Skip to main content

Uncle-Block Attack: Blockchain Mining Threat Beyond Block Withholding for Rational and Uncooperative Miners

  • Conference paper
  • First Online:
Applied Cryptography and Network Security (ACNS 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11464))

Included in the following conference series:

Abstract

Blockchain-based cryptocurrency replaces centralized institutions with a distributed network of Internet-based miners to generate currency and process financial transactions. Such blockchain systems reach consensus using proof of work (PoW), and the miners participating in PoW join mining pools to reduce the variance for more stable reward income. Prior literature in blockchain security/game theory identified practical attacks in block withholding attack (BWH) and the state of the art fork-after-withholding (FAW), which have the rational and uncooperative attacker compromise a victim pool and pose as a PoW contributor by submitting shares but withholding the blocks. We advance such threat strategy (creating greater reward advantage to the attackers at the expense of the other miners in the victim pool) and introduce the uncle-block attack (UBA) which exploits uncle blocks for block withholding. We analyze UBA’s incentive compatibility and identify and model the critical systems- and environmental- parameters which determine the attack’s impacts. Our analyses and simulations results show that a rational attacker is always incentivized to launch the UBA attack strategy (over FAW or protocol compliance) and that UBA is effective even in the unfavorable networking environment (in contrast, in such case, FAW is reduced to the suboptimal BWH attack and does not make use of the withheld block).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In significantly rarer cases, an intentional hard fork retains the partition and introduces a new branch/chain. For example, since the launch of the main chain in 2016 (“Homestead”), Ethereum had five hard forks, including three hard forks in 2016 (including the infamous DAO hack incident which split Ethereum and Ethereum Classic), one in 2017, and one in 2019. Intentional soft forks are also used for upgrading the blockchain protocols and rules but, in contrast to hard forks, are backward-compatible to the clients running the older softwares. Such intentional forks are out of scope for this paper and we focus on the accidental forks caused by the block propagation discrepancy in networking, because the accidental forks occur significantly more frequently than the intentional forks and because the intentional forks are treated differently than the accidental forks which get automatically resolved as described by the longest-chain rule without software updates.

  2. 2.

    This terminology for the blocks which are valid solutions but did not become the main blocks can differ across implementations, e.g., in Bitcoin, they are called orphan blocks. We uniformly call them uncle blocks for simplicity but introduce relevant variables, including the reward amount, to generalize it across implementations.

References

  1. Bag, S., Sakurai, K.: Yet another note on block withholding attack on bitcoin mining pools. In: Bishop, M., Nascimento, A.C.A. (eds.) ISC 2016. LNCS, vol. 9866, pp. 167–180. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-45871-7_11

    Chapter  Google Scholar 

  2. blockchain.com. Hash rate distribution. https://www.blockchain.com/en/pools

  3. blockchain.com. Market capitalization. https://www.blockchain.com/charts/market-cap

  4. Bonneau, J., Miller, A., Clark, J., Narayanan, A., Kroll, J.A., Felten, E.W.: SoK: research perspectives and challenges for bitcoin and cryptocurrencies. In: 2015 IEEE Symposium on Security and Privacy, May 2015, pp. 104–121 (2015)

    Google Scholar 

  5. Buterin, V.: Ethereum: a next-generation smart contract and decentralized application platform (2014). https://github.com/ethereum/wiki/wiki/White-Paper. Accessed 22 Aug 2016

  6. Carlsten, M., Kalodner, H., Weinberg, S.M., Narayanan, A.: On the instability of bitcoin without the block reward. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS 2016, pp. 154–167. ACM, New York (2016). https://doi.org/10.1145/2976749.2978408

  7. Chang, S.-Y., Park, Y.: Silent timestamping for blockchain mining pool security. In: IEEE International Workshop on Computing, Networking and Communications (CNC) (2019)

    Google Scholar 

  8. CoinMarketCap. Top 100 cryptocurrencies by market capitalization. https://coinmarketcap.com

  9. Eyal, I.: The miner’s dilemma. In: Proceedings of the 2015 IEEE Symposium on Security and Privacy, SP 2015, pp. 89–103. IEEE Computer Society, Washington, DC (2015). https://doi.org/10.1109/SP.2015.13

  10. Eyal, I., Sirer, E.G.: Majority is not enough: bitcoin mining is vulnerable. CoRR, abs/1311.0243 (2013)

    Google Scholar 

  11. Eyal, I., Sirer, E.G.: How to disincentivize large bitcoin mining pools, June 2014

    Google Scholar 

  12. Gervais, A., Karame, G.O., Capkun, V., Capkun, S.: Is bitcoin a decentralized currency? IEEE Secur. Priv. 12(3), 54–60 (2014)

    Article  Google Scholar 

  13. Gervais, A., Karame, G.O., Wüst, K., Glykantzis, V., Ritzdorf, H., Capkun, S.: On the security and performance of proof of work blockchains. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS 2016, pp. 3–16. ACM, New York (2016). https://doi.org/10.1145/2976749.2978341

  14. Kwon, Y., Kim, D., Son, Y., Vasserman, E., Kim, Y.: Be selfish and avoid dilemmas: fork after withholding (FAW) attacks on bitcoin. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS 2017, pp. 195–209. ACM, New York (2017). https://doi.org/10.1145/3133956.3134019

  15. Luu, L., Saha, R., Parameshwaran, I., Saxena, P., Hobor, A.: On power splitting games in distributed computation: the case of bitcoin pooled mining. In: 2015 IEEE 28th Computer Security Foundations Symposium, July 2015, pp. 397–411 (2015)

    Google Scholar 

  16. Luu, L., Velner, Y., Teutsch, J., Saxena, P.: SmartPool: practical decentralized pooled mining. In: 26th USENIX Security Symposium (USENIX Security 2017), pp. 1409–1426. USENIX Association, Vancouver, BC (2017). https://www.usenix.org/conference/usenixsecurity17/technical-sessions/presentation/luu

  17. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2008)

    Google Scholar 

  18. Rosenfeld, M.: Analysis of bitcoin pooled mining reward systems. CoRR, abs/1112.4980 (2011). http://arxiv.org/abs/1112.4980

  19. Sapirshtein, A., Sompolinsky, Y., Zohar, A.: Optimal selfish mining strategies in bitcoin. In: Grossklags, J., Preneel, B. (eds.) FC 2016. LNCS, vol. 9603, pp. 515–532. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54970-4_30

    Chapter  Google Scholar 

  20. Tsabary, I., Eyal, I.: The gap game. CoRR, abs/1805.05288 (2018)

    Google Scholar 

  21. Wood, G.: Ethereum: a secure decentralised generalised transaction ledger EIP-150 revision (759dccd - 2017–08-07) (2017). https://ethereum.github.io/yellowpaper/paper.pdf. Accessed 12 May 2018

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sang-Yoon Chang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Chang, SY., Park, Y., Wuthier, S., Chen, CW. (2019). Uncle-Block Attack: Blockchain Mining Threat Beyond Block Withholding for Rational and Uncooperative Miners. In: Deng, R., Gauthier-Umaña, V., Ochoa, M., Yung, M. (eds) Applied Cryptography and Network Security. ACNS 2019. Lecture Notes in Computer Science(), vol 11464. Springer, Cham. https://doi.org/10.1007/978-3-030-21568-2_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-21568-2_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-21567-5

  • Online ISBN: 978-3-030-21568-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics