Blockchain technology’s decentralized paradigm can enhance the day-to-day operations of industries, including those driven by the Internet of Things (IoT). Blockchain’s immutability is a crucial feature to prevent unauthorized amendment of data. However, the misuse of this feature hinders the adoption of blockchain in the IoT space. Therefore, we need balanced data redaction solutions that will not compromise immutability, specifically in resource-constrained environments. Existing solutions such as the policy-based chameleon hash (PCH) functions offer fine-grained access control over transaction-level redaction but are computationally intensive. Additionally, transaction owners are assumed to be honest, relying entirely on the permissioned blockchain without verifying their credibility. This paper proposes an optimized resource-efficient redaction mechanism with integrity validation in PCH (OREVI_PCH), a construction for blockchain data redaction that has reduced computational requirements. A noninteractive zero-knowledge (NIZK) proof based on the Fiat-Shamir transform is adopted to validate the honest behavior of data owners. The formal definition, concrete construction, and security analysis show that OREVI_PCH achieves complete indistinguishability and insider collision resistance. Performance comparisons between OREVI_PCH and PCH demonstrate improved computational and storage costs. Our findings also show that OREVI_PCH outperforms the current state-of-the-art solutions in terms of initialization, hashing, and adaptation overheads. While OREVI_PCH’s behavior validation mechanism introduces additional overhead, this is reasonable considering behavior validation has not been accounted for in the design of existing schemes. OREVI_PCH also supports more transactions per second, making it better suited for time-sensitive applications.