skip to main content
10.1145/3243734.3243737acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

The Gap Game

Published:15 October 2018Publication History

ABSTRACT

Blockchain-based cryptocurrencies secure a decentralized consensus protocol by incentives. The protocol participants, called miners, generate (mine) a series of blocks, each containing monetary transactions created by system users. As incentive for participation, miners receive newly minted currency and transaction fees paid by transaction creators. Blockchain bandwidth limits lead users to pay increasing fees in order to prioritize their transactions. However, most prior work focused on models where fees are negligible. In a notable exception, Carlsten et al. [17] postulated that if incentives come only from fees then a mining gap would form~--- miners would avoid mining when the available fees are insufficient. In this work, we analyze cryptocurrency security in realistic settings, taking into account all elements of expenses and rewards. To study when gaps form, we analyze the system as a game we call the gap game. We analyze the game with a combination of symbolic and numeric analysis tools in a wide range of scenarios. Our analysis confirms Carlsten et al.'s postulate; indeed, we show that gaps form well before fees are the only incentive, and analyze the implications on security. Perhaps surprisingly, we show that different miners choose different gap sizes to optimize their utility, even when their operating costs are identical. Alarmingly, we see that the system incentivizes large miner coalitions, reducing system decentralization. We describe the required conditions to avoid the incentive misalignment, providing guidelines for future cryptocurrency design.

Skip Supplemental Material Section

Supplemental Material

p713-tsabary.mp4

mp4

350.4 MB

References

  1. Ittai Abraham, Dahlia Malkhi, Kartik Nayak, Ling Ren, and Alexander Spiegelman. 2016. Solida: A Blockchain Protocol Based on Reconfigurable Byzantine Consensus. arXiv preprint arXiv:1612.02916 (2016).Google ScholarGoogle Scholar
  2. Joël Alwen, Jeremiah Blocki, and Krzysztof Pietrzak. 2018. Sustained space complexity. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 99--130.Google ScholarGoogle ScholarCross RefCross Ref
  3. Moshe Babaioff, Shahar Dobzinski, Sigal Oren, and Aviv Zohar. 2012. On Bitcoin and red balloons. In ACM Conference on Electronic Commerce. Valencia, Spain, 56--73. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Christian Badertscher, Juan Garay, Ueli Maurer, Daniel Tschudi, and Vassilis Zikas. 2018. But why does it work? A rational protocol design treatment of bitcoin Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 34--65.Google ScholarGoogle Scholar
  5. Bruno Biais, Christophe Bisiere, Matthieu Bouvard, and Catherine Casamatta. 2018. The blockchain folk theorem. ssrn id 3108601 (2018).Google ScholarGoogle Scholar
  6. Will Binns. 2018. How do I calculate my transaction fee? (2018). https://support.earn.com/digital-currency/bitcoin-transactions-and-fees/how-do-i-calculate-my-transaction-feeGoogle ScholarGoogle Scholar
  7. Bitcoin Cash community. 2018. Bitcoin Cash Site. https://www.bitcoincash.org/, retrieved May. 2018. (2018).Google ScholarGoogle Scholar
  8. BitcoinWiki. 2018. Controlled supply. https://en.bitcoin.it/wiki/Controlled_supply, retrieved May. 2018. (2018).Google ScholarGoogle Scholar
  9. Bitmain.com. 2018. Antminer S9i. https://shop.bitmain.com/product/detail?pid=00020180503144211733Dd3wi9Ez06A0, retrieved May. 2018. (2018).Google ScholarGoogle Scholar
  10. Blockchain.info. 2018. Bitcoin Market Capitalization. http://blockchain.info/charts/market-cap, retrieved Feb. 2018. (2018).Google ScholarGoogle Scholar
  11. Blockchain.info. 2018. Bitcoin Mining Pools. https://blockchain.info/pools, retrieved May. 2018. (2018).Google ScholarGoogle Scholar
  12. Blockchain.info. 2018. Mempool Transaction Count. https://blockchain.info/charts/mempool-count, retrieved Feb. 2018. (2018).Google ScholarGoogle Scholar
  13. Blockchain.info. 2018. Transaction Fees. https://blockchain.info/charts/transaction-fees, retrieved Feb. 2018. (2018).Google ScholarGoogle Scholar
  14. Joseph Bonneau, Andrew Miller, Jeremy Clark, Arvind Narayanan, Joshua A. Kroll, and Edward W. Felten. 2015. Research perspectives on Bitcoin and second-generation cryptocurrencies Symposium on Security and Privacy. IEEE, San Jose, CA, USA.Google ScholarGoogle Scholar
  15. Ryan Browne. 2017. The cheapest and most expensive countries to mine bitcoin. (2017). https://www.cnbc.com/2018/02/15/the-cheapest-and-most-expensive-countries-to-mine-bitcoin.htmlGoogle ScholarGoogle Scholar
  16. Vitalik Buterin. 2013. A Next Generation Smart Contract & Decentralized Application Platform. https://www.ethereum.org/ pdfs/EthereumWhitePaper.pdf/, retrieved Feb. 2015. (2013).Google ScholarGoogle Scholar
  17. Miles Carlsten, Harry Kalodner, S. Matthew Weinberg, and Arvind Narayanan. 2016. On the Instability of Bitcoin Without the Block Reward Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (CCS '16). ACM, New York, NY, USA, 154--167. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Coinmarketcap.com. 2018. Cryptocurrency Market Capitalizations. (2018). https://coinmarketcap.com/Google ScholarGoogle Scholar
  19. Ellery Davies. 2015. Why is there a limited amount of bitcoin available? (2015). https://www.quora.com/Why-is-there-a-limited-amount-of-bitcoin-availableGoogle ScholarGoogle Scholar
  20. Wouter den Haan, Martin Ellison, Ethan Ilzetzki, Michael McMahon, and Ricardo Reis. 2017. Economists relaxed about Bitcoin: New CFM-CEPR expert survey on cryptocurrencies, the financial system, and economic policy. VoxEU. org Vol. 21 (2017).Google ScholarGoogle Scholar
  21. Digiconomist.net. 2017. A Deep Dive in a Real-World Bitcoin Mine. (2017). https://digiconomist.net/deep-dive-real-world-bitcoin-mineGoogle ScholarGoogle Scholar
  22. Digiconomist.net. 2018 a. Bitcoin Energy Consumption Index. (2018). https://digiconomist.net/bitcoin-energy-consumptionGoogle ScholarGoogle Scholar
  23. Digiconomist.net. 2018 b. Ethereum Energy Consumption Index. (2018). https://digiconomist.net/ethereum-energy-consumptionGoogle ScholarGoogle Scholar
  24. Cynthia Dwork and Moni Naor. 1993. Pricing via Processing or Combatting Junk Mail. Springer Berlin Heidelberg, Berlin, Heidelberg, 139--147.Google ScholarGoogle Scholar
  25. Earn.com. 2018. Predicting Bitcoin Fees For Transactions. (2018). https://bitcoinfees.earn.com/Google ScholarGoogle Scholar
  26. Etherscan.io. 2018. Ether Supply Growth. https://etherscan.io/chart/ethersupply, retrieved Feb. 2018. (2018).Google ScholarGoogle Scholar
  27. Etherscan.io. 2018. Ether Transaction Fees. https://etherscan.io/chart/transactionfee, retrieved Feb. 2018. (2018).Google ScholarGoogle Scholar
  28. Etherscan.io. 2018. Pending Transactions. https://etherscan.io/chart/pendingtx, retrieved Feb. 2018. (2018).Google ScholarGoogle Scholar
  29. Ittay Eyal. 2015. The miner's dilemma. In Security and Privacy (SP), 2015 IEEE Symposium on. IEEE, 89--103. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Ittay Eyal. 2015. The Miner's Dilemma. In IEEE Symposium on Security and Privacy. 89--103. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Ittay Eyal, Adem Efe Gencer, Emin Gun Sirer, and Robbert Van Renesse. 2016 a. Bitcoin-ng: A scalable blockchain protocol. In 13th USENIX Symposium on Networked Systems Design and Implementation (NSDI 16). USENIX Association, 45--59. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Ittay Eyal, Adem Efe Gencer, Emin Gün Sirer, and Robbert Van Renesse. 2016 b. Bitcoin-NG: A Scalable Blockchain Protocol.. In NSDI. 45--59. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Ittay Eyal and Emin Gün Sirer. 2014. Majority is not Enough: Bitcoin Mining is Vulnerable Financial Cryptography and Data Security.Google ScholarGoogle Scholar
  34. Juan A. Garay, Aggelos Kiayias, and Nikos Leonardos. 2015. The Bitcoin Backbone Protocol: Analysis and Applications Advances in Cryptology - EUROCRYPT 2015 - 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques. 281--310.Google ScholarGoogle Scholar
  35. Arthur Gervais, Ghassan O Karame, Karl Wüst, Vasileios Glykantzis, Hubert Ritzdorf, and Srdjan Capkun. 2016. On the security and performance of proof of work blockchains Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. ACM, 3--16. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Yossi Gilad, Rotem Hemo, Silvio Micali, Georgios Vlachos, and Nickolai Zeldovich. 2017. Algorand: Scaling byzantine agreements for cryptocurrencies Proceedings of the 26th Symposium on Operating Systems Principles. ACM, 51--68. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Gur Huberman, Jacob D Leshno, and Ciamac C Moallemi. 2017. Monopoly without a monopolist: An economic analysis of the bitcoin payment system. ssrn id 3025604 (2017).Google ScholarGoogle Scholar
  38. Intel. 2018. Sawtooth-core source code (validator). (2018). https://github.com/hyperledger/sawtooth-core/tree/0--7/validator/sawtooth_validator/consensus/poet1 {Online; accessed May-2018}.Google ScholarGoogle Scholar
  39. Markus Jakobsson and Ari Juels. 1999. Proofs of work and bread pudding protocols. In Secure Information Networks. Springer, 258--272. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Ghassan Karame, Elli Androulaki, and Srdjan Capkun. 2012. Two Bitcoins at the Price of One? Double-Spending Attacks on Fast Payments in Bitcoin. IACR Cryptology ePrint Archive Vol. 2012, 248 (2012).Google ScholarGoogle Scholar
  41. Sudhir Khatwani. 2018. Ethereum: Ether, Ether Gas, Gas Limit, Gas Price and Fees. (2018). https://coinsutra.com/ethereum-gas-limit-gas-price-fees/Google ScholarGoogle Scholar
  42. Aggelos Kiayias, Alexander Russell, Bernardo David, and Roman Oliynykov. 2017. Ouroboros: A provably secure proof-of-stake blockchain protocol Annual International Cryptology Conference. Springer, 357--388.Google ScholarGoogle Scholar
  43. Joshua A Kroll, Ian C Davey, and Edward W Felten. 2013. The Economics of Bitcoin Mining or, Bitcoin in the Presence of Adversaries Workshop on the Economics of Information Security.Google ScholarGoogle Scholar
  44. Yujin Kwon, Dohyun Kim, Yunmok Son, Eugene Vasserman, and Yongdae Kim. 2017. Be Selfish and Avoid Dilemmas: Fork After Withholding (FAW) Attacks on Bitcoin. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM, 195--209. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. Ron Lavi, Or Sattath, and Aviv Zohar. 2017. Redesigning Bitcoin's fee market. arXiv preprint arXiv:1709.08881 (2017).Google ScholarGoogle Scholar
  46. Litecoin Project. {n. d.}. Litecoin, open source P2P digital currency. https://litecoin.org, retrieved Nov. 2014. (. {n. d.}).Google ScholarGoogle Scholar
  47. Samara Malkin. 2018. Cheapest Places Mining Bitcoin. (2018). https://cryptocurrencynews.com/daily-news/cryptocurrency-mining/cheapest-places-mining-bitcoin/Google ScholarGoogle Scholar
  48. Andrew Miller, Elaine Shi, Ari Juels, Bryan Parno, and Jonathan Katz. 2014. Permacoin: Repurposing Bitcoin Work for Data Preservation Proceedings of the IEEE Symposium on Security and Privacy. IEEE, San Jose, CA, USA. http://research.microsoft.com/apps/pubs/default.aspx?id=217984 Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. Malte Möser and Rainer Böhme. 2015. Trends, Tips, Tolls: A Longitudinal Study of Bitcoin Transaction Fees Financial Cryptography and Data Security, Michael Brenner, Nicolas Christin, Benjamin Johnson, and Kurt Rohloff (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 19--33.Google ScholarGoogle Scholar
  50. Ujan Mukhopadhyay, Anthony Skjellum, Oluwakemi Hambolu, Jon Oakley, Lu Yu, and Richard Brooks. 2016. A brief survey of cryptocurrency systems. In Privacy, Security and Trust (PST), 2016 14th Annual Conference on. IEEE, 745--752.Google ScholarGoogle ScholarCross RefCross Ref
  51. Satoshi Nakamoto. 2008. Bitcoin: A Peer-to-Peer Electronic Cash System. http://www.bitcoin.org/bitcoin.pdf. (2008).Google ScholarGoogle Scholar
  52. Kartik Nayak, Srijan Kumar, Andrew Miller, and Elaine Shi. 2015. Stubborn Mining: Generalizing Selfish Mining and Combining with an Eclipse Attack. IACR Cryptology ePrint Archive Vol. 2015 (2015), 796. http://eprint.iacr.org/2015/796Google ScholarGoogle Scholar
  53. Rafael Pass, Lior Seeman, and Abhi Shelat. 2017. Analysis of the Blockchain Protocol in Asynchronous Networks Advances in Cryptology -- EUROCRYPT 2017, Jean-Sébastien Coron and Jesper Buus Nielsen (Eds.). Springer International Publishing, Cham, 643--673.Google ScholarGoogle Scholar
  54. Rafael Pass and Elaine Shi. 2016. Hybrid Consensus: Efficient Consensus in the Permissionless Model. Cryptology ePrint Archive, Report 2016/917. (2016). http://eprint.iacr.org/2016/917Google ScholarGoogle Scholar
  55. Rafael Pass and Elaine Shi. 2017. Fruitchains: A fair blockchain. In Proceedings of the ACM Symposium on Principles of Distributed Computing. ACM, 315--324. Google ScholarGoogle ScholarDigital LibraryDigital Library
  56. Rafael Pass and Elaine Shi. 2017. The sleepy model of consensus. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 380--409.Google ScholarGoogle ScholarCross RefCross Ref
  57. Nathan Reiff. 2017. What Happens to Bitcoin After All 21 Million are Mined? (2017). https://www.investopedia.com/news/what-happens-bitcoin-after-all-21-million-are-mined/Google ScholarGoogle Scholar
  58. Ayelet Sapirshtein, Yonatan Sompolinsky, and Aviv Zohar. 2016. Optimal Selfish Mining Strategies in Bitcoin. In Financial Cryptography and Data Security.Google ScholarGoogle Scholar
  59. Eli Ben Sasson, Alessandro Chiesa, Christina Garman, Matthew Green, Ian Miers, Eran Tromer, and Madars Virza. 2014. Zerocash: Decentralized anonymous payments from bitcoin Security and Privacy (SP), 2014 IEEE Symposium on. IEEE, 459--474. Google ScholarGoogle ScholarDigital LibraryDigital Library
  60. Okke Schrijvers, Joseph Bonneau, Dan Boneh, and Tim Roughgarden. 2016. Incentive compatibility of bitcoin mining pool reward functions International Conference on Financial Cryptography and Data Security. Springer, 477--498.Google ScholarGoogle Scholar
  61. Bayu Adhi Tama, Bruno Joachim Kweka, Youngho Park, and Kyung-Hyune Rhee. 2017. A critical review of blockchain and its current applications Electrical Engineering and Computer Science (ICECOS), 2017 International Conference on. IEEE, 109--113.Google ScholarGoogle Scholar
  62. Jordan Tuwiner. 2017. Bitcoin Mining Hardware. (2017). https://www.buybitcoinworldwide.com/mining/hardware/Google ScholarGoogle Scholar
  63. Cindy Wang. 2017. A Visit to a Bitcoin Mining Farm in Sichuan, China Reveals Troubles Beyond Regulation. (2017). https://news.bitcoin.com/a-visit-to-a-bitcoin-mining-farm-in-sichuan-china-reveals-troubles-beyond-regulation/Google ScholarGoogle Scholar
  64. wikipedia.com. {n. d.}. Electricity Pricing. https://en.wikipedia.org/wiki/Electricity_pricing, retrieved May. 2018. (. {n. d.}).Google ScholarGoogle Scholar
  65. Fan Zhang, Ittay Eyal, Robert Escriva, Ari Juels, and Robbert Van Renesse. 2017. REM: Resource-Efficient Mining for Blockchains. IACR Cryptology ePrint Archive Vol. 2017 (2017), 179.Google ScholarGoogle Scholar

Index Terms

  1. The Gap Game

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            CCS '18: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security
            October 2018
            2359 pages
            ISBN:9781450356930
            DOI:10.1145/3243734

            Copyright © 2018 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 15 October 2018

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article

            Acceptance Rates

            CCS '18 Paper Acceptance Rate134of809submissions,17%Overall Acceptance Rate1,261of6,999submissions,18%

            Upcoming Conference

            CCS '24
            ACM SIGSAC Conference on Computer and Communications Security
            October 14 - 18, 2024
            Salt Lake City , UT , USA

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader