Verifiable Blockchain Redacting Method for a Trusted Consortium with Distributed Chameleon Hash Authority

2020 
Blockchain is highly evaluated for its vantages of decentralization, anonymity, and information immutability, where the last one means historical data recorded on a blockchain ledger cannot be manipulated once committed under consensus. This guarantees the integrity and reliability of data on blockchain. However, when fake, illegal, expired or redundant transactions on a blockchain ledger need be corrected or removed, immutability disables blockchain from redacting or revoking data without violating consensus. As a complement, this paper proposes a chameleon-hash based design of a decentralized ledger redacting method for consortium blockchain. Considering the necessity of decentralized transaction redaction, that is, the trap door of the chameleon hash should not be generated and stored at a single node, the traditional chameleon hash is optimized for decentralization. The improved chameleon hash algorithm allows authority nodes in consortium blockchain cooperatively generating chameleon hash key pairs. Meanwhile, the usability and accountability of the proposed blockchain system are measured. Finally, the optimized chameleon hash algorithm is applied to construct a prototype chain enabling maintenance and compression of historical transactions. Experiments show that according to the ledger redacting method proposed, block data can be redacted and compressed for at least 30% with consistency, and the crucial phases of ledger redaction are less time-consuming compared with existing works, with no harm on security strength as before.
    • Correction
    • Source
    • Cite
    • Save
    • Machine Reading By IdeaReader
    9
    References
    0
    Citations
    NaN
    KQI
    []