Abstract

Blockchain technology has presented a promising decentralized paradigm to preclude trusted thirdparties' dominancy. It is a transparent and distributed ledger initially designed for digital cryptocurrencies whilecurrently extended to serve various industries. However, Blockchain immutability presents challenges, as it can bemisused for storing illicit content, violating privacy regulations, and limiting data management flexibility. PolicyBased Chameleon Hash Function (PBCH) has transformed blockchain rewriting contents concept via permittingmodifiers to amend certain transaction since they possessed fundamental privileges satisfying certain access policy.However, PBCHF suffers from efficiency issues due to its reliance on Chameleon Hash ephemeral Trapdoor (CHET)and Attribute-Based Encryption (ABE), significantly impacting overall efficiency. We propose the Efficient PolicyBased Chameleon (EPBCHF) construction by replacing CHET with Chameleon-Hashes by Dual Long-TermTrapdoors (CHDLTT) to address these challenges. Additionally, we introduce an enhanced encryption schemeresilient against chosen-ciphertext attacks (CCA) without compromising overall efficiency. Modelling EPBCHFproves practical instantiation accompanied by rigorous security proofs. Our construction provides a fine-grainedredactable blockchain in comparison to the currently proposed solutions. The evaluated results confirm that theproposed EPBCHF is scalable and efficient due to having the ability to handle unlimited transaction volumesadditionally, data is efficiently processed without further overhead meanwhile data size consistency reflects a robustmemory management due to predicted memory size, network bandwidth and storage requirement for future growththereby, EPBCHF is proven to be reliable and scalable.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call