7,775 research outputs found

    The Stability and the Security of the Tangle

    Get PDF
    In this paper we study the stability and the security of the distributed data structure at the base of the IOTA protocol, called the Tangle. The contribution of this paper is twofold. First, we present a simple model to analyze the Tangle and give the first discrete time formal analyzes of the average number of unconfirmed transactions and the average confirmation time of a transaction. Then, we define the notion of assiduous honest majority that captures the fact that the honest nodes have more hashing power than the adversarial nodes and that all this hashing power is constantly used to create transactions. This notion is important because we prove that it is a necessary assumption to protect the Tangle against double-spending attacks, and this is true for any tip selection algorithm (which is a fundamental building block of the protocol) that verifies some reasonable assumptions. In particular, the same is true with the Markov Chain Monte Carlo selection tip algorithm currently used in the IOTA protocol. Our work shows that either all the honest nodes must constantly use all their hashing power to validate the main chain (similarly to the Bitcoin protocol) or some kind of authority must be provided to avoid this kind of attack (like in the current version of the IOTA where a coordinator is used). The work presented here constitute a theoretical analysis and cannot be used to attack the current IOTA implementation. The goal of this paper is to present a formalization of the protocol and, as a starting point, to prove that some assumptions are necessary in order to defend the system again double-spending attacks. We hope that it will be used to improve the current protocol with a more formal approach

    The cost of Bitcoin mining has never really increased

    Get PDF
    The Bitcoin network is burning a large amount of energy for mining. In this paper we estimate the lower bound for the global energy cost for a period of ten years from 2010, taking into account changing oil costs, improvements in hashing technologies and hashing activity. Despite a ten-billion-fold increase in hashing activity and a ten-million-fold increase in total energy consumption, we find the cost relative to the volume of transactions has not increased nor decreased since 2010. This is consistent with the perspective that, in order to keep a the Blockchain system secure from double spending attacks, the proof or work must cost a sizable fraction of the value that can be transferred through the network. We estimate that in the Bitcoin network this fraction is of the order of 1%.Comment: 16 pages, 6 figure

    On the Phase Space of Block-Hiding Strategies in Bitcoin-like networks

    Get PDF
    We calculate the probability of success of block-hiding mining strategies in Bitcoin-like networks. These strategies involve building a secret branch of the block-tree and publishing it opportunistically, aiming to replace the top of the main branch and rip the reward associated with the secretly mined blocks. We identify two types of block-hiding strategies and chart the parameter space where those are more beneficial than the standard mining strategy described in Nakamoto's paper. Our analysis suggests a generalization of the notion of the relative hashing power as a measure for a miner's influence on the network. Block-hiding strategies are beneficial only when this measure of influence exceeds a certain threshold.Comment: 28 pages, 7 figure
    • …
    corecore