Computer Engineering and Applications ›› 2024, Vol. 60 ›› Issue (18): 32-49.DOI: 10.3778/j.issn.1002-8331.2403-0394
• Research Hotspots and Reviews • Previous Articles Next Articles
ZHANG Chicheng, LI Leixiao, DU Jinze, SHI Jianping
Online:
2024-09-15
Published:
2024-09-13
张驰骋,李雷孝,杜金泽,史建平
ZHANG Chicheng, LI Leixiao, DU Jinze, SHI Jianping. Redactable Blockchain Research Reviews[J]. Computer Engineering and Applications, 2024, 60(18): 32-49.
张驰骋, 李雷孝, 杜金泽, 史建平. 可编辑区块链研究综述[J]. 计算机工程与应用, 2024, 60(18): 32-49.
Add to citation manager EndNote|Ris|BibTeX
URL: http://cea.ceaj.org/EN/10.3778/j.issn.1002-8331.2403-0394
[1] 李娟娟, 袁勇, 王飞跃. 基于区块链的数字货币发展现状与展望[J]. 自动化学报, 2021, 47(4): 715-729. LI J J, YUAN Y, WANG F Y. Blockchain-based digital currency: the state of the art and future trends[J]. Acta Automatica Sinica, 2021, 47(4): 715-729. [2] 刘媛妮, 李奕, 陈山枝. 基于区块链的车联网安全综述[J]. 中国科学: 信息科学, 2023, 53(5): 841-877. LIU Y N, LI Y, CHEN S Z. A survey of Internet of vehicles/vehicle to everything security based on blockchain[J]. Scientia Sinica Informtionis, 2023, 53(5): 841-877. [3] 陶雪晴, 刘立新, 张晓琳, 等. 基于区块链的医疗数据流共享[J]. 计算机工程与设计, 2023, 44(6): 1635-1641. TAO X Q, LIU L X, ZHANG X L, et al. Medical data stream sharing based on blockchain[J]Computer Engineering and Design, 2023, 44(6): 1635-1641. [4] ABAD-SEGURA E, INFANTE-MORO A, GONZáLEZ-ZAMAR M D, et al. Blockchain technology for secure accounting management: research trends analysis[J]. Mathematics-Basel, 2021, 9(14): 1631. [5] 许金叶. 区块链技术与会计融合的可能性、落脚点及需解决的问题[J]. 财务与会计, 2021 (4): 36-39. XU J Y. The possibility, foothold and problems to be solved of the integration of blockchain technology and accounting[J]. Finance & Accounting, 2021(4): 36-39. [6] BISWAS D, JALALI H, ANSARIPOOR A H, et al. Traceability vs. sustainability in supply chains: the implications of blockchain[J]. European Journal of Operational Research, 2023, 305(1): 128-147. [7] 葛丽娜, 徐婧雅, 王哲, 等. 区块链在供应链应用中的研究现状与挑战[J].计算机应用, 2023, 43(11): 3315-3326. GE L N, XU J Y, WANG Z, et al. Current research status and challenges of blookchain in supply chain applications[J]. Journal of Computer Applications, 2023, 43(11): 3315-3326. [8] NGUYEN D C, DING M, PHAM Q V, et al. Federated learning meets blockchain in edge computing: opportunities and challenges[J]. IEEE Internet of Things Journal, 2021, 8(16): 12806-12825. [9] 黄敏敏, 袁凌云, 潘雪, 等. 边缘计算与区块多链下的安全可信认证模型[J]. 计算机科学与探索, 2023, 17(3): 733-747. HUANG M M, YUAN L Y, PAN X, et al. Secure and trusted authentication model under edge computing and multi-blockchain[J]. Journal of Frontiers of Computer Science and Technology, 2023, 17(3): 733-747. [10] KRAWCZYK H, RABIN T. Chameleon hashing and signatures[J]. IACR Cryptology ePrint Archive, 1998. [11] ATENIESE G, MAGRI B, VENTURI D, et al. Redactable blockchain-or-rewriting history in bitcoin and friends[C]//Proceedings of the 2017 IEEE European Symposium on Security and Privacy (EuroS&P), 2017: 111-126. [12] POLITOU E, CASINO F, ALEPIS E, et al. Blockchain mutability: challenges and proposed solutions[J]. IEEE Transactions on Emerging Topics in Computing, 2021, 9(4): 1972-1986. [13] 王利朋, 关志, 李青山, 等. 区块链数据安全服务综述[J]. 软件学报, 2023, 34(1): 1-32. WANG L P, GUAN Z, LI Q S, et al. Survey on blockchain-based security services[J]. Journal of Sofeware, 2023, 34(1): 1-32. [14] TANG Y, LEE P P C, LUI J C S, et al. FADE: secure overlay cloud storage with file assured deletion[C]//Proceedings of the Security and Privacy in Communication Networks. Berlin, Heidelberg:Springer, 2010: 380-397. [15] MO Z, QIAO Y, CHEN S. Two-party fine-grained assured deletion of outsourced data in cloud systems[C]//Proceedings of the 2014 IEEE 34th International Conference on Distributed Computing Systems, Madrid, Spain, 30 June-3 July 2014: 308-317. [16] 袁勇, 王飞跃. 可编辑区块链: 模型、技术与方法[J]. 自动化学报, 2020, 46(5): 831-846. YUAN Y, WANG F Y. Editable blockchain: models, techniques and methods[J]. Acta Automatica Sinica, 2020, 46(5): 831-846. [17] ZHANG D, LE J, LEI X, et al. Exploring the redaction mechanisms of mutable blockchains: a comprehensive survey[J]. International Journal of Intelligent Systems, 2021, 36(9): 5051-5084. [18] 罗彬, 温金明, 吴永东, 等. 可编辑区块链的研究现状与挑战[J]. 信息安全学报, 2023, 8(4): 62-84. LUO B, WEN J M, WU Y D, et al. State of the art and challenges of redactable blockchain[J]. Journal of Cyber Security, 2023, 8(4): 62-84. [19] PALM E, SCHELEN O, BODIN U. Selective blockchain transaction pruning and state derivability[C]//Proceedings of the 2018 Crypto Valley Conference on Blockchain Technology (CVCBT), 2018: 31-40. [20] FLORIAN M, HENNINGSEN S, BEAUCAMP S, et al. Erasing data from blockchain nodes[C]//Proceedings of the 2019 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW), 2019: 367-376. [21] SHAMIR A. How to share a secret[J]. Communications of the ACM, 1979, 22(11): 612-613. [22] 陈幻, 王意洁. 一种面向公有链的轻量级可扩展技术[J].计算机研究与发展, 2020, 57(7): 1555-1567. CHEN H, WANG Y J. A lightweight scalable protocol for public blockchain[J]. Journal of Computer Research and Development, 2020, 57(7): 1555-1567. [23] ASHRITHA K, SINDHU M, LAKSHMY K V. Redactable blockchain using enhanced chameleon hash function[C]//Proceedings of the 2019 5th International Conference on Advanced Computing & Communication Systems (ICACCS), 2019: 323-328. [24] 李佩丽, 徐海霞, 马添军, 等. 可更改区块链技术研究[J]. 密码学报, 2018, 5(5): 501-509. LI P L, XU H X, MA T J, et al. Research on fault-correcting blockchain technology[J]. Journal of Cryptologic Research, 2018, 5(5): 501-509. [25] 赵晓琦, 张正昊, 李勇. 可编辑且可追责的区块链方案[J]. 信息安全学报, 2022, 7(5): 19-28. ZHAO X Q, ZHANG Z H, LI Y. An editable and accountable blockchain scheme[J]. Journal of Cyber Security, 2022, 7(5): 19-28. [26] 任艳丽, 翟梦娟, 胡明琪. 支持恶意惩罚的公平可编辑区块链方案[J]. 西安电子科技大学学报, 2023, 50(1): 203-212. REN Y L, ZHAI M J, HU M Q. Fair redactable blockchain supporting malicious punishment[J]. Journal of Xidian University, 2023, 50(1): 203-212. [27] 吕伟龙, 魏松杰, 于铭慧, 等. 面向可信联盟的区块链账本可验证修改方法研究[J]. 计算机学报, 2021, 44(10): 2016-2032. LV W L, WEI S J, YU M H, et al. Research on verifiable blockchain ledger redaction method for trusted consortium[J]. Chinese Journal of Computers, 2021, 44(10): 2016-2032. [28] 赖明曦, 杜瑞颖, 陈晶, 等. 一种去中心化且可追责的可编辑区块链方案[J/OL]. 武汉大学学报(理学版): 1-8 (2023-06-27) [2023-09-20]. https://doi.org/10.14188/j.1671-8836. 2023.0063. LAI M X, DU R Y, CHEN J, et al. A decentralized and accountable redactble blockchain schene[J/OL]. Journal of Wuhan University (Natural Science Edition): 1-8 (2023-06-27) [2023-09-20]. https://doi.org/10.14188/j.1671-8836.2023. 0063. [29] 高伟, 陈利群, 唐春明, 等. 一次变色龙哈希函数及其在可修正区块链中的应用[J]. 计算机研究与发展, 2021, 58(10): 2310-2318. GAO W, CHEN L Q, TANG C M, et al. One-time chameleon hash function and its application in redacable blockchain[J]. Journal of Computer Research and Development, 2021, 58(10): 2310-2318. [30] XU S, NING J, MA J, et al. K-time modifiable and epoch-based redactable blockchain[J]. IEEE Transactions on Information Forensics and Security, 2021, 16: 4507-4520. [31] WEI J, ZHU Q, LI Q, et al. A redactable blockchain framework for secure federated learning in industrial internet of things[J]. IEEE Internet Things, 2022, 9(18): 17901-17911. [32] JIA Y, SUN S F, ZHANG Y, et al. Redactable blockchain supporting supervision and self-management[C]//Proceedings of the 2021 ACM Asia Conference on Computer and Communications Security, 2021: 844-858. [33] LI J H, MA H, WANG J B, et al. Wolverine: a scalable and transaction-consistent redactable permissionless blockchain[J]. IEEE Transactions on Information Forensics and Security, 2023, 18: 1653-1666. [34] PUDDU I, DMITRIENKO A, CAPKUN S J C E A. μchain: how to forget without hard forks[J]. Cryptology ePrint Archive, 2017. [35] PARK S, KWON A, FUCHSBAUER G, et al. SpaceMint: a cryptocurrency based on proofs of space[C]//Proceedings of the 22nd International Conference on Financial Cryptography and Data Security, Nieuwpoort, Belgium, February 26- March 2, 2018. Berlin, Heidelberg: Springer, 2018: 480-499. [36] 任艳丽, 徐丹婷, 张新鹏, 等. 基于门限环签名的可删除区块链[J]. 通信学报, 2019, 40(4): 71-82. REN Y L, XU D T, ZHANG X P, et al. Deletable blockchain based on threshold ring signature[J]. Journal on Communications, 2019, 40(4): 71-82. [37] ISSHIKI T, TANAKA K. An (n-t)-out-of-n threshold ring signature scheme[C]//Proceedings of the Information Security and Privacy, 2005: 406-416. [38] 任艳丽, 徐丹婷, 张新鹏, 等. 可修改的区块链方案[J]. 软件学报, 2020, 31(12): 3909-3022. REN Y L, XU D T, ZHANG X P, et al. Scheme of revisable blockchain[J]. Journal of Software, 2020, 31(12): 3099-3022. [39] MARSALEK A, ZEFFERER T. A correctable public blockchain[C]//Proceedings of the 2019 18th IEEE International Conference on Trust, Security and Privacy in Computing and Communications/13th IEEE International Conference on Big Data Science and Engineering (TrustCom/BigDataSE), 2019: 554-561. [40] DEUBER D, MAGRI B, THYAGARAJAN S A K. Redactable blockchain in the permissionless setting[C]//Proceedings of the 2019 IEEE Symposium on Security and Privacy (SP), 2019: 124-138. [41] JIA M, CHEN J, HE K, et al. Redactable blockchain from decentralized chameleon hash functions[J]. IEEE Transactions on Information Forensics and Security, 2022, 17: 2771-2783. [42] 庞俊, 刘晨, 郝琨, 等. 基于时序索引的可编辑区块链模型研究[J]. 计算机科学与探索, 2023, 17(5): 1180-1188. PANG J, LIU C, HAO K, et al. Research on editable blockchain model based on temporal index[J]. Journal of Frontiers of Computer Science and Technology, 2023, 17(5): 1180-1188. [43] 薛庆水, 薛震, 王晨阳, 等. 基于加法同态的可修改区块链方案[J]. 计算机应用研究, 2022, 39(11): 3232-3237. XUE Q S, XUE Z, WANG C Y, et al. One modifiable blockchain scheme based on additive homomorphic encryption algorithm[J]. Application Research of Computers, 2022, 39(11): 2323-3237. [44] HAN D, CHEN J, ZHANG L, et al. A deletable and modifiable blockchain scheme based on record verification trees and the multisignature mechanism[J]. Computer Modeling in Engineering & Sciences, 2021, 128(1): 223-245. [45] TIAN G, WEI J, KUTY?OWSKI M, et al. VRBC: a verifiable redactable blockchain with efficient query and integrity auditing[J]. IEEE Transactions on Computers, 2023, 72(7): 1928-1942. [46] DERLER D, SAMELIN K, SLAMANIG D, et al. Fine-grained and controlled rewriting in blockchains: chameleon-hashing gone attribute-based[C]//Proceedings of 2019 Network and Distributed System Security Symposium. VA: Internet Society, 2019: 1-15. [47] BETHENCOURT J, SAHAI A, WATERS B, et al. Ciphertext-policy attribute-based encryption[C]//Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP’07), 2007: 321-334. [48] TIAN Y, LI N, LI Y, et al. Policy-based chameleon hash for blockchain rewriting with black-box accountability[C]//Proceedings of the 36th Annual Computer Security Applications Conference, 2020: 813-828. [49] PANWAR G, VISHWANATHAN R, MISRA S. ReTRACe: revocable and traceable blockchain rewrites using attribute-based cryptosystems[C]//Proceedings of the 26th ACM Symposium on Access Control Models and Technologies, 2021: 103-114. [50] MA J, XU S, NING J, et al. Redactable blockchain in decentralized setting[J]. IEEE Transactions on Information Forensics and Security, 2022, 17: 1227-1242. [51] CHASE M. Multi-authority attribute based encryption[C]//Proceedings of the 4th Theory of Cryptography Conference(TCC 2007), Amsterdam, The Netherlands, February 21-24, 2007. Berlin, Heidelberg: Springer, 2007: 515-534. [52] LEWKO A, WATERS B. Decentralizing attribute-based encryption[C]//Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin, Heidelberg: Springer, 2011: 568-588. [53] HUANG K, ZHANG X S, MU Y, et al. Building redactable consortium blockchain for industrial Internet-of-things[J]. IEEE Transactions on Industrial Informatics, 2019, 15(6): 3670-3679. [54] HUANG K, ZHANG X S, MU Y, et al. Achieving intelligent trust-layer for internet-of-things via self-redactable blockchain[J]. IEEE Transactions on Industrial Informatics, 2020, 16(4): 2677-2686. [55] HUANG K, ZHANG X, MU Y, et al. Scalable and redactable blockchain with update and anonymity[J]. Information Sciences, 2021, 546: 25-41. [56] ZHANG J, LU Y, LIU Y, et al. Serving at the edge: a redactable blockchain with fixed storage[C]//Proceedings of 17th International Conference on Web Information Systems and Applications (WISA 2020), Guangzhou, China, September 23-25, 2020: 654-667. [57] XU J, XUE K, TIAN H, et al. An identity management and authentication scheme based on redactable blockchain for mobile networks[J]. IEEE Transactions on Vehicular Technology, 2020, 69(6): 6688-6698. [58] 朱艳艳, 李晟, 冯国瑞, 等. 基于可编辑区块链的指纹识别系统[J]. 应用科学学报, 2021, 39(2): 330-337. ZHU Y Y, LI S, FENG G R, et al. Fingerprint recognition system based on editable blockchain[J]. Journal of Applied Sciences, 2021, 39(2): 330-337. [59] XIAO F, LAI T, GUAN Y, et al. Application of blockchain sharding technology in Chinese medicine traceability system[J]. Computers, Materials and Continua, 2023, 76(1): 35-48. [60] HUANG Y, XIE K, BHARADHWAJ H, et al. Continual model-based reinforcement learning with hypernetworks[C]//Proceedings of the 2021 IEEE International Conference on Robotics and Automation (ICRA), 2021: 799-805. [61] PLAAT A, KOSTERS W, PREUSS M. High-accuracy model-based reinforcement learning, a survey[J]. Artificial Intelligence Review, 2023, 56(9): 9541-9573. [62] 常俊胜, 王怀民, 尹刚, 等. 一个非结构化P2P网络中基于信誉的激励机制[J]. 计算机工程与科学, 2009, 31(2): 135-140. CHANG J S, WANG H M, YIN G, et al. A reputation-based incentive mechanism for unstructured P2P networks[J]. Computer Engineering & Science, 2009, 31(2): 135-140. [63] 欧阳竟成, 林亚平, 周四望, 等. P2P网络中基于全局信任值的激励机制[J]. 系统仿真学报, 2013, 25(5): 1046-1052. OUYANG J C, LIN Y P, ZHOU S W, et al. Incentive mechanism based on global trust values in P2P networks[J]. Journal of System Simulation, 2013, 25(5): 1046-1052. [64] WU C H, KE L S, DU Y S. Quantum resistant key-exposure free chameleon hash and applications in redactable blockchain[J]. Information Sciences, 2021, 548: 438-449. [65] 王杰昌, 刘玉岭, 张平, 等. 简短关联可编辑环签名及其区块链修正应用[J]. 北京航空航天大学学报, 2024, 50(6): 1911-1920. WANG J C, LIU Y L, ZHANG P, et al. Short linkable-and-redactable ring signature and its blockchain correcting application[J]. Journal of Beijing University of Aeronautics and Astronautics, 2024, 50(6): 1911-1920. |
[1] | ZHANG Miao, LI Shaowen, WU Yuting, TU Lijing, ZHANG Lei, YANG Shangxiong. Research on Optimization of Reward and Punishment Mechanism of PBFT [J]. Computer Engineering and Applications, 2024, 60(7): 266-273. |
[2] | LI Yang, WANG Jingyu, LIU Lixin. Fair Verifiable Search Encryption Scheme Based on Blockchain [J]. Computer Engineering and Applications, 2024, 60(6): 301-311. |
[3] | NI Xueli, MA Zhuo, WANG Qun. Research on Blockchain P2P Network and Its Security [J]. Computer Engineering and Applications, 2024, 60(5): 17-29. |
[4] | CAI Yuanhai, SONG Fuyuan, LI Kai, CHEN Yanyu, FU Zhangjie. Blockchain Transaction Legitimacy Discrimination with High Recognition Accuracy [J]. Computer Engineering and Applications, 2024, 60(5): 271-280. |
[5] | ZHANG Mingquan, YANG Tian, DUO Chunhong. Access Authentication Method of Power Distribution Internet of Things Based on Improved PBFT [J]. Computer Engineering and Applications, 2024, 60(2): 279-287. |
[6] | LI Guangzhu, LI Leixiao, GAO Haoyu. Cross-Chain Technology Development and Application Research [J]. Computer Engineering and Applications, 2024, 60(2): 32-45. |
[7] | WANG Xin, LI Huan, ZHANG Shuhua, HOU Pengwen, YE Xiaofen. Blockchain Investment Strategies and E-Commerce Sales Modes Under Government Subsidies [J]. Computer Engineering and Applications, 2024, 60(17): 321-330. |
[8] | NING Yuhao, HUANG Jianhua, GU Bin, ZHANG Wentao, GONG Zaiwei. Combining Reputation and Jump Consistent Hash for Blockchain Sharding Protocol [J]. Computer Engineering and Applications, 2024, 60(16): 276-287. |
[9] | LI Tianxiang, HAN Yunfei, Abdureyim Abai, MA Yupeng, WANG Yi. Improving Hyperledger Fabric Transaction Latency with Adaptive Dynamic Optimization [J]. Computer Engineering and Applications, 2024, 60(14): 257-266. |
[10] | ZHAI Sheping, HUO Yuanyuan, YANG Rui, NIE Haonan. Improvement of PBFT Algorithm Based on Consistent Hash and Random Selection [J]. Computer Engineering and Applications, 2024, 60(12): 294-302. |
[11] | WANG Chundong, GUO Ruyue. Trust Management Solution for Internet of Vehicles Based on Logistic Regression and Blockchain [J]. Computer Engineering and Applications, 2024, 60(1): 281-288. |
[12] | LI Fujuan, MA Zhuo, WANG Qun. Survey on Identity Management in Blockchain Systems [J]. Computer Engineering and Applications, 2024, 60(1): 57-73. |
[13] | ZHANG Tianxiang, LI Leixiao, LIU Dongjiang, GAO Haoyu. Survey on Application and Research of Blockchain Incentive Mechanism in Internet of Vehicles [J]. Computer Engineering and Applications, 2023, 59(9): 59-74. |
[14] | ZHAI Sheping, TONG Tong, BAI Xifang. Blockchain-Based Attribute Proxy Re-Encryption Data Sharing Scheme [J]. Computer Engineering and Applications, 2023, 59(8): 270-279. |
[15] | WEI Zizuan, WANG Xin, YU Dan, MA Yao, CHEN Yongle. Defense Mechanism to Solve Eclipse Attack of POW Consensus [J]. Computer Engineering and Applications, 2023, 59(8): 280-287. |
Viewed | ||||||
Full text |
|
|||||
Abstract |
|
|||||