Skip to main content

On the Unfairness of Blockchain

  • Conference paper
  • First Online:
Networked Systems (NETYS 2018)

Part of the book series: Lecture Notes in Computer Science ((LNCCN,volume 11028))

Included in the following conference series:

Abstract

The success of Bitcoin relies on the perception of a fair underlying peer-to-peer protocol: blockchain. Fairness here means that the reward (in bitcoins) given to any participant that helps maintain the consistency of the protocol by mining, is proportional to the computational power devoted by that participant to the mining task. Without such perception of fairness, honest miners might be disincentivized to maintain the protocol, leaving the space for dishonest miners to reach a majority and jeopardize the consistency of the entire system.

We prove that blockchain is unfair, even in a distributed system of only two honest miners. In a realistic setting where message delivery is not instantaneous, the ratio between the (expected) number of blocks committed by two miners is actually lower bounded by a term exponential in the product of the message delay and the difference between the two miners’ hashrates. To obtain our result, we model the growth of blockchain, which may be of independent interest. We also apply our result to explain recent empirical observations and vulnerabilities.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In the case of two honest miners, GHOST is equivalent to Bitcoin blockchain [15].

  2. 2.

    Algorithm 1 is a simplified variant of the algorithm of [6, 19]. After a chain is updated, while the original mining algorithm exchanges the data and inventories of newly created blocks [20] for performance reasons, Algorithm 1 sends the whole new chain. The two algorithms are equivalent for the purpose of establishing our results.

  3. 3.

    Decker and Wattenhofer’s experiment [17] on blockchain supported such model, which was also adopted in the analysis of selfish mining [9, 11].

  4. 4.

    The probability distribution of \(\tau _{k}\) cannot be expressed by a cumulative distribution function because \(\tau _{k} - \tau _{k-1}\) is neither continuous nor discrete.

  5. 5.

    Eyal and Sirer [11] showed a lower bound \(\mathcal {L}\) (on \(\alpha \)) as a function of parameter \(\gamma \) which represents the percentage of miners in the honest majority \(\mathcal {M}_1\) that adopt the selfish minority \(\mathcal {M}_2\)’s chain, and did not consider exact message delay u. The sufficient condition (i.e., an upper bound on \(\mathcal {L}\)) in [11] is obtained when \(\gamma = 0\), which implies \(u=0\).

  6. 6.

    If we consider \(\gamma \) and u as two parameters of the lower bound, then when \(u > 0\), for all \(\gamma \), the case where \(\gamma = 0\) requires the highest computational power th from the selfish minority. As a result, we consider here parameter \(\gamma = 0\) for \(u>0\), and \(\alpha > th\) is still a sufficient condition.

  7. 7.

    This setting neglects the variable relation between mining and time, e.g., when a message is delayed, a miner may have more time (more increments) to mine a block.

  8. 8.

    Lewenberg et al. [14] proposed inclusive blockchain as an alternative, which stores all possible blockchains in a directed acyclic graph, and then still observed disproportionate rewards among honest miners. Eyal et al. [13] proposed Bitcoin-NG, where a leader (a special miner that is entitled to include transaction blocks) is elected based on blockchain (and its companion mining algorithm); the leader election could still suffer from the unfairness of blockchain as shown in this paper.

References

  1. 100+ companies that accept bitcoins as payment. Online (2015). http://www.ebay.com/gds/100-Companies-That-Accept-Bitcoins-As-Payment-/10000000206483242/g.html

  2. Bitcoin community: “Bitcoin”, Januray 2016. https://en.bitcoin.it/wiki/Bitcoin

  3. Davidson, J.: No, big companies aren’t really accepting bitcoin. Online (2015). http://time.com/money/3658361/dell-microsoft-expedia-bitcoin/

  4. McMillan, R.: IBM bets on bitcoin ledger”, February 2016. https://www.wsj.com/articles/ibm-bets-on-bitcoin-ledger-1455598864

  5. Bitcoin community: “Proof of work”, May 2016. https://en.bitcoin.it/wiki/Proof_of_work

  6. Bitcoin community: “Protocol rules”, October 2016. https://en.bitcoin.it/wiki/Protocol_rules

  7. Felten, E.: Bitcoin research in princeton cs, Online, November 2013. https://freedom-to-tinker.com/2013/11/29/bitcoin-research-in-princeton-cs/

  8. Garay, J., Kiayias, A., Leonardos, N.: The bitcoin backbone protocol: analysis and applications. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 281–310. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_10

    Chapter  Google Scholar 

  9. Sapirshtein, A., Sompolinsky, Y., Zohar, A.: Optimal selfish mining strategies in bitcoin. CoRR, vol. abs/1507.06183 (2015). [Online]. https://arxiv.org/abs/1507.06183

  10. Bitcoin community: “Majority attack”, July 2015. https://en.bitcoin.it/wiki/Majority_attack

  11. Eyal, I., Sirer, E.G.: Majority is not enough: bitcoin mining is vulnerable. In: Christin, N., Safavi-Naini, R. (eds.) FC 2014. LNCS, vol. 8437, pp. 436–454. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45472-5_28

    Chapter  Google Scholar 

  12. Pass, R., Seeman, L., Shelat, A.: Analysis of the blockchain protocol in asynchronous networks. Cryptology ePrint Archive, Report 2016/454 (2016). http://eprint.iacr.org/2016/454

  13. Eyal, I., Gencer, A.E., Sirer, E.G., Renesse, R.V.: Bitcoin-NG: a scalable blockchain protocol. In: NSDI 2016, pp. 45–59. USENIX Association (2016)

    Google Scholar 

  14. Lewenberg, Y., Sompolinsky, Y., Zohar, A.: Inclusive block chain protocols. In: Böhme, R., Okamoto, T. (eds.) FC 2015. LNCS, vol. 8975, pp. 528–547. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-47854-7_33

    Chapter  Google Scholar 

  15. Sompolinsky, Y., Zohar, A.: Secure high-rate transaction processing in bitcoin. In: Böhme, R., Okamoto, T. (eds.) FC 2015. LNCS, vol. 8975, pp. 507–527. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-47854-7_32

    Chapter  Google Scholar 

  16. Gervais, A., Karame, G.O., Wüst, K., Glykantzis, V., Ritzdorf, H., Capkun, S.: On the security and performance of proof of work blockchains. In: CCS 2016, pp. 3-16. ACM, New York (2016)

    Google Scholar 

  17. Decker, C., Wattenhofer, R.: Information propagation in the bitcoin network. In: IEEE P2P2013, pp. 1–10 (2013)

    Google Scholar 

  18. Guerraoui, R., Wang, J.: On the unfairness of blockchain. Ecole Polytechnique Federale de Lausanne, Switzerland, Technical report (2018). https://infoscience.ep.ch/record/252950/

  19. Nakamoto, S.: Bitcoin: A peer-to-peer electronic cash system. (2008). https://bitcoin.org/bitcoin.pdf

  20. Bitcoin community: “Block chain download”, January 2016. https://en.bitcoin.it/wiki/Block_chain_download

  21. Croman, K., et al.: On scaling decentralized blockchains. In: Clark, J., Meiklejohn, S., Ryan, P.Y.A., Wallach, D., Brenner, M., Rohloff, K. (eds.) FC 2016. LNCS, vol. 9604, pp. 106–125. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53357-4_8

    Chapter  Google Scholar 

  22. Vukolić, M.: The quest for scalable blockchain fabric: proof-of-work vs. BFT replication. In: Camenisch, J., Kesdoğan, D. (eds.) iNetSec 2015. LNCS, vol. 9591, pp. 112–125. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-39028-4_9

    Chapter  Google Scholar 

  23. Kosba, A., Miller, A., Shi, E., Wen, Z., Papamanthou, C.: Hawk: the blockchain model of cryptography and privacy-preserving smart contracts. In: SP 2016, pp. 839–858 (2016)

    Google Scholar 

  24. Pass, R., Shi, E.: Fruitchains: A fair blockchain, Cryptology ePrintArchive, Report 2016/916 (2016). http://eprint.iacr.org/2016/916

  25. Lewenberg, Y., Bachrach, Y., Sompolinsky, Y., Zohar, A., Rosenschein, J.S.: Bitcoin mining pools: a cooperative game theoretic analysis. In: AAMAS 2015, pp. 919–927 (2015). International Foundation for Autonomous Agents and Multiagent Systems, Richland (2015)

    Google Scholar 

  26. Nayak, K., Kumar, S., Miller, A., Shi, E.: Stubborn mining: generalizing selfish mining and combining with an eclipse attack. In: EuroS&P 2016, pp. 305–320 (2016)

    Google Scholar 

  27. Heilman, E., Kendler, A., Zohar, A., Goldberg, S.: Eclipse attacks on bitcoin’s peer-to-peer network. In: SEC 2015, pp. 129-144. USENIX Association, Berkeley (2015)

    Google Scholar 

  28. Natoli, C., Gramoli, V.: The blockchain anomaly. In: NCA 2016, pp. 310–317 (2016)

    Google Scholar 

Download references

Acknowledgement

This work has been supported in part by the European ERC Grant 339539 - AOC.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jingjing Wang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Guerraoui, R., Wang, J. (2019). On the Unfairness of Blockchain. In: Podelski, A., Taïani, F. (eds) Networked Systems. NETYS 2018. Lecture Notes in Computer Science(), vol 11028. Springer, Cham. https://doi.org/10.1007/978-3-030-05529-5_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-05529-5_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-05528-8

  • Online ISBN: 978-3-030-05529-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics