引用本文
  • 赵晓琦,张正昊,李勇.可编辑且可追责的区块链方案[J].信息安全学报,2022,7(5):19-28    [点击复制]
  • ZHAO Xiaoqi,ZHANG Zhenghao,LI Yong.An Editable and Accountable Blockchain Scheme[J].Journal of Cyber Security,2022,7(5):19-28   [点击复制]
【打印本页】 【下载PDF全文】 查看/发表评论下载PDF阅读器关闭

←前一篇|后一篇→

过刊浏览    高级检索

本文已被:浏览 2754次   下载 2805 本文二维码信息
码上扫一扫!
可编辑且可追责的区块链方案
赵晓琦, 张正昊, 李勇
0
(北京交通大学电子信息工程学院 北京 中国 100044)
摘要:
随着区块链所承载信息种类和应用场景的不断增加,出于信息监管、隐私保护、数据更新等方面的目的,需要对记录在区块链上的数据进行删除、更新等操作。针对这些需求,基于公开可验证秘密共享、零知识证明、变色龙哈希等技术,本文提出了一个可编辑且可追责的区块链方案。在本方案中,变色龙哈希函数将替换原始区块链中的哈希函数,由领导者将变色龙哈希的陷门密钥通过公开可验证秘密共享分发给多个用户,从而避免由某一方独自持有陷门密钥所带来的中心化问题。持有密钥份额的用户将验证网络中出现的编辑请求,并对编辑请求进行投票。当大多数用户同意进行编辑时,将通过哈希排序的方式在用户中选举出编辑者,编辑者将恢复出变色龙哈希密钥进而进行编辑。为了实现编辑过程的可追责性,全体用户都可以对编辑后的内容进行验证,监管方可以实现相关责任方的追责。本方案还通过零知识证明技术,实现了在密钥分发与验证追责阶段,可以验证密钥份额正确性。安全性分析表明方案满足陷门安全性、可编辑性、可追责性,且陷门子密钥分发时不需要经过秘密通道。仿真实验结果表明,在系统参数已经生成完毕的情况下,方案的运行时间均为毫秒量级。而参数生成算法仅执行一次,而且可以预先执行,因此参数生成算法对方案的整体运行效率影响不大,本方案依然具有较好的运行效率。
关键词:  区块链  可编辑性  可追责性  公开可验证秘密共享
DOI:10.19363/J.cnki.cn10-1380/tn.2022.09.02
投稿时间:2021-09-24修订日期:2021-12-02
基金项目:本课题得到国家重点研发计划资助(No.2018YFC0832300,No.2018YFC0832303)资助。
An Editable and Accountable Blockchain Scheme
ZHAO Xiaoqi, ZHANG Zhenghao, LI Yong
(School of Electronic and Information Engineering, Beijing Jiaotong University, Beijing 100044, China)
Abstract:
With the continuous increase of information types and application scenarios carried by the blockchain, for the purposes of regulation compliance, privacy protection, and data update, it is necessary to delete and update the data recorded on the blockchain. In response to these needs, based on technologies such as publicly verifiable secret sharing, zero-knowledge proof, and chameleon hash, this paper proposes an editable and accountable blockchain scheme. In this scheme, the chameleon hash function will replace the hash function in the original blockchain, and the leader will distribute the trapdoor key of the chameleon hash to multiple users through publicly verifiable secret sharing, thereby avoiding centralization problems caused by one party holding trapdoor keys alone. The user holding the key share will verify the edit request that appears on the network and vote on the edit request. When most users agree to edit, editors will be elected from the users by hash sorting, and the editors will restore the chameleon hash key for editing. In order to realize the accountability of the editing process, all users can verify the edited content, and the regulator can realize the accountability of the responsible party. This scheme also uses zero-knowledge proof technology to verify the correctness of the key share during the key distribution and verification accountability phase. Security analysis shows that the scheme satisfies the security, editability, and accountability of the trapdoor, and the trapdoor subkey does not need to pass through a secret channel when it is distributed. The simulation results show that when the system parameters have been generated, the running time of the scheme is in the order of milliseconds. The parameter generation algorithm is executed only once and can be executed in advance. Therefore, the parameter generation algorithm has little effect on the overall efficiency of the scheme, and the scheme still has better efficiency.
Key words:  blockchain  editable  accountability  publicly verifiable secret sharing