CN115858687A - Auditable and compulsory revocable block chain modification method and system - Google Patents

Auditable and compulsory revocable block chain modification method and system Download PDF

Info

Publication number
CN115858687A
CN115858687A CN202310186418.5A CN202310186418A CN115858687A CN 115858687 A CN115858687 A CN 115858687A CN 202310186418 A CN202310186418 A CN 202310186418A CN 115858687 A CN115858687 A CN 115858687A
Authority
CN
China
Prior art keywords
data
modification
user
auditor
audit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202310186418.5A
Other languages
Chinese (zh)
Other versions
CN115858687B (en
Inventor
邵蔚
王连海
王金鹏
徐淑奖
张淑慧
匡瑞雪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Computer Science Center National Super Computing Center in Jinan
Original Assignee
Shandong Computer Science Center National Super Computing Center in Jinan
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Computer Science Center National Super Computing Center in Jinan filed Critical Shandong Computer Science Center National Super Computing Center in Jinan
Priority to CN202310186418.5A priority Critical patent/CN115858687B/en
Publication of CN115858687A publication Critical patent/CN115858687A/en
Application granted granted Critical
Publication of CN115858687B publication Critical patent/CN115858687B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention provides a block chain modification method and a block chain modification system capable of auditing and forcibly revoking, which relate to the technical field of block chain safety, and the specific scheme comprises the following steps: performing inner and outer color-changing dragon hash chain connection on the chain connection data based on keys of a user and an auditor; the auditor audits the new modified data of the user and generates an audit certificate for the new modified data which passes the audit; based on the audit certification, the modified new data and the original data of the inner chameleon hash, the user modifies the data on the block chain; the auditor periodically checks the modified data, and forcibly cancels the modification which does not pass the check through the trap door with the outer chameleon hash; the present invention ensures that new, newly modified data is content audited prior to winding, and also supports revocation of operations and overhead of modifier modification rights when modification operations are illegal.

Description

Auditable and compulsory revocable block chain modification method and system
Technical Field
The invention belongs to the technical field of block chain security, and particularly relates to a block chain modification method and system capable of auditing and forcibly canceling.
Background
The statements in this section merely provide background information related to the present disclosure and may not necessarily constitute prior art.
The block chain technology has the characteristics of decentration, openness and transparency and no falsification, and provides a safety guarantee and a credit platform for various distributed applications such as finance, a supply chain, an intelligent contract, the Internet of things and the like; among them, the non-tamper property is a property that is most critical to building the credibility of the block chain, and it is important to ensure that the data recorded on the chain is not modified, tampered or forged, and to ensure the integrity of the data on the chain.
However, with the expansion of blockchain applications and the increase of blockchain data volume, from the data processing point of view, such absolute irreparable modification sometimes becomes redundant, for example, data protection regulations require that data storage should have "forgetting" while data on the blockchain cannot be deleted or modified, so that the regulations cannot be satisfied and cannot be directly used for data storage; in addition, when data management is performed by using the block chain, once the uplink of erroneous and illegal data is difficult to modify, only a new block or branch can be generated, which may cause the consequences of low management efficiency, bad information dissemination, etc. In the face of such problems, atenies et al propose an editable block chain based on chameleon hash, and only need to update the hash primitive by using a trapdoor key without creating a new transaction or forking when modifying or deleting data on the chain, and the hash value is unchanged, and the scheme has been applied in the industry in 2017.
However, the existing chameleon hash-based editable blockchain only focuses on controlling the modification right, for example, the chameleon hash based on identity or policy gives the modification right of the hash value to a modifier meeting the requirements of identity or policy, that is, a trapdoor for finding chameleon hash collision is handed to the modifier, and when modification or deletion is needed, the modifier can directly operate data on the blockchain; this presents two problems:
(1) When a modifier wants to modify the data on the link, the existing method cannot verify the correctness of the modified new data, so that the modifier cannot be prevented from maliciously tampering legal and key information;
(2) Because the modifier is the only party with the data modification right, the behavior of the modifier is not restricted, once the modifier deletes or modifies the data on the chain in an error or malicious way, the existing method can not withdraw the operation and can not withdraw the modification right of the modifier.
Disclosure of Invention
In order to overcome the defects of the prior art, the invention provides an auditable and compulsory revocable block chain modification method and system, which ensure that the modified new data is subjected to content audit before uplink, and support the revocation of operation and the revoking of modification authority of a modifier when the modification operation is illegal.
In order to achieve the above object, one or more embodiments of the present invention provide the following technical solutions:
the invention provides a block chain modification method which can be audited and can be forcibly cancelled;
an auditable, mandatory-revocable blockchain modification method, comprising:
performing inner and outer color-changing dragon hash chain connection on the chain connection data based on keys of a user and an auditor;
after receiving an audit request sent by a user, an auditor audits the new data modified by the user and generates an audit certificate for the modified new data which passes the audit;
based on the audit certification, the modified new data and the original data of the inner chameleon hash, the user modifies the data on the block chain;
and the auditor periodically checks the modified data, and forcibly cancels the modification which does not pass the check through the trap door of the outer chameleon hash.
Further, the keys of the user and the auditor are generated through a key generation algorithm based on the generated public parameters when the block chain is initialized.
Further, the inner chameleon hash layer and the outer chameleon hash layer are obtained by calculating a user private key, and the outer chameleon hash layer is obtained by calculating an auditor public key and the user private key.
Further, the audit request sent by the user specifically includes: commitment of new data to modify and zero knowledge proof thereof;
the commitment of the new modified data is calculated in a blinding mode;
the zero knowledge proof is the zero knowledge proof of the calculation commitment and the private key of the user.
Further, the auditor generates an audit trail for the new modified data that is audited, specifically:
an auditor receives a modification request of a user;
verifying that the zero knowledge proof is legal;
verifying the correctness of the modified new data;
and generating an audit certificate for the verified modified new data through self-adaptive pre-signing, and encrypting and sending the audit certificate to the user.
Further, the user modifies the data on the block chain based on the audit trail, the modified new data and the original data of the inner chameleon hash, specifically:
verifying the audit certificate;
and after the verification is passed, replacing the original data of the inner chameleon hash by the audit certification and the modified new data, and modifying the original image of the inner chameleon hash.
Further, the trapdoor with the outer chameleon hash is used for forcibly canceling the modification which is not checked, and specifically comprises the following steps:
the auditor extracts the private key of the outer chameleon hash as a trapdoor of the outer chameleon hash based on the audit certification and the modified new data;
and rewriting the inner chameleon hash based on the extracted outer chameleon hash trapdoor to realize the suspension of the modification right of the user and the forced revocation of the modified new data.
A second aspect of the invention provides an auditable, mandatory-to-revocable blockchain modification system.
An auditable and compulsory revocation blockchain modification system, comprising a data hashing module, a modification auditing module, a data modification module and a modification revocation module:
a data hashing module configured to: performing inner and outer color-changing dragon hash chain connection on the chain connection data based on keys of a user and an auditor;
a modification audit module configured to: the auditor audits the new modified data of the user and generates an audit certificate for the new modified data which passes the audit;
a data modification module configured to: based on the audit certification, the modified new data and the original data of the inner chameleon hash, the user modifies the data on the block chain;
a modification revocation module configured to: and the auditor periodically checks the modified data, and forcibly cancels the modification which does not pass the check through the trap door of the outer chameleon hash.
A third aspect of the present invention provides a computer readable storage medium having stored thereon a program which, when executed by a processor, carries out the steps of a method of auditable, revocable blockchain modification according to the first aspect of the present invention.
A fourth aspect of the present invention provides an electronic device, comprising a memory, a processor and a program stored on the memory and executable on the processor, wherein the processor implements the steps of the auditable and compulsory revocation block chain modification method according to the first aspect of the present invention when executing the program.
The above one or more technical solutions have the following beneficial effects:
compared with the original block chain modification method based on chameleon hash, the block chain modification method based on chameleon hash utilizes self-adaptive signatures, zero knowledge proof, double-layer chameleon hash structures and the like to provide modified new data audit for each modification, and verifiable audit proof generated by both the modifier and the auditor ensures that the modified new data on the chain is correct and the modification is agreed by both parties, so that the safety of modification behaviors and the reliability of the block chain are improved.
The invention utilizes the hash key extraction design capable of being extracted forcibly, the revocation authority of the modification behavior is given to the auditor, the auditor can revoke the modification with problems and revoke the modification authority of the modifier with problems, and the problems of counterfeit modification and malicious modification of the modifier in the block chain modification process are solved.
The invention improves the safety and reliability protection of the modification process, so that the credible assumption of a modifier can be relaxed, a common user can reasonably modify the data on the chain under the supervision of an auditor, a data owner can conveniently manage the data, and the capacity and efficiency of data management and storage of the block chain are improved.
Advantages of additional aspects of the invention will be set forth in part in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, are included to provide a further understanding of the invention, and are incorporated in and constitute a part of this specification, illustrate exemplary embodiments of the invention and together with the description serve to explain the invention and not to limit the invention.
FIG. 1 is a schematic diagram of the method of the first embodiment.
FIG. 2 is a timing diagram of the method according to the first embodiment.
Detailed Description
The invention is further described with reference to the following figures and examples.
The symbols and parameters in the examples are illustrated in table 1.
TABLE 1 Key symbols and parameter Table
Figure SMS_1
Example one
The existing editable block chain method based on chameleon hash assigns the modifying right of a hash value to a modifier meeting the requirements of identity or strategy, so that at least two roles exist in the system: the system comprises a modifier and a user, wherein the modifier can modify the uplink data endowed with the modification authority, and the user can not directly modify the own on-chain data before being endowed with the modification authority and converted into the role of the modifier, so that the user cannot efficiently manage the own on-chain data, and the data management capability and efficiency of the block chain are reduced.
In order to improve the efficiency of data modification, the present embodiment sets at least two roles, namely a user and an auditor, on a block chain, and ensures auditability, withdrawability and security of a modification behavior by increasing audit on new modified data and withdrawal on the modification behavior, so that a modification right can be directly given to the user without causing a significant influence on the security of the block chain system, and the user can manage data on the block chain.
Fig. 1 is a schematic diagram of the method in this embodiment, and as shown in fig. 1, ach is the method in this embodiment, hash is the data hash algorithm in this embodiment, adapt is the decryption adaptation algorithm, and H is the secure hash function. The blocks adopt a standard block chain data structure, one block
Figure SMS_2
The method comprises the following steps: 1) The previous block hash being the previous block->
Figure SMS_3
A hash value calculated by a secure hash function; 2) A time stamp, which is the time when the block is recorded in the block chain; 3) The hash tree root is a root node hash value of the Mercker tree formed by the hashes of all transactions on the current chain; 4) And the random number is a random workload proof generated by the block chain consensus algorithm. A. B, C and D are summary records corresponding to different transaction data, namely hash values of the transaction data calculated by a secure hash function. The block chain modification scheme is to modify the transaction level, and after modification, the chameleon hash value h corresponding to the data m contained in the original block corresponds to the summary note on the chainRecord D = H (H), after modification, the chameleon hash value corresponding to the new data m' is still H, and the digest records D × = H (H) corresponding to the chain are equal to D, so that the change of the hash tree root of the block chain is not caused.
On the basis of two roles of a user and an auditor, as shown in fig. 1, the embodiment discloses an auditable and revocable block chain modification method ACHR, which includes:
performing inner and outer color-changing dragon hash chain connection on the chain connection data based on keys of a user and an auditor;
the auditor audits the new modified data of the user and generates an audit certificate for the new modified data which passes the audit;
based on the audit certification, the modified new data and the original data of the inner chameleon hash, the user modifies the data on the block chain;
and the auditor periodically checks the modified data, and forcibly cancels the modification which does not pass the check through the trap door of the outer chameleon hash.
Fig. 2 is a timing diagram of the method of the embodiment, and as shown in fig. 2, an auditable and revocable-enforced blockchain modification method is based on cryptographic algorithms such as chameleon hash algorithm, self-adaptive signature, and the like, where "record" means that a verified block is recorded on a blockchain. The specific scheme can be realized by referring to the following contents:
the first process is as follows: and initializing, including generating public parameters and generating keys of the role entities.
In addition to the normal initialization of the block chain, including the establishment of a point-to-point network, the setting of a consensus algorithm, and the like, in this embodiment, keys of the user and the auditor are generated through a key generation algorithm based on the generated public parameters.
Generating common parameters by setup algorithm
Figure SMS_4
The user and the auditor generate keys via the ukeygen and akeygen algorithms, respectively, wherein the user key ≧ is>
Figure SMS_5
Contains two pairs of keys: a pair of RSA keys>
Figure SMS_6
And a pair of ^ which satisfy the difficult relationship R>
Figure SMS_7
The auditor key contains two pairs of RSA keys: one pair for RSA encryption and one pair for adapter signing keys to generate an adaptable, non-forgeable audit trail.
The difficult relationship R is a relationship defined for the proposition/evidence pair (Y, Y) that satisfies the following condition: 1) An algorithm GenR exists that makes it easy to calculate (Y, Y); 2) R is polynomial time calculable; 3) The likelihood of generating a legitimate proof Y for Y is negligible for an attacker in any polynomial time.
The method comprises the following specific steps:
(1) Generating a common parameter by the formula:
Figure SMS_8
the input is a safety parameter->
Figure SMS_9
The output is a public parameter->
Figure SMS_10
The method specifically comprises the following steps:
selecting a prime number
Figure SMS_11
So that->
Figure SMS_12
Wherein is present>
Figure SMS_13
Is the RSA key generation algorithm with the security parameter->
Figure SMS_14
And
Figure SMS_15
for the maximum value that can be generated by the input, <' > H>
Figure SMS_16
Selecting a prime number
Figure SMS_17
So that->
Figure SMS_18
Wherein is present>
Figure SMS_19
Is the RSA key generation algorithm with the security parameter->
Figure SMS_20
And
Figure SMS_21
for the maximum value that can be generated by the input, <' > H>
Figure SMS_22
Setting algorithm for running zero knowledge proof
Figure SMS_23
Two parameters are generated: public reference character string->
Figure SMS_24
And the extraction key pickup>
Figure SMS_25
Outputting common parameters
Figure SMS_26
Wherein is present>
Figure SMS_27
Is a safety parameter->
Figure SMS_28
Is two selected prime numbers, is selected>
Figure SMS_29
Is the two maxima generated, is>
Figure SMS_30
Is a common reference string.
(2) Generating a user key, formulated as:
Figure SMS_31
input as a common parameter->
Figure SMS_32
The output is the key pair->
Figure SMS_33
,/>
Figure SMS_34
Is the user's private key->
Figure SMS_35
The user public key specifically includes:
knowing common parameters
Figure SMS_38
Run RSA Key Generation Algorithm to get >>
Figure SMS_40
So that->
Figure SMS_43
Figure SMS_37
Wherein is present>
Figure SMS_41
From a common parameter->
Figure SMS_44
Is taken and is taken>
Figure SMS_45
、/>
Figure SMS_36
Is two different large prime numbers, is>
Figure SMS_39
、/>
Figure SMS_42
Is the generated public-private key pair.
In the circulation group
Figure SMS_46
On random selects a random number>
Figure SMS_47
Calculate->
Figure SMS_48
Exporting user keys
Figure SMS_49
,/>
Figure SMS_50
Is a first pair of user keys for an inner chameleon hash->
Figure SMS_51
Is a second pair of user keys.
(3) Generating an auditor key, formulated as:
Figure SMS_52
input as a common parameter->
Figure SMS_53
The output is a key pair>
Figure SMS_54
,/>
Figure SMS_55
Is the private key of the auditor>
Figure SMS_56
The public key of the auditor specifically comprises the following steps:
selecting a prime number
Figure SMS_57
So that->
Figure SMS_58
Wherein is present>
Figure SMS_59
Is the security parameter in the RSA key generation algorithm->
Figure SMS_60
And
Figure SMS_61
for the maximum value that can be generated by the input, <' > H>
Figure SMS_62
In the circulation group
Figure SMS_63
On random selects a random number>
Figure SMS_64
Calculate->
Figure SMS_65
Key generation algorithm acquisition running RSA
Figure SMS_67
So that->
Figure SMS_71
,/>
Figure SMS_73
Wherein is present>
Figure SMS_68
、/>
Figure SMS_70
From common parameters
Figure SMS_72
Get in and make->
Figure SMS_74
,/>
Figure SMS_66
Is two different large prime numbers, is>
Figure SMS_69
Is the generated public-private key pair.
Outputting Auditor keys
Figure SMS_75
,/>
Figure SMS_76
Is the first auditor key, is asserted>
Figure SMS_77
Is a second pair of auditor keys.
And a second process: data hashing, namely performing inner-layer and outer-layer chameleon chaining on the chaining data based on a secret key of a user and an auditor, wherein the inner-layer chameleon chaining comprises two layers of chameleon hashes, and the inner-layer hash is a public key of the user
Figure SMS_78
Calculated and the outer public key->
Figure SMS_79
By the public key of the auditor->
Figure SMS_80
And the user's private key->
Figure SMS_81
Calculated, the outer hash is based on the outer public key->
Figure SMS_82
The calculated hash formula of the chameleon of the inner layer and the outer layer is expressed as follows:
Figure SMS_83
wherein the input is the public key of the auditor
Figure SMS_84
User, user public key->
Figure SMS_85
Private key of user->
Figure SMS_86
And uplink data m, <' > or>
Figure SMS_87
A hash value of m, is->
Figure SMS_88
For a parameter used for modifying data>
Figure SMS_89
The public key of the chameleon hash at the outer layer is adopted, and the concrete steps of the chameleon hash cochain at the inner layer and the outer layer are as follows:
(1) Public key for calculating outer chameleon Hash
Figure SMS_90
In which>
Figure SMS_91
Is the public key of the second pair of auditor keys, is->
Figure SMS_92
Is the private key of the second pair of user keys.
(2) Calculating inner chameleon hash value
Figure SMS_93
In the case of a circulating group->
Figure SMS_94
On random selection of a random number>
Figure SMS_95
Calculate->
Figure SMS_96
Wherein m is uplink data, </or >>
Figure SMS_97
Is the public key of the first pair of user keys, is->
Figure SMS_98
Is a secure hash function, is asserted>
Figure SMS_99
Is the modulo operator.
(3) Computing outer chameleon hash values
Figure SMS_101
In the case of a circulating group->
Figure SMS_104
On random selection of a random number>
Figure SMS_107
Calculating >>
Figure SMS_102
Wherein is present>
Figure SMS_103
Is the inner chameleon hash value of m->
Figure SMS_105
Is the public key of the first pair of user keys, is->
Figure SMS_106
Is the public key of the outer chameleon hash, and>
Figure SMS_100
is the modulo operator.
(4) The output after the two layers of chameleon hash is as follows:
Figure SMS_109
wherein is present>
Figure SMS_111
Is an outer chameleon hash value->
Figure SMS_113
Are two respective slave cycle groups>
Figure SMS_110
And the circulating group->
Figure SMS_112
A random number selected at random on->
Figure SMS_114
Is the inner chameleon hash value->
Figure SMS_115
Is the public key of the second pair of auditor keys, is->
Figure SMS_108
Is the private key of the second pair of user keys.
(5) After two-layer chameleon hashing, the transaction where the data is located passes through a block chain verification uplink, and is supposed to be recorded in a block B i In (1).
Through the steps, the user carries out Hash chain-loading on the original data of the user, and the public key of the outer layer Hash chameleon
Figure SMS_117
Does not reveal the private key of the second pair of user keys>
Figure SMS_121
So that the public key of the outer hash chameleon can be published->
Figure SMS_127
And simultaneously calculating the private key of the outer chameleon hash>
Figure SMS_118
Need the secondPrivate key to auditor key->
Figure SMS_124
And the private key of the second pair of user keys +>
Figure SMS_128
And therefore only available to auditors. User public key for inner chameleon hash>
Figure SMS_129
Is compared to the public key of the first pair of user keys->
Figure SMS_116
Evaluating a message pick>
Figure SMS_120
The outer layer uses the public key of the outer chameleon hash>
Figure SMS_123
Calculate->
Figure SMS_126
The hash value of (4), the data hashed by the inner chameleon->
Figure SMS_119
And user public key>
Figure SMS_122
Is compared to the public key of the first pair of user keys->
Figure SMS_125
And (6) binding. The data subjected to two-layer chameleon hash can be normally stored on a block chain for verification; however, at this time, since the data is not audited, neither the user nor the auditor can make direct modifications to it.
The third process: and modifying the audit, wherein an auditor audits the new data to be modified by the user, and generates an audit certificate for the new data which passes the audit.
The interactive process of the user and the auditor comprises two processes of user request and auditor audit.
In the user request process, a user firstly selects a random number as long as the user applies for the new data m' to be modified to an auditor
Figure SMS_130
For blinding, i.e. generating a commitment, the new data m' to be modified; proving the identity of the user through commitment and zero-knowledge proof, and confirming whether the data modification requirement is met, and expressing as follows:
Figure SMS_131
wherein the input is the private key of the user
Figure SMS_132
And modified new data m' output as modification request data>
Figure SMS_133
Wherein is present>
Figure SMS_134
For the commitment generated by the user for the new data m>
Figure SMS_135
Is committed to>
Figure SMS_136
The specific calculation mode is as follows:
in the circulation group
Figure SMS_138
On random selects a random number>
Figure SMS_142
Calculating the commitment of the new modified data m
Figure SMS_144
Wherein is present>
Figure SMS_139
Is a circulating group>
Figure SMS_140
Is generated and/or selected>
Figure SMS_141
Is a random number, m' is modified new data, and is based on the modified value>
Figure SMS_143
Is the private key of the second pair of user keys, is->
Figure SMS_137
Is a private key of the first pair of user keys.
To promise of
Figure SMS_145
Calculating zero knowledge proof:
Figure SMS_146
wherein, pair () is used to verify whether a Pair of public and private keys is a corresponding set of keys.
Zero-Knowledge Proof (Zero-Knowledge Proof), proposed by s.goldwasser, s.micali and c.rackoff in the beginning of the 80's 20 th century, means that the prover can convince the verifier that some argument is correct without providing the verifier with any useful information; zero knowledge proof is essentially a protocol involving two or more parties, i.e., a series of steps that need to be taken by two or more parties to complete a task; the prover proves to the verifier and convinces him that he knows or owns a certain message, but the proving process cannot reveal any information about the proven message to the verifier; zero knowledge proofs are very useful in cryptography, and many problems would be effectively solved if they could be used for authentication.
An auditing process of the auditor, wherein the auditor verifies the zero-knowledge proof after receiving the user request, verifies the correctness of the modified new data and generates a pre-signature
Figure SMS_147
Namely, auditing certification, and encrypting the pre-signature; the encryption is to ensure that the pre-signature is only visible to the user and to protect the completeness of the revocation, and is expressed by the formula:
Figure SMS_148
wherein, the input is public parameter pp, private key of auditor
Figure SMS_149
The public key of the user->
Figure SMS_150
Commitment of the modified new data m>
Figure SMS_151
And its zero knowledge proof->
Figure SMS_152
And C is an encrypted audit certificate, and the specific calculation mode is as follows:
verifying zero knowledge proofs
Figure SMS_153
If the validity is legal, the operation is continued, otherwise, the operation is returned.
And verifying the correctness of the modified new data m ', continuing if the modified new data m ' is correct, and returning if the modified new data m ' is not correct.
Generating a pre-signature: in the circulation group
Figure SMS_155
On random selects a random number>
Figure SMS_159
Calculating a temporary variable
Figure SMS_161
And then calculates the signature->
Figure SMS_156
Where Y is the public key of a second pair of user keys, and>
Figure SMS_157
is the private key of the second pair of user keys, e is the random number used in generating the public key of the auditor; selecting a secure hash function H, and calculating->
Figure SMS_160
And &>
Figure SMS_163
Wherein is present>
Figure SMS_154
And &>
Figure SMS_158
Are two temporary variables, the resulting pre-signature->
Figure SMS_162
I.e. an audit trail of the new data modified.
Encrypting audit certification
Figure SMS_164
And sent to the user, wherein Enc () is an encryption algorithm, and @>
Figure SMS_165
Is a generated audit confirmation that>
Figure SMS_166
Is a ciphertext generated after encryption.
The process four is as follows: and data modification, namely decrypting the received ciphertext, verifying the pre-signature, running an adaptation algorithm, and performing primitive modification on the inner-layer chameleon hash, wherein the new message must comprise an adapted audit certificate. The matched audit certificate is calculated by the user and the auditor together, and only the modification which contains the matched audit certificate and passes the verification of the matched audit certificate can be accepted.
The user wants to modify the data on the chain and must first obtain the audit certificate of the modified new data. After obtaining the encrypted audit certificate, the user decrypts and adapts the audit certificate; after the adaptation, the adapted audit certificate can prove that the modification is legal modification agreed by both the user and the auditor; to effect the modification, the user can certify the adapted audit
Figure SMS_167
And the modified new data m' replaces the original data of the inner chameleon hash. Verifying the modified data requires verifying the adapted audit certificate>
Figure SMS_168
And hash->
Figure SMS_169
The completeness of (1) is specifically performed as follows:
(1) Decryption adaptation:
Figure SMS_171
its input is the private key of the user
Figure SMS_175
Original data m, two-layer two-color dragon hashed data h, modified parameter r and modified new data->
Figure SMS_181
User public key
Figure SMS_173
And a ciphertext C of the audit trail. Is known to->
Figure SMS_185
Decrypting the ciphertext C to obtain the audit certificate of the new data>
Figure SMS_177
. Validation Audit proof->
Figure SMS_182
Needs to calculate->
Figure SMS_187
,/>
Figure SMS_188
Verification->
Figure SMS_170
Is equal to->
Figure SMS_183
If so, then the audit proves->
Figure SMS_176
And (4) correct. Adapting audit certification
Figure SMS_186
Make the temporary modification message be>
Figure SMS_178
Let us order
Figure SMS_184
Then->
Figure SMS_174
. Will be in>
Figure SMS_180
Replacement by->
Figure SMS_172
Get->
Figure SMS_179
. The modified transaction is recorded in the original block B through block chain verification i In (1), the block value is unchanged.
(2) And (3) verification: b
Figure SMS_206
The input is the outer hash public key->
Figure SMS_192
Subscriber public key->
Figure SMS_204
And the data after the two-layer two-color dragon hash>
Figure SMS_191
Parameter for modification->
Figure SMS_197
And temporarily modifying the message element in the decryption adaptation step>
Figure SMS_199
Outputting a result b; verification->
Figure SMS_203
The adapted audit certificate included therein->
Figure SMS_195
A temporary variable is calculated:
Figure SMS_205
verification->
Figure SMS_189
Is equal to->
Figure SMS_200
And an adapted audit prove->
Figure SMS_193
And (4) correct. Known to be->
Figure SMS_198
If->
Figure SMS_207
Then->
Figure SMS_208
Otherwise
Figure SMS_194
(ii) a If->
Figure SMS_201
Then->
Figure SMS_196
Otherwise->
Figure SMS_202
. Return to
Figure SMS_190
And a fifth process: trapdoor extraction, wherein once the modified transaction is linked, the auditor reads the modified new data m' and the adapted audit certificate
Figure SMS_209
After the change of the trap door is possessed, an auditor can cancel the modification submitted by the user.
Once the modified transaction is linked, the auditor reads the new message m' and its adapted audit certificate
Figure SMS_210
Then the private key (or the private key) of the outer chameleon hash can be automatically extracted>
Figure SMS_211
And obtaining the trapdoor with the outer chameleon Hash, wherein the trapdoor is expressed by the formula:
Figure SMS_212
the method specifically comprises the following steps: with the public and private keys of the auditor (
Figure SMS_213
) Audit proof before and after fitting (</or >>
Figure SMS_214
) And the public key of the second pair of user keys->
Figure SMS_215
Verifying the adapted audit proof->
Figure SMS_216
After correctness of the second pair of user keys, the private key of the second pair of user keys is calculated>
Figure SMS_217
Private key hashed with outer chameleon>
Figure SMS_218
The method specifically comprises the following steps:
Figure SMS_219
Figure SMS_220
wherein the content of the first and second substances,
Figure SMS_221
is an audit proof->
Figure SMS_222
Is selected and/or selected>
Figure SMS_223
Is an adapted audit certificate->
Figure SMS_224
,/>
Figure SMS_225
Is the private key of the second auditor key, is>
Figure SMS_226
Is the public key of the second pair of auditor keys.
The process six: and modifying the revoke, periodically checking the modified data by an auditor, directly rewriting the inner hash by the auditor through the extracted outer chameleon hash trapdoor once the modification behavior of the user is found to be problematic, and invalidating the inner chameleon hash key of the user after rewriting, thereby realizing the revoke of the user modification right and the withdrawal of the modified new data.
The original inner chameleon Hash key is replaced by a key pair
Figure SMS_227
So that the original first key pair of the user->
Figure SMS_228
Can not be used for message modification any more, and realizes the suspension of the modification right of the user and the withdrawal of the modified new data, and is expressed by the formula: />
Figure SMS_229
Wherein, the input is a private key of outer chameleon Hash
Figure SMS_232
And the data after the two-layer two-color dragon hash>
Figure SMS_234
Parameter for modification->
Figure SMS_236
Subscriber modified message->
Figure SMS_231
Corresponding temporary modification message element->
Figure SMS_233
And the auditor is used to replace the question->
Figure SMS_235
Used temporarily modifying message element->
Figure SMS_237
Is known to->
Figure SMS_230
The method specifically comprises the following steps:
regenerating a key
Figure SMS_238
So that
Figure SMS_239
In the circulation group
Figure SMS_240
Up random selection pick>
Figure SMS_241
Calculate->
Figure SMS_242
Order to
Figure SMS_243
Then
Figure SMS_244
To obtain
Figure SMS_245
,/>
Figure SMS_246
The modified transaction is recorded in the original block B through block chain verification i In (1), the block value is unchanged.
Example two
The embodiment discloses an auditable and compulsory revocable block chain modification system;
an auditable and compulsory revocable blockchain modification system comprises a data hash module, a modification audit module, a data modification module and a modification revocation module:
a data hashing module configured to: performing inner and outer color-changing dragon hash chain connection on the chain connection data based on keys of a user and an auditor;
a modification audit module configured to: the auditor audits the new modified data of the user and generates an audit certificate for the new modified data which passes the audit;
a data modification module configured to: based on the audit certification, the modified new data and the original data of the inner chameleon hash, the user modifies the data on the block chain;
a modification revocation module configured to: and the auditor periodically checks the modified data, and forcibly cancels the modification which does not pass the check through the trap door of the outer chameleon hash.
EXAMPLE III
An object of the present embodiment is to provide a computer-readable storage medium.
A computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps in an auditable, mandatory-revocation blockchain modification method as described in one of the embodiments of the present disclosure.
Example four
An object of the present embodiment is to provide an electronic device.
An electronic device comprising a memory, a processor, and a program stored in the memory and executable on the processor, wherein the processor executes the program to implement the steps of an auditable and revocable block chain modification method as described in one of the embodiments of the disclosure.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. An auditable, mandatory-to-revocable blockchain modification method, comprising:
performing inner and outer color-changing dragon hash chain connection on the chain connection data based on keys of a user and an auditor;
the auditor audits the new modified data of the user and generates an audit certificate for the new modified data which passes the audit;
based on the audit certificate, the modified data and the original data of the inner chameleon hash, the user modifies the data on the block chain;
and the auditor periodically checks the modified data, and forcibly cancels the modification which does not pass the check through the trap door of the outer chameleon hash.
2. An auditable and enforceable blockchain modification method as claimed in claim 1, wherein the user and auditor keys are generated by a key generation algorithm based on the generated common parameters at blockchain initialization.
3. An auditable and revocable blockchain modification method as claimed in claim 1, wherein the inner and outer chameleon hashes are computed from a user private key, and the outer chameleon hash is computed from an auditor public key and a user private key.
4. The method as claimed in claim 1, wherein the modification request sent by the user to the auditor includes: commitment of new data to modify and zero knowledge proof thereof;
the commitment of the new modified data is calculated in a blinding mode;
the zero knowledge proof is the zero knowledge proof of the calculation commitment and the private key of the user.
5. An auditable and enforceable revocation blockchain modification method as claimed in claim 1, wherein said auditor generates an audit trail for new modified data that has been audited, specifically:
an auditor receives a modification request of a user;
verifying that the zero knowledge proof is legal;
verifying the correctness of the modified new data;
and generating an audit certificate for the verified modified new data through self-adaptive pre-signing, and encrypting and sending the audit certificate to the user.
6. The auditable and compulsory revocable blockchain modification method of claim 1, wherein the user modifies data on the blockchain based on the audit trail, the modified new data and the original data of the inner chameleon hash, specifically:
verifying the audit certificate;
and after the verification is passed, replacing the original data of the inner chameleon hash by the audit certification and the modified new data, and modifying the original image of the inner chameleon hash.
7. An auditable and enforceable block chain modification method as claimed in claim 1, wherein the trapdoor hashed by outer chameleon performs enforced revocation on modification that fails to pass inspection, specifically:
the auditor extracts the private key of the outer chameleon hash as a trapdoor of the outer chameleon hash based on the audit certification and the modified new data;
and rewriting the inner chameleon hash based on the extracted outer chameleon hash trapdoor to realize the suspension of the modification right of the user and the forced revocation of the modified new data.
8. An auditable and compulsory revocation block chain modification system is characterized by comprising a data hashing module, a modification auditing module, a data modification module and a modification revocation module:
a data hashing module configured to: performing inner and outer color-changing dragon hash chain connection on the chain connection data based on keys of a user and an auditor;
a modification audit module configured to: the auditor audits the new modified data of the user and generates an audit trail for the new modified data which passes the audit;
a data modification module configured to: based on the audit trail, the modified data and the original data of the inner chameleon hash, the user modifies the data on the block chain;
a modification revocation module configured to: and the auditor periodically checks the modified data, and forcibly cancels the modification which does not pass the check through the trap door of the outer chameleon hash.
9. An electronic device, comprising:
a memory for non-transitory storage of computer readable instructions; and
a processor for executing the computer readable instructions,
wherein the computer readable instructions, when executed by the processor, perform the method of any of claims 1-7.
10. A storage medium storing non-transitory computer-readable instructions, wherein the non-transitory computer-readable instructions, when executed by a computer, perform the instructions of the method of any one of claims 1-7.
CN202310186418.5A 2023-03-02 2023-03-02 Auditable and forcedly revocable blockchain modification method and system Active CN115858687B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310186418.5A CN115858687B (en) 2023-03-02 2023-03-02 Auditable and forcedly revocable blockchain modification method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310186418.5A CN115858687B (en) 2023-03-02 2023-03-02 Auditable and forcedly revocable blockchain modification method and system

Publications (2)

Publication Number Publication Date
CN115858687A true CN115858687A (en) 2023-03-28
CN115858687B CN115858687B (en) 2023-05-23

Family

ID=85659575

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310186418.5A Active CN115858687B (en) 2023-03-02 2023-03-02 Auditable and forcedly revocable blockchain modification method and system

Country Status (1)

Country Link
CN (1) CN115858687B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110428238A (en) * 2019-07-31 2019-11-08 北京米弘科技有限公司 The account cancelling method and system of block chain
US20210144006A1 (en) * 2018-08-01 2021-05-13 Data Assurance And Communications Security Research Center, Chinese Academy Of Sciences A Traceable Method of the Blockchain Data
CN113794556A (en) * 2021-09-10 2021-12-14 福建师范大学 PCH revocable method and system oriented to programmable block chain protocol
US20220114150A1 (en) * 2020-10-08 2022-04-14 Kyndryl, Inc. Blockchain implemented data migration audit trail
CN115085972A (en) * 2022-05-16 2022-09-20 西安电子科技大学 High-efficiency verifiable block chain editing method supporting integrity audit
WO2022206482A1 (en) * 2021-03-29 2022-10-06 华为技术有限公司 Blockchain editing method and blockchain node

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210144006A1 (en) * 2018-08-01 2021-05-13 Data Assurance And Communications Security Research Center, Chinese Academy Of Sciences A Traceable Method of the Blockchain Data
CN110428238A (en) * 2019-07-31 2019-11-08 北京米弘科技有限公司 The account cancelling method and system of block chain
US20220114150A1 (en) * 2020-10-08 2022-04-14 Kyndryl, Inc. Blockchain implemented data migration audit trail
WO2022206482A1 (en) * 2021-03-29 2022-10-06 华为技术有限公司 Blockchain editing method and blockchain node
CN113794556A (en) * 2021-09-10 2021-12-14 福建师范大学 PCH revocable method and system oriented to programmable block chain protocol
CN115085972A (en) * 2022-05-16 2022-09-20 西安电子科技大学 High-efficiency verifiable block chain editing method supporting integrity audit

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
SHIGEYA SUZUKI等: "Blockchain as an Audit-able Communication Channel" *
周坚;金瑜;何亨;李鹏;: "基于区块链的云数据审计方案" *

Also Published As

Publication number Publication date
CN115858687B (en) 2023-05-23

Similar Documents

Publication Publication Date Title
US11743054B2 (en) Method and system for creating and checking the validity of device certificates
Zheng et al. Fair and dynamic proofs of retrievability
Huang et al. Scalable and redactable blockchain with update and anonymity
CN106972931B (en) Method for transparentizing certificate in PKI
JP2021512569A (en) Blockchain data processing method, management side, client side, converter and medium
US10846372B1 (en) Systems and methods for trustless proof of possession and transmission of secured data
CN114186248A (en) Zero-knowledge proof verifiable certificate digital identity management system and method based on block chain intelligent contracts
EP1769302A1 (en) Data processing apparatus and method
WO2019036178A1 (en) Distributed digital ledger
CN111614680A (en) CP-ABE-based traceable cloud storage access control method and system
KR20170026765A (en) Method of secure public auditing using self-certified signature in cloud storage and system of the same
Swarnkar et al. Security, privacy, trust management and performance optimization of blockchain technology
Alupotha et al. Aggregable confidential transactions for efficient quantum-safe cryptocurrencies
Tomaz et al. Blockchain-based whistleblowing service to solve the problem of journalistic conflict of interest
CN113591103A (en) Identity authentication method and system between intelligent terminals of power internet of things
Chen et al. A remote data integrity checking scheme for big data storage
JP6538045B2 (en) Selective revocation of a certificate
CN115858687A (en) Auditable and compulsory revocable block chain modification method and system
CN111245869B (en) Cross-domain anonymous authentication method in information physical system
Shariati et al. Security analysis of image-based PUFs for anti-counterfeiting
Kumagai et al. Distributed Public Key Certificate‐Issuing Infrastructure for Consortium Certificate Authority Using Distributed Ledger Technology
Lyu et al. JRS: A joint regulating scheme for secretly shared content based on blockchain
CN114679284A (en) Trusted remote attestation system, storage method, verification method and storage medium thereof
Xu et al. Expecting the unexpected: Towards robust credential infrastructure
CN110855630A (en) Certificate information processing method based on block chain and encryption technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant