Policy-Based Chameleon Hash with Black-Box Traceability for Redactable Blockchain in IoT
Abstract
:1. Introduction
- Formal definition and security model. The formal definition and security model of policy-based chameleon hash with traceability (PCHT) are introduced. The remarkable feature of PCHT is that it enables the authority to trace the corrupt modifiers who produce the pirate decoder that allows the unauthorized to rewrite data recorded in IoT blockchain. Compared to the existing solutions, our solution achieves black-box traceability while equipping security and performance advantages.
- Generic construction and practical instantiation. We begin by providing a detailed explanation of the generic construction of PCHT. Following this, we present a PCHT-based redactable transaction scheme for IoT blockchain. Finally, we describe a practical instantiation of PCHT. Considering the limited computing resources of IoT devices, the data sharing is conducted by the data owner and the transaction rewriting operations are performed by full nodes on the IoT blockchain, which have sufficient computational resources to execute the hashing and adaptation algorithms. Due to the infrequent occurrence of transaction rewriting in the IoT system, it is not expected to significantly impact the system’s performance in a negative way.
2. Overview
2.1. System Overview
- System initialization. The authority initializes the system by publishing the public parameters and generating a secret key for each participant using their individual attribute sets.
- Mutable transaction publication. The IoT data owner appends a mutable transaction to the blockchain using the hash algorithm of PCHT. Then, they would check its validity by the verify algorithm of PCHT to decide whether to record it in the local ledger.
- Mutable transaction rewriting. When the attribute set of modifier satisfies the modification policy, he can rewrite this mutable transaction. After that, the modifier broadcasts it, and the other participants would also check its validity.
- Traitor tracing. If there exists a pirate decoder for modifying the mutable transactions illegally, the authority would trace the corrupted modifiers by the tracing algorithm of PCHT.
2.2. Cryptographic Building Blocks
- CHET. Blockchain rewriting is realized by CHET in this paper. There are two trapdoors in CHET: the long-term and the ephemeral. The former is generated by the authority in system initialization. The latter is computed by the IoT data owner during mutable transaction publication. Only if the modifier has both of them could he succeed in rewriting the mutable transaction.
- ABET. It is a key component to construct PCHT, which can achieve fine-grained blockchain rewriting and offer black-box traceability in traitor tracing. The ephemeral trapdoor encrypted with the encrypting algorithm of ABET could only be decrypted by the modifier who has the proper attributes. Compared with traditional CP-ABE schemes, ABET has an additional tracing algorithm that takes public parameters and tracing key as input and outputs the identity set of traitors.
2.3. Instantiation and Implementation
3. Related Work
4. Preliminary
4.1. Chameleon Hash with Ephemeral Trapdoors
- : It requires the security parameter as input, and outputs the public parameter .
- : It requires as input, and outputs the key pair where the is used as the long-term trapdoor.
- : It requires and a message m as input, and outputs hash , randomness r, and the ephemeral trapdoor .
- : It requires , m, , and r as input, and outputs a bit .
- : It requires , , m, , , and r as input, and outputs the new randomness .
4.2. Monotone Span Program (MSP)
4.3. Robust Fingerprinting Code
- : On input the number of users and security parameter a, output a tracing key and a codebook where each row is the codeword for user i and ℓ is the fingerprinting code.
- : It requires and a collusion codeword as input, outputs the identity set T of accused users .
4.4. ABET
- : It requires the security parameter and the number of participants n as input, outputs key pair and tracing key .
- : It requires and the attribute set of participant i as input, outputs the individual secret key .
- : It requires , access structure , and message m as input, outputs the ciphertext .
- : It requires , , and as input, outputs m or ⊥.
- : It requires a pirate decoder (associated with a set of attributes S), and as input, outputs the identity set T of traitors.
5. Policy-Based Chameleon Hash with Traceability
5.1. Formal Definition
- : It requires the security parameter and the number of participants n as input, outputs the key pair (,).
- : It requires (,) and attribute set as input, outputs the secret key .
- : It requires , message m, and as input, outputs randomness r, chameleon hash , and ciphertext .
- : It requires , m, , and r as input, outputs a bit .
- : It requires , new message , m, , r, and as input, outputs the new randomness , chameleon hash , and ciphertext .
- : It requires a pirate decoder associated with a set of attributes S, (,) as input, outputs an index set of corrupted modifiers.
5.2. Security Model
6. Security Analysis and Instantiation
6.1. Security Analysis
6.2. Instantiation
- : It takes a security parameter and the number of users n as input.
- −
- Consider a bilinear pairing: , where g and h are the generators and , respectively.
- −
- Run to obtain the long-term secret/public key pair: , where and .
- −
- Let and run to obtain the tracing wordcode set codebook and tracing key : , where .
- −
- Pick , , compute:
- −
- Choose the dummy attributes , and return:,
- : It takes , , and attribute set of participant i as input:
- −
- Pick , , compute:
- −
- For (ℓ is the code length), let be the j-th bit of and set , for all and , compute:
- −
- Pick , for , compute:
- −
- Then set: . Finally, the decryption key for is:.
- −
- Return the secret key of participant i:
- : It takes the master public key , message m, access structure , secret key of IoT data owner as input:
- −
- Pick a randomness and a short bit-string as ephemeral trapdoor to obtain a chameleon hash :
- −
- Pick and , compute:
- −
- Choose a random position and set , where .
- −
- Let and , suppose has rows and columns, for , compute:where denotes the th element of . Set .
- −
- Generate a ciphertext on message and compute:
- −
- Finally, it outputs . Return .
- : It takes message m, chameleon hash , r, as input. Return 1 if ; otherwise, return 0.
- : It takes the secret key of modifier , new message , message m, ciphertext , randomness r, , chameleon hash as input:
- −
- Check .
- −
- If , then pick to perform the following using decryption key ; otherwise (i.e., ), the same for .
- −
- −
- Derive the ephemeral trapdoor and randomness r from , and then compute:
- −
- Run to obtain position , ciphertext , and on and return .
- : Suppose the trace algorithm has black-box access to pirate decoder . The authority takes as input:
- −
- To obtain the identity set T of traitors, the performs as follows for each j in :
- ∗
- Choose an access policy which is only satisfied by S and not satisfied by any subset of S;
- ∗
- Set , where ;
- ∗
- Let and repeat the following steps for N times: pick two random message m, , compute:Set and . If , set ; else if for more than times, set ; else, set .
- ∗
- Set the unauthorized codeword , and run to obtain the identity set T of traitors:
7. PCHT-Based Blockchain Rewriting Scheme for IoT
7.1. Application for Blockchain Rewriting
7.2. System Model
- System initialization. There are two phases in system initialization:
- −
- Master key pair generation: the obtains by running , and only publishes to participants in the IoT blockchain.
- −
- Member key generation: the generates individual secret key for each participant with their own attributes set by running .
- Mutable transaction publication. It consists of the two following phases:
- −
- Mutable transaction generation: generates a mutable transaction that includes the message m, chameleon hash , randomness r, and ciphertext by running . Then, broadcasts this transaction to other participants in the blockchain for IoT.
- −
- Mutable transaction verification: each participant could validate the transaction by running the verifying algorithm. If the verification algorithm returns 1, this participant could append it to its local ledger and broadcast it continually.
- Mutable transaction rewriting. There are two following phases:
- −
- Mutable transaction rewriting: To rewrite the transaction content from m to , the transaction modifier whose attributes are accepted by the access structure could run to compute a valid hash collision and rewrite the transaction successfully. Then, the broadcasts the modified transaction publicly.
- −
- Mutable transaction verification: Each participant could validate the new transaction by running . He would update his local copy with the message if the transaction is valid and broadcast it to other participants continually.
- Traitor tracing. It could be completed by the following step:
- −
- Corrupted modifiers tracing: The could obtain the identity set T of corrupted modifiers who produce the pirate decoder by running .
7.3. Threat Model
8. Implementation and Evaluation
9. Conclusions
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Singh, S.; Rathore, S.; Alfarraj, O.; Tolba, A.; Yoon, B. A framework for privacy-preservation of IoT healthcare data using Federated Learning and blockchain technology. Future Gener. Comput. Syst. 2022, 129, 380–388. [Google Scholar] [CrossRef]
- Mall, P.; Amin, R.; Das, A.K.; Leung, M.T.; Choo, K.K.R. PUF-based authentication and key agreement protocols for IoT, WSNs, and Smart Grids: A comprehensive survey. IEEE Internet Things J. 2022, 9, 8205–8228. [Google Scholar] [CrossRef]
- Laghari, A.A.; Wu, K.; Laghari, R.A.; Ali, M.; Khan, A.A. A review and state of art of Internet of Things (IoT). Arch. Comput. Methods Eng. 2022, 29, 1395–1413. [Google Scholar] [CrossRef]
- Laghari, A.A.; Khan, A.A.; Alkanhel, R.; Elmannai, H.; Bourouis, S. Lightweight-BIoV: Blockchain Distributed Ledger Technology (BDLT) for Internet of Vehicles (IoVs). Electronics 2023, 12, 677. [Google Scholar] [CrossRef]
- Waqas, M.; Kumar, K.; Laghari, A.A.; Saeed, U.; Rind, M.M.; Shaikh, A.A.; Hussain, F.; Rai, A.; Qazi, A.Q. Botnet attack detection in Internet of Things devices over cloud environment via machine learning. Concurr. Comput. Pract. Exp. 2022, 34, e6662. [Google Scholar] [CrossRef]
- Ahanger, T.A.; Aljumah, A.; Atiquzzaman, M. State-of-the-art survey of artificial intelligent techniques for IoT security. Comput. Netw. 2022, 206, 108771. [Google Scholar] [CrossRef]
- Rehman Javed, A.; Jalil, Z.; Atif Moqurrab, S.; Abbas, S.; Liu, X. Ensemble adaboost classifier for accurate and fast detection of botnet attacks in connected vehicles. Trans. Emerg. Telecommun. Technol. 2022, 33, e4088. [Google Scholar] [CrossRef]
- Li, R.; Song, T.; Mei, B.; Li, H.; Cheng, X.; Sun, L. Blockchain for large-scale internet of things data storage and protection. IEEE Trans. Serv. Comput. 2018, 12, 762–771. [Google Scholar] [CrossRef]
- Wang, C.; Cai, Z.; Li, Y. Sustainable blockchain-based digital twin management architecture for IoT devices. IEEE Internet Things J. 2022. [Google Scholar] [CrossRef]
- Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. Cryptography Mailing List. 2008. Available online: https://metzdowd.com (accessed on 31 October 2008).
- Cao, B.; Zhang, Z.; Feng, D.; Zhang, S.; Zhang, L.; Peng, M.; Li, Y. Performance analysis and comparison of PoW, PoS and DAG based blockchains. Digit. Commun. Netw. 2020, 6, 480–485. [Google Scholar] [CrossRef]
- Liu, Y.; Zhang, C.; Yan, Y.; Zhou, X.; Tian, Z.; Zhang, J. A semi-centralized trust management model based on blockchain for data exchange in iot system. IEEE Trans. Serv. Comput. 2022. [Google Scholar] [CrossRef]
- Zhang, G.; Zhang, X.; Bilal, M.; Dou, W.; Xu, X.; Rodrigues, J.J. Identifying fraud in medical insurance based on blockchain and deep learning. Future Gener. Comput. Syst. 2022, 130, 140–154. [Google Scholar] [CrossRef]
- Elhence, A.; Goyal, A.; Chamola, V.; Sikdar, B. A Blockchain and ML-Based Framework for Fast and Cost-Effective Health Insurance Industry Operations. IEEE Trans. Comput. Soc. Syst. 2022. [Google Scholar] [CrossRef]
- Ma, Z.; Jiang, M.; Gao, H.; Wang, Z. Blockchain for digital rights management. Future Gener. Comput. Syst. 2018, 89, 746–764. [Google Scholar] [CrossRef]
- Florea, A.I.; Anghel, I.; Cioara, T. A Review of Blockchain Technology Applications in Ambient Assisted Living. Future Internet 2022, 14, 150. [Google Scholar] [CrossRef]
- Wei, X.; Yan, Y.; Guo, S.; Qiu, X.; Qi, F. Secure Data Sharing: Blockchain-Enabled Data Access Control Framework for IoT. IEEE Internet Things J. 2022, 9, 8143–8153. [Google Scholar] [CrossRef]
- Weerapanpisit, P.; Trilles, S.; Huerta, J.; Painho, M. A Decentralized Location-Based Reputation Management System in the IoT Using Blockchain. IEEE Internet Things J. 2022, 9, 15100–15115. [Google Scholar] [CrossRef]
- Qiu, J.; Tian, Z.; Du, C.; Zuo, Q.; Su, S.; Fang, B. A survey on access control in the age of internet of things. IEEE Internet Things J. 2020, 7, 4682–4696. [Google Scholar] [CrossRef]
- Voigt, P.; Von dem Bussche, A. The EU general data protection regulation (GDPR). In A Practical Guide, 1st ed.; Springer International Publishing: Cham, Switzerland, 2017; Volume 10, pp. 10–5555. [Google Scholar]
- Ateniese, G.; Magri, B.; Venturi, D.; Andrade, E. Redactable Blockchain—or—Rewriting History in Bitcoin and Friends. In Proceedings of the IEEE European Symposium on Security and Privacy, Paris, France, 26–28 April 2017; pp. 111–126. [Google Scholar]
- Camenisch, J.; Derler, D.; Krenn, S.; Pöhls, H.C.; Samelin, K.; Slamanig, D. Chameleon-Hashes with Ephemeral Trapdoors. In Proceedings of the Public-Key Cryptography, Amsterdam, The Netherlands, 28–31 March 2017; pp. 152–182. [Google Scholar]
- Agrawal, S.; Chase, M. FAME: Fast Attribute-Based Message Encryption. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, 30 October–3 November 2017; Association for Computing Machinery: New York, NY, USA, 2017. [Google Scholar]
- Tian, Y.; Li, N.; Li, Y.; Szalachowski, P.; Zhou, J. Policy-based chameleon hash for blockchain rewriting with black-box accountability. In Proceedings of the Annual Computer Security Applications Conference, Austin, TX, USA, 7–11 December 2020; pp. 813–828. [Google Scholar]
- Panwar, G.; Vishwanathan, R.; Misra, S. ReTRACe: Revocable and traceable blockchain rewrites using attribute-based cryptosystems. In Proceedings of the 26th ACM Symposium on Access Control Models and Technologies, Virtual, 16–18 June 2021; pp. 103–114. [Google Scholar]
- Boneh, D.; Kiayias, A.; Montgomery, H.W. Robust fingerprinting codes: A near optimal construction. In Proceedings of the Tenth Annual ACM Workshop on Digital Rights Management, Chicago, IL, USA, 4 October 2010; pp. 3–12. [Google Scholar]
- Lai, J.; Tang, Q. Making any attribute-based encryption accountable, efficiently. In Proceedings of the European Symposium on Research in Computer Security, ESORICS 2018, Barcelona, Spain, 3–7 September 2018; Springer: Cham, Switzerland, 2018; pp. 527–547. [Google Scholar]
- Boneh, D.; Waters, B. A fully collusion resistant broadcast, trace, and revoke system. In Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 211–220. [Google Scholar]
- Lewko, A.; Waters, B. New proof methods for attribute-based encryption: Achieving full security through selective techniques. In Proceedings of the 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 180–198. [Google Scholar]
- Seo, J.H.; Cheon, J.H. Fully secure anonymous hierarchical identity-based encryption with constant size ciphertexts. Cryptol. ePrint Arch. 2011, 21. Available online: https://eprint.iacr.org/2011/021 (accessed on 17 February 2023).
- Ning, J.; Dong, X.; Cao, Z.; Wei, L.; Lin, X. White-box traceable ciphertext-policy attribute-based encryption supporting flexible attributes. IEEE Trans. Inf. Forensics Secur. 2015, 10, 1274–1288. [Google Scholar] [CrossRef]
- Liu, Z.; Cao, Z.; Wong, D.S. Blackbox traceable CP-ABE: How to catch people leaking their keys by selling decryption devices on eBay. In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, Berlin, Germany, 4–8 November 2013; pp. 475–486. [Google Scholar]
- Boneh, D.; Naor, M. Traitor tracing with constant size ciphertext. In Proceedings of the 15th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 27–31 October 2008; pp. 501–510. [Google Scholar]
- Boneh, D.; Shaw, J. Collusion-secure fingerprinting for digital data. IEEE Trans. Inf. Theory 1998, 44, 1897–1905. [Google Scholar] [CrossRef]
- Tardos, G. Optimal probabilistic fingerprint codes. J. ACM 2008, 55, 1–24. [Google Scholar] [CrossRef]
- Wu, C.; Ke, L.; Du, Y. Quantum resistant key-exposure free chameleon hash and applications in redactable blockchain. Inf. Sci. 2021, 548, 438–449. [Google Scholar] [CrossRef]
- Puddu, I.; Dmitrienko, A.; Capkun, S. μchain: How to Forget without Hard Forks. Cryptol. ePrint Arch. 2017, 2017, 106. [Google Scholar]
- Krawczyk, H.; Rabin, T. Chameleon hashing and signatures. IACR Cryptol. ePrint Arch. 1998, 1998, 10. [Google Scholar]
- Derler, D.; Samelin, K.; Slamanig, D.; Striecks, C. Fine-grained and controlled rewriting in blockchains: Chameleon-hashing gone attribute-based. NDSS 2019. [Google Scholar] [CrossRef]
- Zhang, Z.; Li, T.; Wang, Z.; Liu, J. Redactable transactions in consortium blockchain: Controlled by multi-authority CP-ABE. In Proceedings of the Information Security and Privacy: 26th Australasian Conference, Virtual Event, 1–3 December 2021; Springer: Berlin/Heidelberg, Germany, 2021; pp. 408–429. [Google Scholar]
- Ma, J.; Xu, S.; Ning, J.; Huang, X.; Deng, R.H. Redactable blockchain in decentralized setting. IEEE Trans. Inf. Forensics Secur. 2022, 17, 1227–1242. [Google Scholar] [CrossRef]
- Chase, M. Multi-authority attribute based encryption. In Proceedings of the Theory of Cryptography: 4th Theory of Cryptography Conference, TCC 2007, Amsterdam, The Netherlands, 21–24 February 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 515–534. [Google Scholar]
- Altarawneh, A.; Sun, F.; Brooks, R.R.; Hambolu, O.; Yu, L.; Skjellum, A. Availability analysis of a permissioned blockchain with a lightweight consensus protocol. Comput. Secur. 2021, 102, 102098. [Google Scholar] [CrossRef]
- Akinyele, J.A.; Garman, C.; Miers, I.; Pagano, M.W.; Rushanan, M.; Green, M.; Rubin, A.D. Charm: A framework for rapidly prototyping cryptosystems. J. Cryptogr. Eng. 2013, 3, 111–128. [Google Scholar] [CrossRef]
CP-ABE Scheme | Ciphertext Size | Black-Box | Secret Tracing | |
---|---|---|---|---|
[32] | ABE [29] | √ | × | |
[31] | ABE [29] | × | × | |
[24] | FAME [23] | √ | × | |
Ours | FAME [23] | √ | √ |
Underlying Method | Fine-Grained | Traceability | Traitor Tracing | |
---|---|---|---|---|
[37] | hard fork | × | × | × |
[39] | CHET | √ | × | × |
[24] | CHET | √ | √ | × |
Ours | CHET | √ | √ | √ |
Notation | Definition |
---|---|
the IoT data owner | |
the transaction modifier | |
the secret key of IoT data owner | |
the secret key of transaction modifier | |
the access structure | |
M | the matrix representing a MSP |
the mapping function | |
S | the set of attributes |
T | the identity set of traitors |
the pirate decoder for a set of attributes S |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Duan, P.; Wang, J.; Zhang, Y.; Ma, Z.; Luo, S. Policy-Based Chameleon Hash with Black-Box Traceability for Redactable Blockchain in IoT. Electronics 2023, 12, 1646. https://doi.org/10.3390/electronics12071646
Duan P, Wang J, Zhang Y, Ma Z, Luo S. Policy-Based Chameleon Hash with Black-Box Traceability for Redactable Blockchain in IoT. Electronics. 2023; 12(7):1646. https://doi.org/10.3390/electronics12071646
Chicago/Turabian StyleDuan, Pengfei, Jingyu Wang, Yuqing Zhang, Zhaofeng Ma, and Shoushan Luo. 2023. "Policy-Based Chameleon Hash with Black-Box Traceability for Redactable Blockchain in IoT" Electronics 12, no. 7: 1646. https://doi.org/10.3390/electronics12071646
APA StyleDuan, P., Wang, J., Zhang, Y., Ma, Z., & Luo, S. (2023). Policy-Based Chameleon Hash with Black-Box Traceability for Redactable Blockchain in IoT. Electronics, 12(7), 1646. https://doi.org/10.3390/electronics12071646