Tuning PoW with Hybrid Expenditure

Authors Itay Tsabary, Alexander Spiegelman, Ittay Eyal



PDF
Thumbnail PDF

File

OASIcs.Tokenomics.2021.3.pdf
  • Filesize: 0.73 MB
  • 17 pages

Document Identifiers

Author Details

Itay Tsabary
  • Technion, Haifa, Israel
  • IC3
Alexander Spiegelman
  • Novi Research, Herzliya, Israel
Ittay Eyal
  • Technion, Haifa, Israel
  • IC3

Acknowledgements

We thank Or Sattath for his comments on preliminary versions of this work. Part of this work was performed when the authors worked at VMware Research, Israel.

Cite AsGet BibTex

Itay Tsabary, Alexander Spiegelman, and Ittay Eyal. Tuning PoW with Hybrid Expenditure. In 3rd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2021). Open Access Series in Informatics (OASIcs), Volume 97, pp. 3:1-3:17, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2022)
https://doi.org/10.4230/OASIcs.Tokenomics.2021.3

Abstract

Proof of Work (PoW) is a Sybil-deterrence security mechanism. It introduces an external cost to system participation by requiring computational effort to perform actions. However, since its inception, a central challenge was to tune this cost. Initial designs for deterring spam email and DoS attacks applied overhead equally to honest participants and attackers. Requiring too little effort does not deter attacks, whereas too much encumbers honest participation. This might be the reason it was never widely adopted. Nakamoto overcame this trade-off in Bitcoin by distinguishing desired from malicious behavior and introducing internal rewards for the former. This mechanism gained popularity in securing permissionless cryptocurrencies, using virtual internally-minted tokens for rewards. However, in existing blockchain protocols the internal rewards directly compensate users for (almost) the same value of external expenses. Thus, as the token value soars, so does the PoW expenditure. Bitcoin PoW, for example, already expends as much electricity as Colombia or Switzerland. This amount of resource-guzzling is unsustainable, and hinders even wider adoption of these systems. As such, a prominent alternative named Proof of Stake (PoS) replaces the expenditure requirement with token possession. However, PoS is shun by many cryptocurrency projects, as it is only secure under qualitatively-different assumptions, and the resultant systems are not permissionless. In this work we present Hybrid Expenditure Blockchain (HEB), a novel PoW mechanism. HEB is a generalization of Nakamoto’s protocol that enables tuning the external expenditure by introducing a complementary internal-expenditure mechanism. Thus, for the first time, HEB decouples external expenditure from the reward value. We show a practical parameter choice by which HEB requires significantly less external consumption compare to Nakamoto’s protocol, its resilience against rational attackers is similar, and it retains the decentralized and permissionless nature of the system. Taking the Bitcoin ecosystem as an example, HEB cuts the electricity consumption by half.

Subject Classification

ACM Subject Classification
  • Security and privacy → Distributed systems security
Keywords
  • Blockchain
  • Proof of work
  • Cryptocurrency
  • Environmental impact

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Nick Arnosti and S Matthew Weinberg. Bitcoin: A natural oligopoly. arXiv, 2018. URL: http://arxiv.org/abs/1811.08572.
  2. Shehar Bano et al. Sok: Consensus in the age of blockchains. In AFT, 2019. Google Scholar
  3. Mathieu Baudet et al. State machine replication in the libra blockchain, 2018. Google Scholar
  4. Jörg Becker et al. Can we afford integrity by proof-of-work? In WEIS, 2012. Google Scholar
  5. Bitcoin.com. Etc team finally acknowledges the 51% attack on network, 2020. Google Scholar
  6. blockchain.info. Hashrate distribution, 2020. URL: https://tinyurl.com/55nb9w2v.
  7. Joseph Bonneau. Why buy when you can rent? In FC, 2016. Google Scholar
  8. Joseph Bonneau et al. Research perspectives on Bitcoin and second-generation cryptocurrencies. In Symposium on Security and Privacy, 2015. Google Scholar
  9. Timothy C Brock. Implications of commodity theory for value change. In Psychological foundations of attitudes, pages 243-275. Elsevier, 1968. Google Scholar
  10. Vitalik Buterin. Ethereum whitepaper, 2013. Google Scholar
  11. Miles Carlsten et al. On the instability of bitcoin without the block reward. In CCS, 2016. Google Scholar
  12. Miguel Castro, Barbara Liskov, et al. Practical byzantine fault tolerance. In OSDI, volume 99, pages 173-186, 1999. Google Scholar
  13. Xi Chen et al. An axiomatic approach to block rewards. In AFT, 2019. Google Scholar
  14. Alex de Vries. Bitcoin’s energy consumption is underestimated: A market dynamics approach. Energy Research & Social Science, 2020. Google Scholar
  15. C. Decker and R. Wattenhofer. Information propagation in the Bitcoin network. In P2P, 2013. Google Scholar
  16. Evangelos Deirmentzoglou, Georgios Papakyriakopoulos, and Constantinos Patsakis. A survey on long-range attacks for proof of stake protocols. IEEE Access, 7:28712-28725, 2019. Google Scholar
  17. digiconomist. Bitcoin energy consumption, 2021. URL: https://tinyurl.com/ehvat7fz.
  18. John R Douceur. The sybil attack. In International workshop on peer-to-peer systems, 2002. Google Scholar
  19. C. Dwork and M. Naor. Pricing via processing or combatting junk mail. In Crypto, 1992. Google Scholar
  20. Ittay Eyal and Emin Gün Sirer. Majority is not enough. In FC, 2014. Google Scholar
  21. Peter Fairley. Blockchain world-feeding the blockchain beast if bitcoin ever does go mainstream, the electricity needed to sustain it will be enormous. IEEE Spectrum, 2017. Google Scholar
  22. Amos Fiat et al. Energy equilibria in proof-of-work mining. In EC, 2019. Google Scholar
  23. Cambridge Centre for Alternative Finance. Bitcoin electricity consumption index, 2019. Google Scholar
  24. Ethereum Foundation. Ethereum 2, 2019. URL: https://tinyurl.com/srr67va.
  25. Chaya Ganesh et al. Virtual asics: Generalized proof-of-stake mining in cryptocurrencies. ePrint, 2020. Google Scholar
  26. Juan A. Garay et al. The Bitcoin backbone protocol. In Eurocrypt, 2015. Google Scholar
  27. Peter Gaži et al. Stake-bleeding attacks on proof-of-stake blockchains. In CVCBT, 2018. Google Scholar
  28. Arthur Gervais et al. Security and performance of proof of work blockchains. In CCS, 2016. Google Scholar
  29. Yossi Gilad et al. Algorand. In SOSP, 2017. Google Scholar
  30. LM Goodman. Tezos: a self-amending crypto-ledger white paper, 2014. Google Scholar
  31. Guy Goren and Alexander Spiegelman. Mind the mining. In EC, 2019. Google Scholar
  32. Toby Hill. Blackrock goes green? investment giant joins climate action, 2020. Google Scholar
  33. Nicolas Houy. Rational mining limits bitcoin emissions. Nature Climate Change, 2019. Google Scholar
  34. G Huberman et al. Monopoly without a monopolist: An economic analysis of the bitcoin payment system. Social Science Research Network, 2017. Google Scholar
  35. Digital Currency Initiative. 51% attacks, 2020. URL: https://dci.mit.edu/51-attacks.
  36. Markus Jakobsson and Ari Juels. Proofs of work and bread pudding protocols. In Secure information networks, pages 258-272. Springer, 1999. Google Scholar
  37. Ari Juels. Client puzzles: A cryptographic countermeasure against connection depletion attacks. In NDSS, 1999. Google Scholar
  38. Ghassan Karame et al. Double-spending fast payments in bitcoin. In CCS, 2012. Google Scholar
  39. Aggelos Kiayias et al. Ouroboros: A provably secure proof-of-stake blockchain protocol. In Crypto, 2017. Google Scholar
  40. Lucianna Kiffer et al. A better method to analyze blockchain consistency. In CCS, 2018. Google Scholar
  41. Eleftherios Kokoris Kogias et al. Enhancing bitcoin security and performance with strong consistency via collective signing. In USENIX, 2016. Google Scholar
  42. Joshua A Kroll et al. The economics of Bitcoin mining or, Bitcoin in the presence of adversaries. In WEIS, 2013. Google Scholar
  43. Ben Laurie and Richard Clayton. Proof-of-work proves not to work. In WEIS, 2004. Google Scholar
  44. K. Liao and J. Katz. Incentivizing blockchain forks via whale transactions. In FC, 2017. Google Scholar
  45. Michael Lynn. Scarcity effects on value: A quantitative review of the commodity theory literature. Psychology & Marketing, 1991. Google Scholar
  46. Patrick McCorry et al. Smart contracts for bribing miners. In FC, 2018. Google Scholar
  47. Andrew Miller et al. Nonoutsourceable scratch-off puzzles to discourage bitcoin mining coalitions. In CCS, 2015. Google Scholar
  48. Michael Mirkin et al. Bdos: Blockchain denial-of-service. In CCS, 2020. Google Scholar
  49. Camilo Mora et al. Bitcoin emissions alone could push global warming above 2 c. Nature Climate Change, 2018. Google Scholar
  50. Satoshi Nakamoto. Bitcoin: A peer-to-peer electronic cash system, 2008. Google Scholar
  51. Arvind Narayanan et al. Bitcoin and cryptocurrency technologies: a comprehensive introduction. Princeton, 2016. Google Scholar
  52. Kartik Nayak et al. Stubborn mining: Generalizing selfish mining and combining with an eclipse attack. In IEEE European SP, 2016. Google Scholar
  53. T. Neudecker and H. Hartenstein. Short paper: An empirical analysis of blockchain forks in bitcoin. In FC, 2019. Google Scholar
  54. BBC news. Tesla will no longer accept bitcoin over climate concerns, says musk, 2021. Google Scholar
  55. Shunya Noda et al. An economic analysis of difficulty adjustment algorithms in proof-of-work blockchain systems. In EC, 2020. Google Scholar
  56. Andrew Poelstra et al. Distributed consensus from proof of stake is impossible. Self-published Paper, 2014. Google Scholar
  57. Jamie Redman. Bitcoin gold 51% attacked - network loses $70,000 in double spends, 2020. Google Scholar
  58. Tim Roughgarden. Transaction fee mechanism design. arXiv, 2021. Google Scholar
  59. Ayelet Sapirshtein et al. Optimal selfish mining strategies in Bitcoin. In FC, 2016. Google Scholar
  60. Jon Truby. Decarbonizing bitcoin: Law and policy choices for reducing the energy consumption of blockchain technologies and digital currencies. Energy research & social science, 2018. Google Scholar
  61. Itay Tsabary et al. Mad-htlc: Because htlc is crazy-cheap to attack. S&P, 2021. Google Scholar
  62. Itay Tsabary and Ittay Eyal. The gap game. In CCS, 2018. Google Scholar
  63. Itay Tsabary, Alexander Spiegelman, and Ittay Eyal. Tuning pow with hybrid expenditure - extended version. arXiv preprint, 2021. URL: http://arxiv.org/abs/1911.04124.
  64. Aviv Yaish and Aviv Zohar. Pricing asics for cryptocurrency mining. arXiv, 2020. URL: http://arxiv.org/abs/2002.11064.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail