Next Article in Journal
Sparse Non-Uniform Linear Array-Based Propagator Method for Direction of Arrival Estimation
Next Article in Special Issue
Towards Privacy-Preserving Federated Neuromorphic Learning via Spiking Neuron Models
Previous Article in Journal
Sparse Adversarial Attacks against DL-Based Automatic Modulation Classification
Previous Article in Special Issue
Privacy-Preserving Fine-Grained Redaction with Policy Fuzzy Matching in Blockchain-Based Mobile Crowdsensing
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

PIRB: Privacy-Preserving Identity-Based Redactable Blockchains with Accountability

1
School of Computer Science and Technology, Beijing Institute of Technology, Beijing 100081, China
2
School of Cyberspace Science and Technology, Beijing Institute of Technology, Beijing 100081, China
*
Author to whom correspondence should be addressed.
Electronics 2023, 12(18), 3754; https://doi.org/10.3390/electronics12183754
Submission received: 25 August 2023 / Revised: 1 September 2023 / Accepted: 4 September 2023 / Published: 5 September 2023
(This article belongs to the Special Issue Data Privacy and Cybersecurity in Mobile Crowdsensing)

Abstract

:
In this paper, we propose a privacy-preserving identity-based redactable blockchain (PIRB), the first identity-based redactable blockchain that supports flexible policies while maintaining accountability. Based on digital identities, PIRB enables a knowledge owner to set one policy for a batch of users while preserving policy privacy. Furthermore, similar to state-of-the-art solutions, PIRB draws inspiration from the proxy re-encryption technique to enforce user accountability. The design of PIRB entails addressing two primary technical challenges: firstly, achieving a flexible policy while upholding policy privacy; secondly, establishing accountability measures. To tackle the former challenge, we propose an enhanced identity-based encryption scheme that integrates polynomial function techniques. To address the latter challenge, a distinct identifier is generated for each user and subsequently concealed within the user’s secret key. Specifically, following existing schemes, we present the first scheme PIRB-I to cater to one-way access control scenarios, empowering owners to define access policies for designated editors. Additionally, recognizing the needs on the editor side for owner selection, we enhance PIRB-I through the introduction of matchmaking encryption, thereby supporting bilateral access control in a framework denoted as the second scheme PIRB-II. Notably, PIRB-I and PIRB-II involve a trade-off between computational and communication complexities. Specifically, when contrasted with PIRB-I, PIRB-II facilitates editors in owner selection, thereby mitigating editors’ communication overheads at the cost of increased computational overheads during policy generation and matching. Theoretical analysis demonstrates the inherent trade-off complexity and the resilience exhibited by PIRB-I and PIRB-II against chosen-plaintext attacks. Extensive experimentation on the FISCO blockchain shows that, compared with the state-of-the-art works, PIRB-I and PIRB-II achieve 200 times and 100 times computational efficiency improvements and 50 times and 60 times communication efficiency improvements on average, respectively.

1. Introduction

Currently, the growing interest in blockchain has led to its increasing identity-based applications, i.e., authentication [1,2,3], database service [4,5,6,7], and health monitoring [8,9]. In these applications, blockchain techniques introduce essential features such as immutability, anonymity, and traceability. To illustrate, consider a scenario in which Alice and Bob engage in the storage, exchange, and management of data through a blockchain-based digital identity scheme on a database [10,11,12]. Immutability serves to safeguard the security of the submitted digital assets. Simultaneously, anonymity ensures identity privacy for the submitter. Furthermore, traceability effectively thwarts any malicious attempts at data submission. Hence, it is obvious that blockchain techniques exhibit significant potential in identity-based scenarios.
The imperative requirement of redactability in identity-based blockchains has gained prominence in the realm of data security. This requirement harmonizes with the stringent regulations represented by the General Data Protection Regulation (GDPR) [13,14], aiming to uphold users’ right to be forgotten and mitigate the dissemination of malicious data. To elucidate, within the framework of an identity-based blockchain on a knowledge marketplace [15], individuals such as Alice, who are knowledge owners, seek to endow their data with an expiration date, thereby preserving their value and veracity. In addition, in the event of Alice introducing malware into the blockchain, the blockchain administrator, Bob, should possess the capability to revoke Alice’s malicious data. Alice also needs the capacity to set flexible access policies for editors while preserving privacy to preclude the misuse of editing privileges. Furthermore, to prevent malicious data erasure or tampering, the scheme must effectively institute mechanisms of accountability. Notably, there is a specific concern that Bob, with edit privileges, may exploit the system by maliciously erasing or altering Alice’s data for personal gain. These scenarios underscore the crucial role of redactability and accountability in identity-based blockchains, despite the significant challenges they pose.
To satisfy the requirements of an identity-based redactable blockchain, several schemes have been proposed. Chen et al. [16] presented an identity-based chameleon hash scheme without key exposure. Building upon [16], Zhou et al. [17] introduced an innovative identity-based fine-grained redactable blockchain framework. However, the existing identity-based schemes fail to support one policy for a batch of users, thereby constraining the flexibility of privilege distribution, which results in significant overheads when dealing with a batch of users collectively. Additionally, these schemes lack support for accountability, opening the door to potential malicious behaviors. Consequently, our attention is directed toward attribute-based redactable blockchain schemes that facilitate the implementation of flexible policies. Derler et al. [18] initially introduced the policy-based chameleon hash (PCH) approach, harnessing chameleon hash with ephemeral trapdoors (CHET) and attribute-based encryption (ABE). Seeking to bolster accountability, Xu et al. [19] introduced the identity-based signature with existential unforgeability. The access policies in these schemes achieve high flexibility. Regrettably, none of the existing attribute-based schemes have provisions for the preservation of policy privacy [20], potentially leading to privacy breaches when applying existing attribute-based methodologies directly to identity-based scenarios. Specifically, treating each identity as an attribute, during the edit phases of attribute-based redactable blockchain schemes, the policy matrices must be utilized in plaintext. This not only exposes the policy context and size, thus compromising privacy, but also divulges the identities of suitable users during the match process, which can further cause secret key forgery and information leakage, jeopardizing public trust in the blockchain-based digital identity platform. As an illustrative example, within an identity-based blockchain system designed for medical services, Alice, a patient, stores her medical records on the blockchain. She sets a policy that grants the editing privilege to Bob, the designated doctor responsible for ensuring that the records align with Alice’s current health condition. However, a potential vulnerability arises with policy disclosure, wherein Bob’s identity becomes susceptible to exposure following an editing action. Specifically, if an attacker gains access to the policy’s content, they can extract the list of authorized editors’ identities and verify that Bob’s identity is among them, which could potentially facilitate fraudulent activities and pose threats to the identity-based system’s security. Furthermore, while both the existing identity-based and attribute-based schemes concentrate on one-way access control scenarios, none of them satisfies the need to select suitable owners on the editor side to reduce communication costs. This limitation impedes the broader application of redactable blockchain techniques in bilateral access control scenarios, which has become a practical requirement [21,22,23]. Hence, as shown in Table 1, the research gap pertains to the proposition of an identity-based redactable blockchain with the support of flexible policies while preserving policy privacy, achieving accountability, and supporting bilateral access control.
The realization of a practical identity-based redactable blockchain presents three distinct challenges that need to be addressed. Firstly, integrating redactable blockchain functionality within identity-based scenarios requires the formulation of a scheme that supports flexible access policies while upholding policy privacy. Precisely, the scheme should facilitate one policy for a batch of users. Secondly, to enhance the scheme’s integrity, accountability measures must be introduced, thereby enabling the imposition of penalties upon users found engaging in malicious behaviors. Thirdly, to meet the imperative of minimizing editors’ communication overhead, it becomes crucial to endow editors with the capability to set policies for owner selection. Consequently, the realization of bilateral access control presents itself as a challenge.
In response to the prevailing challenges, we propose a privacy-preserving identity-based redactable blockchain scheme with accountability. Specifically, we summarize our contributions as follows.
  • To tackle the challenges, we present a privacy-preserving identity-based redactable blockchain based on the chameleon hash with ephemeral trapdoors, denoted as PIRB, which contains two schemes, PIRB-I and PIRB-II. With an identity-based encryption scheme introduced, PIRB-I facilitates one-way access control, while PIRB-II achieves bilateral access control while upholding match privacy preservation. Moreover, we leverage the polynomial function technique to support one policy for a batch of users.
  • To mitigate the potential misuse of editing privileges for malicious behaviors, the proxy re-encryption technique is introduced as an accountability mechanism.
  • A formal theoretical analysis establishes the correctness, security, and complexity of PIRB. Correctness analysis proves the necessary and sufficient conditions for the accurate operation of PIRB, contingent upon the fulfillment of the policy by the identity-based attribute. Security analysis demonstrates that PIRB concurrently upholds trapdoor privacy, identity privacy, policy privacy, and match privacy under the chosen-plaintext attack model. Additionally, complexity analysis presents the computational and communication complexity of both PIRB-I and PIRB-II, comparing them with two existing attribute-based redactable blockchain schemes. Empirical experiments corroborate our scheme’s practical efficiency enhancements.
Organization. In this paper, we present a comprehensive overview of our work, organized as follows. The problem formulation, which includes the system model, threat model, problem statement, and design goals, is introduced in Section 2. Next, we introduce the preliminaries, which present the definition of the chameleon hash with ephemeral trapdoors and identity-based encryption, in Section 3. Subsequently, Section 4 is dedicated to the detailed construction of PIRB-I and PIRB-II. In Section 5, a formal theoretical analysis, which thoroughly analyzes the correctness, security, and complexity of PIRB-I and PIRB-II, is provided. In Section 6, we present a thorough performance evaluation. The related works are introduced in Section 7. Finally, we give the conclusions of this paper in Section 8.

2. Problem Formulation

2.1. System Model

Within our system, the central emphasis lies on the consortium blockchain, a framework commonly employed for data sharing. The operation of our system is conducted under the oversight of multiple authoritative nodes, ensuring privacy preservation. As depicted in Figure 1, the system model of PIRB encompasses four primary entities: consortium nodes, knowledge owners, knowledge editors, and service nodes. These entities are elaborated upon as follows.
Consortium Node. The responsibility for key generation and the allocation of virtual identities rests with the consortium nodes. These nodes also uphold accountability by managing the association between virtual and actual identities, disclosing such information publicly when required. Typically, these consortium nodes are endowed with authorization due to their representation of prominent enterprises, thereby considered to be fully trusted.
Knowledge Owner. Knowledge owners encompass both entities and individuals who submit data into the blockchain. These proprietors have the authority to grant specific users the edit privilege through the formulation of an identity-based access policy concurrent with the generation of the data hash.
Knowledge Editor. The task of a knowledge editor involves proficiently matching authorized data for editing with corresponding trapdoors of CHET, utilizing service nodes. Subsequently, in finalizing the edit, the knowledge editor calculates a valid message for the edited data, ensuring that all checks hold while maintaining the original data hash.
Service Node. Service nodes are responsible for storing and updating the blockchain, as well as overseeing proxy re-encryption and matching services for knowledge editors. Specifically, these nodes decentralize the storage of the blockchain and, when engaging in edits, they ensure data consistency through a consensus protocol. Importantly, they also preserve the integrity of the original records for accountability.

2.2. Threat Model

The consortium nodes are bestowed with full trust, engaging in interactions solely through secure channels. Functioning as data submitters, the knowledge owners are also fully trusted. The service nodes are honest-but-curious. This implies that these service nodes faithfully execute computations and adhere to protocols yet concurrently harbor an intent to gather privacy-related information from other entities. Specifically, while matching appropriate editors to messages, the service nodes endeavor to attain the ability to modify messages, thereby attempting to procure unwarranted privileges. Additionally, the service nodes strive to ascertain the identities of users along with deducing interrelationships among these users via the outcomes of matches. Notably, the knowledge editors are positioned as untrusted entities. To elaborate, a knowledge editor endeavors to gain editing rights for messages for which the owners have not been granted. Furthermore, even an editor who possesses edit privileges may exhibit malicious behaviors, seeking to evade subsequent repercussions. It is imperative to acknowledge that the service nodes are devoid of collusion capabilities with other entities, as well as any inclination to feign legitimacy as valid knowledge owners or editors.

2.3. Problem Statement and Design Goals

Certain regulations necessitate the redactability of blockchains for effective management. Nonetheless, the inherent structure of hash links imposes substantial constraints on the redactability, striking a balance between security and flexibility. To address this challenge, some solutions have been proposed in the form of attribute-based redactable blockchain schemes. However, within an identity-based framework, the absence of a redactable blockchain scheme remains conspicuous. Moreover, a straightforward adaptation of existing attribute-based schemes is deemed infeasible due to the potential privacy vulnerabilities in identity-based scenarios. Specifically, considering each identity as an attribute, during edit phases in attribute-based redactable blockchain schemes, the utilization of policies for plaintext purposes lacks the preservation of the policy context and size privacy, consequently enabling the potential inference of the suitable editors’ identities. Thus, the main challenge lies in devising a privacy-preserving identity-based redactable blockchain solution that encompasses trapdoor privacy, identity privacy, policy privacy, and match privacy, all while upholding accountability. We delineate a set of design goals as follows.
Privacy. The preservation of privacy in PIRB is of paramount importance, encompassing trapdoor privacy, identity privacy, policy privacy, and match privacy. Specifically, regarding trapdoor privacy, PIRB ensures that an editor’s access to the trapdoor of CHET from the ciphertext is contingent upon the satisfaction of the owner’s requirements by the editor’s identity and policy. Concerning identity privacy, PIRB ensures that only the consortium nodes possess the capability to differentiate the actual identity of a participating user from that of their peers. Both users and service nodes remain incapable of distinguishing, in the absence of consortium nodes, the submitting owner or editor from other entities. Turning to policy privacy, PIRB prevents any derivation of the user’s policy content or size from the ciphertext. With only a user’s ciphertext, discerning a fitting identity for the policy or ascertaining the precise policy dimension becomes an infeasible task. Lastly, match privacy necessitates that service nodes remain devoid of any information in instances where an editor fails to match a message. Within the binary access control scenario, the failure of a match prevents service nodes from distinguishing the fitness of the owner’s or editor’s identity.
Utility. The design of PIRB should prioritize flexibility and efficiency. It should be capable of accommodating one-way and bilateral access control, while also supporting one policy for a batch of users. The core services within the PIRB framework, i.e., hash generation, match, and edit, should be executed with optimal efficiency. It is crucial that the PIRB system delivers these services accurately, with minimal computational and communication overheads.
Accountability. If a case of malicious editing behavior is identified within the PIRB system, appropriate penalties can be enforced through a traceable process. In the context of such misconduct, the consortium nodes possess the capability to ascertain the actual identity of an anonymous editor.

3. Preliminaries

3.1. Chameleon Hash with Ephemeral Trapdoors

The chameleon hash (CH) [32] empowers a message to be edited without changing its hash. Specifically, the public key and its trapdoor are generated first. To compute the hash of a message m, a randomness r is selected for m, and the hash h can be generated with ( m , r ) . To replace m with m , an editor needs to obtain the trapdoor and compute a new randomness r for m where the hash of ( m , r ) is still h. To improve trapdoor security, the chameleon hash with ephemeral trapdoors (CHET) [33] was proposed. For each message m, a unique ephemeral trapdoor is generated to preserve the edit privilege from the leakage of the long-time trapdoor. The security of CHET is described in detail in [34]. In our constructions, we employ CHET to achieve the desirable property of redactability within the blockchain. The definition of CHET is presented as follows.
Definition 1. 
CHET: The scheme CHET consists of five algorithms  ( PPGen KTGen Hash Verify Edit ) .
PPGen λ pp CHET : On inputting the security parameter λ,  PPGen  outputs the public parameter  pp CHET .
KTGen pp CHET ( pk CHET , ltd CHET ) : On inputting the public parameter  pp CHET KTGen  outputs the public key  pk CHET  and the long-term trapdoor  ltd CHET = d 1 .
Hash ( pk CHET , m ) ( etd CHET , h , r ) : On inputting the public key  pk CHET = e  and the message  m M Hash  outputs the hash  h = ( h 1 , h 2 ) , the randomness  r = ( r 1 , r 2 )  and the ephemeral trapdoor  etd CHET = d 2 , where  M  is the massage space. Specifically, for  z { 1 , 2 } ,
h z = G z m r z e mod N z ,
where  G z : { 0 , 1 } * Z N z * N z = p z q z e d z 1 mod ( p z 1 ) ( q z 1 ) .
Verify ( pk CHET , m , h , r ) V : On inputting the public key  pk CHET , the message m, the hash h and the randomness r,  Verify  outputs the result  V 0 , 1 .
Edit ( ltd CHET , etd CHET , m , m , h , r ) r : On inputting the long-term trapdoor  ltd CHET = d 1 , the ephemeral trapdoor  etd CHET = d 2 , the message m, the edited message  m , the hash h and the randomness r,  Edit  outputs the new randomness  r = ( r 1 , r 2 ) . Specifically, for  z { 1 , 2 } ,
r z = h z G z m 1 d z mod N z ,
to ensure that  G z ( m ) r z e mod N z = G z ( m ) r z e mod N z = h z . Therefore, m is edited to  m  without changing the hash h.

3.2. Identity-Based Encryption

Identity-based encryption (IBE) [35] allows users to set the identity-based access policy for their ciphertexts without the traditional public key so that the need for the certificate authority is mitigated. In our constructions, we utilize IBE to implement an access control mechanism for the trapdoors of CHET. The definition of IBE is presented as follows.
Definition 2. 
IBE: The scheme IBE consists of four algorithms  ( Setup KeyGen Encrypt Decrypt ) .
Setup λ ( pp IBE , msk IBE ) : On inputting the security parameter λ,  Setup  outputs the public parameter  pp IBE = ( P , s P )  and the master secret key  msk IBE = s .
KeyGen ( pp IBE , msk IBE , I D ) ( pk CHET , sk CHET ) : On inputting the public parameter  pp CHET , the master secret key  msk IBE  and a user’s identity  I D { 0 , 1 } * KeyGen  outputs the user’s secret key  sk ID = s Q I D , where  I D  is used as a public key.
Encrypt ( I D , m ) c : On inputting the user’s identity  I D  and the plaintext  m M Encrypt  outputs the ciphertext  c C  as
c = c 0 , c 1 = r P , m e ( s P , Q I D ) r ,
where  M  is the plaintext space and  C  is the ciphertext space.
Decrypt ( sk ID , c ) m : On inputting the user’s secret key  sk ID  and the ciphertext c,  Decrypt  outputs the the plaintext  m  as
m = c e ( r P , s Q I D ) = m ,

3.3. Polynomial Function

The polynomial function technique allows one policy to match with multiple roots. Specifically, to hide a secret t, the owner selects roots x 1 , x 2 , , x n as the keys of access control and computes
f x = r i = 1 n x x i + t = l = 0 n a l x l ,
where r is a random value. Subsequently, the owner submits the coefficients { a l } l = 0 n . Then, a user with the root x u { x i } i = 0 n can compute
f x u = l = 0 n a l x u l = r i = 1 , i u n x u x i · x u x u + t = t ,
to recover the secret t. Otherwise, the user cannot obtain t. In our constructions, we leverage the polynomial function technique to attain flexible policies, wherein one policy can be applied to a batch of users.

4. Proposed Schemes

In this section, we introduce the detailed design of the two schemes of PIRB, PIRB-I and PIRB-II. The notations are summarized in Table 2.

4.1. Proposed PIRB-I

4.1.1. Main Idea

PIRB-I is a privacy-preserving identity-based redactable blockchain scheme with accountability and one-way access control. The consortium nodes first exchange the identity-based secret keys to the users and the associated re-encryption keys to the service nodes simultaneously as the basis of policy generation. Then, a number of knowledge owners generate the match ciphertext with identity-based policies while computing the hashes and submitting the messages to the service nodes. When a knowledge editor requests the edit privilege, the editor computes the match key and submits it to the service nodes. After receiving the match key, the service nodes operate a match with the re-encryption key and return the match result to the editor. Finally, the editor decrypts the result and computes the new randomness to edit the message without changing the hash.

4.1.2. Detailed Construction

PIRB-I consists of seven phases, i.e., Setup KeyGen Hash Verify Match Edit Trace . The workflow of PIRB-I is shown in Figure 2.
Setup λ ( mpk , msk , pk CHET , j , ltd CHET , j ) : The consortium nodes cooperate to generate a description of the bilinear map Ψ = ( p , g , G , G T , e ) , where e : G × G G T , and select two hash functions H 1 [ · ] : { 0 , 1 } * Z p and H 2 [ · ] : G T { 0 , 1 } * . Subsequently, the consortium nodes select a random value s Z p as the master secret key msk and select ( g 1 s , H 1 [ · ] , H 2 [ · ] , Ψ ) as the master public key mpk .
Simultaneously, every knowledge owner generates a long-term trapdoor for chameleon hash with ephemeral trapdoors (CHET). Specifically, knowledge owner u j selects primes e j , p j , 1 , q j , 1 and set N j , 1 = p j , 1 q j , 1 . Then, u j computes d j , 1 that e j d j , 1 1 mod ( p j , 1 1 ) ( q j , 1 1 ) as the long-term trapdoor of CHET ltd CHET , j , chooses a hash function G j , 1 : { 0 , 1 } * Z N j , 1 * and selects ( N j , 1 , e j , G j , 1 ) as the long-term public key pk CHET , j .
KeyGen ( msk , { I D u i | u i U } ) ( { V I D u i | u i U } , { sk IBE , i | u i U } , { rsk IBE , i | u i U } ) : For each user in the user set U, including each knowledge owner, the consortium nodes generate a secret key. Specifically, for user u i U with identity I D u i , the consortium nodes generate a virtual identity V I D u i randomly. Subsequently, the consortium nodes select random value s i , 0 as u i ’s re-encryption key rsk IBE , i and compute g s i , 0 s H 1 ( I D u i ) as u i ’s secret key sk IBE , i . Then, the consortium nodes send ( V I D u i , sk IBE , i ) to u i and ( V I D u i , rsk IBE , i ) to the service nodes via a secure channel.
Hash ( pk CHET , j , sk IBE , j , I D u j , V I D u j , m j , { I D u i | u i U j } ) ( epk CHET , j , etd CHET , j , h j , r j , T j ) : For a message of knowledge m j on the blockchain, the knowledge owner u j computes the hash value h j and sets the access policy. Note that the knowledge m j can be stored either in plaintext or ciphertext, allowing the owner u j to employ ciphertext as a means to safeguard data privacy. Specifically, u j selects primes p j , 2 , q j , 2 and sets N j , 2 = p j , 2 q j , 2 . Compute d j , 2 that e j d j , 2 1 mod ( p j , 2 1 ) ( q j , 2 1 ) as the ephemeral trapdoor of CHET etd CHET , j . Choose a hash function G j , 2 : { 0 , 1 } * Z N j , 2 * and select ( e j , N j , 1 , G j , 1 , N j , 2 , G j , 2 ) as the ephemeral public key epk CHET , j . Subsequently, u j generates the hash of m j as h j = ( h j , 1 , h j , 2 ) , and for z { 1 , 2 } ,
h j , z = G j , z V I D u j , m j , G j , 1 , N j , 1 , G j , 2 , N j , 2 r j , z e j mod N j , z ,
where r j , 1 , r j , 2 are random values and r j = ( r j , 1 , r j , 2 ) . To set the access policy, the knowledge owner u j selects a random value t Z p and calculates the trapdoor ciphertext T j , 0 = ( T j , 0 , 1 , T j , 0 , 2 ) = ( d j , 1 G j , 1 ( e ( g , g ) t ) , d j , 2 G j , 2 ( e ( g , g ) t ) ) . Subsequently, u j selects a list U j = { u 1 , u 2 , , u n } with n members who have the adapting right and expands the number of elements to N with fuzzy identities as U j = { u 1 , u 2 , , u n , u n + 1 , , u N } U j = { u 1 , u 2 , , u n , u n + 1 , , u N } before the generation of polynomial functions. Note that to weaken the correlation between the two functions, the fuzzy identities of each polynomial function are unique. In addition, the fuzzy identities are selected to avoid affecting the Match phase. Then, u j generates
f 1 x = r 1 i = 1 , u i U j N x H 1 I D u i = l = 0 N a l x l , f 2 x = r 2 i = 1 , u i U j N x H 1 I D u i + t = l = 0 N b l x l ,
where r 1 , r 2 Z p are random values.
Then, u j computes the search ciphertext T j , 1 as
T j , 1 = ( T j , 1 , N , T j , 1 , N 1 , , T j , 1 , 1 , T j , 1 , 0 ) , T j , 1 , l = g a l s , 1 l N , T j , 1 , 0 = g a 0 ,
and the return ciphertext T j , 2 as
T j , 2 = ( T j , 2 , N , T j , 2 , N 1 , , T j , 2 , 1 , T j , 2 , 0 ) , T j , 2 , l = g b l s , 1 l N , T j , 1 , 0 = g b 0 ,
with mpk . Then, u j sets the match ciphertext T j = ( T j , 0 , T j , 1 , T j , 2 ) .
Finally, u j sends ( epk CHET , j , V I D u j , h j , r j , T j ) to the service nodes. Note that with the message above, the service nodes cannot obtain I D u j .
Verify ( epk CHET , j , V I D u j , m j , h j , r j ) V j : After the service nodes receive the message, every node can verify the hash. Specifically, with epk CHET , j , the node checks h j , 1 = ? G j , 1 ( V I D u j , m j , G j , 1 , N j , 1 , G j , 2 , N j , 2 ) r j , 1 e j and h j , 2 = ? G j , 2 ( V I D u j , m j , G j , 1 , N j , 1 , G j , 2 , N j , 2 ) r j , 2 e j . If all checks hold, the node returns the result V j = 1 and otherwise returns V j = 0 .
Match ( V I D u k , T j , K k ) R k : To find the editable message for u k on the blockchain, the user u k sends a request to the service nodes, and the service nodes return the message to u k . Specifically, with sk IBE , k = g s k , 0 s H 1 ( I D u k ) u k calculates the match key K k as
K k = ( K k , N , K k , N 1 , , K k , 1 , K k , 0 ) , K k , m = g s k s k , 0 s H 1 ( I D u k ) m , 1 m N , K k , 0 = g s k ,
where s k is a random value, and it sets the edit re-encryption key rsk k = s k . Then, u k sends K k to the service nodes. Note that with K k , the service nodes cannot obtain I D u j . After receiving K k , with T j , 1 , the service nodes calculate
M k , j = l = 1 N e T j , 1 , l , K k , l 1 s k , 0 · e T j , 1 , 0 , K k , 0
to match u k with u j ’s message and then check M j , k = ? e ( g , g ) 0 . If u k U j M j , k = e ( g , g ) 0 ; otherwise, the service nodes cannot obtain any information from M j , k . Then, with T j , 2 , the service nodes calculate
R k , j , 0 = l = 1 N e T j , 2 , l , K k , l 1 s k , 0 · e T j , 2 , 0 , K k , 0 = e g , g s k t ,
and select R k , j = ( R k , j , 0 , epk CHET , j , V I D u j , m j , h j , r j , T j ) . Finally, the service nodes return the set of match results R k = { R k , j | M k , j = e ( g , g ) 0 } to u k .
Edit ( rsk k , R k ) ( m j , r j ) : Receiving the set of match results from the service nodes, u k obtains the edit privilege. Our constructions provide support for both on-chain storage and hybrid storage approaches. In the interest of conciseness, we will focus on hybrid storage. Specifically, u k first verifies the hash as the phase of Verify . If V j = 1 , with R k , j , 0 = e ( g , g ) s k t and the edit re-encryption key rsk k = s k u k computes ( e ( g , g ) s k t ) 1 s k = e ( g , g ) t and T j , 0 , 1 G j , 1 ( e ( g , g ) t ) = d j , 1 , T j , 0 , 2 G j , 2 ( e ( g , g ) t ) = d j , 2 . Subsequently, for z { 1 , 2 } u k computes
r j , z = h j , z G j , z V I D u j , m j , G j , 1 , N j , 1 , G j , 2 , N j , 2 1 d j , z mod N j , z ,
and sets r j = ( r j , 1 , r j , 2 ) to change m j to m j and then checks h j , 1 = ? G j , 1 ( V I D u j , m j , G j , 1 , N j , 1 , G j , 2 , N j , 2 ) r j , 1 e j and h j , 2 = ? G j , 2 ( V I D u j , m j , G j , 1 , N j , 1 , G j , 2 , N j , 2 ) r j , 2 e j . Next, u k sends ( V I D u j , V I D u k , m j , r j ) to the service nodes by encapsulating it within a transaction. If all checks hold, the service nodes submit the updated data ( V I D u j , V I D u k , m j , r j ) to the blockchain, ensuring that the original data are modified while preserving the integrity of the hash value.
Trace V I D u k I D u k : If an editor is found to display malicious behaviors, the consortium nodes will reveal their actual identity to the public for penalties. Specifically, if the malicious behaviors of u k are found, with the virtual identity V I D u k , the consortium nodes will find the associated actual identity I D u k and reveal it to the public to stop the service to u k and impose penalties on the editor.

4.2. Proposed PIRB-II

4.2.1. Main Idea

PIRB-I addresses the challenge in one-way access control scenarios; however, the absence of predetermined owner selection may lead to the excessive influx of messages for editors. In light of this, we introduce PIRB-II, which empowers editors to establish policies for owner selection. This refinement aims to mitigate the issue of message overload for editors, enhancing the overall system’s efficiency and functionality. To enable bilateral access control, PIRB-II is different in the Hash and Match phases from PIRB-I. Specifically, the match key of the owner and the match ciphertext of the editor are also needed in the Match phase. To preserve the match privacy, the owner and the editor, respectively, generate the match ciphertext and key with a random value.

4.2.2. Detailed Construction

PIRB-II consists of seven phases, i.e., Setup KeyGen Hash Verify Match Edit Trace . We highlight the Hash and Match phases in PIRB-II, which are different from those in PIRB-I. The workflow of PIRB-II is shown in Figure 3.
Setup λ ( mpk , msk , pk CHET , j , ltd CHET , j ) : The phase of Setup is the same as PIRB-I.
KeyGen ( msk , { I D u i | u i U } ) ( { V I D u i | u i U } , { sk IBE , i | u i U } , { rsk IBE , i | u i U } ) : The phase of KeyGen is the same as PIRB-I.
Hash ( pk CHET , j , sk IBE , k I D u j V I D u j m j { I D u i | u i U j } ) ( epk CHET , j etd CHET , j h j r j T j K j ) : For a message of knowledge m j in plaintext or ciphertext on the blockchain, the knowledge owner u j computes the hash value h j and sets the access policy. Specifically, as in PIRB-I, u j selects primes p j , 2 , q j , 2 , computes N j , 2 , d j , 2 and chooses a hash function G j , 2 . Then, u j selects epk CHET , j = ( e j , N j , 1 , G j , 1 , N j , 2 , G j , 2 ) and etd CHET , j = d j , 2 . Subsequently, u j generates the hash h j and sets r j = ( r j , 1 , r j , 2 ) . To set the access policy, the knowledge owner u j selects a random value t Z p , calculates the trapdoor ciphertext T j , 0 , selects a list U j and expands the number of elements to N with fuzzy identities as U j , U j as in PIRB-I before the generation of polynomial functions. Then, u j generates
f j , 1 x = r 1 i = 1 , u i U j N x H 1 I D u i s j = l = 0 N a l x l , f j , 2 x = r 2 i = 1 , u i U j N x H 1 I D u i + t s j = l = 0 N b l x l ,
where r 1 , r 2 , s j Z p are random values.
Then, u j computes the search ciphertext T j , 1 and the return ciphertext T j , 2 as in PIRB-I, with mpk and sets the match ciphertext T j = ( T j , 0 , T j , 1 , T j , 2 ) . Subsequently, with sk IBE , k u j generates the match key K j as
K j = ( K j , N , K j , N 1 , , K j , 1 , K j , 0 ) , K j , l = g s j s j , 0 s H 1 ( I D u j ) l , 1 l N , K j , 0 = g s j ,
Finally, u j submits ( epk CHET , j , V I D u j , h j , r j , T j , K j ) to the blockchain.
Verify ( epk CHET , j , V I D u j , m j , h j , r j ) V j : The phase of Verify is the same as in PIRB-I.
Match ( V I D u k , V I D u j , T j , K j , T k , K k ) R k : To find the editable message for u k on the blockchain, the user u k sends a request to the service nodes, and the service nodes return the message to u k . Specifically, u k selects a list U k = { u k , 1 , u k , 2 , , u k , n k } with n k interested owners and expands the number of elements to N with fuzzy identities as U k = { u k , 1 , u k , 2 , , u k , n k , u k , n k + 1 , , u k , N } before the generation of polynomial functions. Then, u k generates
f k x = r 3 i = 1 , u i U k N x H 1 I D u i + s k = m = 0 N c m x m ,
where r 3 , s k are random values, and it computes the match ciphertext
T k = ( T k , N , T k , N 1 , , T k , 1 , T k , 0 ) , T k , m = g c m s , 1 m N , T k , 0 = g a 0 ,
with mpk . Subsequently, with sk IBE , k u k calculates the match key K k as in PIRB-I and sets the edit re-encryption key rsk k = s k . Then, u k sends ( V I D u k , T k , K k ) to the service nodes. With rsk IBE , k = s k , 0 and rsk IBE , j = s j , 0 , the service nodes calculate
M k , j = l = 1 N e T j , 1 , l , K k , l 1 s k , 0 · e T j , 1 , 0 , K k , 0 · m = 1 N e T k , l , K j , l 1 s j , 0 · e T k , 0 , K j , 0 ,
with T j , 1 to match u k with u j ’s message and check M j , k = ? e ( g , g ) s k ( s j ) + s j s k = e ( g , g ) 0 . If M j , k = e ( g , g ) 0 u k U j and u j U k ; otherwise, with the random values s j , s k , the service nodes cannot obtain any information from M j , k . Then, with T j , 2 , the service nodes calculate
R k , j , 0 = l = 1 N e T j , 2 , l , K k , l 1 s k , 0 · e T j , 1 , 0 , K k , 0 · m = 1 N e T k , m , K j , m 1 s j , 0 · e T k , 0 , K j , 0 = e g , g s k s j + s k t · e g , g s j s k = e g , g s k t ,
and select R k , j = ( R k , j , 0 , epk CHET , j , V I D u j , m j , h j , r j , T j ) . Finally, the service nodes return the set of match results R k = { R k , j | M k , j = e ( g , g ) 0 } to u k .
Edit ( rsk k , R k ) ( m j , r j ) : The phase of Edit is the same as in PIRB-I.
Trace V I D u k I D u k : The phase of Trace is the same as in PIRB-I.

5. Theoretical Analysis

5.1. Correctness Analysis

We provide a correctness analysis for the Match and Edit phases in PIRB.
Theorem 1. 
In PIRB-I, if and only if  ( u k U j )  holds, the service node obtains a successful match between the owner  u j  and the editor  u k . Otherwise, the service node cannot obtain any meaningful match result.
Proof. 
If ( u k U j ) I D u k is used to generate the polynomial function f 1 . Then, in the Match phase, with T j , 1 K k and rsk IBE , k = s k , 0 , the service nodes compute
M k , j = l = 1 N e T j , 1 , l , K k , l 1 s k , 0 · e T j , 1 , 0 , K k , 0 = l = 1 N e g a l s , g s k s H 1 I D u k l · e g a 0 , g s k = e g , g s k l = 0 N a l H 1 I D u k l ,
and obtain M k , j = e ( g , g ) 0 . Similarly, if ( u k U j ) I D u k is used to generate the polynomial function f 2 . Then, with T j , 2 K k and rsk IBE , k = s k , 0 , the service nodes similarly compute
R k , j , 0 = l = 1 N e T j , 2 , l , K k , l 1 s k , 0 · e T j , 2 , 0 , K k , 0 = l = 1 N e g b l s , g s k s H 1 I D u k l · e g b 0 , g s k = e g , g s k l = 0 N b l H 1 I D u k l = e ( g , g ) s k t ,
and return the match result to the editor u k . Otherwise, the service nodes cannot obtain M k , j = e ( g , g ) 0 or R k , j , 0 = e ( g , g ) s k t . Thus, Theorem 1 is proven.    □
Theorem 2. 
In PIRB-II, if and only if  ( u k U j ) ( u j U k )  holds, the service nodes obtain a successful match between the owner  u j  and the editor  u k . Otherwise, the service nodes cannot obtain any meaningful match result.
Proof. 
Similar to Theorem 1, if ( u k U j ) ( u j U k ) I D u k is used to generate the polynomial functions f j , 1 and f j , 2 , and I D u j is used to generate the polynomial function f k . Then, in the Match phase, with T j , 1 K k rsk IBE , k = s k , 0 and rsk IBE , j = s j , 0 , the service nodes compute
M k , j = l = 1 N e T j , 1 , l , K k , l 1 s k , 0 · e T j , 1 , 0 , K k , 0 · m = 1 N e T k , m , K j , m 1 s j , 0 · e T k , 0 , K j , 0 = l = 1 N e g a l s , g s k s H 1 I D u k l · e g a 0 , g s k · m = 1 N e g c m s , g s j s H 1 I D u j m · e g c 0 , g s j = e g , g s k l = 0 N a l H 1 I D u k l + s j m = 0 N c m H 1 I D u j m = e ( g , g ) s k ( s j ) · e ( g , g ) s j s k = e ( g , g ) 0 .
Then, with T j , 2 K k rsk IBE , k = s k , 0 and rsk IBE , j = s j , 0 , the service nodes similarly compute
R k , j , 0 = l = 1 N e T j , 2 , l , K k , l 1 s k , 0 · e T j , 2 , 0 , K k , 0 · m = 1 N e T k , m , K j , m 1 s j , 0 · e T k , 0 , K j , 0 = l = 1 N e g b l s , g s k s H 1 I D u k l · e g b 0 , g s k · m = 1 N e g c m s , g s j s H 1 I D u j m · e g c 0 , g s j = e g , g s k l = 0 N b l H 1 I D u k l + s j m = 0 N c m H 1 I D u j m = e g , g s k s j + s k t · e g , g s j s k = e g , g s k t ,
and return the match result to the editor u k . Otherwise, the service nodes cannot obtain M k , j = e ( g , g ) 0 or R k , j , 0 = e ( g , g ) s k t . Thus, Theorem 2 is proven.    □
Theorem 3. 
In PIRB-I and PIRB-II, if and only if the editor  u k  receives the result of a successful match with the owner  u j  and has the edit re-encryption key  rsk k = s k u k  obtains  u j ’s trapdoors (i.e., the long-term trapdoor and the ephemeral trapdoor) of CHET and edits the message  m j  to  m j . Otherwise, the editor cannot obtain the edit privilege.
Proof. 
In both PIRB-I and PIRB-II, if the service nodes obtain a successful match between the owner u j and the editor u k , the editor u k receives e ( g , g ) s k t from the match result. If u k has the edit re-encryption key rsk k = s k u k computes
( e ( g , g ) s k t ) 1 s k = e ( g , g ) t .
Moreover, with the trapdoor ciphertext T j , 0 u k computes
T j , 0 , 1 G j , 1 ( e ( g , g ) t ) = d j , 1 , T j , 0 , 2 G j , 2 ( e ( g , g ) t ) = d j , 2 ,
to obtain the long-term trapdoor d j , 1 and the ephemeral trapdoor d j , 2 . To edit the message m j to m j , with d j , 1 and d j , 2 , for z { 1 , 2 } u k computes
r j , z = h j , z G j , z V I D u j , m j , G j , 1 , N j , 1 , G j , 2 , N j , 2 1 d j , z mod N j , z ,
so that
r j , z e j = h j , z G j , z V I D u j , m j , G j , 1 , N j , 1 , G j , 2 , N j , 2 1 d j , z e j mod N j , z = h j , z G j , z m j , G j , 1 , N j , 1 , G j , 2 , N j , 2 1 mod N j , z , G j , z m j , G j , 1 , N j , 1 , G j , 2 , N j , 2 r j , z e j mod N j , z = h j , z .
Thus, u k obtains valid randomness r to edit m j to m j without changing the hash h j = ( h j , 1 , h j , 2 ) . Otherwise, u k cannot obtain the trapdoors of CHET and the valid randomness r . Thus, Theorem 3 is proven.    □

5.2. Security Analysis

In the security analysis, we prove the privacy preservation (i.e., trapdoor, identity, policy, and match privacy) and accountability of PIRB.
Theorem 4. 
Our encryption approach is secure under the chosen-plaintext attack model.
Proof. 
As shown in Algorithm 1, we provide an experiment between challenger C and adversary A . Based on the experiment, we define security under the CPA model as
Adv A I N D C P A ( λ ) = | P r [ b = b | A ( D B 0 , D B 1 , T ) ] 1 2 | ϵ ,
where ϵ is negligible.
Algorithm 1 An experiment between the adversary and the challenger
  • Setup: The challenger C selects a random value s Z p to denote the master secret key and initializes ( g 1 s , H 1 [ · ] , H 2 [ · ] , Ψ ) to denote the master public key.
  • Phase1: The adversary A applies for the secret key from C . Then, C selects a random value s A , 0 Z p to denote the re-encryption key and generates and then publishes the secret key g s A , 0 s H 1 ( I D A ) without s A , 0 .
  • Challenge:  A chooses the secret key g s A , 0 s H 1 ( I D A ) and two databases D B 0 = ( t 0 , 1 , t 0 , 2 , , t 0 , n ) and D B 1 = ( t 1 , 1 , t 1 , 2 , , t 1 , n ) , where { t z , i } i = 0 n Z p for z { 0 , 1 } . C tosses a random binary coin b { 0 , 1 } beyond the purview of A . Then, C selects { r i } i = 0 n Z p and generates the polynomial coefficients with the identity policy including the adversary A ’s identity. Subsequently, C encrypts { t b , i } i = 0 n Z p to the ciphertexts T = { T i } i = 0 n and publishes the ciphertexts.
  • Guess:  A submits the guess b .
Assume that D B 0 = ( t 0 , 1 , t 0 , 2 , , t 0 , n ) is the encrypted database. In the Challenge phase, for i { 1 , 2 , , n } , the challenger C picks r i Z p and selects the list U = { u 1 , u 2 , , u n , u n + 1 , , u N } where u U . Then, C generates the polynomial coefficients { b i , l } l = 0 N where
r i l = 1 , u l U N x H 1 I D u l + t 0 , i = l = 0 N b i , l x l .
Subsequently, C generates
T i = ( T i , N , T i , N 1 , , T i , 1 , T i , 0 ) , T i , l = g b l s , 1 l N , T i , 0 = g b 0 ,
and publishes the ciphertexts.
To estimate the encrypted database, the adversary A selects s A Z p and computes
K = ( K N , K N 1 , , K 1 , K 0 ) , K l = g s A s A , 0 s H 1 ( I D A ) l , 1 l N , K 0 = g s A .
Then, the adversary A attempts to decrypt the encryption. However, without the re-encryption key s A , 0 A must set s A , 0 as a random value and compute
R = l = 1 N e T j , 2 , l , K k , l 1 s A , 0 · e T j , 2 , 0 , K k , 0 = e g , g s A s A , 0 s A , 0 l = 1 N b l H 1 I D A l + b 0 ,
which is not equal to R = e ( g , g ) s A t . Subsequently, A computes R 1 s A , which can only be considered as a random value. In addition, if there are two trapdoors t 0 , i and t 0 , j in D B 0 , with the different random values r i and r j C returns two different ciphertexts T i and T j , which A cannot distinguish. Then, A can only select b = 0 or b = 1 at random. Therefore,
Adv A I N D C P A ( λ ) = | P r [ b = b | A ( D B 0 , D B 1 , T ) ] 1 2 | ϵ ,
where ϵ is negligible. In addition, without the master secret key s, A cannot forge other secret keys. Therefore, Theorem 4 is proven. □
Theorem 5. 
Our proxy re-encryption approach for the  Match  phase is secure under the chosen-plaintext attack model.
Proof. 
Similar to Theorem 4, we can establish the security of the proposed proxy re-encryption technique under the chosen-plaintext attack model. Without the edit re-encryption key s A , 0 A cannot obtain any information from the ciphertexts or the match results. Therefore, the detailed proof can be omitted. □
Theorem 6. 
If Theorems 4 and 5 are proven, for any adversary, the trapdoor, policy, identity, and match privacy will not be disclosed.
Proof. 
In our work, the knowledge owner cannot receive any response or data from other entities, and the knowledge editor can only receive the match results from the service nodes. Since the security of our encryption and proxy re-encryption approaches is demonstrated under the chosen-plaintext attack model, the owner and editor cannot obtain other trapdoors with their secret keys but the edit privilege. Since Theorem 5 is proven, the service nodes cannot obtain the trapdoor with the match ciphertext, match key, re-encryption key, and match results. Then, nobody can break the trapdoor privacy. Without the master secret key s and the edit re-encryption key s A , the service nodes cannot forge secret keys from the received match keys or infer the editor A ’s identity. Moreover, without the re-encryption key s A , 0 , the editor A also cannot forge secret keys from his or her own secret key. Then, the identity privacy is preserved. For the editor or the other entities, it is difficult to infer policy content or the exact policy size from the ciphertext, which preserves policy privacy. In addition, in PIRB-II, it is also difficult to distinguish which identity is unsuitable for the policy as the service nodes must execute the complete Match phase to obtain the match results, which preserves the match privacy. Therefore, Theorem 6 is proven. □
Theorem 7. 
Any editor with malicious behaviors can be traced in PIRB.
Proof. 
An editor can engage in malicious behaviors in the Match and Edit phases. In the Match phase, the editor A can generate the match key without the random value s A as
K = ( K N , K N 1 , , K 1 , K 0 ) , K l = g s A , 0 s H 1 ( I D A ) l , 1 l N , K 0 = g ,
to break the trapdoor privacy. Specifically, the service nodes can compute
R = l = 1 N e T j , 2 , l , K k , l 1 s A , 0 · e T j , 2 , 0 , K k , 0 = e g , g l = 1 N b l H 1 I D A l + b 0 = e g , g t ,
to directly obtain the trapdoor. However, since Theorem 6 is proven, A cannot forge secret keys from his or her own secret key. Then, to execute the M a t c h phase, A must generate the match key with his or her own secret key and provide the virtual identity V I D u A for the associated re-encryption key s A , 0 . With V I D u A , the consortium nodes can trace the editor m a t h c a l A . Similarly, if the editor A displays illegal edit behaviors, A can still be traced with the virtual identity V I D u A . Therefore, Theorem 7 is proven. □

5.3. Complexity Analysis

In the complexity analysis, we analyze the computational complexity and communication complexity among the consortium blockchain schemes supporting one policy for a batch of users, i.e., DerlerNDSS19, XuTIFS23, PIRB-I and PIRB-II. The complexity analysis results are shown in Table 3.
Notation Introduction. In Table 3, N is the preset maximum policy size in PIRB, and N P denotes the size of the policy. T p T h T e T S E and T S D denote the time for executing an operation of pairing, hash, exponent, symmetric encryption, and symmetric decryption, respectively. ϕ o ϕ s and ϕ e denote the number of total knowledge owners, suitable knowledge owners and knowledge editors, respectively. Note that the number of knowledge editors is the number of required knowledge editors for the match and edit service per unit of time. In PIRB-II, the number of suitable knowledge owners is actually lower compared to other schemes, denoted as ϕ s . Moreover, the constant coefficients in the complexity analysis of PIRB-II serve the purpose of facilitating a comparative evaluation with PIRB-I.
Complexity Analysis Results. From Table 3, on the knowledge owner side, the computational and communication complexity in PIRB are, respectively, O ( N ) T e + O ( 1 ) T p + O ( N ) T h and O ( N ) | 1 λ | , which is similar to other schemes. On the service node side, the computational and communication complexity in PIRB are, respectively, ϕ o ϕ e ( O ( N ) T e + O ( N ) T p ) and ( ϕ o + ϕ e ) O ( N ) | 1 λ | + ϕ s ϕ e O ( 1 ) | 1 λ | , which is slightly higher than other schemes. This is because, in PIRB, to find suitable owners while hiding the policies, we designed the Match phase, and the service nodes perform the phase to decrease the overheads of the knowledge editors. On the knowledge editor side, the computational and communication complexity in PIRB are, respectively, O ( N ) T e + ϕ s ( O ( 1 ) T e + O ( 1 ) T h ) and O ( N ) | 1 λ | + ϕ s O ( 1 ) | 1 λ | , which is much lower than DerlerNDSS19 and XuTIFS23. This is because the service nodes bear the overheads of pairing to reduce the computational complexity and perform the Match phase to prevent the editors from searching for suitable owners to reduce the communication complexity. Moreover, because the exact number of exponent operations in PIRB is much lower than in DerlerNDSS19 and XuTIFS23, the total overhead in PIRB is also lower. PIRB-I and PIRB-II involve a trade-off between computational and communication complexity.

6. Performance Evaluation

In this section, based on an original model deployed on the FISCO blockchain, we evaluate the performance of our schemes, i.e., PIRB-I and PIRB-II, compared with two recent redactable blockchain schemes, DerlerNDSS19 [18] and XuTIFS23 [19].

6.1. Experimental Configuration

We deploy the FISCO blockchain on a Ubuntu-18.04.6 virtual machine created on the VMware Workstation 16 Pro, with 4 CPUs with 4GB RAM and 20 GB SCSI. Our implementation and execution of the prototype are conducted on a laptop with 64-bit CPU, Windows 10, Intel(R) Core(TM) i7-10510U 1.80 GHz with 16 GB of RAM. In DerlerNDSS19, XuTIFS23 and our own works, we employ the Java programming language and utilize the JPBC library to realize the computational function, choosing the Type A curve with 80-bit security. Note that since PIRB does not rely on a specific curve, the experimental results can be extrapolated to curves with elevated security parameters, despite the trade-off between the security level and efficiency. To ensure statistical robustness, each experiment is executed ten times, and the resultant average running time is computed as the definitive experimental outcome. The policy size, which is a key parameter in DerlerNDSS19 and XuTIFS23, ranges from 10 to 100, aligning with the preset maximum policy size in our constructions.

6.2. Experimental Evaluation

We focus on the computational overheads of the Hash Match and Edit phases.
On the knowledge owner side. We evaluate the computational and communication costs on the worker side and illustrate the experimental results in Figure 4. Particularly, because the computational and communication overhead is only correlated with the policy size in DerlerNDSS19, XuTIFS23 and the preset maximum policy size in our constructions, we consider the policy size from 10 to 100. The security parameter λ is set to 80. Figure 4a shows that PIRB-I and PIRB-II are more efficient than DerlerNDSS19 and XuTIFS23 regarding the computational costs. This is because an owner executes at least 12 N P hash and 12 N P exponent operations in DerlerNDSS19 and XuTIFS23; however, an owner executes only N hash and 2 N exponent operations in PIRB-I and N hash and 3 N exponent operations in PIRB-II. In addition, Figure 4a shows that the computational overheads of all four schemes grow linearly with the size of the policies. Figure 4b shows that the four schemes have similar communication costs.
On the service nodes. Next, we evaluate the computational costs on the service nodes for an editor and illustrate the experimental results in Figure 5. Specifically, we consider the number of owners from 10 to 100 and set the preset maximum policy size as 10, 20, 50 and 100. As Figure 5 shows, the service nodes execute ϕ o N + ϕ s N and 2 ϕ o N + 2 ϕ s N exponent and pairing operations in PIRB-I and PIRB-II, respectively, where ϕ s < ϕ s actually.
On the knowledge editor side. Finally, we evaluate the computational and communication costs on the editor side and illustrate the experimental results in Figure 6 and Figure 7. Particularly, because the computational and communication overhead is correlated with the policy size, the suitable owner number in DerlerNDSS19 and XuTIFS23 and the preset maximum policy size, the suitable owner number, in our constructions, we consider the policy size from 10 to 100 and set the number of suitable owners as 10, 20, 50 and 100. Notably, the number of suitable owners in PIRB-II is actually less than in other schemes. Therefore, we set the number of suitable owners as 5, 10, 25 and 50. The security parameter λ is set to 80. Figure 6 shows that PIRB-I and PIRB-II have better computational performance than DerlerNDSS19 and XuTIFS23. This is because an editor executes at least 12 ϕ s N P hash and 12 ϕ s N P exponent operations in DerlerNDSS19 and XuTIFS23; however, an owner executes only ϕ s hash and N + ϕ s exponent operations in PIRB-I and ϕ s hash and 2 N + ϕ s exponent operations in PIRB-II. Figure 7 shows that PIRB-I and PIRB-II have lower communication costs than DerlerNDSS19 and XuTIFS23. This is because, in DerlerNDSS19 and XuTIFS23, the communication costs are 80 ϕ s ( 3 N P + 2 ) and 80 ϕ s ( 3 N P + 4 ) , respectively, which brings overheads proportional to the number of suitable owners ϕ s . However, in PIRB-I and PIRB-II, with the Match phase to decrease the communication costs, the communication costs are 80 ( N + 4 ϕ s ) and 80 ( 2 N + 4 ϕ s ) , respectively, where ϕ s < ϕ s actually. Notably, Figure 6 and Figure 7 show that PIRB-I and PIRB-II involve a trade-off between computational and communication overheads. Specifically, while PIRB-I demonstrates superior computational efficiency compared to PIRB-II, PIRB-II exhibits a distinct advantage in terms of communication overhead. This is due to the growing number of suitable owners, leading to a situation where the advantage of PIRB-I’s uncomplicated policy format is outweighed by the editors’ policy functionality in PIRB-II, which effectively minimizes the number of returned match results.

7. Related Works

This section introduces the related works on redactable blockchain and identity-based encryption.
In recent years, several redactable blockchain schemes have been proposed. For identity-based scenarios, Ateniese et al. [36] introduced the pioneering concept of an identity-based chameleon hash. However, this scheme exhibits susceptibility to key exposure unless an identity is never reused. Addressing this concern, Chen et al. [16] presented an identity-based chameleon hash scheme without key exposure in the random oracle model, and Bao et al. [37] subsequently proposed a hierarchical extension. Seeking to enhance the security, Xie et al. [30] devised an identity-based chameleon hash scheme within the standard model. Expanding upon this, Li et al. [31] formulated an efficient identity-based chameleon hash scheme to optimize the size of public parameters and reduce computational complexity. Building upon this groundwork [16], Zhou et al. [17] introduced an identity-based fine-grained redactable blockchain. However, the aforementioned identity-based schemes are limited in their capacity to support flexible policies and to implement bilateral access control.
Hence, we then focus on policy-based redactable blockchain schemes that offer the capacity for flexible policies. Ateniese et al. [24] introduced the pioneering redactable blockchain leveraging chameleon hash techniques, securing the trapdoor through public key infrastructure for trapdoor access control. However, this scheme suffers from limitations such as inflexible privilege management due to a single fixed public key, compromising modifier identity privacy and susceptibility to collision vulnerabilities. Moreover, the scheme grants the modifier excessive rewriting power at the block level, failing to accommodate finer-grained transaction-level needs. Seeking enhanced security and flexibility, Derler et al. [18] devised the policy-based chameleon hash (PCH) framework, integrating chameleon hash with ephemeral trapdoors (CHET) and attribute-based encryption (ABE). CHET introduces a safeguard against collisions by combining long-term and ephemeral trapdoors, while ABE imparts flexibility and privacy preservation through the linear secret-sharing scheme. Subsequently, Tian et al. [26] extended PCH with black-box accountability, yet this introduced inadvertent susceptibility to semi-trusted modifiers due to key leakage. To bolster accountability, Xu et al. [19] introduced identity-based signatures with existential unforgeability and proposed an attribute-based traitor tracing scheme. Moreover, Xu et al. [27] introduced number resistance and expiration dates to govern rewriting privileges, enforced through double-authentication preventing signatures, supplemented by a monetary penalty system to deter malicious behavior. For permissionless settings, Deuber et al. [25] devised an efficient redactable blockchain employing consensus-based voting. Notably, this solution entails traversing transaction logs for redaction validation and voting, incurring time costs. In decentralized settings, Jia et al. [28] proposed a decentralized chameleon hash for redactable blockchains, collaboratively generating keys across untrusted blockchain nodes. Ma et al. [29] introduced a decentralized policy-based chameleon hash employing multi-authority attribute-based encryption to manage editing privileges. However, the two approaches in [28,29] neglect data and policy privacy and incur substantial communication overheads for intricate policies. Regrettably, none of the above schemes preserves policy privacy. Guo et al. [38] proposed a decentralized policy-hidden fine-grained redactable blockchain. Moreover, in cases involving bilateral access control scenarios, none of these schemes offer viable solutions.
The encryption of trapdoors in the CHET framework necessitates the use of an identity-based encryption scheme. The pioneering work by Boneh et al. [35] introduced the first identity-based encryption scheme utilizing the Weil pairing, achieving chosen-ciphertext security within the random oracle model. Subsequent efforts by Boneh et al. [39,40] yielded two distinct schemes, enhancing chosen-ciphertext security within the selective identity model and the full identity model, respectively. Despite these advancements, concerns regarding efficiency persist. Waters et al. [41] proposed an efficient identity-based encryption scheme, ensuring chosen-ciphertext security in the full identity model, albeit relying on numerous public parameters. To mitigate this parameter proliferation, Gentry et al. [42] presented a practical identity-based encryption scheme. Moreover, efforts to augment the capabilities of identity-based encryption led to the conception of tightly secure identity-based encryption [43] and function-private identity-based encryption [44]. However, a notable limitation among the aforementioned schemes is their inability to achieve one policy for a batch of users. This gap was addressed by Sun et al. [45] through the introduction of efficient matchmaking encryption, leveraging polynomial functions to facilitate flexible data sharing. Nevertheless, for editors, the absence of an effective matching mechanism [6,46] introduces the potential for superfluous communication overheads in the endeavor to select appropriate ciphertexts.

8. Conclusions

In this paper, we have introduced a novel privacy-preserving identity-based redactable blockchain (PIRB), which leverages the combined techniques of identity-based encryption and chameleon hash with ephemeral trapdoors. The PIRB scheme specifically addresses the need for redactable blockchains in identity-based scenarios, ensuring the preservation of trapdoor, identity, policy, and match privacy. Notably, PIRB employs a polynomial function technique to achieve one identity-based policy for a batch of users, offering both one-way (PIRB-I) and bilateral (PIRB-II) access control paradigms. Moreover, accountability is upheld through the utilization of virtual identities. Our constructions have been rigorously validated through correctness analysis, affirming the successful execution of match and edit operations. The security analysis under a chosen-plaintext attack attests to the robust preservation of trapdoor, identity, policy, and match privacy, while also ensuring accountability. The detailed complexity analysis, along with empirical evidence from a prototype implementation, underscores the tangible efficiency enhancements that our constructions bring to practical deployment. As a direction for future exploration, we envision augmenting our constructions with fine-grained privilege management encompassing read, use, and edit privileges, thereby enhancing the adaptability of blockchain technology across emerging applications.

Author Contributions

Conceptualization, Y.X.; Formal analysis, Z.L.; Investigation, Y.X.; Methodology, Y.X.; Software, Z.L.; Supervision, Z.L.; Writing—original draft, Y.X.; Writing—review and editing, Z.L. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the “National Key R&D Program of China” (Grant Nos. 2021YFB2700500 and 2021YFB2700503), the National Natural Science Foundation of China (Grant No. 62232002), and the Shandong Provincial Key Research and Development Program (Grant No. 2021CXGC010106).

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Zhou, B.; Li, H.; Xu, L. An Authentication Scheme Using Identity-based Encryption & Blockchain. In Proceedings of the 2018 IEEE Symposium on Computers and Communications (ISCC 2018), Natal, Brazil, 25–28 June 2018; pp. 556–561. [Google Scholar]
  2. Babu, E.S.; Dadi, A.K.; Singh, K.K.; Nayak, S.R.; Bhoi, A.K.; Singh, A. A distributed identity-based authentication scheme for internet of things devices using permissioned blockchain system. Expert Syst. J. Knowl. Eng. 2022, 39, e12941. [Google Scholar] [CrossRef]
  3. Huang, C.; Wang, W.; Liu, D.; Lu, R.; Shen, X. Blockchain-Assisted Personalized Car Insurance with Privacy Preservation and Fraud Resistance. IEEE Trans. Veh. Technol. 2023, 72, 3777–3792. [Google Scholar] [CrossRef]
  4. Xue, J.; Xu, C.; Zhao, J.; Ma, J. Identity-based public auditing for cloud storage systems against malicious auditors via blockchain. Sci. China Inf. Sci. 2019, 62, 32104:1–32104:16. [Google Scholar] [CrossRef]
  5. Yuan, Y.; Zhang, J.; Xu, W.; Li, Z. Identity-based public data integrity verification scheme in cloud storage system via blockchain. J. Supercomput. 2022, 78, 8509–8530. [Google Scholar] [CrossRef]
  6. Li, Y.; Zhao, M.; Li, Z.; Zhang, W.; Dong, J.; Wu, T.; Zhang, C.; Zhu, L. Achieving a Blockchain-based Privacy-preserving Quality-aware Knowledge Marketplace in Crowdsensing. In Proceedings of the 20th IEEE International Conference on Embedded and Ubiquitous Computing (EUC 2022), Wuhan, China, 9–11 December 2022; pp. 90–97. [Google Scholar]
  7. Ren, H.; Li, H.; Liu, D.; Xu, G.; Cheng, N.; Shen, X. Privacy-Preserving Efficient Verifiable Deep Packet Inspection for Cloud-Assisted Middlebox. IEEE Trans. Cloud Comput. 2022, 10, 1052–1064. [Google Scholar] [CrossRef]
  8. Sharma, P.; Moparthi, N.R.; Namasudra, S.; Shanmuganathan, V.; Hsu, C. Blockchain-based IoT architecture to secure healthcare system using identity-based encryption. Expert Syst. J. Knowl. Eng. 2022, 39, e12915. [Google Scholar] [CrossRef]
  9. Ren, H.; Xu, G.; Qi, H.; Zhang, T. PriFR: Privacy-preserving Large-scale File Retrieval System via Blockchain for Encrypted Cloud Data. In Proceedings of the 2023 IEEE 9th Intl Conference on Big Data Security on Cloud (BigDataSecurity), IEEE Intl Conference on High Performance and Smart Computing (HPSC) and IEEE Intl Conference on Intelligent Data and Security (IDS), New York, NY, USA, 6–8 May 2023; pp. 16–23. [Google Scholar]
  10. Hu, C.; Zhang, C.; Lei, D.; Wu, T.; Liu, X.; Zhu, L. Achieving Privacy-Preserving and Verifiable Support Vector Machine Training in the Cloud. IEEE Trans. Inf. Forensics Secur. 2023, 18, 3476–3491. [Google Scholar] [CrossRef]
  11. Zhang, C.; Hu, C.; Wu, T.; Zhu, L.; Liu, X. Achieving Efficient and Privacy-Preserving Neural Network Training and Prediction in Cloud Environments. IEEE Trans. Dependable Secur. Comput. 2022, 20, 4245–4257. [Google Scholar] [CrossRef]
  12. Huang, C.; Liu, D.; Yang, A.; Lu, R.; Shen, X. Multi-client Secure and Efficient DPF-based Keyword Search for Cloud Storage. IEEE Trans. Dependable Secur. Comput. 2023, 1–18. [Google Scholar] [CrossRef]
  13. Regulation, P. General data protection regulation. Intouch 2018, 25, 1–5. [Google Scholar]
  14. Wu, W.; Li, M.; Qu, K.; Zhou, C.; Shen, X.; Zhuang, W.; Li, X.; Shi, W. Split Learning Over Wireless Networks: Parallel Design and Resource Management. IEEE J. Sel. Areas Commun. 2023, 41, 1051–1066. [Google Scholar] [CrossRef]
  15. Zhang, C.; Zhao, M.; Zhu, L.; Zhang, W.; Wu, T.; Ni, J. FRUIT: A Blockchain-Based Efficient and Privacy-Preserving Quality-Aware Incentive Scheme. IEEE J. Sel. Areas Commun. 2022, 40, 3343–3357. [Google Scholar] [CrossRef]
  16. Chen, X.; Zhang, F.; Susilo, W.; Tian, H.; Li, J.; Kim, K. Identity-Based Chameleon Hash Scheme without Key Exposure. In Proceedings of the Information Security and Privacy—15th Australasian Conference (ACISP 2010), Sydney, Australia, 5–7 July 2010; Lecture Notes in Computer Science. Steinfeld, R., Hawkes, P., Eds.; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6168, pp. 200–215. [Google Scholar]
  17. Zhou, G.; Ding, X.; Han, H.; Zhu, A. Fine-Grained Redactable Blockchain Using Trapdoor-Hash. IEEE Internet Things J. 2023, 1. [Google Scholar] [CrossRef]
  18. Derler, D.; Samelin, K.; Slamanig, D.; Striecks, C. Fine-Grained and Controlled Rewriting in Blockchains: Chameleon-Hashing Gone Attribute-Based. In Proceedings of the 26th Annual Network and Distributed System Security Symposium (NDSS 2019), San Diego, CA, USA, 24–27 February 2019; The Internet Society: Reston, VA, USA, 2019. [Google Scholar]
  19. Xu, S.; Huang, X.; Yuan, J.; Li, Y.; Deng, R.H. Accountable and Fine-Grained Controllable Rewriting in Blockchains. IEEE Trans. Inf. Forensics Secur. 2023, 18, 101–116. [Google Scholar] [CrossRef]
  20. Ren, H.; Li, H.; Liu, D.; Xu, G.; Shen, X.S. Enabling Secure and Versatile Packet Inspection with Probable Cause Privacy for Outsourced Middlebox. IEEE Trans. Cloud Comput. 2022, 10, 2580–2594. [Google Scholar] [CrossRef]
  21. Zhang, C.; Zhao, M.; Wu, T.; Zhang, W.; Fan, Q.; Zhu, L. Towards Secure Bilateral Friend Query with Conjunctive Policy Matching in Social Networks. In Proceedings of the IEEE Intl Conf on Parallel & Distributed Processing with Applications, Big Data & Cloud Computing, Sustainable Computing & Communications, Social Computing & Networking (ISPA/BDCloud/SocialCom/SustainCom 2022), Melbourne, Australia, 17–19 December 2022; pp. 98–105. [Google Scholar]
  22. Zhang, C.; Zhao, M.; Xu, Y.; Wu, T.; Li, Y.; Zhu, L.; Wang, H. Achieving fuzzy matching data sharing for secure cloud-edge communication. China Commun. 2022, 19, 257–276. [Google Scholar] [CrossRef]
  23. Wu, W.; Chen, N.; Zhou, C.; Li, M.; Shen, X.; Zhuang, W.; Li, X. Dynamic RAN Slicing for Service-Oriented Vehicular Networks via Constrained Learning. IEEE J. Sel. Areas Commun. 2021, 39, 2076–2089. [Google Scholar] [CrossRef]
  24. Ateniese, G.; Magri, B.; Venturi, D.; Andrade, E.R. Redactable Blockchain—or—Rewriting History in Bitcoin and Friends. In Proceedings of the 2017 IEEE European Symposium on Security and Privacy (EuroS&P 2017), Paris, France, 26–28 April 2017; pp. 111–126. [Google Scholar]
  25. Deuber, D.; Magri, B.; Thyagarajan, S.A.K. Redactable Blockchain in the Permissionless Setting. In Proceedings of the 2019 IEEE Symposium on Security and Privacy (SP 2019), San Francisco, CA, USA, 19–23 May 2019; pp. 124–138. [Google Scholar]
  26. Tian, Y.; Li, N.; Li, Y.; Szalachowski, P.; Zhou, J. Policy-based Chameleon Hash for Blockchain Rewriting with Black-box Accountability. In Proceedings of the ACSAC ’20: Annual Computer Security Applications Conference, Austin, TX, USA, 7–11 December 2020; ACM: New York, NY, USA, 2020; pp. 813–828. [Google Scholar]
  27. Xu, S.; Ning, J.; Ma, J.; Huang, X.; Deng, R.H. K-Time Modifiable and Epoch-Based Redactable Blockchain. IEEE Trans. Inf. Forensics Secur. 2021, 16, 4507–4520. [Google Scholar] [CrossRef]
  28. Jia, M.; Chen, J.; He, K.; Du, R.; Zheng, L.; Lai, M.; Wang, D.; Liu, F. Redactable Blockchain From Decentralized Chameleon Hash Functions. IEEE Trans. Inf. Forensics Secur. 2022, 17, 2771–2783. [Google Scholar] [CrossRef]
  29. Ma, J.; Xu, S.; Ning, J.; Huang, X.; Deng, R.H. Redactable Blockchain in Decentralized Setting. IEEE Trans. Inf. Forensics Secur. 2022, 17, 1227–1242. [Google Scholar] [CrossRef]
  30. Xie, Z.; Shen, Q.; Li, C.; Dong, J.; Fang, Y. Identity-Based Chameleon Hash without Random Oracles and Application in the Mobile Internet. In Proceedings of the ICC 2021—IEEE International Conference on Communications, Montreal, QC, Canada, 14–23 June 2021; pp. 1–6. [Google Scholar]
  31. Li, C.; Shen, Q.; Xie, Z.; Dong, J.; Fang, Y.; Wu, Z. Efficient Identity-Based Chameleon Hash for Mobile Devices. In Proceedings of the IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP 2022), Singapore, 23–27 May 2022; pp. 3039–3043. [Google Scholar]
  32. Krawczyk, H.; Rabin, T. Chameleon Signatures. In Proceedings of the Network and Distributed System Security Symposium (NDSS 2000), San Diego, CA, USA, 3–4 February 2000; The Internet Society: Reston, VA, USA, 2000. [Google Scholar]
  33. Camenisch, J.; Derler, D.; Krenn, S.; Pöhls, H.C.; Samelin, K.; Slamanig, D. Chameleon-Hashes with Ephemeral Trapdoors—And Applications to Invisible Sanitizable Signatures. In Proceedings of the Public-Key Cryptography—PKC 2017—20th IACR International Conference on Practice and Theory in Public-Key Cryptography, Amsterdam, The Netherlands, 28–31 March 2017; Proceedings, Part II; Lecture Notes in Computer Science. Fehr, S., Ed.; Springer: Berlin/Heidelberg, Germany, 2017; Volume 10175, pp. 152–182. [Google Scholar]
  34. Samelin, K.; Slamanig, D. Policy-Based Sanitizable Signatures. In Proceedings of the Topics in Cryptology—CT-RSA 2020—The Cryptographers’ Track at the RSA Conference 2020, San Francisco, CA, USA, 24–28 February 2020; Lecture Notes in Computer Science. Jarecki, S., Ed.; Springer: Berlin/Heidelberg, Germany, 2020; Volume 12006, pp. 538–563. [Google Scholar]
  35. Boneh, D.; Franklin, M.K. Identity-Based Encryption from the Weil Pairing. In Proceedings of the Advances in Cryptology—CRYPTO 2001, 21st Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2001; Lecture Notes in Computer Science. Kilian, J., Ed.; Springer: Berlin/Heidelberg, Germany, 2001; Volume 2139, pp. 213–229. [Google Scholar]
  36. Ateniese, G.; de Medeiros, B. Identity-Based Chameleon Hash and Applications. In Proceedings of the Financial Cryptography, 8th International Conference (FC 2004), Key West, FL, USA, 9–12 February 2004; Revised Papers; Lecture Notes in Computer Science. Juels, A., Ed.; Springer: Berlin/Heidelberg, Germany, 2004; Volume 3110, pp. 164–180. [Google Scholar]
  37. Bao, F.; Deng, R.H.; Ding, X.; Lai, J.; Zhao, Y. Hierarchical Identity-Based Chameleon Hash and Its Applications. In Proceedings of the Applied Cryptography and Network Security—9th International Conference, ACNS 2011, Nerja, Spain, 7–10 June 2011; Lecture Notes in Computer Science. López, J., Tsudik, G., Eds.; Volume 6715, pp. 201–219. [Google Scholar]
  38. Guo, H.; Tao, X.; Zhao, M.; Wu, T.; Zhang, C.; Xue, J.; Zhu, L. Decentralized Policy-Hidden Fine-Grained Redaction in Blockchain-Based IoT Systems. Sensors 2023, 23, 7105. [Google Scholar] [CrossRef] [PubMed]
  39. Boneh, D.; Boyen, X. Efficient Selective-ID Secure Identity-Based Encryption without Random Oracles. In Proceedings of the Advances in Cryptology—EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Lecture Notes in Computer Science. Cachin, C., Camenisch, J., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; Volume 3027, pp. 223–238. [Google Scholar]
  40. Boneh, D.; Boyen, X. Secure Identity Based Encryption without Random Oracles. In Proceedings of the Advances in Cryptology—CRYPTO 2004, 24th Annual International CryptologyConference, Santa Barbara, CA, USA, 15–19 August 2004; Lecture Notes in Computer Science. Franklin, M.K., Ed.; Springer: Berlin/Heidelberg, Germany, 2004; Volume 3152, pp. 443–459. [Google Scholar]
  41. Waters, B. Efficient Identity-Based Encryption without Random Oracles. In Proceedings of the Advances in Cryptology—EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 22–26 May 2005; Lecture Notes in Computer Science. Cramer, R., Ed.; Springer: Berlin/Heidelberg, Germany, 2005; Volume 3494, pp. 114–127. [Google Scholar]
  42. Gentry, C. Practical Identity-Based Encryption without Random Oracles. In Proceedings of the Advances in Cryptology—EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, 28 May–1 June 2006; Lecture Notes in Computer Science. Vaudenay, S., Ed.; Volume 4004, pp. 445–464. [Google Scholar]
  43. Chen, J.; Wee, H. Fully, (Almost) Tightly Secure IBE and Dual System Groups. In Proceedings of the Advances in Cryptology—CRYPTO 2013—33rd Annual Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2013; Proceedings, Part II; Lecture Notes in Computer Science. Canetti, R., Garay, J.A., Eds.; Springer: Berlin/Heidelberg, Germany, 2013; Volume 8043, pp. 435–460. [Google Scholar]
  44. Boneh, D.; Raghunathan, A.; Segev, G. Function-Private Identity-Based Encryption: Hiding the Function in Functional Encryption. In Proceedings of the Advances in Cryptology—CRYPTO 2013—33rd Annual Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2013; Proceedings, Part II; Lecture Notes in Computer Science. Canetti, R., Garay, J.A., Eds.; Springer: Berlin/Heidelberg, Germany, 2013; Volume 8043, pp. 461–478. [Google Scholar]
  45. Sun, J.; Xu, G.; Zhang, T.; Yang, X.; Alazab, M.; Deng, R.H. Privacy-Aware and Security-Enhanced Efficient Matchmaking Encryption. IEEE Trans. Inf. Forensics Secur. 2023, 18, 4345–4360. [Google Scholar] [CrossRef]
  46. Zhang, C.; Zhao, M.; Zhu, L.; Wu, T.; Liu, X. Enabling Efficient and Strong Privacy-Preserving Truth Discovery in Mobile Crowdsensing. IEEE Trans. Inf. Forensics Secur. 2022, 17, 3569–3581. [Google Scholar] [CrossRef]
Figure 1. System model of PIRB.
Figure 1. System model of PIRB.
Electronics 12 03754 g001
Figure 2. Workflow of PIRB-I.
Figure 2. Workflow of PIRB-I.
Electronics 12 03754 g002
Figure 3. Workflow of PIRB-II.
Figure 3. Workflow of PIRB-II.
Electronics 12 03754 g003
Figure 4. Computational and communication costs with respect to policy size on the owner side. (a) Computational costs with respect to policy size on the owner side. (b) Communication costs with respect to policy size on the owner side.
Figure 4. Computational and communication costs with respect to policy size on the owner side. (a) Computational costs with respect to policy size on the owner side. (b) Communication costs with respect to policy size on the owner side.
Electronics 12 03754 g004
Figure 5. Computational costs with respect to number of owners on the edge devices. (a) Computational costs with respect to number of owners with policy size 10. (b) Computational costs with respect to number of owners with policy size 20. (c) Computational costs with respect to number of workers with policy size 50. (d) Computational costs with respect to number of workers with policy size 100.
Figure 5. Computational costs with respect to number of owners on the edge devices. (a) Computational costs with respect to number of owners with policy size 10. (b) Computational costs with respect to number of owners with policy size 20. (c) Computational costs with respect to number of workers with policy size 50. (d) Computational costs with respect to number of workers with policy size 100.
Electronics 12 03754 g005
Figure 6. Computational costs with respect to policy size on the editor side. (a) Computational costs with respect to policy size with 10 suitable owners. (b) Computational costs with respect to policy size with 20 suitable owners. (c) Computational costs with respect to policy size with 50 suitable owners. (d) Computational costs with respect to policy size with 100 suitable owners.
Figure 6. Computational costs with respect to policy size on the editor side. (a) Computational costs with respect to policy size with 10 suitable owners. (b) Computational costs with respect to policy size with 20 suitable owners. (c) Computational costs with respect to policy size with 50 suitable owners. (d) Computational costs with respect to policy size with 100 suitable owners.
Electronics 12 03754 g006
Figure 7. Communication costs with respect to policy size on the editor side. (a) Communication costs with respect to policy size with 10 suitable owners. (b) Communication costs with respect to policy size with 20 suitable owners. (c) Communication costs with respect to policy size with 50 suitable owners. (d) Communication costs with respect to policy size with 100 suitable owners.
Figure 7. Communication costs with respect to policy size on the editor side. (a) Communication costs with respect to policy size with 10 suitable owners. (b) Communication costs with respect to policy size with 20 suitable owners. (c) Communication costs with respect to policy size with 50 suitable owners. (d) Communication costs with respect to policy size with 100 suitable owners.
Electronics 12 03754 g007
Table 1. Comparison with redactable blockchain schemes.
Table 1. Comparison with redactable blockchain schemes.
SchemeParadigmPolicy PrivacyAccountabilityFlexible PolicyAccess Control
[24]public-key-basedone-way
[18]attribute-basedone-way
[25]consensus-basedone-way
[26]attribute-basedone-way
[27]attribute-basedone-way
[28]attribute-basedone-way
[29]attribute-basedone-way
[19]attribute-basedone-way
[16]identity-basedone-way
[30]identity-basedone-way
[31]identity-basedone-way
[17]identity-basedone-way
PIRB-Iidentity-basedone-way
PIRB-IIidentity-basedbilateral
The symbols ✔ and ✘ in Table 1 represent “support” and “not support”, respectively.
Table 2. Notations and descriptions.
Table 2. Notations and descriptions.
NotationDescriptionNotationDescription
Ψ The description of the bilinear map. epk CHET , j Owner u j ’s ephemeral public key of CHET.
mpk The master public key. etd CHET , j Owner u j ’s ephemeral trapdoor of CHET.
msk The master secret key. rsk k Editor u k ’s edit re-encryption key.
U The set of all users. m j Owner u j ’s message.
U i The set of user u i ’s authorized editors or interested owners. h j The hash of m j .
NThe preset maximum policy size. r j The randomness of m j .
n i The number of elements in U i . T j Owner u j ’s match ciphertext.
I D u i User u i ’s identity. T j , 0 Owner u j ’s trapdoor ciphertext.
V I D u i User u i ’s virtual identity. T j , 1 Owner u j ’s search ciphertext.
sk IBE , i User u i ’s secret key of IBE. T j , 2 Owner u j ’s return ciphertext.
rsk IBE , i User u i ’s re-encryption key of IBE. K k Editor u k ’s match key.
pk CHET , j Owner u j ’s long-term public key of CHET. R k , j Editor u k ’s match result with owner u j .
ltd CHET , j Owner u j ’s long-term trapdoor of CHET. R k The set of editor u k ’s match results.
Table 3. Theoretical computational complexity and communication complexity.
Table 3. Theoretical computational complexity and communication complexity.
SchemeEntityComputational ComplexityCommunication Complexity
DerlerNDSS19Knowledge Owner O ( N P ) T e + O ( 1 ) T p + O ( N P ) T h + O ( 1 ) T S E O ( N P ) | 1 λ |
Service Node ( ϕ o + ϕ s ϕ e ) O ( N P ) | 1 λ |
Knowledge Editor ϕ s ( O ( N P ) T e + O ( 1 ) T p + O ( N P ) T h + O ( 1 ) T S D ) ϕ s O ( N P ) | 1 λ |
XuTIFS23Knowledge Owner O ( N P ) T e + O ( 1 ) T p + O ( N P ) T h + O ( 1 ) T S E O ( N P ) | 1 λ |
Service Node ( ϕ o + ϕ s ϕ e ) O ( N P ) | 1 λ |
Knowledge Editor ϕ s ( O ( N P ) T e + O ( 1 ) T p + O ( N P ) T h + O ( 1 ) T S D ) ϕ s O ( N P ) | 1 λ |
PIRB-IKnowledge Owner O ( N ) T e + O ( 1 ) T p + O ( N ) T h O ( N ) | 1 λ |
Service Node ϕ o ϕ e ( O ( N ) T e + O ( N ) T p ) ( ϕ o + ϕ e ) O ( N ) | 1 λ | + ϕ s ϕ e O ( 1 ) | 1 λ |
Knowledge Editor O ( N ) T e + ϕ s ( O ( 1 ) T e + O ( 1 ) T h ) O ( N ) | 1 λ | + ϕ s O ( 1 ) | 1 λ |
PIRB-IIKnowledge Owner 1.5 O ( N ) T e + O ( 1 ) T p + O ( N ) T h 1.5 O ( N ) | 1 λ |
Service Node 2 ϕ o ϕ e ( O ( N ) T e + O ( N ) T p ) 2 ( ϕ o + ϕ e ) O ( N ) | 1 λ | + ϕ s ϕ e O ( 1 ) | 1 λ |
Knowledge Editor 2 O ( N ) T e + ϕ s ( O ( 1 ) T e + O ( 1 ) T h ) 2 O ( N ) | 1 λ | + ϕ s O ( 1 ) | 1 λ |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Xu, Y.; Li, Z. PIRB: Privacy-Preserving Identity-Based Redactable Blockchains with Accountability. Electronics 2023, 12, 3754. https://doi.org/10.3390/electronics12183754

AMA Style

Xu Y, Li Z. PIRB: Privacy-Preserving Identity-Based Redactable Blockchains with Accountability. Electronics. 2023; 12(18):3754. https://doi.org/10.3390/electronics12183754

Chicago/Turabian Style

Xu, Yuhua, and Zihan Li. 2023. "PIRB: Privacy-Preserving Identity-Based Redactable Blockchains with Accountability" Electronics 12, no. 18: 3754. https://doi.org/10.3390/electronics12183754

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop