Proceedings 2019 Network and Distributed System Security Symposium 2019
DOI: 10.14722/ndss.2019.23066
|View full text |Cite
|
Sign up to set email alerts
|

Fine-Grained and Controlled Rewriting in Blockchains: Chameleon-Hashing Gone Attribute-Based

Abstract: Blockchain technologies recently received a considerable amount of attention. While the initial focus was mainly on the use of blockchains in the context of cryptocurrencies such as Bitcoin, application scenarios now go far beyond this. Most blockchains have the property that once some object, e.g., a block or a transaction, has been registered to be included into the blockchain, it is persisted and there are no means to modify it again. While this is an essential feature of most blockchain scenarios, it is st… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
52
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
7
1
1

Relationship

0
9

Authors

Journals

citations
Cited by 109 publications
(52 citation statements)
references
References 30 publications
0
52
0
Order By: Relevance
“…However, all of the proposed schemes solve this problem on the block level. Recently, Derler et al [12] proposed a finegrained and transaction-level redactable blockchain. In their scheme, a new policy-based chameleon hash was proposed, the new hash allows anyone who possesses sufficient privileges to satisfy the policy can then find arbitrary collisions for a given hash value.…”
Section: A Ralated Workmentioning
confidence: 99%
See 1 more Smart Citation
“…However, all of the proposed schemes solve this problem on the block level. Recently, Derler et al [12] proposed a finegrained and transaction-level redactable blockchain. In their scheme, a new policy-based chameleon hash was proposed, the new hash allows anyone who possesses sufficient privileges to satisfy the policy can then find arbitrary collisions for a given hash value.…”
Section: A Ralated Workmentioning
confidence: 99%
“…3) The rest of the users calculate the hash value h r 1 , r 2 , d and compare the hash result with the commitment C received in step 1) to verify the validity of the real transaction contents d . If the equation (12) holds, the revealed transaction contents d is valid.…”
Section: ) Revealing the Sender's Real Identitymentioning
confidence: 99%
“…Recently, [4] claimed the first efficient redactable public blockchain construction. We also mention chameleon hash functions [9] that were recently used in redactable blockchain constructions [3,10].…”
Section: Redactable Blockchain Structurementioning
confidence: 99%
“…But, unlike ours, it did not build a regular (multiple-times) signature scheme for continuous message authentication in cyber-physical systems. CHF is also used in many real-world application such as the vehicular communications [44], verifiable data streaming [45], and rewritable block-chains [46]. However, all these constructions require the (message) sender to compute the hash value of the CHF, which involves two expensive exponentiation operations.…”
Section: Related Workmentioning
confidence: 99%