We put forward a new framework that makes it possible to re-write or compress the content of any number of blocks in decentralized services exploiting the blockchain technology. As we argue, there are several reasons to prefer an editable blockchain, spanning from the necessity to remove inappropriate content and the possibility to support applications requiring re-writable storage, to 'the right to be forgotten.' Our approach generically leverages so-called chameleon hash functions (Krawczyk and Rabin, NDSS '00), which allow determining hash collisions efficiently, given a secret trapdoor information. We detail how to integrate a chameleon hash function in virtually any blockchain-based technology, for both cases where the power of redacting the blockchain content is in the hands of a single trusted entity and where such a capability is distributed among several distrustful parties (as is the case with Bitcoin). We also report on a proof-of-concept implementation of a redactable blockchain, building on top of Nakamoto's Bitcoin core. The prototype only requires minimal changes to the way current client software interprets the information stored in the blockchain and to the current blockchain, block, or transaction structures. Moreover, our experiments show that the overhead imposed by a redactable blockchain is small compared to the case of an immutable one

Redactable Blockchain - Or - Rewriting History in Bitcoin and Friends / Ateniese, Giuseppe; Magri, Bernardo; Venturi, Daniele; Andrade, Ewerton R.. - STAMPA. - (2017), pp. 111-126. (Intervento presentato al convegno 2nd IEEE European Symposium on Security and Privacy, EuroS and P 2017 tenutosi a Paris nel 2017) [10.1109/EuroSP.2017.37].

Redactable Blockchain - Or - Rewriting History in Bitcoin and Friends

Ateniese, Giuseppe;Magri, Bernardo;Venturi, Daniele;
2017

Abstract

We put forward a new framework that makes it possible to re-write or compress the content of any number of blocks in decentralized services exploiting the blockchain technology. As we argue, there are several reasons to prefer an editable blockchain, spanning from the necessity to remove inappropriate content and the possibility to support applications requiring re-writable storage, to 'the right to be forgotten.' Our approach generically leverages so-called chameleon hash functions (Krawczyk and Rabin, NDSS '00), which allow determining hash collisions efficiently, given a secret trapdoor information. We detail how to integrate a chameleon hash function in virtually any blockchain-based technology, for both cases where the power of redacting the blockchain content is in the hands of a single trusted entity and where such a capability is distributed among several distrustful parties (as is the case with Bitcoin). We also report on a proof-of-concept implementation of a redactable blockchain, building on top of Nakamoto's Bitcoin core. The prototype only requires minimal changes to the way current client software interprets the information stored in the blockchain and to the current blockchain, block, or transaction structures. Moreover, our experiments show that the overhead imposed by a redactable blockchain is small compared to the case of an immutable one
2017
2nd IEEE European Symposium on Security and Privacy, EuroS and P 2017
Computer Networks and Communications; Safety, Risk, Reliability and Quality; Law
04 Pubblicazione in atti di convegno::04b Atto di convegno in volume
Redactable Blockchain - Or - Rewriting History in Bitcoin and Friends / Ateniese, Giuseppe; Magri, Bernardo; Venturi, Daniele; Andrade, Ewerton R.. - STAMPA. - (2017), pp. 111-126. (Intervento presentato al convegno 2nd IEEE European Symposium on Security and Privacy, EuroS and P 2017 tenutosi a Paris nel 2017) [10.1109/EuroSP.2017.37].
File allegati a questo prodotto
File Dimensione Formato  
Venturi_redactable_2017.pdf

accesso aperto

Tipologia: Documento in Post-print (versione successiva alla peer review e accettata per la pubblicazione)
Licenza: Tutti i diritti riservati (All rights reserved)
Dimensione 506.62 kB
Formato Adobe PDF
506.62 kB Adobe PDF
Venturi_redactable_2017.pdf

solo gestori archivio

Tipologia: Versione editoriale (versione pubblicata con il layout dell'editore)
Licenza: Tutti i diritti riservati (All rights reserved)
Dimensione 321.82 kB
Formato Adobe PDF
321.82 kB Adobe PDF   Contatta l'autore

I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione.

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/11573/1070758
Citazioni
  • ???jsp.display-item.citation.pmc??? ND
  • Scopus 305
  • ???jsp.display-item.citation.isi??? 204
social impact