Censorship Resistance in On-Chain Auctions

Authors Elijah Fox, Mallesh M. Pai , Max Resnick



PDF
Thumbnail PDF

File

LIPIcs.AFT.2023.19.pdf
  • Filesize: 0.93 MB
  • 20 pages

Document Identifiers

Author Details

Elijah Fox
  • Duality Labs, New York, NY, USA, USA
Mallesh M. Pai
  • Department of Economics, Rice University, Houston, TX, USA
  • Special Mechanisms Group
Max Resnick
  • Special Mechanisms Group

Cite AsGet BibTex

Elijah Fox, Mallesh M. Pai, and Max Resnick. Censorship Resistance in On-Chain Auctions. In 5th Conference on Advances in Financial Technologies (AFT 2023). Leibniz International Proceedings in Informatics (LIPIcs), Volume 282, pp. 19:1-19:20, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2023)
https://doi.org/10.4230/LIPIcs.AFT.2023.19

Abstract

Modern blockchains guarantee that submitted transactions will be included eventually; a property formally known as liveness. But financial activity requires transactions to be included in a timely manner. Classical liveness does not guarantee this, particularly in the presence of a motivated adversary who benefits from censoring transactions. We define censorship resistance as the amount it would cost the adversary to censor a transaction for a fixed interval of time as a function of the associated tip. This definition has two advantages, first it captures the fact that transactions with a higher miner tip can be more costly to censor, and therefore are more likely to swiftly make their way onto the chain. Second, it applies to a finite time window, so it can be used to assess whether a blockchain is capable of hosting financial activity that relies on timely inclusion. We apply this definition in the context of auctions. Auctions are a building block for many financial applications, and censoring competing bids offers an easy-to-model motivation for our adversary. Traditional proof-of-stake blockchains have poor enough censorship resistance that it is difficult to retain the integrity of an auction when bids can only be submitted in a single block. As the number of bidders n in a single block auction increases, the probability that the winner is not the adversary, and the economic efficiency of the auction, both decrease faster than 1/n. Running the auction over multiple blocks, each with a different proposer, alleviates the problem only if the number of blocks grows faster than the number of bidders. We argue that blockchains with more than one concurrent proposer can have strong censorship resistance. We achieve this by setting up a prisoner’s dilemma among the proposers using conditional tips.

Subject Classification

ACM Subject Classification
  • Applied computing → Online auctions
Keywords
  • Censorship Resistance
  • Auctions
  • Blockchain
  • MEV

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Mohammad Akbarpour and Shengwu Li. Credible mechanisms. In EC, page 371, 2018. Google Scholar
  2. Mohammad Akbarpour and Shengwu Li. Credible auctions: A trilemma. Econometrica, 88(2):425-467, 2020. Google Scholar
  3. Erik-Oliver Blass and Florian Kerschbaum. Strain: A secure auction for blockchains. In European Symposium on Research in Computer Security, pages 87-110. Springer, 2018. Google Scholar
  4. Eric Budish, Peter Cramton, and John Shim. The high-frequency trading arms race: Frequent batch auctions as a market design response. The Quarterly Journal of Economics, 130(4):1547-1621, 2015. Google Scholar
  5. Vitalik Buterin. The problem of censorship. https://blog.ethereum.org/2015/06/06/the-problem-of-censorship, June 2015.
  6. Vitalik Buterin. State of research: increasing censorship resistance of transactions under proposer/builder separation (pbs). https://notes.ethereum.org/@vbuterin/pbs_censorship_resistance, June 2021.
  7. Arka Rai Choudhuri, Matthew Green, Abhishek Jain, Gabriel Kaptchuk, and Ian Miers. Fairness in an unfair world: Fair multiparty computation from public bulletin boards. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, pages 719-728, 2017. Google Scholar
  8. Philip Daian, Steven Goldfeder, Tyler Kell, Yunqi Li, Xueyuan Zhao, Iddo Bentov, Lorenz Breidenbach, and Ari Juels. Flash boys 2.0: Frontrunning in decentralized exchanges, miner extractable value, and consensus instability. In 2020 IEEE Symposium on Security and Privacy (SP), pages 910-927. IEEE, 2020. Google Scholar
  9. Edith Elkind and Helger Lipmaa. Interleaving cryptography and mechanism design: The case of online auctions. In Financial Cryptography: 8th International Conference, FC 2004, Key West, FL, USA, February 9-12, 2004. Revised Papers 8, pages 117-131. Springer, 2004. Google Scholar
  10. Matheus VX Ferreira and David C Parkes. Credible decentralized exchange design via verifiable sequencing rules. arXiv preprint arXiv:2209.15569, 2022. Google Scholar
  11. Matheus VX Ferreira and S Matthew Weinberg. Credible, truthful, and two-round (optimal) auctions via cryptographic commitments. In Proceedings of the 21st ACM Conference on Economics and Computation, pages 683-712, 2020. Google Scholar
  12. Flashbots. The future of mev is suave: Flashbots, November 2022. URL: https://writings.flashbots.net/the-future-of-mev-is-suave/#iii-the-future-of-mev.
  13. Frankie, Dan Robinson, Dave White, and andy8052. Gradual dutch auctions, April 2022. URL: https://www.paradigm.xyz/2022/04/gda.
  14. Hisham S Galal and Amr M Youssef. Verifiable sealed-bid auction on the ethereum blockchain. In Financial Cryptography and Data Security: FC 2018 International Workshops, BITCOIN, VOTING, and WTSC, Nieuwpoort, Curaçao, March 2, 2018, Revised Selected Papers 22, pages 265-278. Springer, 2019. Google Scholar
  15. Nicholas A. G. Johnson, Theo Diamandis, Alex Evans, Henry de Valence, and Guillermo Angeris. Concave pro-rata games, 2023. URL: https://arxiv.org/abs/2302.02126.
  16. Mahimna Kelkar, Soubhik Deb, Sishan Long, Ari Juels, and Sreeram Kannan. Themis: Fast, strong order-fairness in byzantine consensus. Cryptology ePrint Archive, 2021. Google Scholar
  17. Mahimna Kelkar, Fan Zhang, Steven Goldfeder, and Ari Juels. Order-fairness for byzantine consensus. In Annual International Cryptology Conference, pages 451-480. Springer, 2020. Google Scholar
  18. Kshitij Kulkarni, Theo Diamandis, and Tarun Chitra. Towards a theory of maximal extractable value i: Constant function market makers. arXiv preprint arXiv:2207.11835, 2022. Google Scholar
  19. Kshitij Kulkarni, Matheus VX Ferreira, and Tarun Chitra. Credibility and incentives in gradual dutch auctions. arXiv, 2023. Google Scholar
  20. Byoungcheon Lee, Kwangjo Kim, and Joongsoo Ma. Efficient public auction with one-time registration and public verifiability. In Progress in Cryptology—INDOCRYPT 2001: Second International Conference on Cryptology in India Chennai, India, December 16-20, 2001 Proceedings 2, pages 162-174. Springer, 2001. Google Scholar
  21. Jason Milionis, Dean Hirsch, Andy Arditi, and Pranav Garimidi. A framework for single-item nft auction mechanism design. In Proceedings of the 2022 ACM CCS Workshop on Decentralized Finance and Security, pages 31-38, 2022. Google Scholar
  22. Barnabe Monnot. Unbundling pbs: Towards protocol-enforced proposer commitments (pepc). https://ethresear.ch/t/unbundling-pbs-towards-protocol-enforced-proposer-commitments-pepc/13879?u=barnabe, October 2022.
  23. Tim Roughgarden. Transaction fee mechanism design. CoRR, abs/2106.01340, 2021. URL: https://arxiv.org/abs/2106.01340.
  24. Koutarou Suzuki and Makoto Yokoo. Secure generalized vickrey auction using homomorphic encryption. In Financial Cryptography: 7th International Conference, FC 2003, Guadeloupe, French West Indies, January 27-30, 2003. Revised Papers 7, pages 239-249. Springer, 2003. Google Scholar
  25. Nick Szabo. Formalizing and securing relationships on public networks. First monday, 1997. Google Scholar
  26. Anton Wahrstätter, Jens Ernstberger, Aviv Yaish, Liyi Zhou, Kaihua Qin, Taro Tsuchiya, Sebastian Steinhorst, Davor Svetinovic, Nicolas Christin, Mikolaj Barczentewicz, et al. Blockchain censorship. arXiv preprint arXiv:2305.18545, 2023. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail