Next Article in Journal
A Performance Improvement for Indoor Positioning Systems Using Earth’s Magnetic Field
Next Article in Special Issue
IoTSim: Internet of Things-Oriented Binary Code Similarity Detection with Multiple Block Relations
Previous Article in Journal
Robotic Surgery in Urology: History from PROBOT® to HUGOTM
Previous Article in Special Issue
Multi-Layered Filtration Framework for Efficient Detection of Network Attacks Using Machine Learning
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Decentralized Policy-Hidden Fine-Grained Redaction in Blockchain-Based IoT Systems

1
School of Computer Science and Technology, Beijing Institute of Technology, Beijing 100081, China
2
School of Cyberspace Science and Technology, Beijing Institute of Technology, Beijing 100081, China
*
Author to whom correspondence should be addressed.
Sensors 2023, 23(16), 7105; https://doi.org/10.3390/s23167105
Submission received: 9 July 2023 / Revised: 31 July 2023 / Accepted: 9 August 2023 / Published: 11 August 2023
(This article belongs to the Special Issue IoT Network Security)

Abstract

:
Currently, decentralized redactable blockchains have been widely applied in IoT systems for secure and controllable data management. Unfortunately, existing works ignore policy privacy (i.e., the content of users’ redaction policies), causing severe privacy leakage threats to users since users’ policies usually contain large amounts of private information (e.g., health conditions and geographical locations) and limiting the applications in IoT systems. To bridge this research gap, we propose PFRB, a policy-hidden fine-grained redactable blockchain in decentralized blockchain-based IoT systems. PFRB follows the decentralized settings and fine-grained chameleon hash-based redaction in existing redactable blockchains. In addition, PFRB hides users’ policies during policy matching such that apart from successful policy matching, users’ policy contents cannot be inferred and valid redactions cannot be executed. Some main technical challenges include determining how to hide policy contents and support policy matching. Inspired by Newton’s interpolation formula-based secret sharing, PFRB converts policy contents into polynomial parameters and utilizes multi-authority attribute-based encryption to further hide these parameters. Theoretical analysis proves the correctness and security against the chosen-plaintext attack. Extensive experiments on the FISCO blockchain platform and IoT devices show that PFRB achieves competitive efficiency over current redactable blockchains.

1. Introduction

The Internet of Things (IoT) is defined as connecting all objects through information-sensing devices such as radio frequency identification to the Internet, enabling intelligent recognition and management. The concept of IoT entails integrating sensors into various objects, including power grids and railways, enabling data collection and communication for seamless connectivity and interaction with the physical world [1,2,3]. However, due to the inherent decentralization of IoT device deployment [4,5], achieving secure data management poses challenges.
To address these challenges, blockchain has been widely applied in IoT systems as a decentralized data management platform, providing traceability and integrity to secure IoT systems [6,7,8]. According to a report by Morder Intelligence (https://www.mordorintelligence.com/industry-reports/blockchain-iot (accessed on 31 July 2023)), the market size of blockchain-based IoT systems is expected to grow from USD 568.51 million in 2023 to USD 3436.54 million by 2028. Despite these benefits, immutable blockchains present two limitations in current blockchain-based IoT systems. Firstly, the immutability of blockchain violates the right to be forgotten in the General Data Protection Regulation (GDPR) (https://gdpr-info.eu/art-17-gdpr/ (accessed on 31 July 2023)), severely limiting the development and implementation of blockchain-based IoT systems. GDPR mandates that users should be able to erase their personal data (e.g., health and transportation data) from data management systems. However, with immutable blockchains, once data are appended to the blockchain, no modifications can be made [9]. This conflict between immutability and GDPR could result in high fines for blockchain-based IoT systems. Secondly, IoT devices are vulnerable to network attacks and can be used to spread improper information (e.g., indecent surveillance videos) in blockchain-based IoT systems. If this improper information cannot be redacted, it may negatively impact the blockchain-based IoT application ecology [10,11,12].
To address these limitations, some redactable blockchains have been proposed, adopting chameleon hashes [13,14,15,16,17,18]. Specifically, in 2017, Ateniese et al. [13] introduced the first redactable blockchain by using the chameleon hash technique. Their work extended researchers’ insight into immutable blockchains and made blockchains compliant with data regulation (e.g., GDPR). Unfortunately, their work only supports all-or-nothing redaction privileges, i.e., they either cannot redact any data or can redact all data. Clearly, it is infeasible in practice since real-world blockchain applications contain a large number of devices that own different attributes. To achieve fine-grained redaction, Derler et al. [13], Ma et al. [18], and Xu et al. [19] utilized attribute-based fine-grained access control and chameleon hash to introduce the policy-based chameleon hash technique (PCH), subsequently using PCH to achieve fine-grained redactable blockchains. Following PCH, Mao et al. [18] further introduced a decentralized policy-based chameleon hash technique (DPCH) and used it to design a decentralized fine-grained redactable blockchain. However, in existing fine-grained redactable blockchains, users’ policies are public to all users, making them unsuitable for some policy-sensitive IoT systems, such as IoT-based smart healthcare and smart transportation [20]. In these IoT systems, users’ policies contain sensitive private information, e.g., users’ health conditions and geographical locations [21]. For instance, in an IoT-based smart healthcare application, users use their IoT devices (e.g., smartwatches) to record their health data and utilize blockchain-based IoT systems to manage the data. In the application, users’ policies usually contain information about users’ health conditions, such as sensitive health details [22]. Obviously, if this private information is leaked, users may face discrimination and even potential attacks [23]. Therefore, there is a great need to design decentralized policy-hidden redactable blockchains in blockchain-based IoT systems. We make a comparison between our proposed solution and existing works, as shown in Table 1. We address the issue of policy disclosure in a decentralized, fine-grained setting.
To solve the above problem, we propose a policy-hidden fine-grained redactable blockchain scheme (named PFRB) in decentralized blockchain-based IoT systems. In PFRB, users can enjoy blockchain services while hiding their policies. A technical challenge in designing PFRB is how to hide policy contents and support policy matching. PFRB draws inspiration from Newton’s interpolation formula-based secret sharing and gracefully converts policy contents into polynomial parameters. Particularly, we summarize the main contributions as follows:
  • We propose a policy-hidden fine-grained redactable blockchain scheme (named PFRB) for blockchain-based IoT systems. With decentralized settings, PFRB enables users to achieve fine-grained data redaction without compromising policy privacy.
  • PFRB leverages multi-authorized attribute-based encryption and Newton’s interpolation formula-based secret sharing to construct a decentralized secret sharing for policy hiding. Then, based on the constructed secret sharing, PFRB further enriches chameleon hashes to achieve decentralized policy-hidden fine-grained redactable blockchains.
  • Security analysis proves the security of PFRB under the chosen-plaintext attack in the random oracle model. Experimental results show that PFRB has competitive efficiency over recent fine-grained redactable blockchain schemes.
Organization. The remainder of this paper is structured as follows. In the next section, we review existing works on redactable blockchains to introduce the research gap. In Section 3, we provide an introduction to the preliminary information, followed by an overview of the PFRB system in Section 4. Next, in Section 5, we provide insight into the detailed construction of PFRB. Section 6 presents a formal correctness analysis and security analysis. Performance evaluation of PFRB is shown in Section 7. Finally, concluding remarks are given in Section 8.

2. Related Work

This section provides a systematic review of the current literature on redactable blockchain techniques and introduces the research gap.
In 2017, Ateniese et al. [13] introduced the first redactable blockchain by using the chameleon hash technique. Their work extended researchers’ insight into immutable blockchains and made blockchains compliant with the data regulation (e.g., GDPR and CCPA). Unfortunately, their work only supports all-or-nothing redaction privileges, i.e., they either cannot redact any data or can redact all data. Clearly, it is infeasible in practice since real-world blockchain applications contain a large number of devices that own different attributes.
To address the above limitation, Derler et al. [16] proposed a policy-based chameleon hash (PCH) and used PCH to implement fine-grained redactable blockchains. PCH combines chameleon hashes, ephemeral trapdoors, and linear secret sharing matrix-based attribute-based encryption to associate transactions with access policies, enabling rewriting only when editors’ attributes satisfy the policy. Followed by Derler et al.’s work, Tian et al. [24] and Xu et al. [19] extent redactable blockchains with accountability by introducing digital signatures, respectively. Due to the utilization of centralized attribute-based encryption schemes, the above schemes can only be applied in consortium blockchains, and cannot support generally decentralized settings. However, in practical blockchain applications, especially distributed IoT systems, decentralized systems are more general. To achieve decentralized redactable blockchains, Ma et al. [18] introduced the first decentralized policy-based chameleon hash (DPCH) by linear secret sharing matrix-based multi-authority attribute-based encryption and used DPCH to achieve decentralized fine-grained blockchain redaction.
However, redaction policies in the above redactable blockchains are open to all participants, which is infeasible in practical blockchain-based IoT systems since policies in IoT systems usually contain users’ private information. For instance, in IoT-based smart healthcare applications, patients use their smart swatches to collect their health conditions (such as heart rate and personal temperature) and specify policies to allow their private doctors to edit. Evidently, these policies usually contain sensitive information regarding patients’ health conditions and geographical locations. Once this private information is leaked, adversaries can launch attacks on these patients such as robbery and discrimination. Thus, the protection of policy privacy in decentralized redactable blockchains represents an urgent matter.

3. Preliminary

In this section, we introduce the building blocks of PFRB, i.e., multi-authority attribute-based encryption, Newton’s interpolation formula-based secret sharing, and chameleon hash.

3.1. Multi-Authority Attribute-Based Encryption

A multi-authority attribute-based encryption (MA-ABE) [28] system consists of arbitrary numbers of attribute authorities and users. A set of global public parameters is defined in the system. Users can select an attribute authority and obtain their corresponding decryption key. The authorization authority performs the appropriate attribute key generation algorithm and returns the result to the user. The encryption process uses the global public parameters and a set of attributes to generate the ciphertext. The decryption process uses the decryption key for the attribute set to perform decryption.
Definition 1 (MA-ABE): A multi-authority attribute-based encryption A B E M C involves three types of entities: authorities, data owners, and data users. It includes five algorithms:
  • Global Setup ( λ ) ( G P ): This algorithm accepts a secure parameter λ as input and produces a public global parameter G P as output.
  • Authority Setup ( G P ) → ( P K , S K ): In this step, the algorithm takes the public global parameter G P as input and generates a public key P K and a secret key S K as output. It is crucial to keep the secret key S K confidential, while the public key P K is intended for publication.
  • Encryption ( M , ( A , ρ ) , G P , { P K } ) ( C T ): The algorithm accepts several inputs, including a message M, an n × access matrix A with ρ mapping its rows to attributes, the global parameter G P , and the public keys of the relevant authorities P K . It then produces a ciphertext C T as output.
  • KeyGen ( I D , i, S K , G P ) ( K i , I D ): The algorithm generates a key K i , I D for attribute i associated with an authority using the inputs: a global identifier I D , the attribute i, the secret key S K , and the public global parameter G P .
  • Decryption ( C T , { K i , I D } , G P ) ( M ): The algorithm decrypts the ciphertext C T using the input parameters: the key K i , I D for I D and attribute i, as well as the global parameter G P . The result of the decryption process is the message M.

3.2. Newton’s Interpolation Formula-Based Secret Sharing

In this paper, Newton’s interpolation formula is primarily used for key recovery. Also, due to the introduction of polynomial-oriented secret sharing, PFRB achieves higher efficiency than traditional linear secret sharing matrix-based works. The transaction issuer hides the key within the zeroth term of a polynomial, ensuring that only users who meet the policy requirements can reconstruct the polynomial and access the hidden key.
  • Secret Generation: Assume that there are ( n + 1 ) points represented as ( x 0 , y 0 ) , ( x 1 , y 1 ) , , ( x n , y n ) . Here, x i is called the interpolation point, and y i is called the interpolation value. Given an interpolation polynomial f ( x ) , for each i = 0 , 1 , 2 , , n , y i is represented as y i = f ( x i ) . The Newton’s basis n i ( x ) is defined as follows:
    n i ( x ) = 1 , if i = 0 , j = 0 i 1 ( x x j ) , otherwise .
    Based on n i ( x ) , the Newton’s interpolation polynomial Q n ( x ) can be defined as follows:
    Q n ( x ) = K 0 + K 1 ( x x 0 ) + + K n i = 0 n 1 ( x x i ) = i = 0 n K i n i ( x ) .
    Specifically, based on x 0 , Q n ( x ) can be estimated as follows:
    Q n ( x 0 ) = i = 0 n K i n i ( x ) = K 0 = f ( x 0 ) = f [ x 0 ] .
    where f [ x 0 ] represents the zeroth order divided difference. Similarly, based on x 1 , the Newton’s interpolation polynomial Q n ( x ) is estimated as follows:
    Q n ( x 1 ) = K 1 ( x x 0 ) + K 0 = K 1 ( x x 0 ) + f [ x 0 ] = f [ x 1 ] .
    Thus, K 1 can be estimated as follows:
    K 1 = f [ x 0 , x 1 ] = f [ x 1 ] f [ x 0 ] x 1 x 0 .
    where f [ x 0 , x 1 ] represents the first order divided difference. Without loss of generality, K i can be defined as follows:
    K i = f [ x 1 , x 2 , , x i ] f [ x 0 , x 1 , , x i 1 ] x i x 0 .
    where f [ x 1 , x 2 , , x i ] denotes the i-th order divided difference, respectively. For more details, the reader can refer to previous literature.
  • Secret Construction: We can reconstruct the secret with Newton’s parameters as follows:
    s = Q n ( 0 ) = i = 0 n K i n i ( 0 ) .

3.3. Chameleon Hash

A chameleon hash CH typically encompasses the following five algorithms:
  • Setup ( 1 λ ) p p : The probabilistic setup algorithm takes a security parameter λ as input and generates a public parameter p p as output. The public parameter p p is used in subsequent algorithms and protocols to ensure the security and functionality of the system.
  • KeyGen ( p p ) ( p k , s k ) : The probabilistic key generation algorithm takes the public parameter p p as input and generates a public-secret key pair ( p k , s k ) as output. The public key p k is used for encryption or other public operations, while the secret key s k is kept confidential and used for decryption or other sensitive operations.
  • Hash ( p k , m ) ( h , r ) : The probabilistic hash algorithm takes the public key p k and a message m M as input. It then produces an output of 1 if the tuple ( h , r ) is considered valid according to the algorithm’s criteria. If the tuple is not valid, the output will be 0.
  • Verify ( p k , m , h , r ) { 0 , 1 } : The deterministic verification algorithm takes the public key p k , message m, hash value h, and randomness value r as input. It then determines whether the tuple ( h , r ) is valid according to the defined criteria. If the tuple is valid, the algorithm outputs 1. Otherwise, if the tuple is not valid, the output will be 0.
  • Adapt ( s k , m , m , h , r ) r : The deterministic adaptation algorithm takes the secret key s k , message m M , hash value h, and randomness value r as input. It then generates an adapted randomness value r as output.

4. System Overview

In this section, we present the system model, brief definition, and security model of PFRB.

4.1. System Model

As shown in Figure 1, the PFRB (Privacy-Preserving Redactable Blockchain) system involves four types of entities:
  • Authorities: The authorities are all trusted. One of them initializes the system, and they can all generate attribute-value pairs.
  • Transaction Owner: The transaction owner is also trusted and wants to place a deal or some data on the blockchain. They hash the data and attempt to add the transaction to the blockchain.
  • Transaction Modifier: The transaction modifier is a user who wants to modify a transaction in the blockchain. They retrieve the attribute-value pairs and try to match the transaction to modify it.
  • Blockchain Participants: The blockchain participants are users of the redactable blockchain. They verify each transaction published by the transaction owners or the transaction modifiers.

4.2. Definition of PFRB

We next provide a brief definition of PFRB and summarize the notations in Table 2.
  • Setup ( 1 λ )→( p p s , p k s , s k s ): Given a security parameter, the Setup algorithm outputs a public parameter p p s , public key p k s , and secret key s k s . Then, the authority publishes p p s and p k s to all users.
  • RKGen ( m s k , ρ )→( d k ρ , { Δ i , R j } ): The RKGen algorithm takes m s k and ρ as input, where ρ is the attribute set of the modifier. The algorithm outputs the decryption key d k ρ and the Lagrange coefficients of ρ , { Δ i , R j } .
  • ModSetup ( s k s , i d )→( s k i d , σ i d ): The ModSetup algorithm takes the secret key s k s and the global identifier id as input. It outputs the modifier’s secret key s k i d and the modifier’s signature σ i d .
  • AuthSetup ( θ )→( p k θ , s k θ ): The AuthSetup algorithm takes the authority θ as input and outputs the authority’s public key p k θ and secret key s k θ .
  • ModKeyGen ( p k s , i d , σ i d , s k θ , A )→ s k i d , A / : The ModKeyGen algorithm takes the public key p k s , the modifier’s global identifier id, the modifier’s signature σ i d , the authority’s secret key s k θ , and an attribute A as input. It generates the secret key s k i d , A for the modifier’s attribute A if the request is legal; otherwise, it outputs nothing.
  • Hash ( p k s , { p k θ } , m , R )→( p k e t d , h , r , c ): The Hash algorithm is designed to take the following inputs: the public key p k s , a group of authorities’ public keys p k θ , the message m to be encrypted, and the policy R of the target receiver. It generates four outputs: a public key p k e t d (a public component of the ephemeral trapdoor), a hash value h, a randomness value r, and a ciphertext c. The ciphertext c plays the crucial role of securely sealing the secret component s k e t d , guaranteeing its confidentiality.
  • Verify ( p k s , p k e t d , m , h , r )→{0,1}: The Verify algorithm can be executed by any entity within the system. It accepts the following inputs: the public key p k s , the public component p k e t d of the ephemeral trapdoor, the message m M , the hash value h, and the randomness value r. The algorithm then determines whether the tuple ( h , r ) is valid according to its defined criteria. If the tuple is deemed valid, the algorithm outputs 1. However, if the tuple is found to be invalid, the output will be 0.
  • Adapt ( s k i d , { s k i d , A } , c , m , m , h , r )→r’: The Adapt algorithm is executed by the transaction modifier. It takes inputs such as the secret component s k e t d , a set of secret keys s k i d , A , the ciphertext c, messages m and m , the hash value h, and the randomness value r. The output of the algorithm is a new randomness value r .

4.3. Security Model

In our scheme, we assume that all authorities and the data owner are trusted entities, and communications between them are secure. The transaction owner generates mutable transactions honestly, and the authorities preserve the secret key honestly. However, other entities, such as chain participants, can act as adversaries and collaborate to launch the chosen-plaintext attack. The security of PFRB is defined as the indistinguishability and the collision resistance under the chosen-plaintext attack in the random oracle model as follows.
  • Setup: The challenger runs the Setup algorithm and shares the public parameters P K with the adversary.
  • Phase 1: The challenger allows the adversary to request private keys from the encryption oracle O E by their attributes S 1 , , S q 1 .
  • Challenge: The adversary selects and uploads two messages, M 0 and M 1 , of equal length. The adversary also presents a challenge access structure, denoted as A, which none of the previously generated attribute sets can satisfy. The challenger randomly chooses a coin flip outcome, encrypts either M 0 or M 1 under the challenge access structure A, and provides the resulting ciphertext C T * to the adversary.
  • Phase 2: Phase 1 is repeated, but with the additional constraint that none of the sets of attributes S q 1 + 1 , S q 1 + 2 , , S q satisfy the access structure associated with the given challenge. This restriction ensures that the adversary cannot find any new sets of attributes that fulfill the challenge access structure.
  • Guess: Based on the above experiment, the adversary outputs a guess, b 0 , of b.
We say that the adversary A wins the above game if the guess b equals b. Specifically, PFRB is secure against the chosen-plaintext attack (CPA) if any probabilistic polynomial-time adversary A only has a negligible advantage to win the game as follows.
Adv A C P A ( λ ) = | Pr [ b = b | A O E ( M 0 , M 1 , C T * ) ] | .

5. Proposed Scheme

In this section, we present detailed construction of PFRB. The workflow of PFRB is shown in Figure 2. There are eight algorithms: Setup, RkGen, ModSetup, AuthSetup, ModKeyGen, Hash, Verify and Adapt.
  • Setup ( 1 λ )→( p p s , p k s , s k s , m p k , m s k ):
  • Given a security parameter λ , generate the bilinear group description ( p , G , G 0 , e , g ).
  • -
    Running R S A K e y G e n ( 1 λ ) , and then get the first set of RSA parameter ( n 0 , p 0 , q 0 , e 0 , d 0 )
    -
    Choose three random exponents α Z p , β , γ G , a mapping function, and four hash functions as follows.
    H b , Z p : { 0 , 1 } Z p , H I D , G : { 0 , 1 } × I D G , H 0 : { 0 , 1 } * Z n * , H U , G : U G , F m : U U θ .
    -
    Set Y β = e ( g , g ) β , Y γ = e ( g , g ) γ . Choose n, d and 2 n + 2 random values t 1 , , t n + 1 , d 1 , , d n + 1 Z p and set T i = g t i , D i = g d i for each i from 1 to n + 1 .
    -
    Choose a symmetric encoding method F e n : { 0 , 1 } * G 0 , and the corresponding decoding method F e n 1 : G 0 { 0 , 1 } * .
    -
    Calculate the system public parameter p p s , master secret key m s k , master public key m p k , system public key p k s , and system secret key s k s as:
    p p s = ( 1 λ , p , G , G 0 , e , g , H b , Z p , H I D , G , H 0 , H U , G , F m , F e n , F e n 1 ) , m p k = ( Y β , Y γ , { T i } , { D i } ) , m s k = ( β , γ ) , p k s = ( H 0 , n 0 , e 0 , g α ) , s k s = ( d 0 , α ) .
    The function H I D , G receives a bit b { 0 , 1 } and an input i d I D , producing a hash value in G. In our system, the attributes are named using the format “[attribute-id]@[authority-id]”. To extract only the authority ID from the attribute name, we use a mapping function called F m . This function helps us retrieve the authority ID while ignoring the attribute ID.
  • RKGen ( m s k , ρ ) ( d k ρ , { Δ i , R j } ) : ρ is an attribute set of modifier.
    -
    Randomly generate a d-1 degree polynomial q 2 with q 2 ( 0 ) = γ
    -
    Calculate the values of d k i = g q 2 ( i ) d i for each i in ρ , and store them as d k ρ = { d k i } .
    -
    Compute a set of Lagrange coefficients Δ i , R j , where each Lagrange coefficient might satisfies the policy, and R j belongs to ρ .
  • ModSetup ( s k s , i d ) ( s k i d , σ i d ) :
    -
    The authorities compute their secret key s k i d = d 0 and their signature σ i d = H I D , G ( 1 , i d ) α . Return s k i d and σ i d .
  • AuthSetup ( θ ) ( p k θ , s k θ ) :
    -
    The authority Chooses two random values a θ , b θ Z p . Calculate the secret key s k θ as ( a θ , b θ ) and public key p k θ as ( e ( g , g ) a θ , g b θ ) . Return p k θ and s k θ .
  • ModKeyGen ( p k s , i d , σ i d , s k θ , A ) s k i d , A /
    -
    If e ( g , σ ) e ( g α , H I D , G ( 1 , i d ) ) , return ⊥.
    -
    Generate a random value t Z p . Compute s k i d , A , 0 = g a θ H I D , G ( 0 , i d ) b θ H U , G ( A ) t and s k i d , A , 1 = g t .
    -
    Output the corresponding secret key of the attribute A as follows.
    s k i d , A = ( i d , A , s k i d , A , 0 , s k i d , A , 1 ) .
  • H a s h ( p k s , { p k θ } , m , R ) ( p k e t d , h , r , c ) : R is a policy of target receiver.
    -
    Run the RSA key generator RSAKeyGen( 1 λ ) and generate another set of RSA parameter ( n 1 , p 1 , q 1 , e 1 , d 1 ) .
    -
    Choose H 1 : { 0 , 1 } * Z n 1 * , r 0 Z n 0 * and r 1 Z n 1 * . Then compute two hash values h 0 = H 0 ( m ) r 0 e 0 and h 1 = H 1 ( m ) r 1 e 1
    -
    Choose a random sequence r t { 0 , 1 } λ . Then, run S E . K e y G e n ( 1 λ ) to generate a key k. Subsequently, utilize k to generate a ciphertext c t S E . E n c ( k , d 1 ) .
    -
    Run the symmetric encryption algorithm and compute k c F e n ( k , r t ) and z H b , Z p ( r t , G n ( x ) ) . Calculate c 0 = k c e ( g , g ) z . Choose a set of random numbers u r , t r , r 1 , r , r 2 , r Z p . Compute
    T r = g t r , U r = g u r , R 1 , r = g r 1 , r , R 2 , r = g r 2 , r .
    Compute P i , r = D i , r r 1 , r , E i , r = T i , r r 2 , r where i R .
    -
    Compute
    K 1 , r = e ( R 1 , r , T r ) Y γ r 1 , r , K 2 , r = e ( R 2 , r , U r ) Y β r 2 , r , V r = z H ( e ( R 1 , r , T r ) ) H ( e ( R 2 , r , U r ) ) .
    -
    Return the public key p k e t d , random value r, hash value h, and ciphertext c as follows.
    p k e t d = ( H 1 , n 1 , e 1 ) , h = ( h 0 , h 1 ) , r = ( r 0 , r 1 ) , c = ( c 0 , T r , U r , { P i , r } , { E i , r } , W r , { K 1 , r } , { K 2 , r } , V r ) .
  • Verify ( p k s , p k e t d , m , h , r ) { 0 , 1 } :Parse h = ( h 0 , h 1 ) and r = ( r 0 , r 1 )
    -
    Return 1 if h 0 = H 0 ( m ) r 0 e 0 m o d n 0 and h 1 = H 1 ( m ) r 1 e 1 m o d n 1 ; otherwise, return 0;
  • Adapt ( s k i d , { s k i d , A } , c , m , m , h , r ) r :
    -
    If m equals m , then output r = r .
    -
    Enumerate all sets of combinations of attributes and compute
    g T , 1 = K 1 / i , R j e ( P i , d k i ) Δ i , R j ( 0 ) , w i t h R j R , | R j | d , g T , 2 = K 2 / e ( i , S E i , r , W r ) , z = V H ( g T , 1 ) H ( g T , 2 ) , k c = c 0 / e ( g , g ) z , ( k , r t ) F e n 1 ( k c ) .
    -
    Run d 1 S E . D e c ( c t , k ) . Compute
    r 0 = ( h 0 ( H 0 ( m ) 1 ) ) d 0 m o d n 0 , r 1 = ( h 1 ( H 1 ( m ) 1 ) ) d 1 m o d n 1 .
    -
    Return the randomness r = ( r 0 , r 1 ) .

6. Theoretical Analysis

In this section, we theoretically analyze the correctness and security of PFRB. Then, we discuss some promising applications of PFRB.

6.1. Correctness Analysis

In this section, we will provide detailed proof of the correctness of the proposed scheme in this paper. The scheme presented in this paper builds upon Ma et al’s scheme (i.e., RBDS22) [18] while incorporating additional improvements. It is worth noting that if RBDS22 is correct and the calculations of K 1 , r and K 2 , r in this scheme are correct, then the proposed scheme in this paper is also correct. We will now present the specific proof of the correctness of K 1 , r and K 2 , r as follows:
In the Hash part, we have K 1 , r = e ( R 1 , r , T r ) Y γ r 1 , r , K 2 , r = e ( R 2 , r , U r ) Y β r 2 , r . K 1 , r can be transformed as follows:
K 1 , r = e ( R 1 , r , T r ) Y γ r 1 , r = e ( R 1 , r , T r ) e ( g , g ) γ , r 1 , r .
Similarly, K 2 , r can be transformed as follows:
K 2 , r = e ( R 2 , r , U r ) Y β r 2 , r = e ( R 2 , r , U r ) e ( g , g ) β , r 2 , r .
In the Adapt part, we have: g T , 1 = K 1 , r / i , R j e ( P i , r , d k i ) Δ i , R j ( 0 ) , g T , 2 = K 2 , r / e i , s E i , r , W r .
Transform these two parts as follows:
K 1 , r = g T , 1 · i , R j e ( P i , r , d k i ) Δ i , R j ( 0 ) = g T , 1 · i , R j e ( P i , r , d k i Δ i , R j ( 0 ) ) = g T , 1 · i , R j e ( D i , r r 1 , r , d k i Δ i , R j ( 0 ) ) = g T , 1 · i , R j e ( g d i , r , d k i Δ i , R j ( 0 ) ) = g T , 1 · i , R j e ( g d i , r , g q 2 ( i ) d i Δ i , R j ( 0 ) ) = g T , 1 · e ( g , g ) γ , r 1 , r .
Similarly, we have K 2 , r = g T , 2 · e ( g , g ) β , r 2 , r .
When assuming that the two instances of K 1 , r and K 2 , r are equal, we can deduce that e ( R 1 , r , T r ) = g T , 1 and e ( R 2 , r , U r ) = g T , 2 . In this case, the modifier can obtain the desired decryption key z from V as follows: z = V H ( g T , 1 ) H ( g T , 2 ) .
From the above, it is evident that when the calculations of K 1 , r and K 2 , r are correct, the modifier can successfully recover the key z, thereby reducing the correctness of this paper’s scheme to the correctness of RBDS22. As RBDS22 is known to be correct, it follows that this paper’s scheme is also correct.

6.2. Security Analysis

Theorem 1.
PFRB is secure against the chosen-plaintext attack.
Proof. 
To prove the security of the encryption method against the chosen-plaintext attack, we need to demonstrate that the adversary cannot distinguish the generated ciphertext, even if it can choose a set of plaintexts and observe their encryption forms.
Considering the message need to be encrypted m, the challenger first generates a randomness r t . Calculates the K c by running F e n ( m , r t ) . then let z =  H b , Z p ( r t , G n ( x ) ) , where G n ( x ) is an invariant polynomial which A cannot get. Computing c 0 = k c e ( g , g ) z . Return c 0 to the adversary A .
Recall the above encryption process, we know that e ( ) , g, F e n , H b , Z p ( ) , λ are fixed. message m are values chosen by A , and r t are one-time random value chosen by C . It is obvious that C 0 is a random value associated with r t , which means although the adversary A can continuously submit requests to C and receive their corresponding ciphertexts, the ciphertexts appear random to A . Therefore, A is incapable of distinguishing plaintexts from ciphertexts and it can only randomly guess b from 0,1. Hence, we can know that
| Adv A [ b = b ] 1 2 | ϵ ,
where ϵ is negligible. Thus, PFRB is of CPA security, and Theorem 1 is proven. □
Also, PFRB can resist user collusion attacks if the soundness of Newton’s interpolation formula-based secret sharing is hard. As shown in the detailed construction, PFRB relies on Newton’s interpolation formula-based secret sharing to achieve controllable redaction. Specifically, Newton’s interpolation formula-based secret sharing is used to specify policies and generate secret keys. namely, the user collusion resistance of PFRB can be reduced to the soundness of Newton’s interpolation formula-based secret sharing. As proven in prior works, Newton’s interpolation formula-based secret sharing holds soundness. Thus, PFRB is secure against the user collusion attack.

6.3. Application Discussion

The emergence of decentralized policy-hidden fine-grained redactable blockchain (PFRB) technology has opened new avenues for secure data management and privacy preservation. In this section, we explore the potential benefits of integrating PFRB with smart healthcare, smart industry, and artificial intelligence (AI) systems.

6.3.1. Application of PFRB in Smart Healthcare

Currently, with policy privacy, PFRB can be widely applied in smart healthcare applications to collect and manage medical data. For instance, PFRB ensures that nobody can infer users’ private information from users’ redaction policies. This benefit can impel users’ enthusiasm for using portable devices (e.g., mobile phones and smart swatches) to collect data associated with their health condition, such as heart rate and temperature [29]. Clearly, these data hold high value for medical data analytic applications.

6.3.2. Application of PFRB in Smart Industry

In the industry environment, due to the harsh environment and heavy data collection tasks, IoT devices have been deployed to replace humans’ work and securely transmit their data through blockchains [30]. In this case, policies from IoT devices usually contain large amounts of commercially sensitive data, such as data types and factory addresses [31]. Protecting this information is crucial to increase the wide implementation of blockchain-based IoT systems in the smart industry. Matching these practical requirements, PFRB is a promising solution to blockchain-based IoT systems in the smart industry.

6.3.3. Application of PFRB in AI

Recently, some cases have been proposed to prove the practical feasibility of combining the advantages of blockchains, AI, and IoT systems, such as swarm learning and machine/deep-learning-based IoT systems [32]. Specifically, IoT systems are responsible for collecting data for AI models, and blockchains are responsible for managing data and training AI models. The trained models can then provide rich services for IoT devices, such as fault detection and inference [33]. Similarly, in these promising applications, redaction policies from IoT devices contain much private information of IoT owners, such as policies for personal temperatures in medical analytics containing users’ health conditions. PRFB addresses the policy leakage problem and can further impel the development of combining blockchains, IoT systems, and AI in real-world applications.

7. Performance Evaluation

In this section, we conduct experiments on the FISCO blockchain platform to evaluate the practical efficiency of PFRB.

7.1. Experimental Settings

Configuration: The experiment was conducted on a personal computer running Windows 10 (x64) with an Intel i7 8550U processor clocked at 1.80GHz and 8GB of memory. The implementation was done using the JPBC library in Java 8, and the MNT224 curve, known for its type-III properties and offering a 96-bit security level, was selected for pairing operations. Additionally, a 2048-bit RSA group was used for the Chameleon hash, providing a security level of 112 bits. Our scheme was deployed on the FISCO BCOS platform, which is an open-source platform customized for the financial industry. It is built upon the BCOS platform and incorporates module upgrades and functionality customization. The “Arbitration Chain” in FISCO leverages blockchain decentralization, tamper resistance, and trustworthiness. Real-time preserved data are securely stored on the blockchain using distributed data storage and encryption algorithms, ensuring the authenticity, legality, and relevance of the evidence.
Parameter design: The data owner randomly selects a news headline and uploads it to the service node as a transaction. In our experiment, we assume that each user can choose up to 100 attributes, such as gender, age, region, education level, occupation, etc., for access permissions. The access control policies for transactions are determined based on information such as the time and location of the news, and up to 100 policies can be set. It is important to note that the traditional scheme lacks policy protection and is vulnerable to security issues such as privacy leaks. This paper presents the experimental performance of key generation, hashing, and adaptation and chooses recent related works [16,18] as comparisons.
Dataset: The implementation of our proposed solution utilizes the MNH9 dataset, which is derived from a real-world open dataset provided by the Australian Broadcasting Corporation. The MNH9 dataset consists of millions of news headlines.

7.2. Experimental Results

In this paper, we present a superior solution that excels in key generation, hashing, verification, and adaptation compared to traditional methods.
Figure 3 illustrates a significant improvement in the key generation aspect. For all three approaches, the required time increases linearly with the number of attributes, and both our proposed scheme and RBDS22 outperform the traditional approach by requiring considerably less time. This noteworthy enhancement is primarily attributed to the higher efficiency of our scheme, which leverages traditional linear secret sharing matrices at the underlying level, resulting in a more stable and efficient process.
Moving on to Figure 4, the most noticeable efficiency improvement of the proposed solution is in the hashing part when compared to the traditional scheme. The traditional approach’s required time increases exponentially with the number of policies, while the proposed solution and RBDS22 demonstrate linear growth. This advantage can be attributed to the use of polynomial functions generated from point values, which have proven to be significantly more efficient than using traditional linear secret sharing matrices schemes.
Figure 5 reveals that the adaptation algorithm part, which employs Newton’s interpolation to reconstruct polynomials, presents challenges due to the enumeration of attribute-value pairs owned by the user. While the required time for both the traditional scheme and the proposed solution increases exponentially with the number of policies, the proposed scheme still outperforms the traditional approach significantly. Moreover, RBDS22 shows linear growth in the required time, and the proposed solution performs better than RBDS22, especially when the number of policies is low.
Figure 6 demonstrates that in the Verify algorithm part, the response time of all three schemes increases linearly with the number of requests, with no significant difference in the time used. This similarity is mainly due to the similarity in the calculation operations performed in the Verify algorithm part of all three schemes. Therefore, the time used by all three schemes is similar in this regard.
Figure 7 and Figure 8 display that when the number of policies is fixed, the response time of all three schemes in the hashing and adaptation algorithm parts increases linearly with the number of requests. However, the proposed scheme requires significantly less time than the traditional scheme and slightly less time than RBDS22 when the number of policies is relatively small. This advantage can be attributed to the proposed scheme’s utilization of MA-ABE and Newton’s interpolation, which enables it to achieve higher efficiency compared to traditional ABE and linear secret sharing matrices.

8. Conclusions

In this paper, we propose a policy-hidden fine-grained redactable blockchain (named PFRB) in decentralized blockchain-based IoT systems. Considering existing redactable blockchains, PFRB supports decentralized settings and fine-grained chameleon hash-based redaction. In addition, PFRB ensures that apart from successful policy matching, anyone cannot infer users’ policy contents and execute any valid redaction. PFRB draws inspiration from Newton’s interpolation formula-based secret sharing to convert policy contents into polynomial parameters. PFRB then utilizes multi-authority attribute-based encryption to hide these parameters further. Theoretical analysis proves that PRFB is secure against the chosen-plaintext attack. Extensive experiments on the FISCO blockchain platform and IoT devices show that PFRB achieves competitive efficiency over current redactable blockchains. For future work, we will focus on providing more comprehensive privacy protection (e.g., data privacy) and richer functionalities (such as accountability and revocation) in decentralized IoT systems. In addition, we will also focus on achieving richer data analytic mechanisms by combining various machine learning schemes.

Author Contributions

Conceptualization, H.G.; Formal analysis, M.Z.; Funding acquisition, C.Z. and J.X.; Methodology, H.G. and X.T.; Project administration, L.Z.; Software, X.T.; Supervision, T.W., C.Z., J.X. and L.Z.; Validation, T.W.; Writing—original draft, H.G., X.T. and M.Z.; Writing—review and editing, H.G., X.T., M.Z., T.W. and C.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This work is supported by National Natural Science Foundation of China (Grant Nos. 62202051, 62102027, and 62172042), China Postdoctoral Science Foundation (Grant Nos. 2021M700435 and 2021TQ0042), Guangdong Provincial Key Laboratory of Novel Security Intelligence Technologies (Grant No. 2022B1212010005), Shandong Provincial Key Research and Development Program (Grant No. 2021CXGC010106), Major Scientific and Technological Innovation Projects of Shandong Province (2020CXGC010116), and Beijing Institute of Technology Research Fund Program for Young Scholars.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Chunka, C.; Banerjee, S.; Sachin Kumar, G. A secure communication using multifactor authentication and key agreement techniques in internet of medical things for COVID-19 patients. Concurr. Comput. Pract. Exp. 2023, 35, e7602. [Google Scholar] [CrossRef]
  2. Ahmad, U.; Chaudhary, J.; Ahmad, M.; Naz, A.A. Survey on internet of things (IoT) for different industry environments. Ann. Emerg. Technol. Comput. (AETiC) 2019, 3, 28–43. [Google Scholar] [CrossRef] [Green Version]
  3. Sinha, B.B.; Dhanalakshmi, R. Recent advancements and challenges of Internet of Things in smart agriculture: A survey. Future Gener. Comput. Syst. 2022, 126, 169–184. [Google Scholar] [CrossRef]
  4. Liu, Y.; Hao, X.; Ren, W.; Xiong, R.; Zhu, T.; Choo, K.K.R.; Min, G. A Blockchain-Based Decentralized, Fair and Authenticated Information Sharing Scheme in Zero Trust Internet-of-Things. IEEE Trans. Comput. 2022, 72, 501–512. [Google Scholar] [CrossRef]
  5. Kouicem, D.E.; Imine, Y.; Bouabdallah, A.; Lakhlef, H. Decentralized Blockchain-Based Trust Management Protocol for the Internet of Things. IEEE Trans. Dependable Secur. Comput. 2022, 19, 1292–1306. [Google Scholar] [CrossRef]
  6. Mathur, S.; Kalla, A.; Gür, G.; Bohra, M.; Liyanage, M. A Survey on Role of Blockchain for IoT: Applications and Technical Aspects. Comput. Netw. 2023, 227, 109726. [Google Scholar] [CrossRef]
  7. Hao, X.; Ren, W.; Fei, Y.; Zhu, T.; Choo, K.K.R. A blockchain-based cross-domain and autonomous access control scheme for internet of things. IEEE Trans. Serv. Comput. 2022, 16, 773–786. [Google Scholar] [CrossRef]
  8. Bothra, P.; Karmakar, R.; Bhattacharya, S.; De, S. How can applications of blockchain and artificial intelligence improve performance of Internet of Things?–A survey. Comput. Netw. 2023, 224, 109634. [Google Scholar] [CrossRef]
  9. Zhang, C.; Zhao, M.; Zhu, L.; Zhang, W.; Wu, T.; Ni, J. FRUIT: A blockchain-based efficient and privacy-preserving quality-aware incentive scheme. IEEE J. Sel. Areas Commun. 2022, 40, 3343–3357. [Google Scholar] [CrossRef]
  10. Moonie, H. Man’s “Right to Be Forgotten” Case Stalls After He Is Found on the Bitcoin Blockchain. 2016. Available online: https://medium.com/@hankmoonie/mans-right-to-beforgotten-case-stalls-after-he-is-found-on-the-bitcoin-blockchain-1a32c4fc0963 (accessed on 31 July 2023).
  11. Tian, G.; Wei, J.; Kutylowski, M.; Susilo, W.; Huang, X.; Chen, X. VRBC: A Verifiable Redactable Blockchain With Efficient Query and Integrity Auditing. IEEE Trans. Comput. 2023, 72, 1928–1942. [Google Scholar] [CrossRef]
  12. Shen, J.; Chen, X.; Liu, Z.; Susilo, W. Verifiable and Redactable Blockchains With Fully Editing Operations. IEEE Trans. Inf. Forensics Secur. 2023, 18, 3787–3802. [Google Scholar] [CrossRef]
  13. Ateniese, G.; Magri, B.; Venturi, D.; Andrade, E. Redactable blockchain–or–rewriting history in bitcoin and friends. In Proceedings of the 2017 IEEE European Symposium on Security and Privacy (EuroS&P), Paris, France, 26–28 April 2017; pp. 111–126. [Google Scholar]
  14. Deuber, D.; Magri, B.; Thyagarajan, S.A.K. Redactable blockchain in the permissionless setting. In Proceedings of the 2019 IEEE Symposium on Security and Privacy (SP), Francisco, CA, USA, 19–23 May 2019; pp. 124–138. [Google Scholar]
  15. Xu, S.; Ning, J.; Ma, J.; Huang, X.; Deng, R.H. K-time modifiable and epoch-based redactable blockchain. IEEE Trans. Inf. Forensics Secur. 2021, 16, 4507–4520. [Google Scholar] [CrossRef]
  16. Derler, D.; Samelin, K.; Slamanig, D.; Striecks, C. Fine-Grained and Controlled Rewriting in Blockchains: Chameleon-Hashing Gone Attribute-Based. Cryptol. ePrint Arch. 2019. [Google Scholar]
  17. Jia, M.; Chen, J.; He, K.; Du, R.; Zheng, L.; Lai, M.; Wang, D.; Liu, F. Redactable Blockchain From Decentralized Chameleon Hash Functions. IEEE Trans. Inf. Forensics Secur. 2022, 17, 2771–2783. [Google Scholar] [CrossRef]
  18. Ma, J.; Xu, S.; Ning, J.; Huang, X.; Deng, R.H. Redactable blockchain in decentralized setting. IEEE Trans. Inf. Forensics Secur. 2022, 17, 1227–1242. [Google Scholar] [CrossRef]
  19. Xu, S.; Huang, X.; Yuan, J.; Li, Y.; Deng, R.H. Accountable and Fine-Grained Controllable Rewriting in Blockchains. IEEE Trans. Inf. Forensics Secur. 2023, 18, 101–116. [Google Scholar] [CrossRef]
  20. Zhang, C.; Zhao, M.; Zhu, L.; Wu, T.; Liu, X. Enabling Efficient and Strong Privacy-Preserving Truth Discovery in Mobile Crowdsensing. IEEE Trans. Inf. Forensics Secur. 2022, 17, 3569–3581. [Google Scholar] [CrossRef]
  21. Hu, C.; Zhang, C.; Lei, D.; Wu, T.; Liu, X.; Zhu, L. Achieving Privacy-Preserving and Verifiable Support Vector Machine Training in the Cloud. IEEE Trans. Inf. Forensics Secur. 2023, 18, 3476–3491. [Google Scholar] [CrossRef]
  22. Zhang, C.; Zhao, M.; Xu, Y.; Wu, T.; Li, Y.; Zhu, L.; Wang, H. Achieving fuzzy matching data sharing for secure cloud-edge communication. China Commun. 2022, 19, 257–276. [Google Scholar] [CrossRef]
  23. Zhang, C.; Hu, C.; Wu, T.; Zhu, L.; Liu, X. Achieving Efficient and Privacy-Preserving Neural Network Training and Prediction in Cloud Environments. In IEEE Transactions on Dependable and Secure Computing; Early Access; IEEE: New York City, NY, USA, 2022. [Google Scholar]
  24. Tian, Y.; Li, N.; Li, Y.; Szalachowski, P.; Zhou, J. Policy-based chameleon hash for blockchain rewriting with black-box accountability. In Proceedings of the Annual Computer Security Applications Conference, Austin, TX, USA, 7–11 December 2020; pp. 813–828. [Google Scholar]
  25. Panwar, G.; Vishwanathan, R.; Misra, S. ReTRACe: Revocable and traceable blockchain rewrites using attribute-based cryptosystems. In Proceedings of the 26th ACM Symposium on Access Control Models and Technologies, Virtual, 16–18 June 2021; pp. 103–114. [Google Scholar]
  26. Jia, Y.; Sun, S.F.; Zhang, Y.; Liu, Z.; Gu, D. Redactable blockchain supporting supervision and self-management. In Proceedings of the Proceedings of the 2021 ACM Asia Conference on Computer and Communications Security, Virtual, 7–11 June 2021; pp. 844–858. [Google Scholar]
  27. Xu, S.; Ning, J.; Ma, J.; Xu, G.; Yuan, J.; Deng, R.H. Revocable policy-based chameleon hash. In Proceedings of the Computer Security–ESORICS 2021: 26th European Symposium on Research in Computer Security, Darmstadt, Germany, 4–8 October 2021; pp. 327–347. [Google Scholar]
  28. Chase, M. Multi-authority attribute based encryption. In Proceedings of the Theory of Cryptography: 4th Theory of Cryptography Conference, TCC 2007, Amsterdam, The Netherlands, 21–24 February 2007; pp. 515–534. [Google Scholar]
  29. Chae, Y.; Wang, S.; Kim, S.M. Exploiting WiFi Guard Band for Safeguarded ZigBee. In Proceedings of the Proceedings of the 16th ACM Conference on Embedded Networked Sensor Systems, SenSys, Shenzhen, China, 4–7 November 2018; pp. 172–184. [Google Scholar]
  30. Wang, S.; Kim, S.M.; He, T. Symbol-Level Cross-Technology Communication via Payload Encoding. In Proceedings of the 38th IEEE International Conference on Distributed Computing Systems, Vienna, Austria, 2–5 July 2018; pp. 500–510. [Google Scholar]
  31. Wu, C.; Li, X.; Zuo, F.; Luo, L.; Du, X.; Di, J.; Zeng, Q. Use It-No Need to Shake It!: Accurate Implicit Authentication for Everyday Objects with Smart Sensing. Proc. ACM Interact. Mob. Wearable Ubiquitous Technol. 2022, 6, 146:1–146:25. [Google Scholar] [CrossRef]
  32. Zhang, J.; Li, Y.; Xiao, W. Integrated Multiple Kernel Learning for Device-Free Localization in Cluttered Environments Using Spatiotemporal Information. IEEE Internet Things J. 2021, 8, 4749–4761. [Google Scholar] [CrossRef]
  33. Zhang, J.; Li, Y.; Xiao, W.; Zhang, Z. Online Spatiotemporal Modeling for Robust and Lightweight Device-Free Localization in Nonstationary Environments. IEEE Trans. Ind. Inform. 2023, 19, 8528–8538. [Google Scholar] [CrossRef]
Figure 1. PFRB system model.
Figure 1. PFRB system model.
Sensors 23 07105 g001
Figure 2. Detailed workflow in PFRB.
Figure 2. Detailed workflow in PFRB.
Sensors 23 07105 g002
Figure 3. Key generation performance.
Figure 3. Key generation performance.
Sensors 23 07105 g003
Figure 4. Hash performance with different policy sizes.
Figure 4. Hash performance with different policy sizes.
Sensors 23 07105 g004
Figure 5. Adaption performance with different policy sizes.
Figure 5. Adaption performance with different policy sizes.
Sensors 23 07105 g005
Figure 6. Verify performance with different request numbers.
Figure 6. Verify performance with different request numbers.
Sensors 23 07105 g006
Figure 7. Hash performance with different user numbers.
Figure 7. Hash performance with different user numbers.
Sensors 23 07105 g007
Figure 8. Adaption performance with different user numbers.
Figure 8. Adaption performance with different user numbers.
Sensors 23 07105 g008
Table 1. Comparison between PFRB and existing redactable blockchain schemes.
Table 1. Comparison between PFRB and existing redactable blockchain schemes.
Fine-GrainedDecentralizationPolicy-Hidden
AMVA17 [13]
DSSS19 [16]
DMT19 [14]
TLL20 [24]
PVM21 [25]
JSZ21 [26]
XNMX21 [27]
XNMX22 [15]
RBDS22 [18]
Ours
Table 2. Notations used in PFRB.
Table 2. Notations used in PFRB.
NotationsDescriptionsNotationsDescriptions
( p , G , G 0 , e , g ) description of bilinear group λ security parameter
( n , p , q , e , d )description of RSA parameter H I D , G , H U , G , H 0 , H b , Z p description of hash function
e ( g , g ) description of the bilinear function p p s public parameter
p k s public key s k s secret key
m s k master secret key ρ an attribute set of modifier
d p ρ the decryption key Δ i , R j Lagrange coefficient of ρ
i d global identifier s k i d modifier’s secret key
σ modifier’s signature θ an authority
( p k θ , s k θ ) authority’s own public key the secret keyAan attribute
s k i d , A the secret key of the modifier’s attribute A s k e t d the secret component of the ephemeral trapdoor
Rthe target receiver of the transaction p k e t d public component of an ephemeral trapdoor
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Guo, H.; Tao, X.; Zhao, M.; Wu, T.; Zhang, C.; Xue, J.; Zhu, L. Decentralized Policy-Hidden Fine-Grained Redaction in Blockchain-Based IoT Systems. Sensors 2023, 23, 7105. https://doi.org/10.3390/s23167105

AMA Style

Guo H, Tao X, Zhao M, Wu T, Zhang C, Xue J, Zhu L. Decentralized Policy-Hidden Fine-Grained Redaction in Blockchain-Based IoT Systems. Sensors. 2023; 23(16):7105. https://doi.org/10.3390/s23167105

Chicago/Turabian Style

Guo, Hongchen, Xiaolong Tao, Mingyang Zhao, Tong Wu, Chuan Zhang, Jingfeng Xue, and Liehuang Zhu. 2023. "Decentralized Policy-Hidden Fine-Grained Redaction in Blockchain-Based IoT Systems" Sensors 23, no. 16: 7105. https://doi.org/10.3390/s23167105

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop