Decentralization Cheapens Corruptive Majority Attacks

Author Stephen H. Newman



PDF
Thumbnail PDF

File

LIPIcs.AFT.2023.13.pdf
  • Filesize: 0.9 MB
  • 19 pages

Document Identifiers

Author Details

Stephen H. Newman
  • Princeton University, NJ, USA

Acknowledgements

Thanks to Matt Weinberg for substantial discussion, feedback, and advice.

Cite AsGet BibTex

Stephen H. Newman. Decentralization Cheapens Corruptive Majority Attacks. In 5th Conference on Advances in Financial Technologies (AFT 2023). Leibniz International Proceedings in Informatics (LIPIcs), Volume 282, pp. 13:1-13:19, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2023)
https://doi.org/10.4230/LIPIcs.AFT.2023.13

Abstract

Corruptive majority attacks, in which mining power is distributed among miners and an attacker attempts to bribe a majority of miners into participation in a majority attack, pose a threat to blockchains. Budish bounded the cost of bribing miners to participate in an attack by their expected loss as a result of attack success. We show that this bound is loose. In particular, an attack may be structured so that under equilibrium play by most miners, a miner’s choice to participate only slightly affects the attack success chance. Combined with the fact that most of the cost of attack success is externalized by any given small miner, this implies that if most mining power is controlled by small miners, bribing miners to participate in such an attack is much cheaper than the Budish bound. We provide a scheme for a cheap corruptive majority attack and discuss practical concerns and consequences.

Subject Classification

ACM Subject Classification
  • Theory of computation → Algorithmic mechanism design
  • Applied computing → Digital cash
Keywords
  • Blockchain
  • Majority Attack
  • Corruptive Majority Attack

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Nick Arnosti and S Matthew Weinberg. Bitcoin: A natural oligopoly. Management Science, 68(7):4755-4771, 2022. Google Scholar
  2. Joseph Bonneau. Why buy when you can rent? bribery attacks on bitcoin-style consensus. In Financial Cryptography and Data Security: FC 2016 International Workshops, BITCOIN, VOTING, and WAHC, Christ Church, Barbados, February 26, 2016, Revised Selected Papers 20, pages 19-26. Springer, 2016. Google Scholar
  3. Eric Budish. The economic limits of bitcoin and the blockchain. Technical report, National Bureau of Economic Research, 2018. Google Scholar
  4. Vitalik Buterin. Proof of stake: How i learned to love weak subjectivity, November 2014. URL: https://blog.ethereum.org/2014/11/25/proof-stake-learned-love-weak-subjectivity.
  5. Vitalik Buterin and Virgil Griffith. Casper the friendly finality gadget. arXiv preprint arXiv:1710.09437, 2017. Google Scholar
  6. Piotr Faliszewski, Jörg Rothe, and Hervé Moulin. Control and bribery in voting, 2016. Google Scholar
  7. Aljosha Judmayer, Nicholas Stifter, Alexei Zamyatin, Itay Tsabary, Ittay Eyal, Peter Gaži, Sarah Meiklejohn, and Edgar Weippl. Sok: Algorithmic incentive manipulation attacks on permissionless pow cryptocurrencies. In Financial Cryptography and Data Security. FC 2021 International Workshops: CoDecFin, DeFi, VOTING, and WTSC, Virtual Event, March 5, 2021, Revised Selected Papers 25, pages 507-532. Springer, 2021. Google Scholar
  8. Kevin Liao and Jonathan Katz. Incentivizing blockchain forks via whale transactions. In Financial Cryptography and Data Security: FC 2017 International Workshops, WAHC, BITCOIN, VOTING, WTSC, and TA, Sliema, Malta, April 7, 2017, Revised Selected Papers 21, pages 264-279. Springer, 2017. Google Scholar
  9. Patrick McCorry, Alexander Hicks, and Sarah Meiklejohn. Smart contracts for bribing miners. In Financial Cryptography and Data Security: FC 2018 International Workshops, BITCOIN, VOTING, and WTSC, Nieuwpoort, Curaçao, March 2, 2018, Revised Selected Papers 22, pages 3-18. Springer, 2019. Google Scholar
  10. Daniel J Moroz, Daniel J Aronoff, Neha Narula, and David C Parkes. Double-spend counterattacks: Threat of retaliation in proof-of-work systems. arXiv preprint arXiv:2002.10736, 2020. Google Scholar
  11. Satoshi Nakamoto. Bitcoin: A peer-to-peer electronic cash system. Decentralized Business Review, page 21260, 2008. Google Scholar
  12. Savva Shanaev, Arina Shuraeva, Mikhail Vasenin, and Maksim Kuznetsov. Cryptocurrency value and 51% attacks: evidence from event studies. The Journal of Alternative Investments, 22(3):65-77, 2019. Google Scholar
  13. Wei Sun, Haitao Jin, Fengjun Jin, Lingming Kong, Yihao Peng, and Zhengjun Dai. Spatial analysis of global bitcoin mining. Scientific Reports, 12(1):1-12, 2022. Google Scholar
  14. Lirong Xia. The impact of a coalition: Assessing the likelihood of voter influence in large elections. In Proceedings of the 24th ACM Conference on Economics and Computation, pages 1156-1156, 2023. Google Scholar
  15. Aviv Yaish, Gilad Stern, and Aviv Zohar. Uncle maker:(time) stamping out the competition in ethereum. Cryptology ePrint Archive, 2022. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail