Redactable Blockchain or Rewriting History in Bitcoin and Friends

Posted by 刘学枫 on September 20, 2018

You may find interesting:


2018.1.18区块链论文讨论班通知


Nothing at stake problem of PoS

Redactable Blockchain or Rewriting History in Bitcoin and Friends.pdf

Introduction

Category

  • Problem Pattern: Less studied problem
  • Idea Pattern: New FrameWork or Improvement

Motivation

Background

  1. The immutability of blockchain fits perfectly with the currency system but not appropriate for all new applications that are being envisaged for the blockchain.
  2. The ability to store arbitrary messages has already been abused that blockchain systems contain some improper content affecting the life of people forever.
  3. Bitcoin 2.0 applications require re-writable storage.

Literature Review

  • Bitcoin, the first prototype blockchain.
  • Chameleon hash function.
  • Anti-presistence: history independent data structure.

Research Niche

The immutability of blockchain fits perfectly with the currency system but not appropriate for all new applications that are being envisaged for the blockchain.

Work

Research Objectives

Propose a new design for redactable blockchain that integrated chameleon hash function and discuss some issues occurring in the redactable blockchain.

Insight

Chameleon hash function provide a trap-door that find collision-resistant efficiently. Thus integrating this function into blockchain can make a redactable one.

Research Summary

A framework to redact and compress the content of blocks in virtually any blockchain based technology as implementing a redactable blockchain requires only minor modifications to the current structure of the blocks.

Novelty

Contributions

  1. Propose a new design of a redactable blockchain which is compatible with all popular blockchain proposals.
  2. Improved chameleon hash function design.
  3. Implementation of redactable blockchain.

Key Concepts

Hash Function

A hash function is any function that can be used to map data of arbitrary size to data of a fixed size. A cryptographic hash function allows one to easily verify that some input data maps to a given hash value, but if the input data is unknown, it is deliberately difficult to reconstruct it (or any equivalent alternatives) by knowing the stored hash value.

Collision resistant

  1. a hash function H is collision resistant: for a fixed input a, it is hard to find another input b such that H(a) = H(b),and a ≠ b.
  2. more strictly: a hash function H is collision resistant if it is hard to find two inputs that hash to the same output; that is, two inputs a and b such that H(a) = H(b), and a ≠ b.

Chameleon Hash Function

Informally, a chameleon hash is a cryptographic hash function that contains a trapdoor: Without the trapdoor, it should be hard to find collisions, but knowledge of the trapdoor information allows collisions to be generated efficiently.