Abstract

The inability to edit and modify the data on the blockchain limits its practical applications. Current editable blockchain schemes with little regard for security in the editing process, and there is a lack of effective monitoring and auditing measures. These are also susceptible to the formation of a centralized trend of editing rights and bring privacy protection problems. Aiming at editable application requirements, to solve the problems of “who will edit” and “the security of editable”, selection of node with editing rights and privacy protection mechanisms based on dual-blockchain are proposed, including data chain and audit chain. In the data chain, to avoid some nodes being in the chain for a long time, being used by attackers and editing rights tending to be centralized, heterogeneity among nodes is used as one of the decisions. An Execution Node Authority Confirmation Mechanism (ENACM) based on confidence, reliability, and heterogeneity is proposed. The performance of nodes at different stages can be effectively used. Node with editing rights is ensured to be unpredictable and protected from targeted attacks. In the audit chain, the Parameter Audit Mechanism (PAM) is proposed. To anonymously update and verify the parameters used in the ENACM, Concise Linkable Spontaneous Anonymous Group signature, Pedersen commitment, and Schnorr signature are employed. Privacy protection is ensured for associated information of the node. A prototype system of the proposed scheme based on Hyperledger Fabric has been implemented. System performance, security, parameter settings, and comparison with related schemes are analyzed. Experimental and test results show that the proposed scheme is feasible, effective, and reliable.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call