Next Article in Journal
A High-Efficiency GaN-on-Si Power Amplifier Using a Rapid Dual-Objective Optimization Method for 5G FR2 Applications
Previous Article in Journal
StripSurface-YOLO: An Enhanced Yolov8n-Based Framework for Detecting Surface Defects on Strip Steel in Industrial Environments
Previous Article in Special Issue
RBFAC: A Redactable Blockchain Framework with Fine-Grained Access Control Based on Flexible Policy Chameleon Hash
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Time-Modifiable Chameleon Hash for Building Redactable Blockchains

1
School of Electronic and Information Engineering, Chongqing Three Gorges University, Chongqing 404020, China
2
State Key Laboratory of Integrated Service Networks, Xidian University, Xi’an 710071, China
*
Author to whom correspondence should be addressed.
Electronics 2025, 14(15), 2995; https://doi.org/10.3390/electronics14152995
Submission received: 15 June 2025 / Revised: 24 July 2025 / Accepted: 25 July 2025 / Published: 27 July 2025
(This article belongs to the Special Issue Applied Cryptography and Practical Cryptoanalysis for Web 3.0)

Abstract

Blockchain’s immutability, while enhancing transparency and trust, presents challenges when erroneous or sensitive content must be modified. To address this, we propose a novel cryptographic primitive called Time-Modifiable Chameleon Hash (TMCH), enabling controlled and time-modifiable data redaction in blockchain systems. TMCH enhances traditional chameleon hashes by embedding a time parameter into hash generation and verification, and it supports class-adaptive collision computation via a new Update algorithm. We formally define the security model for TMCH and analyze the relationships among uniqueness, indistinguishability (IND), and collision resistance (CR). This paper presents a concrete construction based on the Boneh–Boyen signature scheme and completes its security analysis and proof. Finally, the efficiency and practicality of the proposed scheme are validated through experimental comparisons with existing algorithms. Our results show that relaxing the uniqueness requirement does not compromise overall security, while enabling traceable and time-aware redactions. The proposed TMCH achieves strong security guarantees and practical efficiency, making it well suited for applications such as compliant data redaction and time-sensitive blockchain transactions.

1. Introduction

Blockchain technology, known for its distributed ledger architecture, is widely adopted for recording cryptocurrency transactions—Bitcoin [1] being a prime example—because of its inherent transparency and openness. As the technology has evolved rapidly, its applications have expanded well beyond digital currencies to areas such as government services, healthcare, and the judiciary. Accordingly, the data recorded on the blockchain have become increasingly rich and sensitive. However, while the immutability of blockchain is designed to ensure data integrity and security, it also presents significant practical challenges: once illegal, malicious, or privacy-infringing content is recorded on-chain, it becomes virtually impossible to delete, potentially leading to long-term harm for individuals and society.
The introduction of the European Union’s General Data Protection Regulation (GDPR), which enshrines the “right to be forgotten”, has intensified this tension. Specifically, the regulation grants individuals the right to request the deletion of their personal data when certain conditions are met. However, this legal entitlement fundamentally conflicts with the immutable nature of blockchain, thereby triggering an inherent conflict between regulatory compliance and blockchain’s design principles. To address this, researchers have started investigating ways to incorporate controlled mutability into blockchains without compromising their fundamental properties. A prominent approach in this direction is the concept of redactable blockchains, which permits the modification of on-chain data under rigorous cryptographic safeguards.
In a seminal work presented at EuroS&P 2017, Ateniese et al. [2] introduced the idea of replacing traditional collision-resistant hash functions (e.g., SHA-256) in blockchain systems with a trapdoor hash function known as the chameleon hash (CH). This approach enables a block initially committed with content m and randomness r to be altered to a new block with content m by computing new randomness r , such that the chameleon hash output remains unchanged. Fundamentally, when the modifier possesses the corresponding private trapdoor key, they can efficiently generate such collisions, ensuring that the hash value of ( m , r ) equals that of ( m , r ) . This allows for controlled block modifications while preserving the integrity of the hash links.
When implementing cryptographic primitives like chameleon hashes for redactable blockchains, it is essential to address three fundamental challenges simultaneously: security, scalability, and decentralization. However, as highlighted by the well-known blockchain “Trilemma” [3], achieving all three within a single solution remains highly challenging. From a security standpoint, the redaction mechanism must withstand key exposure threats and provide semantic security comparable to that of public key encryption. At the same time, the redaction operations must be efficient enough to avoid impairing overall system performance. Moreover, in alignment with the decentralization principles of blockchain, the approach should avoid reliance on any single trusted authority. These competing demands lead to a critical question: is it possible to design a practical chameleon hash scheme that effectively balances these conflicting requirements?
To address this challenge, we propose a secure and efficient chameleon hash scheme termed TMCH. TMCH facilitates blockchain redactions with traceability and fine-grained access control, clearly defining who is authorized to modify data and the permissible time frames for such modifications. It introduces time-bound validity for redactions and enforces redaction policies via cryptographic constraints. By embedding temporal and policy conditions within the hash structure, TMCH enables authorized entities to generate valid hash collisions while preserving consistency throughout the blockchain. This design offers a practical and integrated solution that balances security, scalability, and decentralization, providing a strong foundation for the deployment of redactable blockchain systems in real-world scenarios.
Our objective is to explore whether the violation of uniqueness can be rigorously formalized and utilized without compromising overall security and whether TMCH can function as a practical cryptographic primitive for the construction of secure, time-sensitive applications. Specifically, we pose the following question:
Is it possible to construct a provably secure TMCH scheme that deliberately breaks the uniqueness property, satisfies formal IND and CR properties, and supports at least one practical application?

1.1. Contributions

The main contributions of this work are summarized as follows.
  • We propose a novel Time-Modifiable Chameleon Hash (TMCH) scheme that integrates time verifiability into its core algorithms. This allows users to incorporate time parameters in hash generation and verification while preserving the ability to compute collisions akin to traditional adaptation algorithms. A key innovation in TMCH is the introduction of a new collision-finding algorithm, Update, which relaxes the conventional uniqueness constraint of chameleon hashes. This supports dynamic collision adjustments with respect to time, forming the fundamental functional extension of the scheme.
  • We formalize the security requirements of TMCH and theoretically analyze the relationships among uniqueness, IND, and CR. Our proofs demonstrate how the uniqueness property can be leveraged to establish IND and CR, thereby providing a solid security foundation for the scheme.
  • We validate the practicality and effectiveness of the proposed TMCH scheme through comprehensive security proofs and performance evaluations, demonstrating its efficiency and security suitability for real-world applications.

1.2. Structure

This paper is organized as follows. Section 2 provides a comparative analysis of existing research on chameleon hash applications in editable blockchains, summarizing key advancements and limitations of state-of-the-art schemes in balancing redactability and security. Section 3 introduces the necessary preliminaries, including formal definitions of algebraic groups, bilinear maps, the computational Diffie–Hellman (CDH) assumption, and other foundational cryptographic concepts. It reviews the construction of CH schemes, formalizes their required security properties, and illustrates design principles using Pedersen commitments as an example. The section concludes by introducing the construction of the TMCH scheme. Section 4 focuses on a black-box construction of TMCH, detailing its core components and formally defining its security guarantees. Through a series of game-based experiments, it rigorously proves key properties such as correctness, typical indistinguishability, new indistinguishability, typical collision resistance, and new collision resistance. Section 5 describes a concrete white-box instantiation of TMCH based on the Boneh–Boyen signature (BBS) scheme, accompanied by thorough analysis and formal proofs of five critical security properties specific to this instantiation. Section 6 evaluates the proposed scheme’s efficiency and practicality through experiments and comparative tables, demonstrating its performance advantages over existing approaches. Finally, Section 7 concludes the paper and discusses promising avenues for future research.

2. Related Works

CH functions are fundamental cryptographic primitives enabling controlled mutability in blockchain systems. In recent years, a variety of enhanced CH-based schemes have been proposed, targeting key challenges such as fine-grained access control, revocable trapdoor delegation, auditable rewriting, and decentralized trust models. These advancements have significantly improved the practical applicability of redactable blockchain frameworks by seamlessly integrating policy enforcement, accountability, and flexible deployment.
Nevertheless, despite these advances, the majority of existing CH constructions still lack time verifiability—an essential feature in enabling auditability, regulatory compliance, and time-sensitive rewriting policies. Furthermore, current schemes typically lack support for arbitrary or class-adaptive collision computation, thereby restricting their flexibility in adapting to dynamic blockchain environments.
Derler et al. [4] proposed an attribute-based chameleon hash scheme that enables fine-grained rewriting by associating trapdoor capabilities with user attributes. While it strengthens access control, it does not support temporal verifiability or flexible collision logic.
Xu et al. [5] introduced a revocable policy-based chameleon hash, enabling redaction privileges to be revoked dynamically. While improving control and forward security, this scheme still lacks the ability to verify the timing of collisions, and its collision computation remains inflexible.
Xu et al. [6] further enhanced accountability in redactable blockchains by incorporating auditable rewriting logs. This design improves traceability but still does not integrate mechanisms for time-verifiable redactions or support arbitrary, class-adaptive collisions.
Duan et al. [7] proposed a T-times chameleon hash scheme that limits the number of rewrites per trapdoor key. Despite introducing a form of temporal limitation, the number of allowed rewrites is fixed in advance and cannot be cryptographically verified in real time. Furthermore, this approach does not support arbitrary collision computation beyond a preset rewrite count.
Li et al. [8] developed a decentralized chameleon hash framework to eliminate centralized trust assumptions. However, their scheme does not address temporal verifiability or the computation of adaptive collisions, both critical for compliance and auditing in real-world blockchains.
Dong et al. [9] combined chameleon hashing with multi-authority attribute-based encryption to enable access-controlled redactable consortium blockchains. Although this enhances policy enforcement, the scheme suffers from high complexity and lacks mechanisms for time verifiability and arbitrary collision computation.
Chen et al. [10] proposed a time-verifiable policy-based chameleon hash (TPCH) for building traceable redactable blockchains. This scheme supports both private and public redaction modes, enables time traceability of redactions by introducing a time parameter, and incorporates a new Update algorithm to prevent the abuse of redaction powers. Experimental and theoretical analyses have demonstrated its feasibility and practicality. Its advantages include high efficiency in public redaction, support for fine-grained redaction, and time traceability. However, it has drawbacks: the performance of ABE-based private redaction is significantly affected by factors such as the number of attributes, resulting in insufficient efficiency, and the use of numerous cryptographic primitives increases the system complexity.
To better understand the limitations and characteristics of these existing works, we provide a comparative summary in Table 1.
As illustrated in the table, most previous works lack support for time verifiability and arbitrary collision computation—two critical features that are essential for modern, auditable, and policy-driven redactable blockchain systems. Although various schemes improve certain aspects like access control or decentralization, none simultaneously offer time-bound hashing, traceable time-shifted redaction, and class-adaptive collision flexibility within a unified, provably secure framework.
To address this gap, we propose a novel TMCH scheme that directly incorporates time verifiability into the hash construction and introduces an Update algorithm supporting class-adaptive, cross-time collision computation. Our proposed TMCH offers a unified solution for controlled, accountable, and time-sensitive data redaction in blockchain systems. We provide a concrete implementation based on the Boneh–Boyen signature scheme and formally analyze its security properties and performance.

3. System Overview and Building Blocks

To facilitate an understanding of the technical details and algorithms, we summarize commonly used symbols in Table 2.

3.1. System Framework

Our system introduces a secure, time-aware redactable blockchain framework, built upon a novel cryptographic primitive: TMCH. This construction empowers authorized participants to perform verifiable redactions, while embedding time awareness and collision flexibility directly into the hash function itself.
The system involves four primary roles:
  • Key Generation Center (KGC): A trusted authority responsible for initializing system parameters and issuing key pairs to users.
  • User: Individuals who publish transactions on the blockchain and require hash integrity with time binding.
  • Miner: Nodes that verify transaction validity and append them to the blockchain.
  • Modifier: Entities granted permission (and trapdoor knowledge) to perform content redaction under predefined policies.
The lifecycle of a TMCH-based blockchain transaction proceeds through several distinct stages.
The KGC runs the Setup algorithm to generate global parameters and a master public key. Each user subsequently generates their personal key pair ( p k , s k ) via the KeyGen algorithm.
To publish a transaction, a user uses the Hash algorithm to compute a chameleon hash bound to a specific time. Given inputs ( p k , m , t ) —the public key, message content, and a time label (e.g., block timestamp)—the algorithm outputs a hash value h ^ along with randomness r ^ . This time binding ensures that any modification to m or t will alter the hash unless the trapdoor is known.
The user submits ( h ˙ , m , r ˙ , t ) to the blockchain. The miner, serving as a validator, uses the public key p k to run the Ver algorithm and checks whether the hash value h ˙ is consistent with the message m, randomness r ˙ , and timestamp t. Upon successful verification, the transaction is recorded on the ledger.
If redaction is required due to regulatory compliance, error correction, or content withdrawal, an authorized modifier holding the corresponding trapdoor can invoke the Adapt algorithm to compute a collision, generating a new message m and randomness r ˙ . This process preserves the original hash value, ensuring blockchain consistency while replacing the underlying content.
To enhance auditability, TMCH introduces the Update algorithm, which enables cross-time collision generation. Unlike Adapt, Update keeps the original message m unchanged while generating a new time label t and a corresponding randomizer r . This functionality allows the system to record when a redaction was performed or authorized and enforce time-based access control policies (e.g., “edits permitted only after 7 days” or “redactions visible only before a specified deadline”).
In summary, our system leverages TMCH to provide the following:
  • Time verifiability: Every hash embeds a verifiable time component, enabling audit and delay enforcement.
  • Collision flexibility: The trapdoor holder can compute both message collisions (for content updates) and time collisions (for timestamp adjustments), supporting diverse redaction policies (e.g., time-bound edits or content-specific modifications).
  • Hash consistency preservation: Hash values remain unchanged across authorized redactions (whether message or time updates), ensuring the integrity of the blockchain’s chain structure.
A graphical summary of this framework and role interactions is provided in Figure 1.

3.2. Groups and Bilinear Maps

Given two multiplicative groups G and G T of the same order p, and a generator g of G , a symmetric bilinear pairing is a mapping e ^ : G × G G T satisfying the following properties: (1) bilinearity—for all u , v G and a , b Z p * , it holds that e ^ ( u a , v b ) = e ^ ( u , v ) a b ; (2) non-degeneracy—there exists g G such that e ^ ( g , g ) G T is a generator of G T ; (3) computability—for every u , v G , computing e ^ ( u , v ) is efficient.
Specifically, this algebraic structure provides a rigorous mathematical framework for TMCH’s hash computation and verification algorithms, ensuring that operations like hash generation and time-shifted collision adjustment are both secure (resistant to forgery) and computationally feasible.

3.3. Intractable Problems

Definition 1. -SDH Assumption:
Introduced by Boneh and Boyen in [11], the strong Diffie–Hellman assumption states that, given inputs g , g x , , g x G for some x Z p * , where G is a cyclic group of prime order p with generator g, it is computationally infeasible to find a pair ( g 1 x + c , c ) for any c Z p * .
Definition 2. CDH Assumption:
Given a tuple ( g , g A , g B ) ( G ) 3 with A , B Z p * , where G is a cyclic group of prime order p generated by g, it is difficult to compute the element g A B .
Definition 3. Inverse CDH Assumption:
For inputs ( g , g A ) ( G ) 2 with A Z p * , in the context of a cyclic group G of prime order p generated by g, it is difficult to calculate g A 1 .
Definition 4. DDH Assumption:
Given ( g , g A , g B , Z ) ( G ) 4 for A , B Z p * , where G is a cyclic group of prime order p with generator g, deciding whether Z equals g A B is considered computationally infeasible.
These assumptions serve as the theoretical bedrock for TMCH’s security proofs, underpinning the guarantees of indistinguishability and collision resistance and ensuring the scheme’s reliability under standard computational complexity assumptions.

3.4. Chameleon Hash

Definition 5. Chameleon Hash (CH):
Let a CH scheme be CH=Setup,KeyGen,Hash,Ver,Adapt  as follows.
  • Setup ( 1 λ ) m p k : On inputting a security parameter λ, output the public parameter  m p k . Let  m p k  be implicit hereafter.
  • KeyGen ( m p k ) ( p k , s k ) : On inputting a public parameter m p k , output the public and private keys p k and s k .
  • Hash ( p k , m ) ( h ˙ , r ˙ ) : On inputting a message m and a public key p k , output a chameleon hash h ˙ and randomness r ˙ .
  • Ver ( p k , ( h ˙ , m , r ˙ ) ) b : On inputting a public key p k and a triple ( m , h ˙ , r ˙ ) , output a decision b = 1 if ( m , h ˙ , r ˙ ) is valid. Else, output b = 0 .
  • Adapt ( s k , ( h ˙ , m , r ˙ ) , m ) r ˙ : On inputting a private key s k , a message m, and a triple ( m , h ˙ , r ˙ ) , this trapdoor collision finding (denoted as typical) algorithm outputs new randomness r ˙ .
Informally, a secure CH should satisfy the following properties.
Correctness:  Every output produced by properly executed  Hash  and  Adapt  procedures must successfully satisfy  Ver. More precisely, for any security parameter λ, for every m p k Setup ( 1 λ ) , for all key pairs ( s k , p k ) KeyGen ( m p k ) , and for each message m M (where M denotes the message space), if ( h ˙ , r ˙ ) Hash ( p k , m ) , then the verification algorithm yields  Ver  ( p k , ( h ˙ , m , r ˙ ) ) = 1 . Furthermore, for any m M and any r ˙ Adapt ( s k , ( h ˙ , m , r ˙ ) , m ) , it holds that  Ver ( p k , ( h ˙ , m , r ˙ ) ) = 1 . In addition to these correctness criteria, further security assurances are essential.
Indistinguishability: The randomness output r ˙ generated by Adapt is computationally indistinguishable from the randomness r ˙ produced by Hash.
Collision Resistance:  No probabilistic polynomial-time (PPT) adversary with access to the  Adapt  oracle should be able to efficiently produce two distinct tuples ( h ˙ , m , r ˙ ) and ( h ˙ , m , r ˙ ) such that 1 = Ver ( p k , ( h ˙ , m , r ˙ ) = Ver ( p k , ( h ˙ , m , r ˙ ) ) with any non-negligible probability. As noted by Camenisch et al. [12], key exposure freeness is a weaker security than collision resistance as it only requires that one cannot find a collision for some new “tag", while collision resistance requires finding no collision for any “tag".
Useful Property—Trapdoor Collisions:  A user with private key s k should be able to find two tuples ( h ˙ , m , r ˙ ) and ( h ˙ , m , r ˙ ) under a given p k such that 1 = Ver ( p k , ( h ˙ , m , r ˙ ) ) = Ver ( p k , ( h ˙ , m , r ˙ ) ) with an overwhelming probability.

3.5. Design Insights

We exemplify the design of CH with construction based on a Pedersen commitment and show how to build a CH with time verifiability. The Pedersen commitment is a popular cryptographic primitive. In this setting, the public key y = g x is a group element in G associated with public key x Z p * , and message m is a group element in Z p . We can easily use a standard (non-trapdoor) collision-resistant hash function (e.g., SHA-256) H : { 0 , 1 } * G to map arbitrary-length messages to a group element m. Let r Z p * be randomness, and the Pedersen commitment-based chameleon hash is as follows:
Hash ( p k , m ) h ˙ : h ˙ = g m · y r .
With private key x, one can compute r = ( m m + x r ) / x to find a hash collision for arbitrary m . However, according to Ateniese et al. [13], the above results in a key exposure problem. The reason is simple. When given a collision tuple ( m , r ˙ ) and ( m , r ˙ ) , anyone can compute
x = ( m m ) / ( r r ) .
to extract the private key x. Thus, the master secret is lost. Accordingly, Chen et al. [14] proposed a CH based on a gap Diffie–Hellman group (where DDH is easy and CDH is difficult to solve). Let a be a random element over Z p * . Their hashing algorithm is as follows:
Hash ( p k , m ) ( h ˙ , r ˙ )
where h ˙ = ( g · CID ) m · y a , r ˙ = ( g a , y a ) , CID is an implicit parameter over G used to limit the key exposure problem according to Ateniese et al. [13]. To generate arbitrary collisions for m G , compute
Adapt ( s k , ( h ˙ , m , r ˙ ) , m ) r ˙
where r ˙ = ( g a , y a ) , g a = g a · ( g · CID ) x 1 ( m m ) , y a = y a · ( g · CID ) ( m m ) . The above scheme is based on the inverse CDH assumption. If given an inverse CDH instance ( g , g x ) , one can deduce g x 1 as
g x 1 = ( g a g a ) ( m m ) 1 .
which is a solution to the given inverse CDH instance. Since the inverse CDH assumption is intractable, this scheme is key exposure-free. We exemplify how to break the uniqueness requirement and transform Chen et al.’s [14] CH to TMCH. Let us denote the derived construction as TMCH. Let t be a time parameter over Z p * . The hashing algorithm for TMCH is
Hash ( p k , m , t ) ( h ˙ , r ˙ )
where h ˙ = ( g · CID ) m t · y a t , r ˙ = ( g a t , y a t ) . To find arbitrary collisions for m , the Adapt algorithm (typical collision-finding algorithm) for TMCH is
Adapt ( s k , ( h ˙ , m , r ˙ ) , m , t ) r ˙
where r ˙ = ( g a , y a t ) , g a = g a t · ( g · CID ) x 1 t ( m m ) , y a t = y a t · ( g · CID ) t ( m m ) . To find arbitrary collisions for t , the update algorithm (new collision-finding algorithm) is
Update ( s k , ( h ˙ , m , r ˙ ) , t ) r ˙
where r ˙ = ( g a t , y a t ) , g a t = g a t · ( g · CID ) x 1 m ( t t ) , y a t = y a t · ( g · CID ) m ( t t ) . The above Equations (4)–(6) exemplify the dominant algorithms for TMCH based on Chen et al.’s [14] CH. The correctness of Equations (5) and (6) is clear from inspection. We do not use this scheme directly in our construction. We believe that the reader will be able to complete the proof of the above construction after seeing our two different constructions and relevant security proofs.

4. Definitions of TMCH

We formalize the definition and security requirements for TMCH in this section. We focus on discussing the new collision-finding-related security.

4.1. Syntax of TMCH

Based on the CH introduced in Section 3.4, let a TMCH scheme be TMCH = {Setup, KeyGen, Hash, Ver, Adapt, Update} as follows.
  • Setup ( 1 λ ) m p k : On inputting a security parameter λ , output the public parameter m p k . Let m p k be implicit hereafter.
  • KeyGen ( m p k ) ( p k , s k ) : On inputting a public parameter m p k , output the public and private keys p k and s k .
  • Hash ( p k , m , t ) ( h ˙ , r ˙ ) : On inputting a message m, a public key p k , and a time t, output a chameleon hash h ˙ and randomness r ˙ .
  • Ver ( p k , ( h ˙ , m , r ˙ ) , t ) b : With p k and ( h ˙ , m , r ˙ ) , additionally input a time t, and output b { 0 , 1 } .
  • Adapt ( s k , ( h ˙ , m , r ˙ ) , m , t ) r ˙ : With s k , ( h ˙ , m , r ˙ ) , and m , additionally input a time t and output new randomness r ˙ .
  • Update ( s k , ( h ˙ , m , r ˙ ) , t , t ) r ˙ : On inputting a private key s k , a triple ( h ˙ , m , r ˙ ) , and the original time period and new time period t , t , this new trapdoor collision-finding (denoted as new) algorithm outputs new randomness r ˙ .

4.2. Useful Properties of TMCH

  • Typical Trapdoor Collisions: A user possessing the secret key s k should be capable of generating two tuples ( ( h ˙ , m , r ˙ ) , t ) and ( ( h ˙ , m , r ˙ ) , t ) under a given public key p k such that 1 = Ver ( p k , ( h ˙ , m , r ˙ ) , t ) = Ver ( p k , ( h ˙ , m , r ˙ ) , t ) holds with an overwhelming probability.
  • New Trapdoor Collisions: A user holding the private key s k should be able to construct two tuples ( ( h ˙ , m , r ˙ ) , t ) and ( ( h ˙ , m , r ˙ ) , t ) under a specific public key p k such that 1 = Ver ( p k , ( h ˙ , m , r ˙ ) , t ) = Ver ( p k , ( h ˙ , m , r ˙ ) , t ) with an overwhelming probability.
Definition 6. Correctness:
Every output produced by correctly executed procedures—Hash,  Adapt, and  Update—must successfully pass  Ver. Specifically, for all security parameters λ, for all m p k Setup ( 1 λ ) , for all ( s k , p k ) KeyGen ( m p k ) , for all m M , t T ( T as time space), and for all ( h ˙ , r ˙ ) Hash ( p k , m , t ) , we have  Ver ( p k , ( h ˙ , m , r ˙ ) , t ) = 1 ; additionally, for all m M , t T , for all r ˙ Adapt ( s k , ( h ˙ , m , r ˙ ) , m , t ) , and for r ˙ Update ( s k , ( h ˙ , m , r ˙ ) , t , t ) , we have  Ver ( p k , ( h ˙ , m , r ˙ ) , t ) = Ver ( p k , ( h ˙ , m , r ˙ ) , t ) = 1 . Moreover, other security guarantees are needed.
Definition 7. Typical Indistinguishability (T-IND):
T-IND requires that it is computationally difficult to distinguish the distributions of chameleon randomness r ˙ generated by  Adapt  from that of r ˙ generated by  Hash, as formalized in experiment  Exp A , CH T IND depicted below.
  • Setup:  C runs m p k ch Setup ( 1 λ ) and ( s k ch , p k ch ) KeyGen ( m p k ch ) , and it gives ( m p k ch , p k ch , s k ch ) to A .
  • Query Phase:  C selects a random bit b { 0 , 1 } . The adversary A then proceeds to submit a series of queries to C .
    -
    O HashOrUpdate ( s k ch , m , m , t , b ) : A issues a query with private key s k ch , messages m , m and times t, C runs ( h ˙ , r ˙ ) Hash ( p k ch , m , t ) to get ( h ˙ , r ˙ ) and ( h ˙ , r ˙ ) Hash ( p k ch , m , t ) to get ( h ˙ , r ˙ ) , respectively. Additionally, C runs r ˙ Adapt ( s k ch , ( h ˙ , m , r ˙ ) , m , t ) . C returns if r ˙ = or r ˙ = . Otherwise, if b = 0 , C returns ( h ˙ , r ˙ ) , if b = 1 , C returns ( h ˙ , r ˙ ) .
  • Guess: A makes a guess a for b.
The advantage of A in this game is defined as Adv A , TMCH T IND ( 1 λ ) = Pr [ b = b ] 1 2 . A TMCH is considered T-IND-secure if any PPT adversary has at most a negligible advantage in λ.
Definition 8. New Indistinguishability (N-IND)
N-IND requires that it is computationally difficult to distinguish the distributions of r ˙ generated by Update from that of r ˙ from Hash, as formalized in experiment  Exp A , CH N IND , denoted as new IND.  Exp A , CH N IND  is defined through the following interaction protocol between the adversary A and the challenger C .
  • Setup:  C runs m p k ch Setup ( 1 λ ) and ( p k ch , s k ch ) KeyGen ( m p k ch ) , and it gives ( p k ch , s k ch ) to A .
  • Query Phase:  C selects a random bit b { 0 , 1 } . The adversary A then proceeds to submit a series of queries to C .
    -
    O HashOrUpdate ( s k ch , m , t , t ) : A issues hash or update query on two time t , t T and a private key s k ch , C runs ( h ˙ , r ˙ ) Hash ( p k ch , m , t ) to get ( h ˙ , r ˙ ) and ( h ˙ , r ˙ ) Hash ( p k ch , m , t ) to get ( h ˙ , r ˙ ) , respectively. Additionally, C runs r ˙ Update ( s k , ( h ˙ , m , r ˙ ) , t , t ) to get r ˙ . C returns if r ˙ = or r ˙ = . Otherwise, if b = 0 , C returns ( h ˙ , r ˙ ) , if b = 1 , C returns ( h ˙ , r ˙ ) .
  • Guess:  A makes a guess b for b.
The advantage of A in this game is defined as Adv A , TMCH N IND ( 1 λ ) = Pr [ b = b ] 1 2 . A TMCH is considered N-IND-secure if any PPT adversary has at most a negligible advantage in λ.
Definition 9. Typical Collision Resistance: (T-CR)
T-CR requires that no probabilistic polynomial-time (PPT) adversary with access to the Adapt oracle can efficiently generate two distinct tuples ( h ˙ , m , r ˙ ) and ( h ˙ , m , r ˙ ) under the same timestamp t such that 1 = Ver ( p k , ( h ˙ , m , r ˙ ) , t ) = Ver ( p k , ( h ˙ , m , r ˙ ) , t ) with non-negligible probability. This notion of security is formally captured by the experiment  Exp A , TMCH T CR presented below:
  • Setup:  C runs ( m p k ch ) Setup ( 1 λ ) and ( s k ch , p k ch ) KeyGen ( m p k ch ) and gives p k ch to A , and keeps s k ch secret. C initiates an empty list Q .
  • Query Phase:  A adaptively submits a sequence of the following queries to C .:
    -
    O Update ( s k ch , ( h ˙ , m , r ˙ ) , m , t ) : A issues update query on two time t T and a tuple ( h ˙ , m , r ˙ ) , C runs  Ver ( p k , ( h ˙ , m , r ˙ ) , t ) . If  Ver ( p k , ( h ˙ , m , r ˙ ) , t ) = 0 , return . Otherwise, C runs r ˙ Adapt s k ch , ( h ˙ , m , r ˙ ) , m , t to get r ˙ . If  r ˙ = , return . Otherwise, update Q Q m , m and return r ˙ .
  • Output:  A outputs m * , r ˙ * , m * , r ˙ * , h ˙ * , t , and it wins the game if: 1 = Ver ( p k ch , ( h ˙ * , m * , r ˙ * ) , t ) = Ver ( p k ch , ( h ˙ * , m * , r ˙ * ) , t ) , m * Q and m * m * .
The advantage of A in this game is defined as Adv A , TMCH T CR ( 1 λ ) = Pr [ A w i n s ] . A TMCH is considered typical collision resistant if any PPT adversary has at most a negligible advantage in λ. As it is similar to the next security, we only elaborate the latter one.
Definition 10. New Collision Resistance (N-CR):
N-CR stipulates that no probabilistic polynomial-time (PPT) adversary with access to the  Update  oracle should be able to efficiently produce a tuple ( h ˙ , m , r ˙ , r ˙ , t , t ) satisfying t * t * such that 1 = Ver ( p k ch , ( h ˙ * , m * , r ˙ * ) , t * ) = Ver ( p k ch , ( h ˙ * , m * , r ˙ * ) , t * ) with a non-negligible probability. This security notion is formally defined by the experiment  Exp A , TMCH N CR , which models the interaction between the adversary A and the challenger C , as described below.
  • Setup:  C runs ( m p k ch ) Setup ( 1 λ ) and ( s k ch , p k ch ) KeyGen ( m p k ch ) and gives p k ch to A and keeps s k ch secret. C initiates an empty list T .
  • Query Phase:  A adaptively submits a sequence of the following queries to C :
    -
    O Update ( s k ch , ( h ˙ , m , r ˙ ) , t , t ) : A issues update query at two times t , t T and a tuple ( h ˙ , m , r ˙ ) , C runs b Ver ( p k , ( h ˙ , m , r ˙ ) , t ) . If b = 0 , return . Otherwise, C runs r ˙ Update ( s k ch , ( h ˙ , m , r ˙ ) , t , t ) and returns r ˙ . Update T T { t , t } .
  • Output:  A outputs ( h ˙ * , m * , r ˙ * , r ˙ * , t * , t * ) and t * t * , and it wins the game if 1 = Ver ( p k ch , ( h ˙ * , m * , r ˙ * ) , t * ) = Ver ( p k ch , ( h ˙ * , m * , r ˙ * ) , t * ) , t T and t * t * .
The advantage of A in this game is defined as Adv A , TMCH N CR ( 1 λ ) = Pr [ A w i n s ] . A TMCH is considered new-collision-resistant in updates if any PPT adversary has at most a negligible advantage in λ.
Remark 1.
We do not describe uniqueness here as we intend to break the uniqueness requirement [12] to achieve the new collision algorithm  Update  . Uniqueness demands that deriving a collision for the same message and chameleon hash is computationally hard. The existence of the  Update  algorithm, as we previously exemplified in Equation (6), naturally breaks the uniqueness assumption. The correctness of Equation (6) is readily apparent upon inspection. More evidence will be provided in the forthcoming constructions.

5. Constructions for TMCH

In this section, we exemplify two concrete constructions for TMCH and provide a full security analysis.

5.1. Construction: TMCH Based on BBS

We introduce the first construction of TMCH based on Boneh and Boyen’s signature (BBS) [11] scheme.
  • Setup ( 1 λ ) m p k : Choose a multiplicative group G with order p and generator g. Let H : { 0 , 1 } * Z p * be a secure collision-resistant hash function. Return public parameter m p k = ( G , g , p , H ) .
  • KeyGen ( m p k ) ( p k , s k ) : Choose x R Z p * as the private key s k and compute y = g x as the public key. Return the user’s public key and private key ( p k , s k ) .
  • Hash ( p k , m , t ) ( h ˙ , r ˙ ) : Give m { 0 , 1 } * and t Z p * and implicitly choose a customized identity CID R { 0 , 1 } * and randomness a R Z p * to compute e = H ( CID ) and h = g e . Then, compute a chameleon hash h ˙ = g H ( m ) t · ( h · y ) a t and chameleon randomness r ˙ = ( g a t , y a t ) . Let CID be implicit hereafter.
  • Ver ( p k , ( h ˙ , m , r ˙ ) , t ) b : Compute e = H ( CID ) and set h = g e . Then, verify whether h ˙ = g H ( m ) t · ( g a t ) e · y a t . If the equation holds, return 1; otherwise, return 0.
  • Adapt ( s k , ( h ˙ , m , r ˙ ) , m , t ) r : First, run Ver ( p k , ( h ˙ , m , r ˙ ) , t ) to verify the correctness. If the result is 0, output ⊥. Otherwise, compute r ˙ = ( g a t , y a t ) = ( g a t · g ( H ( m ) H ( m ) ) t / ( x + e ) , y a t · y ( H ( m ) H ( m ) ) t / ( x + e ) ) .
  • Update ( s k , ( h ˙ , m , r ˙ ) , t , t ) r ˙ : Begin by executing Ver ( p k , ( h ˙ , m , r ˙ ) , t ) to confirm the validity. If the verification fails (i.e., returns 0), output ⊥. Otherwise, generate updated randomness as r ˙ = ( g a t , y a t ) = ( g H ( m ) ( t t ) / ( e + x ) · g a t , y H ( m ) ( t t ) / ( e + x ) · y a t ) .

5.2. Security Analysis of TMCH

Correctness: The correctness of Adapt is as follows:
g H ( m ) t · ( h · y ) a t = g H ( m ) t · ( g a t ) e · y a t = g H ( m ) t · ( g a e · y a ) t · g ( H ( m ) H ( m ) ) t = g H ( m ) · ( h · y ) a t = h ˙
The correctness of Update is as follows:
g H ( m ) t · ( h · y ) a t = g H ( m ) t · h a t · g H ( m ) ( t t ) · ( h · y ) a t · h a t = g H ( m ) ( t + t t ) · h a t a t · ( h · y ) a t = g H ( m ) · ( h · y ) a t = h ˙
Proof of T-IND for BBS-based TMCH Construction. 
Our TMCH is T-IND-secure if the DDH and -SDH assumptions are intractable. Assume that there exists a PPT adversary A against our T-IND security according to Definition 7; we can construct an efficient algorithm B to solve the DDH and -SDH assumptions. We only give a sketch of the proof.
When given a DDH instance ( g , g A , g B , Z ) , B ’s goal is to decide whether ( g , g A , g B , Z ) is a DH-tuple, i.e., in the form of ( g , g A , g B , g A B ) . When given an -SDH instance ( g , g x , , g x ) , B ’s goal is to find ( g 1 x + c , e ) where x , e Z p * .
B simulates the challenger for A . It runs Setup to generate m p k ch = ( G , g , p , H ) . B sets y g A as public key p k ch and sends ( m p k ch , p k ch ) to A where s k ch is unknown. A selects random t R T and m , m R M and sends to B ; B flips a random coin b R { 0 , 1 } . The analysis proceeds differently:
  • If b = 0 , B computes h ˙ = g H ( m ) t · ( g B ) e · Z and r ˙ = ( g B , Z ) . B returns ( h ˙ , r ˙ ) to A . As observed, if ( g , g A , g B , Z ) is a DDH tuple, ( h ˙ , r ˙ ) is computed exactly as in Hash.
  • If b = 1 , B selects random a R Z p * and CID R { 0 , 1 } * to compute h ˙ = g H ( m ) t · ( h · y ) a t and r ˙ = ( g a t , y a t ) where h = g e = g H ( CID ) . Then, B uses g B to replace g 1 / ( e + x ) , and Z to replace y 1 / ( e + x ) , respectively, in simulating the computing of Adapt. Thus, B computes r ˙ = ( g a t · ( g B ) ( H ( m ) H ( m ) ) t , y a t · ( Z ) ( H ( m ) H ( m ) ) t ) . As observed, if ( g , g A , g B , Z ) is a DDH tuple and B = 1 / ( e + x ) , then ( h ˙ , r ˙ ) is computed exactly as in Adapt. Specifically, if B = 1 / ( e + x ) , where e = H ( CID ) and x is some unknown private key, then g B is an answer to the SDH instance.
Based on the above, we can use a sequence of games to show that we can simulate the view of the adversary without giving out any useful information at all, thus reducing our T-IND security to the intractability of the DDH and -SDH assumptions. A similar proof methodology can be found in [12]. □
Proof of N-IND for BBS-based TMCH Construction. 
Our TMCH is N-IND-secure if the DDH and -SDH assumptions are intractable. The proof is similar to that of T-IND. When given a DDH instance ( g , g A , g B , Z ) , we construct an algorithm B that simulates the challenger for adversary A . B runs Setup to generate m p k ch and sets p k ch g A and sends ( m p k ch , p k ch ) to A . A selects random t , t R T and m R M and sends to B ; B flips a random coin b R { 0 , 1 } . The analysis proceeds differently:
  • If b = 0 , B computes h ˙ = g H ( m ) t · ( g B ) e · Z and r ˙ = ( g B , Z ) . B returns ( h ˙ , r ˙ ) to A . If ( g , g A , g B , Z ) is a DDH tuple, ( h ˙ , r ˙ ) is computed exactly as in Hash.
  • If b = 1 , B selects random a R Z p * to compute h ˙ = g H ( m ) t · ( h · y ) a t and r ˙ = ( g a t , y a t ) . Then, use g B to replace g 1 / ( e + x ) , and Z to replace y 1 / ( e + x ) , respectively, in simulating the computing of Update. Thus, B computes r ˙ = ( ( g B ) H ( m ) ( t t ) · g a t , Z H ( m ) ( t t ) · y a t ) . Similarly, if ( g , g A , g B , Z ) is a DDH tuple and B = 1 / ( e + x ) , then ( h ˙ , r ˙ ) are computed exactly as in Update. Accordingly, if B = 1 / ( e + x ) , g B is an answer to the SDH instance.
Similarly, we can use a sequence of games to show that our N-IND security holds as long as the DDH and -SDH assumptions are intractable to solve. □
Proof of T-CR for BBS-based TMCH Construction. 
Our TMCH is T-CR-secure if the -SDH assumption is intractable. Assume that A is an efficient adversary against our T-CR; we outline a method to construct a probabilistic polynomial-time (PPT) algorithm B capable of solving the -SDH problem, as defined in [11]. Given an instance of the -SDH assumption in the form ( g , g x , , g x ) , we represent it as ( A 0 , A 1 , , A ) , where each A i = g x i G for i [ ] , with A 0 = g and x Z p * . In order to derive ( c , g 1 ( x + c ) ) as the solution to SDH, where c Z q * , B simulates the challenger for A and interacts with A as follows.
During the Query Phase, A issues q s distinct queries { CID i , ( h ˙ i , m i , r ˙ i ) , m i } i [ q s ] under the same public key p k ch and t Z p * . CID i is an implicit parameter for each m i . Assume that q s = 1 .
To generate a response, for every m i where i [ q s ] , B produces the corresponding reply as follows. Let e i = H ( CID i ) . Set polynomial f ( z ) = i = 1 q s ( z + e i ) = i = 0 q s a i z i , where a 0 , , a q s are the coefficients of polynomial f ( z ) . Define
g = i = 0 q s ( A i ) a i = g f ( z ) , h ˜ = i = 1 q s ( A i ) a i 1 = g z f ( z ) = g z .
Next, we define polynomial f i ( z ) = f ( z ) / ( z + e i ) = j = 1 , j i q s ( z + e j ) and f i ( z ) = j = 0 q s 1 ( b j z j ) . Expand f i and define f i ( z ) = Σ j = 0 q s 1 b j z j . Then, B computes
r ˙ i = ( g a i t · s i ( H ( m i ) H ( m i ) ) t , y a i t · s i x t [ H ( m i ) H ( m i ) ] ) ,
s i = j = 0 q s 1 ( A j ) b j = ( g ) f i ( x ) = ( g ) 1 / ( x + e i ) , e i = H ( CID i ) .
Since the above holds for g H ( m i ) t ( h i · y ) a i t = g H ( m i ) t ( h i · y ) a i t , where h i = g e i = g H ( CID i ) , the value r ˙ i represents the valid randomness, ensuring a collision for the customized identity CID i under the given public key. The algorithm B responds to the adversary A with a collection of q s fresh randomness values, namely ( r ˙ 1 , , r ˙ q s ) .
Output: Adversary A wins by output ( h ˙ * , m * , r ˙ * , m * , r ˙ * ) , where ( h ˙ * , m * , r ˙ * ) and ( h ˙ * , m * , r ˙ * ) are collisions, CID i * is implicit, and m * has never been queried during the Query Phase such that
g H ( m * ) t ( h * · y ) a * t = g H ( m * ) t ( h * · y ) a * i t .
where h * = g e * = g H ( CID * ) . We have
r ˙ * = ( g a * t , y a * t )
= ( g a * t · s * ( H ( m * ) H ( m * ) ) t , y a * t · s * x ( H ( m * ) H ( m * ) ) t ) ,
s * = ( g a * g a * ) 1 H ( m * H ( m * ) ) = ( g ) 1 / ( x + e * ) = g f ( x ) / ( x + e * )
Using polynomial long division, the polynomial f can be expressed as f ( z ) = γ ( z ) ( z + e * ) + γ 1 , where γ ( z ) = i = 0 q s 1 γ i z i and γ 1 Z p . From this representation, we can then deduce
f ( z ) / ( z + e * ) = γ 1 z + e * + i = 0 q s 1 γ i z i
Because γ 1 0 and CID has not been queried previously—that is, CID CID 1 , , CID q s —the polynomial ( z + e * ) does not divide f ( z ) . Consequently, the algorithm B computes
π = ( s * · i = 1 q s ( A i ) γ i ) 1 γ 1 = g 1 x + e *
The algorithm then outputs the pair ( e , π ) , where e = H 1 ( CID * ) , as the solution to the given -SDH instance ( g , g x , , g x ) . To analyze and bound the advantage of B in solving the -SDH problem by leveraging A , one can follow the approach presented in [11]; the detailed proof is omitted here. □
Proof of N-CR for BBS-based TMCH Construction. 
Our TMCH is N-CR-secure if the -SDH assumption is intractable. Similarly, assume that A is an efficient adversary against our N-CR; we can construct a probabilistic polynomial-time (PPT) B to solve the -SDH assumption. Observe that, to satisfy the winning condition of the N-IND game, we have
g H ( m * ) t * · ( g e · y ) a * t * = g H ( m * ) t * · ( g e · y ) a * t * .
By transforming the equation, we get
g H ( m ) t * / t * · ( g e · y ) a t * / t * = g H ( m ) · ( g e · y ) a * .
Use H ( Δ m ) to represent H ( m ) t * / t * , and Δ a to represent a ( t * / t * ) . We have
( g H ( Δ m ) · ( g e · y ) Δ a ) t = ( g H ( m ) · ( g e · y ) a * ) t .
This is exactly in the form of T-CR’s winning condition. Thus, CR is transferable to Upd. and the security analysis of T-CR applies to this part as well. □

6. Performance Evaluation

6.1. Experimental Setup

Our scheme was implemented in Java using the JPBC library and deployed on a desktop equipped with an Intel i5-13600KF processor (3.50 GHz) (manufactured by Intel Corporation, with headquarters in Santa Clara, California, United States) and 32 GB of RAM. For pairing operations, we selected a Type-I curve—specifically, a widely adopted Type-I pairing curve compatible with the PBC framework—to ensure a 96-bit security level, balancing computational efficiency and cryptographic strength [15]. The experimental and parametric environment is summarized in Table 3.

6.2. Theoretical Complexity Comparison

Table 4 presents a systematic comparison of the computational complexity of four chameleon hash schemes, focusing on five critical operations at the user side: KeyGen, Hash, Adapt, Revoke or Update, and Verify. Both the DSS+19 and XHY+22 schemes require O ( k ) exponentiation operations in the KeyGen phase, and the Hash and Adapt operations scale linearly as O ( · n ) , indicating that their computational overhead grows with attribute set size k and the dimensions of the access control matrix · n . In contrast, the proposed TMCH scheme maintains constant complexity O ( 1 ) across all operations, requiring only minimal exponentiation and group insertion steps, demonstrating significant efficiency improvements. While KXY+19 also achieves O ( 1 ) complexity in the KeyGen and Adapt phases, it requires more computationally expensive pairing operations during the Hash and Verify phases. Notably, TMCH stands out as the only scheme achieving constant complexity in Revoke/Update operations, whereas other schemes either do not support this feature (marked n / a ) or lack explicit complexity specifications. This comprehensive performance advantage makes TMCH particularly suitable for large-scale applications that require frequent update operations.

6.3. Runtime Performance Evaluation

For single operations of each dominant algorithm, we list the costs in Table 5. It presents the running costs of the key algorithms involved in chameleon hash operations across two schemes: the proposed TMCH and the baseline KXY-19. The operations include Hash generation, Verification, Adapt (collision under the same time), and Update (cross-time collision). TMCH consistently outperforms KXY-19 in all four operations. Specifically, the Hash computation in TMCH takes 99 ms, which is 24.4% faster than in KXY-19 (131 ms). The Verification and Adapt steps show even more pronounced improvements: 121 ms vs. 208 ms (41.8% faster) and 201 ms vs. 289 ms (30.4% faster), respectively. The Update operation—unique to TMCH for time-shifted collisions—is also executed more efficiently (205 ms vs. 273 ms). These results demonstrate that TMCH not only extends the functional capabilities (e.g., time verifiability and arbitrary collision) but also reduces the computational overhead compared to previous constructions, making it more practical for blockchain environments with frequent verification and occasional redactions.
For further quantitative analysis, we evaluated our proposed TMCH scheme in comparison with two representative baselines: the policy-based chameleon hash (PCH) scheme [4] and the KXY+19 scheme [16]. All three schemes were tested under policy set sizes ranging from 1 to 50 and from 2 1 to 2 6 , enabling a fair and comprehensive comparison across different levels of operational complexity.
Figure 2 illustrates the relationship between the policy set size and running time for three schemes: our TMCH, KXY+19, and DSS+19. As the policy size increases from 1 to 50, TMCH maintains nearly constant performance (approximately 90–100 ms), demonstrating excellent scalability. In contrast, DSS+19 exhibits a steep increase in running time, exceeding 270 ms at the largest policy size, due to its linear complexity with respect to the policy size. KXY+19 performs better than DSS+19 but worse than TMCH, showing moderate growth with increasing policy sizes. These results confirm that TMCH is more efficient and robust under large and complex policy conditions.
Figure 3 compares the cumulative execution times of TMCH and KXY+19 over 500 runs. TMCH demonstrates significantly better performance, with a total execution time of around 40 s, compared to nearly 90 s for KXY+19. Although both schemes exhibit linear growth, the slope of KXY+19 is much steeper. This highlights TMCH’s efficiency and suitability for environments with frequent hash computations or repeated redactions, such as dynamic blockchain systems or policy auditing frameworks.
Figure 4 presents the running time under exponentially growing policy sizes, ranging from 2 to 64 for TMCH, KXY+19, and DSS+19. TMCH remains nearly flat, maintaining performance within a narrow band (around 100–110 ms), indicating logarithmic or sub-linear complexity. In contrast, DSS+19 scales poorly, exceeding 450 ms at a policy size of 64. KXY+19 demonstrates moderate scalability but still lags behind TMCH. The superior performance of TMCH under growing complexity validates its design for real-world scenarios with large attribute or policy sets.
Figure 5 shows a linear comparison of the cumulative running costs for TMCH and KXY+19 as the number of executions increases from 0 to 500. Both schemes exhibit linear growth, indicating consistent time complexity per operation. TMCH demonstrates better computational efficiency, with the total running time increasing from 0 to approximately 100 s. In contrast, KXY+19 shows a steeper slope, reaching about 130 s at 500 executions. This gap becomes more pronounced as the number of rounds increases, underscoring TMCH’s superior scalability and lower per-operation cost. Such efficiency is particularly advantageous in high-frequency blockchain environments requiring repeated hash generation and verification.

7. Conclusions

In this work, we formally address the open problem of non-uniqueness left unresolved by Camenisch et al. [12] and propose a novel Time-Modifiable Chameleon Hash (TMCH) scheme. TMCH introduces a novel trapdoor-based collision-finding algorithm that deliberately breaks the uniqueness property by incorporating time as an explicit parameter into key operations—hashing, verification, and adaptation. Notably, TMCH supports time-dependent arbitrary collision generation while preserving core security properties such as IND and collision resistance (CR). Our scheme achieves security and efficiency comparable to those of existing chameleon hash constructions while enabling temporal control and verifiability.
TMCH is particularly well suited for scenarios requiring time-bound data modification and strong traceability, such as regulatory-compliant blockchain redactions, short-term smart contracts, and tamper-evident log systems. For future work, we plan to explore adding verifiable update mechanisms so that every content change can be transparently audited. Another direction is the design of collaborative redaction protocols, enabling joint authorization and execution by multiple parties, enhancing both trust and security. We also aim to integrate TMCH with privacy-preserving techniques like zero-knowledge proofs, allowing controlled redaction while maintaining data confidentiality.

Author Contributions

Conceptualization, Z.L. and Z.Z.; Methodology, Z.Z.; Software, Z.L.; Validation, Z.L. and Z.Z.; Formal Analysis, Z.L.; Investigation, Z.L.; Resources, Z.Z.; Writing—Original Draft Preparation, Z.L. and Z.Z.; Writing—Review and Editing, Z.L. and Z.Z.; Supervision, Z.Z.; Project Administration, Z.Z.; Funding Acquisition, Z.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the research project on Key Technologies of Quantum-Resistant Cryptographic Algorithms for Network Security Boundary Protection in New Energy Power Stations, Jiangxi Electric Power Company of the State Grid Corporation of China, grant number 521820240017.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. 2008. Available online: http://bitcoin.org/bitcoin.pdf (accessed on 8 February 2025).
  2. Ateniese, G.; Magri, B.; Venturi, D.; Andrade, E. Redactable blockchain–or–rewriting history in bitcoin and friends. In Proceedings of the EuroS&P, Paris, France, 26–28 April 2017; pp. 111–126. [Google Scholar]
  3. Werth, J.; Berenjestanaki, M.; Barzegar, H.; El Ioini, N.; Pahl, C. A Review of Blockchain Platforms Based on the Scalability, Security and Decentralization Trilemma. In Proceedings of the 25th International Conference on Enterprise Information Systems, Prague, Czech Republic, 24–26 April 2023; pp. 146–155. [Google Scholar] [CrossRef]
  4. Derler, D.; Samelin, K.; Slamanig, D.; Striecks, C. Fine-Grained and Controlled Rewriting in Blockchains: Chameleon-Hashing Gone Attribute-Based. In Proceedings of the NDSS, San Diego, CA, USA, 24–27 February 2019. [Google Scholar]
  5. Xu, S.; Ning, J.; Ma, J.; Xu, G.; Yuan, J.; Deng, R.H. Revocable policy-based chameleon hash. In Proceedings of the ESORICS, Darmstadt, Germany, 4–8 October 2021; pp. 327–347. [Google Scholar]
  6. Xu, S.; Huang, X.; Yuan, J.; Li, Y.; Deng, R.H. Accountable and Fine-Grained Controllable Rewriting in Blockchains. IEEE Trans. Inf. Forensics Secur. 2022, 18, 101–116. [Google Scholar] [CrossRef]
  7. Duan, J.; Wang, W.; Wang, L.; Gu, L. Controlled Redactable Blockchain Based on T-Times Chameleon Hash and Signature. IEEE Trans. Inf. Forensics Secur. 2024, 19, 7560–7572. [Google Scholar] [CrossRef]
  8. Li, C.; Shen, Q.; Wu, Z. Redactable Blockchain From Decentralized Chameleon Hash Functions, Revisited. IEEE Trans. Comput. 2025, 74, 1911–1920. [Google Scholar] [CrossRef]
  9. Dong, Y.; Li, Y.; Cheng, Y.; Yu, D. Redactable Consortium Blockchain with Access Control: Leveraging Chameleon Hash and Multi-Authority Attribute-Based Encryption. High-Confid. Comput. 2024, 4, 100168. [Google Scholar] [CrossRef]
  10. Chen, M.; Xie, G.; Pan, B.; Fang, J.; Xu, Z.; Zhao, Z. Building Traceable Redactable Blockchain with Time-Verifiable Chameleon Hash. Electronics 2025, 14, 846. [Google Scholar] [CrossRef]
  11. Boneh, D.; Boyen, X. Short signatures without random oracles. In Proceedings of the EUROCRYPT 2004, Interlaken, Switzerland, 2–6 May 2004; Springer: Interlaken, Switzerland, 2004; pp. 56–73. [Google Scholar]
  12. Camenisch, J.; Derler, D.; Krenn, S.; Pöhls, H.C.; Samelin, K.; Slamanig, D. Chameleon-hashes with ephemeral trapdoors. In Proceedings of the PKC, Amsterdam, The Netherlands, 28–31 March 2017; pp. 152–182. [Google Scholar]
  13. Ateniese, G.; de Medeiros, B. On the key exposure problem in chameleon hashes. In Proceedings of the ICSCN, Amalfi, Italy, 8–10 September 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 165–179. [Google Scholar]
  14. Chen, X.; Zhang, F.; Kim, K. Chameleon hashing without key exposure. In Proceedings of the ICIS, Palo Alto, CA, USA, 27–29 September 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 87–98. [Google Scholar]
  15. Barker, E.B.; Barker, W.C.; Burr, W.E.; Polk, W.T.; Smid, M. Recommendation for Key Management-Part 1: General; National Institute of Standards and Technology, Technology Administration: Gaithersburg, MD, USA, 2006. [Google Scholar]
  16. Huang, K.; Zhang, X.; Mu, Y.; Rezaeibagha, F.; Du, X.; Guizani, N. Achieving intelligent trust-layer for Internet-of-Things via self-redactable blockchain. IEEE Trans. Ind. Inform. 2019, 16, 2677–2686. [Google Scholar] [CrossRef]
Figure 1. System framework.
Figure 1. System framework.
Electronics 14 02995 g001
Figure 2. Hash.
Figure 2. Hash.
Electronics 14 02995 g002
Figure 3. Ver.
Figure 3. Ver.
Electronics 14 02995 g003
Figure 4. Adapt.
Figure 4. Adapt.
Electronics 14 02995 g004
Figure 5. Update.
Figure 5. Update.
Electronics 14 02995 g005
Table 1. Comparison of chameleon hash schemes for blockchain applications.
Table 1. Comparison of chameleon hash schemes for blockchain applications.
SchemeTime VerifiabilityArbitrary CollisionRevocationFine-Grained ControlDecentralizationKey Component
DKS+19 [4]Attribute-Based CH
XNM+21 [5]Revocable Policy-Based CH
XYL+22 [6]PartialAuditable Redaction Log
DWW+24 [7]Partial (Fixed T)T-Times CH
LSW+25 [8]Decentralized CH Functions
DLC+24 [9]CH+Multi-Authority ABE
PTCH+25 [10]PartialABE+TPKE+CH
Note: ✓ indicates support; ✕ indicates no support. “Partial” indicates limited or partial support. Arbitrary collision refers to support for adaptively computing collisions using class-adaptive algorithms; revocation means dynamic revocation of modification privileges. Decentralization indicates whether the scheme avoids reliance on centralized trust entities. Key components are the core cryptographic techniques or primitives employed. ABE is attribute-based encryption. TPKE is timed-release public key encryption. CH is chameleon hash.
Table 2. Summary of notations and abbreviations used in this paper.
Table 2. Summary of notations and abbreviations used in this paper.
Symbol/TermDescription
TMCHTime-modifiable chameleon hash
HashAlgorithm for generating a hash result bound to both a message and a time parameter
VerAlgorithm for verifying the integrity of the hash generation process
AdaptAlgorithm that maintains the original hash value while enabling message updates via collision construction
UpdateAlgorithm that maintains the original hash value while enabling timestamp updates via collision construction
T-IND/N-INDTypical/New indistinguishability
T-CR/N-CRTypical/New collision resistance
h ˙ Chameleon hash value
r ˙ , r ˙ Original and modified chameleon randomness parameters
m, m Original and modified messages
t, t Original and modified time parameters
p k , s k Public key and secret key
Hash refers to the core algorithm that generates time-bound chameleon hashes, outputting both a hash value and a randomizer. Ver denotes the verification algorithm that validates consistency between the hash, message, randomizer, and time parameter. Adapt is the collision generation algorithm for updating messages under a fixed time parameter, which preserves the original hash value. Update represents the time adjustment algorithm that maintains hash consistency while keeping the message unchanged, enabling time traceability. KeySwitch is a cryptographic operation that transforms ciphertexts between different key contexts, enabling flexible access control in attribute-based encryption (ABE) components.
Table 3. Experimental environment configuration.
Table 3. Experimental environment configuration.
CategoryParameter
Desktop CPUIntel i5-13600KF
Operating SystemWindows 11
RAM32 GB
GPUNvidia RTX 4070Ti (12 GB)
Software EnvironmentCUDA 12.5.78, TensorFlow 2.6.0, Conda 23.11.0
Curve ClassificationOptimal Type-I Pairing Curve
Security Level96-bit
Table 4. Complexity comparisons of recent CH works.
Table 4. Complexity comparisons of recent CH works.
ReferenceCosts (User Side)
KeyGenHashAdaptRevoke or UpdateVerify
DSS+19 [4] O ( k ) ( T e ) O ( · n ) T e O ( · n ) T e n / a O ( 1 ) T e
XHY+22 [6] O ( k ) ( T e ) O ( · n ) T e O ( k + n ) T e n / a O ( 1 ) ( T p + T e )
Our TMCH O ( 1 ) T e O ( 1 ) ( T e ) O ( 1 ) ( T e + T i ) O ( 1 ) ( T e + T i ) O ( 1 ) ( T e )
KXY+19 [16] O ( 1 ) T e O ( 1 ) ( T e + T p ) O ( 1 ) ( T e ) O ( 1 ) ( T e ) O ( 1 ) ( T p )
T e denotes the exponentiation operation; T p denotes the pairing operation; T i represents the group insertion operation. Operations such as multiplication and one-time costs are not accounted for in the measurements. The matrix M refers to an access control matrix consisting of rows and n columns. The parameter k indicates the size of the attribute set linked to a user. Additionally, n / a stands for “not applicable”, while N and R represent the total number of system users and the number of revoked users, respectively.
Table 5. Running costs.
Table 5. Running costs.
AlgorithmsHashVerificationAdaptUpdate
TMCH99 ms121 ms201 ms205 ms
KXY-19 [16]131 ms208 ms289 ms273 ms
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Liu, Z.; Zhao, Z. Time-Modifiable Chameleon Hash for Building Redactable Blockchains. Electronics 2025, 14, 2995. https://doi.org/10.3390/electronics14152995

AMA Style

Liu Z, Zhao Z. Time-Modifiable Chameleon Hash for Building Redactable Blockchains. Electronics. 2025; 14(15):2995. https://doi.org/10.3390/electronics14152995

Chicago/Turabian Style

Liu, Zikai, and Zhen Zhao. 2025. "Time-Modifiable Chameleon Hash for Building Redactable Blockchains" Electronics 14, no. 15: 2995. https://doi.org/10.3390/electronics14152995

APA Style

Liu, Z., & Zhao, Z. (2025). Time-Modifiable Chameleon Hash for Building Redactable Blockchains. Electronics, 14(15), 2995. https://doi.org/10.3390/electronics14152995

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop