Skip to main content

Incentivizing Blockchain Forks via Whale Transactions

  • Conference paper
  • First Online:
Book cover Financial Cryptography and Data Security (FC 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10323))

Included in the following conference series:

Abstract

Bitcoin’s core innovation is its solution to double-spending, called Nakamoto consensus. This provides a probabilistic guarantee that transactions will not be reversed or redirected, presuming that it is improbable for an attacker to obtain a majority of mining power in the network. However, this guarantee can be undermined when miners are assumed to be rational, and hence venal. Accordingly, we present the whale attack, in which a minority attacker increases her chances of double-spending by incentivizing miners to subvert the consensus protocol and to collude via whale transactions, which are bribery transactions carrying anomalously large fees. We analyze the expected cost to carry out the attack with success probability 1, and simulate the attack under realistic system parameters. Our results show that double-spend attacks, conventionally thought to be impractical for minority attackers, can actually be financially feasible and worthwhile under the whale attack. Perhaps more importantly, this work demonstrates that rationality should not underestimated when evaluating the security of cryptocurrencies.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    cc455ae816e6cdafdb58d54e35d4f46d860047458eacf1c7405dc634631c570d.

References

  1. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2008)

    Google Scholar 

  2. Garay, J., Kiayias, A., Leonardos, N.: The bitcoin backbone protocol: analysis and applications. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 281–310. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_10

    Google Scholar 

  3. Rosenfeld, M.: Analysis of bitcoin pooled mining reward systems. arXiv preprint. arXiv:1112.4980 (2011)

  4. Eyal, I.: The miner’s dilemma. In: 2015 IEEE Symposium on Security and Privacy, pp. 89–103. IEEE (2015)

    Google Scholar 

  5. Eyal, I., Sirer, E.G.: Majority is not enough: bitcoin mining is vulnerable. In: Christin, N., Safavi-Naini, R. (eds.) FC 2014. LNCS, vol. 8437, pp. 436–454. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45472-5_28

    Google Scholar 

  6. Nayak, K., Kumar, S., Miller, A., Shi, E.: Stubborn mining: generalizing selfish mining and combining with an eclipse attack. In: 2016 IEEE European Symposium on Security and Privacy (EuroS&P), pp. 305–320. IEEE (2016)

    Google Scholar 

  7. Sapirshtein, A., Sompolinsky, Y., Zohar, A.: Optimal selfish mining strategies in bitcoin. arXiv preprint. arXiv:1507.06183 (2015)

  8. Bonneau, J.: Why buy when you can rent? Bribery attacks on bitcoin-style consensus. In: Clark, J., Meiklejohn, S., Ryan, P.Y.A., Wallach, D., Brenner, M., Rohloff, K. (eds.) FC 2016. LNCS, vol. 9604, pp. 19–26. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53357-4_2

    Chapter  Google Scholar 

  9. Teutsch, J., Jain, S., Saxena, P.: When cryptocurrencies mine their own business. In: Grossklags, J., Preneel, B. (eds.) FC 2016. LNCS, vol. 9603, pp. 499–514. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54970-4_29

    Chapter  Google Scholar 

  10. Möser, M., Böhme, R.: Trends, tips, tolls: a longitudinal study of bitcoin transaction fees. In: Brenner, M., Christin, N., Johnson, B., Rohloff, K. (eds.) FC 2015. LNCS, vol. 8976, pp. 19–33. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48051-9_2

    Chapter  Google Scholar 

  11. Kroll, J.A., Davey, I.C., Felten, E.W.: The economics of bitcoin mining, or bitcoin in the presence of adversaries. In: Proceedings of WEIS, vol. 2013. Citeseer (2013)

    Google Scholar 

  12. Houy, N.: The economics of bitcoin transaction fees. In: GATE WP, vol. 1407 (2014)

    Google Scholar 

  13. Kaskaloglu, K.: Near zero bitcoin transaction fees cannot last forever (2014)

    Google Scholar 

  14. Carlsten, M., Kalodner, H., Weinberg, S.M., Narayanan, A.: On the instability of bitcoin without the block reward. In: ACM Conference on Computer and Communications Security (2016)

    Google Scholar 

  15. Rosenfeld, M.: Analysis of hashrate-based double spending. arXiv preprint. arXiv:1402.2009 (2014)

  16. Sompolinsky, Y., Zohar, A.: Bitcoin’s security model revisited. arXiv preprint. arXiv:1605.09193 (2016)

Download references

Acknowledgments

We thank Elijah Soriah and Andrew Miller for their valuable feedback, and the faculty and students of the CAAR REU program for the wonderful experience. This work is funded by NSF Research Experience for Undergraduates (REU) Grant CNS-1560193.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kevin Liao .

Editor information

Editors and Affiliations

Appendices

A Whale Attack Algorithm

figure a

B Full Table for Sufficient Values of Whale Transactions

See Tables 1, 2 and 3.

Table 1. The value of \(\delta \) (whale attack premium) that makes whale mining more profitable than honest mining, as a function of the lead of the original branch at the start of the race phase z, Alice’s mining power \(\alpha \) (rows), and m’s mining power \(\beta _m\) (columns). For \(z=0\), \(\delta \) is always equal to 0.

C Bitcoin Mining Distribution Snapshot

Table 2. Distribution of mining power among the ten largest pools (95% of the network) from July 30-August 2, 2016 (Source: https://blockchain.info/pools).

D Simulated Cost of Whale Attack

Table 3. The simulated attack cost (sum of \(\delta \)s) under different parameters of the whale mining power q and the lead of the original branch at the start of the race phase z. The values shown are averages across \(10^6\) simulations for each pair of q and z.

Rights and permissions

Reprints and permissions

Copyright information

© 2017 International Financial Cryptography Association

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Liao, K., Katz, J. (2017). Incentivizing Blockchain Forks via Whale Transactions. In: Brenner, M., et al. Financial Cryptography and Data Security. FC 2017. Lecture Notes in Computer Science(), vol 10323. Springer, Cham. https://doi.org/10.1007/978-3-319-70278-0_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-70278-0_17

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-70277-3

  • Online ISBN: 978-3-319-70278-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics