Keywords: Deniable Blockchain Ledger, Blockchain, Deniability, Chameleon Hash

Hsuan-Hao Chen1†、Po-Wen Chi2

Department of Computer Science and Information Engineering, National Taiwan Normal University {60647079s、neokent}@gapps.ntnu.edu.tw



Abstract

In this paper, we construct a deniable blockchain ledger (DBL), which enhances blockchain with a new feature, deniability. The owner of the deniable blockchain ledger can produce a new blockchain copied from the original blockchain and replace some blocks with fake blocks. So, the original transaction data are hidden and our scheme can keep transaction privacy from outside coercion. The transaction data on DBL can also be redacted or be forgotten. Our DBL construction uses the Chameleon Hash as the hash function to make a block be redactable since it is easy to find a collision with the trapdoor. So, the hash value of the redacted block is still the same to the original block and the original following block can still associated to the generated fake block. Even an attacker can collect multiple blockchains, it is impossible for the attacker to determine which blockchain is the original one. We also provide two scenarios and the corresponding algorithms of generating fake blocks. One is that every user is normal user and the other is that some users are compromised. We are currently implementing the DBL and hope that our construction can protect data privacy in the blockchain.



References

  1. Pilkington, Marc. "11 Blockchain technology: principles and applications." Research handbook on digital transformations 225 (2016). Google Scholar
  2. Haber, Stuart, and W. Scott Stornetta. "How to time-stamp a digital document." Conference on the Theory and Application of Cryptography. Springer, Berlin, Heidelberg, 1990. Google Scholar
  3. Nakamoto, Satoshi. "Bitcoin: A peer-to-peer electronic cash system." (2008). Google Scholar
  4. Ateniese, Giuseppe, et al. "Redactable blockchain–or–rewriting history in bitcoin and friends." 2017 IEEE European Symposium on Security and Privacy (EuroS&P). IEEE, 2017. Google Scholar
  5. Krawczyk, Hugo Mario, and Tal D. Rabin. "Chameleon hashing and signatures." U.S. Patent No. 6,108,783. 22 Aug. 2000. Google Scholar
  6. Zhang, Fangguo, Reihaneh Safavi-Naini, and Willy Susilo. "ID-Based Chameleon Hashes from Bilinear Pairings." IACR Cryptology ePrint Archive 2003 (2003): 208.Google Scholar
  7. Ateniese, Giuseppe, and Breno de Medeiros. "Identity-based chameleon hash and applications." International Conference on Financial Cryptography. Springer, Berlin, Heidelberg, 2004. Google Scholar
  8. Ateniese, Giuseppe, and Breno de Medeiros. "On the key exposure problem in chameleon hashes." International Conference on Security in Communication Networks. Springer, Berlin, Heidelberg, 2004. Google Scholar
  9. Wood, Gavin. "Ethereum: A secure decentralised generalised transaction ledger." Ethereum project yellow paper 151.2014 (2014): 1-32. Google Scholar
  10. Swan, Melanie. Blockchain: Blueprint for a new economy. " O'Reilly Media, Inc.", 2015. Google Scholar
  11. Bayer, Dave, Stuart Haber, and W. Scott Stornetta. "Improving the Efficiency and Reliability of Digital Time-Stamping Sequences." (1992): 329334. Google Scholar
  12. Mohassel, Payman. "One-time signatures and chameleon hash functions." International Workshop on Selected Areas in Cryptography. Springer, Berlin, Heidelberg, 2010. Google Scholar
  13. Derler, David, et al. "Fine-Grained and Controlled Rewriting in Blockchains: ChameleonHashing Gone Attribute-Based." IACR Cryptology ePrint Archive 2019 (2019): 406. Google Scholar
  14. Ateniese, Giuseppe, et al. "Sanitizable signatures." European Symposium on Research in Computer Security. Springer, Berlin, Heidelberg, 2005.Google Scholar

For more information about this article, please contact us here