Paper 2024/813

How to Redact the Bitcoin Backbone Protocol

Mehmet Sabir Kiraz, De Montfort University
Enrique Larraia, nChain
Owen Vaughan, nChain
Abstract

We explain how to extend the Bitcoin backbone model of Garay et al. (Eurocrypt, 2015) to accommodate for redactable blockchains. Our extension captures fluid blockchain-based databases (with mutability requirements) and compliance with existing legislation, such as the GDPR right to be forgotten, or the need to erase offending data from nodes’ databases that would otherwise provoke legal shutdowns. Our redactable backbone protocol retains the essential properties of blockchains. Leveraging zero-knowledge proofs, old data can be erased without requiring trusted third parties or heuristics about past chain validation. Our solution can be implemented on Bitcoin immediately without hard-forks, and it is scalable. It allows the redaction of data from UTXOs or unconfirmed transactions that have not yet flooded the network, while guaranteeing invariance of the Bitcoin state. Thus, offending data does not need to persist in the system, not even temporarily.

Note: This version acknowledges and compares against an existing work that it was missing in the conference version.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Minor revision. IEEE International Conference on Blockchain and Cryptocurrency 2024
Keywords
Redactabkle blockchainsNIZKs
Contact author(s)
mehmet kiraz @ dmu ac uk
e larraia @ nchain com
o vaughan @ nchain com
History
2024-05-28: revised
2024-05-24: received
See all versions
Short URL
https://ia.cr/2024/813
License
Creative Commons Attribution-NonCommercial
CC BY-NC

BibTeX

@misc{cryptoeprint:2024/813,
      author = {Mehmet Sabir Kiraz and Enrique Larraia and Owen Vaughan},
      title = {How to Redact the Bitcoin Backbone Protocol},
      howpublished = {Cryptology ePrint Archive, Paper 2024/813},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/813}},
      url = {https://eprint.iacr.org/2024/813}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.