Paper 2021/724

Tri-op redactable blockchains with block modification, removal, and insertion

Mohammad Sadeq Dousti and Alptekin Küpçü

Abstract

In distributed computations and cryptography, it is desirable to record events on a public ledger, such that later alterations are computationally infeasible. An implementation of this idea is called blockchain, which is a distributed protocol that allows the creation of an immutable ledger. While such an idea is very appealing, the ledger may be contaminated with incorrect, illegal, or even dangerous data, and everyone running the blockchain protocol has no option but to store and propagate the unwanted data. The ledger is bloated over time, and it is not possible to remove redundant information. Finally, missing data cannot be inserted later. Redactable blockchains were invented to allow the ledger to be mutated in a controlled manner. To date, redactable blockchains support at most two types of redactions: block modification and removal. The next logical step is to support block insertions. However, we show that this seemingly innocuous enhancement renders all previous constructs insecure. We put forward a model for blockchains supporting all three redaction operations, and construct a blockchain that is provably secure under this formal definition.

Note: Published in Turk J. Elec Eng & Comp Sci., 2022 (2), pp. 376 – 391

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint. MINOR revision.
Keywords
Bitcoinblockchainredactable blockchainblock changeblock insertionblock removal
Contact author(s)
msdousti @ gmail com
History
2022-02-07: last of 2 revisions
2021-05-31: received
See all versions
Short URL
https://ia.cr/2021/724
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/724,
      author = {Mohammad Sadeq Dousti and Alptekin Küpçü},
      title = {Tri-op redactable blockchains with block modification, removal, and insertion},
      howpublished = {Cryptology ePrint Archive, Paper 2021/724},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/724}},
      url = {https://eprint.iacr.org/2021/724}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.