Next Article in Journal
A Multi-Agent Approach to Binary Classification Using Swarm Intelligence
Next Article in Special Issue
Blockchain, Quo Vadis? Recent Changes in Perspectives on the Application of Technology in Agribusiness
Previous Article in Journal
Deep Reinforcement Learning Evolution Algorithm for Dynamic Antenna Control in Multi-Cell Configuration HAPS System
Previous Article in Special Issue
Abstracting Data in Distributed Ledger Systems for Higher Level Analytics and Visualizations
 
 
Review
Peer-Review Record

Redactable Blockchain: Comprehensive Review, Mechanisms, Challenges, Open Issues and Future Research Directions

Future Internet 2023, 15(1), 35; https://doi.org/10.3390/fi15010035
by Shams Mhmood Abd Ali 1,2, Mohd Najwadi Yusoff 1,* and Hasan Falah Hasan 1,3
Reviewer 1: Anonymous
Reviewer 2: Anonymous
Reviewer 3: Anonymous
Reviewer 4: Anonymous
Future Internet 2023, 15(1), 35; https://doi.org/10.3390/fi15010035
Submission received: 27 November 2022 / Revised: 27 December 2022 / Accepted: 31 December 2022 / Published: 12 January 2023
(This article belongs to the Special Issue Security and Privacy in Blockchains and the IoT II)

Round 1

Reviewer 1 Report

Its a very systematic state of art paper for Chameleon-based and non-Chameleon-based re-dactable blockchain mechanisms. Table 1 to 4 are very perfect way for comparisons. Comparisons are very good with three aspects- security, limitations, and performance. And the future directs are really helpful for future researchers in this domain. So as a whole its very systematic state of art paper.

Author Response

Dear Sir

Thank you ver much indeed for your valuable comments. Please find an attached responsed document uploaded for your observations.

Regards

Author Response File: Author Response.docx

Reviewer 2 Report

This paper is a useful review on redactable blockchain, it is well written and organised and the topic choosen is very hot at this time. 

Some suggestions:

Section 4: Inserting a Table in which the various Blockchain types (public/private/consortium, permissionless/permissioned) are highlighted could boost Section impact to readers. For hints, see:

- MA, Ying, et al. A survey of blockchain technology on security, privacy, and trust in crowdsourcing services. World Wide Web, 2020, 23.1: 393-419.

https://doi.org/10.1007/s11280-019-00735-4

Table 1 and Table 2: those tables are not easy to read due to the extensive use of acronyms, try to add a legenda or similar and do not use acronym when not nescessary, as an example in the column "Setting" seems to me that there is anough room tho write "Public" "Private" or "Consortium" (if I have well understood the meaning of this column)

Table 3 and 4: how it is determined the value in the "Efficiency" column of both tables? Please explain

 

Author Response

Dear Sir

Please find attached point by point revision for your valuable comments and thanks in advance for your time.

Regards

Author Response File: Author Response.docx

Reviewer 3 Report

This research studies a technical problem in Blockchain characteristics: immutability. The contribution specifies defining redaction implementation challenges and security properties criteria based on chameleon-based research methodologies.

The proposal is interesting. Here my comments:

1. The authors could explain the system's limitation from the point of view that the procedure is constrained to rewriting the blockchain based on the block level.

2. They could complement the related works more generically by mentioning decentralization problems, as in the works:

- Lv, W., Wei, S., Li, S., & Yu, M. (2020, December). Verifiable Blockchain Redacting Method for a Trusted Consortium with Distributed Chameleon Hash Authority. In International Conference on Computational Data and Social Networks (pp. 295-306). Springer, Cham.

- Valdivia, L. J., Del-Valle-Soto, C., Rodriguez, J., & Alcaraz, M. (2019). Decentralization: The failed promise of cryptocurrencies. IT Professional, 21(2), 33-40.

3. Further explain concepts related to an immutable blockchain is only suitable for some blockchain-based applications.

4. From what point of view do you claim that a writeable blockchain is practical and can be adopted with a small amount of extra overhead compared to an immutable blockchain?

5. The conclusions are shallow and could be extended to specific applications.

Author Response

Dear Sir

Please find attached point by point revision for your valuable comments and thanks in advance for your time.

Regards

Author Response File: Author Response.docx

Reviewer 4 Report

This paper surveys existing blockchain redaction mechanisms. Various redaction blockchains are compared, security and challenges are delineated and summarized. It is an interesting paper. However, the paper is not well presented.

- Some parts are not consistent. For example, the paper states that “a block comprises … Merkle root of a previous block ...” (line 125 - 126). But in figure 2, it is in the current block. Thus, should a block comprise Merkle root of the previous block or current block?

- Some parts are hard to understand and follow. For example, the statement “A blockchain ensures a common prefix when the consequence of removing K blocks from the end of an honest node chain is the prefix of another similar sequence.” is not very clear. Moreover, a probabilistic result would be more reasonable. There are many similar statements in the paper, which may be understandable in referenced papers following definitions, explanations, examples, etc. However, it is difficult to understand without the context. If so, they should be explained more clearly.

Author Response

Dear Sir

Please find attached point by point revision for your valuable comments and thanks in advance for your time.

Regards

Author Response File: Author Response.docx

Round 2

Reviewer 4 Report

The revision has addressed my concerns.

Back to TopTop