 1 } { 1 , 2 , , d 1 } .
    The public parameter is p p = ( F p , G , E , d , p , H 1 , H 2 ) , and it is used as an implicit input to other algorithms.
  • KeyGen. Each user u randomly selects a number k u , satisfying 0 < k u < d as his secret key, and the corresponding public key K u = k u G .
  • LRSign. Let m { 0 , 1 } be the message to sign, and id stand for some information identification. Then, the signer chooses some distinct public keys as the ring R = { K 1 , K 2 , , K n } . Let 1 i n represent the signer’s secret index in R, and the signer’s public key is K i . Signer generates a linkable signature using the following steps:
    • Compute L = k i H 2 ( i d ) H 1 ( K i ) as a linkable tag.
    • Select a random number γ { 1 , 2 , , d 1 } , and compute
      c i + 1 = H 2 ( m , γ G , γ H 2 ( i d ) H 1 ( K i ) ) .
    • For j = 1 , 2 , , i 1 , i + 1 , , n , pick a random number r j { 1 , 2 , , d 1 } and compute c j + 1 = H 2 ( m , r j G + c j K j , r j H 2 ( i d ) H 1 ( K j ) + c j L ) ; where the subscript exceeds n, the module n is required.
    • Calculate r i = γ c i k i (mod d).
    • The signature is σ ( m ) = ( R , L , c 1 , r 1 , , r n ) with information identification id.
  • LRVer. The verifier verifies whether the signature σ ( m ) is a valid signature created by the signer who holds a private key corresponding to a public key in R as follows:
    • Check whether dL is equal to 0, if so, then reject.
    • For j = 1 , 2 , , n , iteratively calculate
      c j + 1 = H 2 ( m , r j G + c j K j , r j H 2 ( i d ) H 1 ( K j ) + c j L ) ,
      where the subscript exceeds n, the module n is required.
    • Check whether c 1 = c 1 , if so, accept; otherwise, reject.
  • Link. Given signatures σ = ( R , L , c 1 , r 1 , , r n ) and σ = ( R , L , c 1 , r 1 , , r n ) , two messages m , m and two information identifiers i d , i d . The verifier first uses the LRVer algorithm to check whether the two signatures are valid. If so, check whether i d = i d L = L . If it holds, it means that the two signatures are from the same signer for the same information identification, and they will be linked, otherwise the two signatures will not be linked.

3.2. Security Analysis

In this section, we will analyze the security of the improved bLSAG scheme. The Elliptic Curve Discrete Logarithm Problem (ECDLP) is a hardness assumption crucial to the security of the scheme, which means that given an elliptic curve E defined on a finite field F p , a point G of order d on E, and a point P that is a multiple of G, it is difficult to find an integer a [ 0 , d ) such that P = a G . Under the hardness assumption of ECDLP, the improved bLSAG scheme is proved to be correct, existentially unforgeable against the adaptive chosen message attack, signer-ambiguous, and linkable through the following theorems.
Theorem 1 
(Correctness). The improved bLSAG scheme is proved to be correct.
Theorem 2 
(Existential Unforgeability Against Adaptive Chosen Message Attack). Under the random oracle model and the ECDLP assumption, the improved bLSAG scheme is existentially unforgeable against adaptive chosen message adversaries.
Corollary 1. 
Let O 1 ( R , M ) be a signature oracle that takes the ring set R, composed of n public keys and the message M as input, and generates a signature σ such that L R V e r ( R , M , σ ) = 1 . An improved bLSAG signature scheme is existentially unforgeable against adaptive chosen plaintext attack if, for any PPT algorithm A 1 with O 1 such that A 1 O 1 ( R ) ( R , M , σ ) , for a set R of public keys selected by A 1 , and ( R , M , σ ) is not included in the query-response pair to O 1 , then it satisfies L R V e r ( R , M , σ ) = 1 only with negligible probability.
Theorem 3 
(Signer Ambiguity). The improved bLSAG scheme is signer ambiguous under the random oracle model and Decisional Diffie–Hellman Problem (DDHP).
Corollary 2. 
A improved bLSAG signature scheme is signer ambiguous if, for any PPT algorithm A 2 , inputs of any message M , set R containing n public keys, set of private keys K = { s k 1 , s k 2 , , s k t } , where the public keys corresponding to these private keys belong to R , a valid signature σ on ( R , M ) is generated by user i and for any polynomial P(k), where k is the security parameter, if s k i K 0 t < n 1 , we have P r [ A 2 ( M , R , K , σ ) i ] ( 1 / ( n t ) 1 / P ( k ) , 1 / ( n t ) + 1 / P ( k ) ) , otherwise, we have P r [ A 2 ( M , R , K , σ ) i ] > 1 1 / P ( k ) .
Theorem 4 
(Linkability). The improved bLSAG scheme is linkable.
Corollary 3. 
Let R 1 and R 2 be two set of n public keys. An improved bLSAG signature scheme is linkable if, for all sufficiently large k, any i 1 , i 2 { 1 , , n } , messages M 1 , M 2 , information identification i d 1 , i d 2 , and σ 1 L R S i g n ( s k i 1 , i d 1 , R 1 , M 1 ) , σ 2 L R S i g n ( s k i 2 , i d 2 , R 2 , M 2 ) , there exists a PPT algorithm A 3 which outputs 1 or 0 with P r [ A 3 ( R 1 , R 2 , i d 1 , i d 2 , M 1 , M 2 , σ 1 , σ 2 ) = 1 ( i 1 i 2 i d 1 i d 2 ) ] ξ ( k ) and P r [ A 3 ( R 1 , R 2 , i d 1 , i d 2 , M 1 , M 2 , σ 1 , σ 2 ) = 0 i 1 = i 2 i d 1 = i d 2 ] ξ ( k ) , where ξ is a negligible function.
The complete proofs of the above four theorems are in the Appendix A, where the proof of Theorem 1 is in Appendix A.1, the proof of Theorem 2 is in Appendix A.2, the proof of Theorem 3 is in Appendix A.3, and the proof of Theorem 4 is in Appendix A.4.

3.3. Voting Weight Function

In order to achieve flexible and efficient redacting consensus, we introduce a voting weight function. Each user who wants to participate in the redacting consensus obtains different voting weights by solving puzzles with different target values. The smaller the target value, the greater the difficulty and the greater the weight, which will enable the whole network to reach redacting consensus faster.
Definition 1 
(Voting Weight Function F ). A voting weight function F is a mapping from target value to weight, and its form is as follows, where v is the maximum voting weight determined by the system and i N .
F ( T i ) = k i . T i { 1 , 2 , 2 2 , , 2 256 } , k i { 1 , 2 , , v }
The setting of the voting weight function needs to be combined with the system parameters and constraints, and both it and the target value of the moderate puzzle to select voters are mainly related to the target value T′ of the underlying consensus mechanism of the blockchain system. Generally speaking, the target value of the voting weight function is a multiple of T′, and the corresponding weight is some small values. For example, the system can set F ( T 1 ) = 1 , F ( T 2 ) = 3 , T 1 = 116 T , T 2 = 78 T , refer to the parameter settings in Section 5.

4. The Proposed Anonymous and Efficient Redactable Blockchain Scheme

4.1. System Model

The system diagram of our AeRChain scheme is shown in Figure 1. The roles of the AeRChain scheme mainly include users, block producers, and voters. Note that the division of each role is not independent, for example, a user may be a block producer and a voter at the same time.
  • Users. Users are also called ordinary users in the blockchain system and are the main members of the blockchain system. Users can be the sender or receiver of the transaction, they can also become block producers through the underlying consensus mechanism, voters participating in the redacting consensus, or other users unrelated to the transaction.
  • Block Producers. Block producers, also called miners, are the main force for maintaining the blockchain system. They are responsible for collecting transactions and packaging them into new blocks to expand the blockchain. In our AeRChain scheme, block producers are also responsible for collecting and aggregating votes, updating the status value of redacted blocks, and replacing old blocks with new redacted blocks.
  • Voters. Voters are selected from users through a moderate puzzle called custom Proof-of-Work (cPoW), and obtain corresponding voting weights according to the voting weight function. Voters are mainly responsible for anonymous voting on redacting requests sent by users, and are core members of the redacting consensus process.
The main idea of the scheme is that if a user j wants to redact the content of a block B i , the user can make a redacting request, including the index i and the redacted content B i . Other users can vote for the redacting request by solving moderate puzzles cPoW and obtaining voting weights w according to the voting weight function. After that, the voters anonymously vote on the redacting requests within a specified time. When users receive a vote, they verify whether the voting information is correct, and whether the voters are legal. If the verification is passed, the weight value contained in these voting data will be accumulated. When the value reaches a certain threshold ts, it indicates that the whole network has reached a consensus on the redacting request. Then, the block producer aggregates the corresponding proofs, packs them together with ordinary transactions into a new block, and adds the block to the blockchain. At the same time, the block producer is also responsible for updating the content of redacted blocks. Finally, he broadcasts the new chain C , then other users update the local chain after receiving and verifying C .

4.2. Threat Model

In our AeRChain scheme, the random algorithm cPoW is used to select voters. Its principle is similar to the underlying PoW consensus, which can ensure that the selected users are the honest majority, but there may still be malicious users among them, so the voters are semi-trusted. Similarly, the miners elected through the underlying PoW consensus are also the honest majority, so they are also semi-trusted. Ordinary users are untrustworthy, and they may jointly launch collusion attacks with malicious voters or malicious miners. In summary, there may be the following threats in the AeRChain scheme: (1) Ordinary users vote for redacting requests and try to pass the voting verification. (2) Malicious voters vote repeatedly or abuse voting rights in an anonymous environment, that is, they vote for the same object multiple times in the same round, or vote in the same round with more weight than they themselves have, and attempt to escape the linkability of anonymous signatures. (3) Malicious voters vote for maliciously redacted transactions and try to get the voting weight to reach the threshold. (4) Other users try to generate anonymous signatures of legal voters, and link pseudo-anonymous signatures with real voter signatures. (5) In the case of a voter performing a legitimate vote, other users attempt to obtain the voter’s identity information in order to bribe the voter.

4.3. Detailed Description of the AeRChain Scheme

In order to add a redactable function to the blockchain, we have slightly expanded the block header of the traditional blockchain. Specifically, we add a list variable oh in the redactable block to store the historical information of the Merkle Tree root of the block. Because the root value G ( t x i ) of the Merkle tree in the traditional block is implicit in oh, we remove it so that the block is now in the form of B i : = ( s l i , n e i , p h i , o h i , t x i ) . If the block has not been redacted, then o h i is equal to G ( t x i ) . Otherwise, o h i is a list that stores all the historical Merkle tree root values of the redacted block, i.e., o h i = ( o h i 0 , o h i 1 , , o h i c ) , and c is the number of times the block has been redacted, o h i 0 is the initial Merkle tree root of the block, and o h i c is the current Merkle tree root value of the block. For convenience of explanation, we assume a block can be redacted at most once, but it is easy to expand to multiple times by changing oh to a list.
In addition, the AeRChain scheme uses rounds to promote the execution process of the blockchain. If the voting period is q slots and the network delay is Δ slots, then one round is q + Δ slots. The specific duration of each round is independent of the block generation time and is determined by the network environment and system parameters.
  • Initialisation:
When the blockchain system is initialized, the system generates the public parameter pp through the Setup algorithm and broadcasts it to all users. Each user obtains their public key p k i and private key s k i through the KeyGen algorithm, and then makes p k i public, so that any user knows the public keys of other users in the system. When the blockchain is initialized, blockchain C has only one genesis block, which contains some necessary information related to the system, including public parameters, system parameters, and user public keys. All users maintain a local blockchain C and a list EditVote that collects voting information, which is updated regularly.
  • Generating redacting requests:
When a user wants to redact block B i , the user can generate and broadcast the corresponding redacting request, which includs the index i of the block to be redacted and the corresponding redacted content B i (i.e., candidate block). In addition, each user who requests redacting needs to pay a redacting fee, which is determined by different systems, such as according to the scope and quantity of redacting content. When the whole network reaches a consensus on a redacting request, the redacting fee will be distributed according to the voting weight of voters. Since voters are anonymous, voters can submit relevant proof information of voting and a one-time address for allocating awards after reaching a consensus.
  • Redacting consensus:
Redacting consensus is the core of all redacting steps, including generating voters, voting for candidate blocks, and updating the blockchain. To prevent adversaries from voting multiple times for the same redacting request in the same voting period, we added a key binding identification, so that if an adversary uses multiple pairs of keys to do this, these votes will not pass the verification. If user i wants to participate in an anonymous redacting consensus, i first selects a ring member set R composed of users’ public keys, and then uses the appropriate target value tv set by the system to run for voters by solving moderate puzzles we call “custom Proof-of-Work” (cPoW), and vote on the redacting request during the current voting period q.
Suppose the current blockchain is C , the blockchain head is B l : = ( s l l , p h l , o h l , n e l , t x l ) , and the new block is B = ( s l , p h , m t , t x ) , where mt is the Merkle tree root G ( t x ) of the new block. The cPoW Algorithm 1 takes the new block header b h : = ( p h , m t , s l ) , the target value tv of the cPoW, the voting weight function F , the key binding identification l i d : = k i H 1 ( K i ) , and the ring member set R as inputs, where ph is the hash value of B l , sl is the start timestamp of the current round, and K i and k i are the public and secret keys of the user calling the algorithm, respectively. Then, the user looks for some random value ne, so that the hash value of these data is smaller than tv. After successfully finding ne, the voter will obtain the voting weight w and the corresponding proof info, so in this round, he will become a voter and can vote anonymously on the redacting request within the current voting period q slots.
Algorithm 1 Custom Proof-of-Work Algorithm cPoW
Input: 
the new block header b h : = ( p h , m t , s l ) , the target value tv, the voting weight function F , the key binding identification lid, and the ring member set R
Output: 
weight w and proof info
   1:
parse w : = 0 , i n f o : = , the current timestamp is t m ;
   2:
while  t m < s l + q + Δ do
   3:
  if find ne to make H ( t m , p h , n e , m t , H ( l i d | | R ) ) < t v then
   4:
     w = w + F ( t v ) , i n f o = i n f o ( p h , t m , n e , m t , t v , l i d , R ) ;
   5:
return ( w , i n f o ) ;
The voter generates a voting message m, which is composed of information identification id, ring member set R, voting weight w, and proof information info, where id includes the hash value of a candidate block and the serial number r of the current round. Then, the voter uses the algorithm LRSign to sign m and broadcasts the voting information v m ( m , σ ) . When other users receive votes from the network, they verify them using the VerifycPoW, LRVer, and Link algorithms, and add the verified vm to EditVote. The VerifycPoW Algorithm 2 takes the proof information (w,info), the voting weight function F , linkable tag L used in improved bLSAG, and information identification id as the input. The verification process is similar to cPoW algorithm, except that the judgment on the correctness of the voter’s identity information is added.
Algorithm 2 Verifying cPoW Algorithm VerifycPoW
Input: 
weight w, proof info, the voting weight function F , linkable tag L, and information identification id
Output: 
0 or 1
   1:
parse i n f o : = ( p h , t m , n e , m t , t v , l i d , R ) , c : = 0 , the hash value of the chain head at t m 1 slot is p h , the start timestamp of round r is s l ;
   2:
for each info do
   3:
   if H ( t m , p h , n e , m t , H ( l i d | | R ) ) < t v p h = p h L = H 2 ( i d ) l i d t m [ s l , s l + q + Δ ) then
   4:
     c = c + F ( t v ) ;
   5:
if c = w then
   6:
   return 1;
   7:
return 0;
When the cumulative weight of votes for a candidate block reaches a certain threshold ts, the block producer aggregates all the proof information contained in the votes into a redacting proof, packs it together with ordinary transactions into a new block B , then links it to the blockchain head. At the same time, the block producer replaces the original block B i with the redacted block B i , and attaches the Merkle tree root of the old block B i to the state variable oh in the block header of B i . Finally, the new chain C is broadcast. After other users receive it, the algorithm LRVer, VerifycPoW, and Link are used to verify the legitimacy of C and update the local blockchain.
Different systems have different thresholds, which need to exceed the maximum number of votes that malicious users can generate. Because we mainly focus on the process of redacting consensus, the steps for users to verify the validity of candidate blocks and the whole chain after reaching a redacting consensus can be referred to [8]. Note that redacting consensus and ordinary block consensus are parallel, that is to say, users may also become voters in the process of running for block producers, but it depends on whether users want to participate in redacting consensus.

5. Security Analysis and Experimental Evaluation

5.1. Security Analysis

In this section, we analyze the security of the proposed AeRChain scheme, which is mainly based on the hardness of ECDLP and the collision-resistant property of the hash function.
Firstly, the AeRChain scheme with anonymity function satisfies the following security properties:
  • Signer anonymity. Voters use the improved bLSAG scheme to sign their votes, because everyone in the ring has an equal position and can generate a signature; unless the real signer exposes himself, the verifier cannot identify who is the signer. Therefore, this property ensures the identity privacy of voters.
  • Linkability. In our redactable blockchain scheme, the linkable tag is composed of the signer’s secret key, the public key, and the voting information identification. If each user has a unique key pair, because the serial number of the voting round is also unique, the linkable tag must be unique. If the user holds multiple key pairs, the key binding identification associated with one of the key pairs needs to be input before calculating the cPoW solution, so the key information cannot be changed after obtaining the solution. In other words, each pair of keys corresponds to a puzzle. Only when the puzzle is successfully solved can the corresponding voting weight be obtained. If the adversary wants to increase the voting weight, a certain number of puzzles must be solved. Therefore, when a voter votes for the same candidate block in the same round with more than the weight he obtains, these votes will be linked and cannot pass the legitimacy verification, so this property prevents repeated voting in the redacting consensus.
  • Unforgeability. On the one hand, the security of the improved bLSAG signature scheme is based on the hardness of ECDLP, which means that for any PPT algorithm A , the probability that P r [ A ( G , a G ) = a ] is negligible, where G , a G E ( F p ) . If a voter wants to forge the signature, he needs to obtain the signer’s secret key by solving the ECDLP. On the other hand, since the solution of each cPoW is bound to a key pair, if the voter wants to change the key pair after finding the solution, he needs to find a hash collision that satisfies the solution. However, as we all know, it is difficult to solve the ECDLP and find a hash collision, and no one can forge or replace the signature except with negligible probability.
Secondly, because only users who successfully solve the cPoW will get the right to vote, even if they vote anonymously, the solution of the cPoW puzzle is bound to the information of the ring set and key binding identification used for the anonymous signature. Therefore, the votes of ordinary users who fail the election will be rejected by verifiers, meaning that the AeRChain scheme can resist threats (1).
Thirdly, since the key binding identification binds each cPoW solution to a pair of key pairs, once the malicious voters with a pair of keys repeatedly vote, their votes will not pass the verification of the Link algorithm. For malicious voters with multiple pairs of keys, they can only obtain more voting weight by solving multiple cPoWs. Otherwise, once the key is replaced and the vote is repeated, their vote will not pass the Link algorithm, LRVer algorithm, and VerifycPoW algorithm verification. Thus, by embedding the key binding identification and ring member set into the puzzle of selecting voters, no matter how many pairs of keys a voter has, in an anonymous environment the verifier will reject multiple votes by the same voter for the same object in the same round, or reject votes whose weight do not match the voter’s vote weight. This means that the AeRChain scheme can defend against threats (2) and (3). In addition, the AeRChain scheme is resistant to threats (4) and (5) due to its signer anonymity, linkability, and unforgeability shown above.
In summary, based on the security analysis of the improved bLSAG scheme (Section 3.2), and through the combined verification of key binding identification, VerifycPoW, Link, and LRVer, the AeRChain scheme can defend against all threats listed in the threat model (Section 4.2).
Finally, the anonymous and efficient redactable blockchain C satisfies the characteristics of chain quality and chain growth, such as ordinary immutable blockchain C , and follows the definition of [14]. Because C is essentially an extension of C , it does not remove blocks from the chain. The cPoW algorithm of our scheme is parallel to the PoW algorithm of traditional blockchain, that is, the solution of cPoW may also be obtained during the process of running PoW, which will not affect the basic block consensus or slow down the original chain growth. Therefore, if the immutable blockchain C meets the chain growth property, then C will also meet the chain growth property.
In addition, due to the collision-resistant property of the hash function, C also satisfies the property of chain quality and the extended definition of common prefix given by [9], i.e., the redactable common prefix, which is suitable for blockchains with a redaction function. The redaction operation is introduced in our scheme, and adversaries may modify the honest block B to the malicious block B . However, when an adversary makes a redacting request that includes candidate block B , since the adversary only accounts for μ ( μ < 1 / 2 ) parts of the total computing power, it can be seen from the “no long block withholding” lemma [17] that, as long as the system sets a reasonable voting weight threshold ts and a reasonable voting weight function F , the probability of the adversary successfully redacting block B is negligible unless honest users vote for B . In addition, if an adversary wants to construct a candidate block of H ( B ) = H ( B ) to cheat honest users to vote for it, then, due to the collision-resistant property of the hash function, the probability that the adversary can succeed is negligible, where B B , B is malicious content, and B is normal content. Therefore, if C satisfies the chain quality property, then C will satisfy the chain quality property.
The redactable common prefix means that if the chain C 1 with the length of l 1 and the chain C 2 with the length of l 2 are owned by two honest users u 1 and u 2 at slot s l 1 and s l 2 , respectively, where s l 1 s l 2 . One of the following two conditions must be satisfied: (1) The prefixes of C 1 and C 2 consisting of the first l 1 k records are identical, where k is a parameter of the common prefix. (2) For each B i in the prefix of C 2 consisting of the first l 1 k records, but not in the prefix of C 1 consisting of the first l 1 k records, it must mean that the whole network has reached a redacting consensus on B i at the time of s l i ( s l 1 < s l i < s l 2 ) , and its proof is stored in the first l 1 k blocks.

5.2. Parameters Settings

The parameter settings in our scheme refer to [9], and the following constraints and relationships need to be satisfied:
We assume that the number of users in the whole network is n, the proportion of adversaries is a ( a < 1 / 2 ) , and the voting period is t slots. The adversary finds the solutions of the cPoW puzzle q slots earlier than honest users. Let q k 2 l / T , where k is the common prefix parameter, l is the output length of the hash function and T is the target value for the underlying PoW blockchain. Let α i and β i represent the number of cPoWs expected to be solved by honest users and adversaries, respectively, in each slot when they select the target value T i . Accordingly, N h and N a represent the maximum number of cPoWs solved by honest users and adversaries in t and t + q slots respectively. We take N a as the voting threshold ts.
For any δ > 0 , with negligible probability P 1 = e x p ( δ m i n { δ , 1 } ( i = 1 m a x k i β i ) ( q + t ) ) / 3 , it holds that N a > ( 1 + δ ) ( i = 1 m a x k i β i ) ( q + t ) , where k i is the voting weight corresponding to T i . For any δ ( 0 , 1 ) , with negligible probability P 2 = e x p ( δ 2 ( i = 1 m a x k i α i ) t ) / 2 , it holds that N h ( 1 δ ) ( i = 1 m a x k i α i ) t , because we need legitimate voters who can solve cPoW puzzles to be an honest majority, so we need to guarantee N h > N a . Then, we assume that T i = x i T m a x , 1 i < m a x , k j = y j k 1 , 1 < j m a x , where x i and y j are two intermediate variables, x i represents the proportion between each target value and the minimum target value, and y j represents the proportion between each voting weight and the maximum voting weight. The relevant parameters are substituted into N h > N a and reduced to the following formula:
t > q / ( ( ( 1 a ) ( 1 δ ) ( x 1 h 1 + i = 2 m a x 1 x i y i h i + y m a x h m a x ) ) / ( a ( 1 + δ ) ( x 1 a 1 + i = 2 m a x 1 x i y i a i + y m a x a m a x ) ) 1 ) .
According to the above constraints, and for generality, we finally set these parameters as follows: a = 0.4 , voting weight function F ( T 1 ) = 1 , F ( T 2 ) = 3 , δ = 0.1 , and set h 1 = 0.2 , h 2 = 0.8 , a 1 = 0.6 , a 2 = 0.4 , then t > 1.7 q , so we set q = 10 , t = 18 . If P 1 = e x p 15 , P 2 = e x p 14 , then T 1 = 116 T , T 2 = 78 T , and the voting threshold ts is approximately 4950, this value is the cumulative weight of different votes, so the total number of votes is less than this value, and these votes are cast during the voting period of 18 slots.

5.3. Experimental Evaluation

We used Python language to construct a simplified blockchain system based on PoW consensus, which simulates some basic functions of Bitcoin. Then, in order to realize the redactable function of the blockchain based on voting consensus, we added a list variable oh in the block header to store the old Merkle root value of the block. Our experimental environment is an Ubuntu 16.04 (64bits) system, and the relevant configuration is AMD Ryzen 5 3600 6-Core Processor with 3.6 GHz and 8 GB of RAM. Next, we conducted a series of experiments and evaluations based on the constructed blockchain. Because our scheme utilizes the improved bLSAG scheme and cPoW algorithm, the difference in experimental results is mainly related to the number of ring members and the target values.
First, we evaluated the average time required to verify a vote, as shown in Figure 2a. It can be seen from the figure that even if the number of ring members reaches 50, the time for verifying votes is acceptable. For example, a ring with 11 members is currently recommended in Monero. Therefore, the cost of verifying votes is negligible relative to the whole redacting consensus process.
Secondly, we evaluated the average size of a vote, as shown in Figure 2b. It can be seen from the figure that even though there are many ring members, the size of the vote is small relative to the network communication load.
Thirdly, as shown in Figure 2c, we evaluated the time required for our scheme to reach a redacting consensus under the different number of ring members when each block contains a different number of transactions, and compared the results with scheme [9]. In the figure, we use “Li” to represent [9] scheme, “RN” represents the number of ring members and shows the time required to reach a redacting consensus when the number of ring members is two, four, six, and eleven. On the one hand, the time of our scheme is far less than the 513 slots of [8]. On the other hand, in our scheme, under the average case, as long as each vote contains no more than six ring members, the time to reach a redacting consensus is faster than Li et al. When the number of ring members exceeds seven, taking the number of eleven ring members currently recommended by Monero as an example, our scheme is at most two slots slower than Li et al. Therefore, when the number of ring members is reasonable, compared with the existing voting-based efficient redactable permissionless blockchain scheme, our scheme can reach anonymous redacting consensus at a faster speed.
Finally, we evaluated the size of the redactable blockchain in the average case according to the different percentages of the deleted block data in the whole chain. As shown in Figure 2d, we fixed the length of the chain to 1000 blocks, where each block contains 3000 transactions, and set the number of ring members to eleven as required by the current Monero. The size of an ordinary immutable blockchain is about 0.96 GB. After using AeRChain, with the deletion of more and more block data, the size of the redactable blockchain will be much smaller than that of an ordinary blockchain, which can reduce the communication traffic in the network.
As redacting data in the blockchain is an important operation, redacting operations should only be allowed under special circumstances, and data cannot be redacted frequently. Therefore, an efficient redacting scheme should specify the maximum number of times that data can be redacted within a period, and at the same time make the time of reaching a redacting consensus within the user’s acceptable range, such as a few hours. Although the improved bLSAG scheme seems to bring some overhead compared with ordinary signatures, compared with the permissioned blockchain, there are usually only a few redacting requirements in the permissionless blockchain. In our scheme, the overhead is mainly determined by the number of ring members. Therefore, as long as the system specifies or recommends a reasonable number of ring members to users according to the actual application scenario, the redacting consensus is efficient and the overhead is acceptable.

6. Conclusions

In this paper, we propose an anonymous and efficient redactable blockchain scheme based on PoW in a permissionless setting, called “AeRChain”. Firstly, we improve the bLSAG scheme and use it to hide the identity of voters participating in the redacting consensus. Secondly, we introduce a voting weight function and a moderate puzzle with variable target values to improve the efficiency of redacting consensus. Finally, the experimental results show that, compared with existing schemes, our scheme can achieve efficient and anonymous redacting consensus with a low overhead, and can reduce communication traffic.

Author Contributions

Conceptualization, B.L.; methodology, B.L.; software, B.L.; validation, B.L.; formal analysis, B.L.; investigation, B.L.; resources: B.L.; writing—original draft preparation, B.L.; supervision and instructor: C.Y. All authors have read and agreed to the published version of the manuscript.

Funding

This research was partially supported by Natural Science Foundation of Guangdong Province of China (2021A515010857, 2022A1515010029).

Institutional Review Board Statement

Not applicable.

Data Availability Statement

The data presented in this study are available on request from the corresponding author.

Acknowledgments

We are very grateful for the hardware facilities provided by the College of Information Science and Technology of Jinan University and Pazhou Laboratory and their full support. In addition, we also thank the reviewers for their precious time.

Conflicts of Interest

The authors declare no conflict of interest.

Appendix A

Appendix A.1. Proof of Theorem 1

Proof. 
Because for j = 1 , 2 , , n , c j + 1 is computed iteratively, and finally c 1 is obtained by modulo operation. When j i , c j is calculated from the previous value c j 1 and c j = c j . When j = i , since r i = γ c i k i (mod d),
r i G + c i K i = ( γ c i k i ) G + c i K i = γ G
and
r i H 2 ( i d ) H 1 ( K i ) + c i L = ( γ c i k i ) H 2 ( i d ) H 1 ( K i ) + c i k i H 2 ( i d ) H 1 ( K i ) = γ H 2 ( i d ) H 1 ( K i )
so
c i + 1 = H 2 ( m , r i G + c i K i , r i H 2 ( i d ) H 1 ( K i ) + c i L ) = H 2 ( m , γ G , γ H 2 ( i d ) H 1 ( K i ) ) = c i + 1
Therefore, at the end of the iterative calculation, c 1 = c 1 , Theorem 1 is proved. □

Appendix A.2. Proof of Theorem 2

Proof. 
The following proof procedure will incorporate the Rewind-on-Success lemma [18]. Let R be a list of public keys, each of which is generated according to the KeyGen algorithm of the improved bLSAG scheme, and ID is the information identification set. H 1 and H 2 are independent random oracles that generate random outputs, and if repeated queries are made, H 1 and H 2 return the same result. O s is a signature oracle that returns a valid signature based on the input query, O s also queries H 1 and H 2 , and its query is consistent with the query to O s . The signature output by O s looks exactly like the signature that the real signer actually signed. For some independent random oracles H 1 and H 2 , and for the security parameter k, P 1 is some polynomials that are not greater than the polynomial growth.
Assuming a Probabilistic Polynomial Time (PPT) adversary A conducts at most Q H queries on the combination of H 1 and H 2 , and at most Q O s queries on O s , and can forge improved (1,n)-bLSAG signatures with a non-negligible probability, that is,
P r [ A ( R ) ( m , σ ) : V e r ( R , m , σ ) = 1 ] > 1 / P 1 ( k )
First, construct a PPT simulator S that invokes A and solves the ECDLP of at least one public key belonging to R with non-negligible probability. Let U = { K 1 , K 2 , , K n } denote a subset of R, id represents an information identification in ID, and denote by σ = ( U , L , c 1 , r 1 , , r n ) that the forged signature on U and id satisfies the LRVer involving the following equations.
c 1 = H 2 ( m , r n G + c n K n , r n H 2 ( i d ) H 1 ( K n ) + c n L ) , c i + 1 = H 2 ( m , r i G + c i K i , r i H 2 ( i d ) H 1 ( K i ) + c i L ) ,
where L = k 0 H 2 ( i d ) H 1 ( K 0 ) , 1 i n 1 , and G is consistent with the parameter in the Setup algorithm. S will call A with constructed inputs, receive and process A ′s outputs, and may call A multiple times based on the outputs of previous calls to A . Additionally, S flips coins for H 1 and H 2 while recording queries to these oracles. Every invocation of A is now recorded on a simulation transcript tape, some of which transcripts generate successful forged signatures and some do not. Given any message m, any set of public keys U = { K 1 , K 2 , , K n } , any information identification id, O s will generate a signature. Without knowing any secret key, S generates the signature by simulating O s , but back patching H in the following way. Assuming that for 1 i n , H 1 ( K i ) has been queried before, it is simulated by S by randomly choosing r 1 , r 2 , , r n and outputting H 1 ( K i ) = r i G . To simulate O s , S randomly selects x { 1 , 2 , , n } , c 1 , c 2 , , c n , r 1 , r 2 , , r n , and compute L = r x H 2 ( i d ) H 1 ( K x ) . Back patch to
H 2 ( m , r i G + c i K i , r i H 2 ( i d ) r i G + c i L ) = H 2 ( m , r i G + c i K i , r i H 2 ( i d ) r i G + c i r x H 2 ( i d ) H 1 ( K x ) ) = c i + 1
where 1 i n and i = 1 after modular operation when i = n + 1 . Let E be an event corresponding to each of nLRVer queries being included in A ’s Q H queries to a random oracle, or in Q S signing queries on behalf of A by the signing oracle. In event E , in order to verify A ’s forged signature, S needs to flip additional coins, and the probability that c 1 satisfies the LRVer is at most 1 / ( d Q H n Q S ) , where d is a parameter in Setup. So we have
1 / P 1 ( k ) < P r [ E ] P r [ A f o r g e s | E ] + P r [ E ] P r [ A f o r g e s | E ] P r [ E ] P r [ A f o r g e s | E ] + 1 / ( d Q H n Q S ) ,
and
P r [ E a n d A f o r g e s ] > 1 / P 1 ( k ) 1 / ( d Q H n Q S ) .
Since 1 / ( d Q H n Q S ) is so small as to be negligible, the probability that A outputs a forged signature that has already queried the random oracle for the n queries used in LRVer is greater than 1 / P 1 ( k ) . Therefore, in each A transcript that successfully generates a valid signature, there are n queries to H 2 , denoted as Q x 1 , Q x 2 , , Q x n , 1 x 1 < < x n , so that the n queries in LRVer match these n queries. O s has negligible impact on the queries of the random oracles H 1 and H 2 in response to A ’s signature request.
In a signature σ successfully forged by A , let Q x 1 , Q x 2 , , Q x n , 1 x 1 < < x n denote the first occurrence of each query in LRVer such that the gap x of σ satisfies the following formula.
Q x n = H 2 ( m , r x 1 G + c x 1 K x 1 , r x 1 H 2 ( i d ) H 1 ( K x 1 ) + c x 1 L )
If x 1 = f , the signature σ successfully forged by A is (f,x)-forgery. That is to say, all the queries related to LRVer appear for the first time at the f-th query, including the query K on behalf of A to the random oracle. Then there are f and x, 1 f Q H , 1 x n , so that P r [ A p r o d u c e s ( f , x ) f o r g e r y ] 1 / ( n Q H P 1 ( k ) + n 2 Q K P 1 ( k ) ) .
Next, for each value of f and x, S will do a rewind-simulation. First S calls A to obtain its Turing transcript T and output. In polynomial time, S uses both to determine whether it is a successful (f,x)-forgery. If yes, continue execution, otherwise abort. T is rewound to the f-th query, and A performs a rewind-simulation to generate transcript T’, where the codes of T and T’ in A are the same, and the common f-th query of T and T’ is denoted as H 2 ( m , u G , v H 2 ( i d ) H 1 ( K 0 ) ) . Let C denote the common prefix of T and T’. For queries after f, the flips of new coins will be independent of the flips of coins in T and maintain the consistency of previous queries. S only knows u G and v H 2 ( i d ) H 1 ( K 0 ) when rewinding, but not u and v. After A returns the result of the rewind simulation, S computes the ECDLP for K x .
Let ε f , x ( C ) = P r [ T ( f , x ) | C ] = P r [ T ( f , x ) | C ] , Because P r [ C ] = T p r e f i x e s P r [ T ] ,
f , x C ε f , x ( C ) 1 / P 1 ( k ) and P r [ T p r e f i x e s ] = ( ε f , x ( C ) P r [ C ] ) / ( C ε f , x ( C ) P r [ C ] ) . Then
P r [ T ( f , x ) ] = C P r [ T p r e f i x e s ] P r [ T ( f , x ) | T p r e f i x e s ] = ( ε f , x ( C ) P r [ C ] ) / ( C ε f , x ( C ) P r [ C ] ) · ε f , x ( C ) = ε f , x 2 ( C ) / ε f , x ( C ) ε f , x ( C )
Two (f,x) -forgery signatures are generated by rewind simulation tape T′ and tape T, where
T : u G = ( r x G + c x K x ) m o d d x = ( r x + c x k x ) G m o d d x T : u G = ( r x G + c x K x ) m o d d x = ( r x + c x k x ) G m o d d x T : v H 2 ( i d ) H 1 ( K 0 ) = r x H 2 ( i d ) H 1 ( K x ) + c x r x H 2 ( i d ) H 1 ( K x ) m o d d 0 T : v H 2 ( i d ) H 1 ( K 0 ) = r x H 2 ( i d ) H 1 ( K x ) + c x r x H 2 ( i d ) H 1 ( K x ) m o d d 0 ,
then the following formula can be obtained:
k x = ( r x r x ) / ( c x c x ) m o d d x r x = ( r x r x ) / ( c x c x ) m o d d 0 .
S solves for k x according to the above formula, and there exists (f,x) such that ε f , x ( C ) 1 / ( n ( Q H + n Q S ) P 1 ( k ) ) . Thus, denote Q n = Q H + n Q S , for all possible (f,x), where 1 f Q n , 1 x n , S obtains a solution with the above probability at least once during the run. The complexity of A is not less than 1 / ( n Q n ) times that of S , and the probability of success of S is not negligible, exceeding 1 / ( n Q n P 1 ( k ) ) 2 . Therefore, the improved bLSAG scheme is existentially unforgeable against adaptive chosen message attacks, and the proof of Theorem 2 is completed. □

Appendix A.3. Proof of Theorem 3

Proof. 
DDHP means that given four elements G , a G , b G , c G E ( F p ) , it determines whether c = a b . That is, it is impossible for adversaries to distinguish between ( a G , b G , c G ) and ( a G , b G , a b G ) in PPT. Formally speaking, suppose there is a PPT adversary A , which takes message m, ring R containing n public keys, secret keys set K = { s k 1 , s k 2 , , s k t } , 0 t n 2 , information identification id and a valid signature σ i ( m , R , i d ) signed by signer i as its input, where the public keys corresponding to those secret keys in K belong to R. A outputs an index of the actual signer it thinks is in R. In the random oracle model, A can query H 2 for a maximum of q 2 times.
In the case of s k i K ( 0 t n 2 ) , for some polynomial P ( k ) about the safety parameter k, with probability
1 / ( n t ) 1 / P ( k ) P r [ A ( m , R , i d , K , σ i ( m , R , i d ) ) i ] 1 / ( n t ) + 1 / P ( k )
Now construct a PPT C running the following algorithm, which will solve the DDHP together with A . C takes the number of ring members n, id, message m, and an instance ( α , β , δ ) of DDHP as input. Randomly select the index i of a signer. Let the secret key of i be s k i = α β , the corresponding public key is p k i = s k i G = α β G , and let v = H 2 ( i d ) . For all j { 1 , , i 1 , i + 1 , , n } , select some random numbers s k j { 1 , , d 1 } , and let p k j = s k j G , R = { p k 1 , , p k n } . For all j { 1 , , n } , select some random numbers x j , r j , c j { 1 , , d 1 } , and let H 1 ( p k j ) = x j G and H 2 ( m , r j G + c j p k j , r j v H 1 ( p k j ) + c j α β v H 1 ( p k i ) ) = c j + 1 , where c n + 1 = c 1 . Randomly select t k j , ( j i ) to generate K and signature σ i ( m , R , i d ) = ( R , δ H 1 ( p k i ) , c 1 , r 1 , , r n ) . Finally, C outputs ( R , m , K , σ i ) .
After the above algorithm, C gives the output result to A , and then A guesses the identity of the signer. Firstly, the event that h j = H 2 ( m , r j G + c j p k j , r j v H 1 ( p k j ) + c j α β v H 1 ( p k i ) ) appears in C and at least once appears in q 2 queries is denoted as E 1 , with probability:
P r [ C o l ] = P r [ j { 1 , , n } , a l l h j E 1 ] n E ( F p ) × q 2 / | E ( F p ) | 2 < n q 2 / 2 k .
Therefore, P r [ A ( m , R , i d , K , σ i ( m , R , i d ) ) i C o l ¯ ] > 1 / ( n t ) + ε ( k ) n q 2 / 2 k , where ε ( k ) n q 2 / 2 k is not negligible about k.
Secondly, A returns an integer j { 1 , , n } to C . If j = i , C outputs 1, otherwise 0. Then
P r [ C = b ] = 1 / 2 × P r [ C = b | b = 0 ] + 1 / 2 × P r [ C = b | b = 1 ] .
If b = 1 , then ( G , α G , β G , δ G ) is a DDHP instance, σ i ( m , R , i d ) is a valid signature, and A will guess the signer from n t numbers. Then
P r [ C = b | b = 1 ] P r [ C = b C o l ¯ | b = 1 ] = P r [ A = i C o l ¯ | b = 1 ] + 1 / 2 × P r [ A i C o l ¯ | b = 1 ] = ( 1 + ε ( k ) n q 2 / 2 k ) / 2 + 1 / ( 2 n 2 t )
If b = 0 , then ( G , α G , β G , δ G ) is not necessarily a DDHP instance, and whether σ i ( m , R , i d ) is a valid signature cannot be determined. Then
P r [ C = b | b = 0 ] P r [ C = b C o l ¯ | b = 0 ] = 1 / 2 × P r [ A i C o l ¯ | b = 0 ] = 1 / 2 1 / ( 2 n 2 t )
Therefore, P r [ C = b ] ( 2 + ε ( k ) n q 2 / 2 k ) / 4 . Because ε ( k ) n q 2 / 2 k is not negligible, the above probability is better than random guess, which contradicts with DDHP. So the improved bLSAG scheme is signer ambiguous under the random oracle model and DDHP. □

Appendix A.4. Proof of Theorem 4

Proof. 
Given two information identities i d and i d , two valid signatures σ = ( R , L , c 1 , r 1 , , r n ) and σ = ( R , L , c 1 , r 1 , , r n ) , which are signatures of two different messages m and m respectively. Since L = k i H 2 ( i d ) H 1 ( K i ) and L = k j H 2 ( i d ) H 1 ( K j ) , if L = L , that is,
k i H 2 ( i d ) H 1 ( K i ) = k j H 2 ( i d ) H 1 ( K j )
Assume that each user of the system has only one pair of keys, because id is an information identifier related to a specific scenario, for example, in a scenario where voters can only vote for one candidate at most, id can represent the round number when voting. In the scenario where voters are allowed to vote for multiple candidates, the id can be composed of the round number and the candidate’s serial number when voting. Therefore, it is obvious that the Equation (A2) will only hold if i = j and i d = i d , which means that the two signatures come from the same malicious signer. Although the malicious signer forges two valid signatures by choosing two different rings, the verifier can link the two signatures through the linkable tag L and information identification id, so the improved bLSAG scheme has linkability. If the malicious signer has multiple pairs of keys, in order to prevent the malicious signer from using multiple pairs of keys to forge valid signatures, and then vote for the same candidate multiple times in the same voting period, we consider adding a key binding identification in the process of electing voters, so as to bind each pair of keys with the proof of voting rights, see Section 4 for details. □

References

  1. Tanwar, S.; Parekh, K.; Evans, R. Blockchain-based electronic healthcare record system for healthcare 4.0 applications. J. Inf. Secur. Appl. 2020, 50, 102407. [Google Scholar] [CrossRef]
  2. Hou, H. The application of blockchain technology in E-government in China. In Proceedings of the ICCCN, Vancouver, BC, Canada, 31 July–3 August 2017; pp. 1–4. [Google Scholar]
  3. Matzutt, R.; Hiller, J.; Henze, M.; Ziegeldorf, J.H.; Müllmann, D.; Hohlfeld, O.; Wehrle, K. A quantitative analysis of the impact of arbitrary blockchain content on bitcoin. In Proceedings of the International Conference on Financial Cryptography and Data Security, Nieuwpoort, Curacao, 26 February–2 March 2018; Springer: Berlin/Heidelberg, Germany, 2018; pp. 420–438. [Google Scholar]
  4. Tatar, U.; Gokce, Y.; Nussbaum, B. Law versus technology: Blockchain, GDPR, and tough tradeoffs. Comput. Law Secur. Rev. 2020, 38, 105454. [Google Scholar] [CrossRef]
  5. Ateniese, G.; Magri, B.; Venturi, D.; Andrade, E. Redactable blockchain–or–rewriting history in bitcoin and friends. In Proceedings of the EuroS&P, Paris, France, 26–28 April 2017; pp. 111–126. [Google Scholar]
  6. Derler, D.; Samelin, K.; Slamanig, D.; Striecks, C. Fine-Grained and Controlled Rewriting in Blockchains: Chameleon-Hashing Gone Attribute-Based. 2019. Available online: https://eprint.iacr.org/2019/406 (accessed on 20 November 2020).
  7. Xu, S.; Ning, J.; Ma, J.; Huang, X.; Deng, R.H. K-time modifiable and epoch-based redactable blockchain. IEEE Trans. Inf. Forensics Secur. 2021, 16, 4507–4520. [Google Scholar] [CrossRef]
  8. Deuber, D.; Magri, B.; Thyagarajan, S.A.K. Redactable blockchain in the permissionless setting. In Proceedings of the IEEE S&P, San Francisco, CA, USA, 20–22 May 2019; pp. 124–138. [Google Scholar]
  9. Li, X.; Xu, J.; Yin, L.; Lu, Y.; Tang, Q.; Zhang, Z. Escaping from Consensus: Instantly Redactable Blockchain Protocols in Permissionless Setting. 2021. Available online: https://ia.cr/2021/223 (accessed on 10 December 2021).
  10. Thyagarajan, S.A.K.; Bhat, A.; Magri, B.; Tschudi, D.; Kate, A. Reparo: Publicly verifiable layer to repair blockchains. In Proceedings of the FC, Seoul, Republic of Korea, 13–17 July; Springer: Berlin/Heidelberg, Germany, 2021; pp. 37–56. [Google Scholar]
  11. Cai, X.; Ren, Y.; Zhang, X. Privacy-protected deletable blockchain. IEEE Access 2019, 8, 6060–6070. [Google Scholar] [CrossRef]
  12. Ren, Y.; Cai, X.; Hu, M. Privacy-Preserving Redactable Blockchain for Internet of Things. Secur. Commun. Netw. 2021, 2021, 4485311. [Google Scholar] [CrossRef]
  13. Panwar, G.; Vishwanathan, R.; Misra, S. ReTRACe: Revocable and Traceable Blockchain Rewrites using Attribute-based Cryptosystems. In Proceedings of the SACMAT, Virtual Event, Spain, 16–18 June 2021; pp. 103–114. [Google Scholar]
  14. Garay, J.; Kiayias, A.; Leonardos, N. The bitcoin backbone protocol: Analysis and applications. In Proceedings of the Eurocrypt, Sofia, Bulgaria, 26–30 April 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 281–310. [Google Scholar]
  15. David, B.; Gaži, P.; Kiayias, A.; Russell, A. Ouroboros praos: An adaptively-secure, semi-synchronous proof-of-stake blockchain. In Proceedings of the Eurocrypt, Tel Aviv, Israel, 29 April–3 May 2018; Springer: Berlin/Heidelberg, Germany, 2018; pp. 66–98. [Google Scholar]
  16. Alonso, K.M. Zero to Monero. 2020. Available online: https://web.getmonero.org/de/library/Zero-to-Monero-1-0-0.pdf (accessed on 5 January 2021).
  17. Pass, R.; Seeman, L.; Shelat, A. Analysis of the blockchain protocol in asynchronous networks. In Proceedings of the Eurocrypt, Paris, France, 30 April–4 May 2017; Springer: Berlin/Heidelberg, Germany, 2017; pp. 643–673. [Google Scholar]
  18. Liu, J.K.; Wei, V.K.; Wong, D.S. Linkable spontaneous anonymous group signature for ad hoc groups. In Proceedings of the ACISP, Sydney, Australia, 13–15 July 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 325–335. [Google Scholar]
Figure 1. AeRChain system diagram.
Figure 1. AeRChain system diagram.
Entropy 25 00270 g001
Figure 2. Experiment of AeRChain scheme. (a) Time to verify a vote; (b) The size of a vote; (c) Time to reach a redacting consensus; (d) Redactable blockchain size.
Figure 2. Experiment of AeRChain scheme. (a) Time to verify a vote; (b) The size of a vote; (c) Time to reach a redacting consensus; (d) Redactable blockchain size.
Entropy 25 00270 g002
Table 1. Comparison of our scheme with related works.
Table 1. Comparison of our scheme with related works.
SchemePermissionlessPublic VerifiabilityRedaction TimeAnonymity Without Third Party
Deuber [8] Entropy 25 00270 i001 Entropy 25 00270 i001513 slots Entropy 25 00270 i002
Li [9] Entropy 25 00270 i001 Entropy 25 00270 i00120 slots Entropy 25 00270 i002
Panwar [13] Entropy 25 00270 i002 Entropy 25 00270 i002 Entropy 25 00270 i002
ours Entropy 25 00270 i001 Entropy 25 00270 i001≤ 20 slots Entropy 25 00270 i001
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Luo, B.; Yang, C. AeRChain: An Anonymous and Efficient Redactable Blockchain Scheme Based on Proof-of-Work. Entropy 2023, 25, 270. https://doi.org/10.3390/e25020270

AMA Style

Luo B, Yang C. AeRChain: An Anonymous and Efficient Redactable Blockchain Scheme Based on Proof-of-Work. Entropy. 2023; 25(2):270. https://doi.org/10.3390/e25020270

Chicago/Turabian Style

Luo, Bin, and Changlin Yang. 2023. "AeRChain: An Anonymous and Efficient Redactable Blockchain Scheme Based on Proof-of-Work" Entropy 25, no. 2: 270. https://doi.org/10.3390/e25020270

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop