Redactable Blockchain -- or -- Rewriting History in Bitcoin and Friends

Resumo

We put forward a new framework that makes it possible to re-write or compress the content of any number of blocks in decentralized services exploiting the blockchain technology. As we argue, there are several reasons to prefer an editable blockchain, spanning from the necessity to remove inappropriate content and the possibility to support applications requiring re-writable storage, to 'the right to be forgotten'. Our approach generically leverages so-called chameleon hash functions (Krawczyk and Rabin, NDSS '00), which allow determining hash collisions efficiently, given a secret trapdoor information. We detail how to integrate a chameleon hash function in virtually any blockchain-based technology, for both cases where the power of redacting the blockchain content is in the hands of a single trusted entity and where such a capability is distributed among several distrustful parties (as is the case with Bitcoin). We also report on a proof-of-concept implementation of a redactable blockchain, building on top of Nakamoto's Bitcoin core. The prototype only requires minimal changes to the way current client software interprets the information stored in the blockchain and to the current blockchain, block, or transaction structures. Moreover, our experiments show that the overhead imposed by a redactable blockchain is small compared to the case of an immutable one.

Publicações
In Procedings of 2nd IEEE European Symposium on Security and Privacy (EuroS&P 2017).
Data

A new framework that makes it possible to re-write or compress the content of any number of blocks in decentralized services exploiting the blockchain technology.

Também disponível em: ia.cr/2016/757.

Este trabalho foi desenvolvido durante o perído de mobilidade do Ewerton R. Andrade.

É possível encontrar as principais notícias sobre o BlockChain Editável na página do projeto.