skip to main content
10.1145/2976749.2978341acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

On the Security and Performance of Proof of Work Blockchains

Published: 24 October 2016 Publication History

Abstract

Proof of Work (PoW) powered blockchains currently account for more than 90% of the total market capitalization of existing digital cryptocurrencies. Although the security provisions of Bitcoin have been thoroughly analysed, the security guarantees of variant (forked) PoW blockchains (which were instantiated with different parameters) have not received much attention in the literature. This opens the question whether existing security analysis of Bitcoin's PoW applies to other implementations which have been instantiated with different consensus and/or network parameters.
In this paper, we introduce a novel quantitative framework to analyse the security and performance implications of various consensus and network parameters of PoW blockchains. Based on our framework, we devise optimal adversarial strategies for double-spending and selfish mining while taking into account real world constraints such as network propagation, different block sizes, block generation intervals, information propagation mechanism, and the impact of eclipse attacks. Our framework therefore allows us to capture existing PoW-based deployments as well as PoW blockchain variants that are instantiated with different parameters, and to objectively compare the tradeoffs between their performance and security provisions.

References

[1]
Bitcoin block size limit controversy, 2016. Available from: https://en.bitcoin.it/wiki/Block_size_limit_controversy.
[2]
Frederik Armknecht, Jens-Matthias Bohli, Ghassan O Karame, Zongren Liu, and Christian A Reuter. Outsourced proofs of retrievability. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, pages 831--843. ACM, 2014.
[3]
Bitnodes. Bitnodes ip crawler. Available from: https://github.com/ayeowch/bitnodes.
[4]
V. Buterin. A next-generation smart contract and decentralized application platform, 2014.
[5]
Miguel Castro, Barbara Liskov, et al. Practical byzantine fault tolerance. In OSDI, volume 99, pages 173--186, 1999.
[6]
Coinmarketcap. Coinmarketcap. Available from: https://coinmarketcap.com/.
[7]
Matt Corallo. Bitcoin relay network. Available from: http://bitcoinrelaynetwork.org/.
[8]
Nicolas T. Courtois and Lear Bahack. On subversive miner strategies and block withholding attack in bitcoin digital currency. CoRR, abs/1402.1718, 2014.
[9]
Kyle Croman, Christian Decker, Ittay Eyal, Adem Efe Gencer, Ari Juels, Ahmed Kosba, Andrew Miller, Prateek Saxena, Elaine Shi, and Emin Gün. On scaling decentralized blockchains. In Proc. 3rd Workshop on Bitcoin and Blockchain Research, 2016.
[10]
C. Decker and R. Wattenhofer. Information Propagation in the Bitcoin Network. In 13-th IEEE International Conference on Peer-to-Peer Computing, 2013.
[11]
Ethereum. Ethereum tie breaking. Available from: https://github.com/ethereum/go-ethereum/commit/bcf565730b1816304947021080981245d084a930.
[12]
Ethereum. ethernodes. Available from: https://www.ethernodes.org/network/1.
[13]
Ethereum. ethstats. Available from: https://ethstats.net/.
[14]
Ittay Eyal, Adem Efe Gencer, Emin Gun Sirer, and Robbert van Renesse. Bitcoin-ng: A scalable blockchain protocol. arXiv preprint arXiv:1510.02037, 2015.
[15]
Ittay Eyal and Emin Gün Sirer. Majority is not enough: Bitcoin mining is vulnerable. In Financial Cryptography and Data Security, pages 436--454. Springer, 2014.
[16]
The Finney Attack, 2013. Available from: https://en.bitcoin.it/wiki/Weaknesses#The_.22Finney.22_attack.
[17]
Juan Garay, Aggelos Kiayias, and Nikos Leonardos. The bitcoin backbone protocol: Analysis and applications. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 281--310. Springer, 2015.
[18]
Arthur Gervais, Hubert Ritzdorf, Ghassan O Karame, and Srdjan Capkun. Tampering with the delivery of blocks and transactions in bitcoin. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, pages 692--705. ACM, 2015.
[19]
E. Heilman, A. Kendler, A. Zohar, and S. Goldberg. Eclipse attacks on bitcoin's peer-to-peer network. 2015.
[20]
Ronald A Howard. Dynamic Probabilistic Systems, Volume I: Markov Models, volume 1. Courier Corporation, 2012.
[21]
IBM. Ibm openblockchain. Available from: http://www.ibm.com/blockchain/.
[22]
Intel. Proof of elapsed time (poet). Available from: http://intelledger.github.io/.
[23]
Ghassan O. Karame, Elli Androulaki, and Srdjan Capkun. Double-spending fast payments in bitcoin. In Proceedings of the 2012 ACM conference on Computer and communications security, CCS '12, New York, NY, USA, 2012. ACM.
[24]
John G Kemeny, J Laurie Snell, and Gerald L Thompson. Finite mathematics. DC Murdoch, Linear Algebra for Undergraduates, 1974.
[25]
Eleftherios Kokoris Kogias, Philipp Jovanovic, Nicolas Gailly, Ismail Khoffi, Linus Gasser, and Bryan Ford. Enhancing bitcoin security and performance with strong consistency via collective signing. In 25th USENIX Security Symposium (USENIX Security 16), pages 279--296, Austin, TX, August 2016. USENIX Association.
[26]
D. Mazieres. The stellar consensus protocol: A federated model for internet-level consensus. Available from: https://www.stellar.org/papers/stellar-consensus-protocol.pdf.
[27]
Andrew Miller, James Litton, Andrew Pachulski, Neal Gupta, Dave Levin, Neil Spring, and Bobby Bhattacharjee. Discovering bitcoin's public topology and influential nodes.
[28]
S. Nakamoto. Bitcoin: A p2p electronic cash system, 2009.
[29]
Kartik Nayak, Srijan Kumar, Andrew Miller, and Elaine Shi. Stubborn mining: Generalizing selfish mining and combining with an eclipse attack. Technical report, IACR Cryptology ePrint Archive 2015, 2015.
[30]
QuantumMechanic. Proof of stake. Available from: https://bitcointalk.org/index.php?topic=27787.0.
[31]
Meni Rosenfeld. Analysis of hashrate-based double spending. arXiv preprint arXiv:1402.2009, 2014.
[32]
Ayelet Sapirshtein, Yonatan Sompolinsky, and Aviv Zohar. Optimal selfish mining strategies in bitcoin. Proceedings of the 2016 Conference on Financial Crypto (FC), 2016.
[33]
Yonatan Sompolinsky and Aviv Zohar. Secure high-rate transaction processing in bitcoin. In Financial Cryptography and Data Security, pages 507--527. Springer, 2015.
[34]
testmy.net. testmy.net. Available from: http://testmy.net/country.
[35]
Jonathan Toomim. blocktorrent. Available from: http://lists.linuxfoundation.org/pipermail/bitcoin-dev/2015-September/011176.html.
[36]
Verizon. Verizon latency. Available from: http://www.verizonenterprise.com/about/network/latency/.
[37]
Marko Vukolic. The quest for scalable blockchain fabric: Proof-of-work vs. bft replication. In Proceedings of the IFIP WG 11.4 Workshop iNetSec 2015. 2015.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '16: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security
October 2016
1924 pages
ISBN:9781450341394
DOI:10.1145/2976749
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 24 October 2016

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. bitcoin
  2. blockchain
  3. performance
  4. security

Qualifiers

  • Research-article

Conference

CCS'16
Sponsor:

Acceptance Rates

CCS '16 Paper Acceptance Rate 137 of 831 submissions, 16%;
Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)662
  • Downloads (Last 6 weeks)86
Reflects downloads up to 01 Jan 2025

Other Metrics

Citations

Cited By

View all

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media