18 research outputs found

    A Survey on Consensus Mechanisms and Mining Strategy Management in Blockchain Networks

    Full text link
    Š 2013 IEEE. The past decade has witnessed the rapid evolution in blockchain technologies, which has attracted tremendous interests from both the research communities and industries. The blockchain network was originated from the Internet financial sector as a decentralized, immutable ledger system for transactional data ordering. Nowadays, it is envisioned as a powerful backbone/framework for decentralized data processing and data-driven self-organization in flat, open-access networks. In particular, the plausible characteristics of decentralization, immutability, and self-organization are primarily owing to the unique decentralized consensus mechanisms introduced by blockchain networks. This survey is motivated by the lack of a comprehensive literature review on the development of decentralized consensus mechanisms in blockchain networks. In this paper, we provide a systematic vision of the organization of blockchain networks. By emphasizing the unique characteristics of decentralized consensus in blockchain networks, our in-depth review of the state-of-the-art consensus protocols is focused on both the perspective of distributed consensus system design and the perspective of incentive mechanism design. From a game-theoretic point of view, we also provide a thorough review of the strategy adopted for self-organization by the individual nodes in the blockchain backbone networks. Consequently, we provide a comprehensive survey of the emerging applications of blockchain networks in a broad area of telecommunication. We highlight our special interest in how the consensus mechanisms impact these applications. Finally, we discuss several open issues in the protocol design for blockchain consensus and the related potential research directions

    Redesigning Bitcoin's Fee Market

    Get PDF

    Snow White: Robustly Reconfigurable Consensus and Applications to Provably Secure Proof of Stake

    Get PDF
    Decentralized cryptocurrencies have pushed deployments of distributed consensus to more stringent environments than ever before. Most existing protocols rely on proofs-of-work which require expensive computational puzzles to enforce, imprecisely speaking, “one vote per unit of computation”. The enormous amount of energy wasted by these protocols has been a topic of central debate, and well-known cryptocurrencies have announced it a top priority to alternative paradigms. Among the proposed alternative solutions, proofs-of-stake protocols have been of particular interest, where roughly speaking, the idea is to enforce “one vote per unit of stake”. Although the community have rushed to propose numerous candidates for proofs-of-stake, no existing protocol has offered formal proofs of security, which we believe to be a critical, indispensible ingredient of a distributed consensus protocol, particularly one that is to underly a high-value cryptocurrency system. In this work, we seek to address the following basic questions: • What kind of functionalities and robustness requirements should a consensus candidate offer to be suitable in a proof-of-stake application? • Can we design a provably secure protocol that satisfies these requirements? To the best of our knowledge, we are the first to formally articulate a set of requirements for consensus candidates for proofs-of-stake. We argue that any consensus protocol satisfying these properties can be used for proofs-of-stake, as long as money does not switch hands too quickly. Moreover, we provide the first consensus candidate that provably satisfies the desired robustness properties

    Peer-to-Peer Law, Built on Bitcoin

    Get PDF
    Bitcoin is a protocol promoted as the first peer-to-peer institution, an alternative to a central bank. The decisions made through this protocol, however, involve no judgment. Could a peer-to-peer protocol underpin an institution that makes normative decisions? Indeed, an extension to the Bitcoin protocol could allow a cryptocurrency to make law. Tacit coordination games, in which players compete to identify consensus issue resolutions, would determine currency ownership. For example, an issue might be whether a cryptocurrency-based trust should disburse funds to a putative beneficiary, and the game’s outcome would resolve the question and result in gains or losses for coordination game participants. A cryptocurrency can also be used to generate rules or other written codes. Peer-to-peer law might be useful when official decisionmakers are corrupt or when agency or transactions costs are high. A modest starting point for cryptocurrency-based governance would be as a replacement for Bitcoin’s centralized system for changing its source code. A cryptocurrency incorporating tacit coordination games could serve as a foundation for other projects requiring peer-to-peer governance, ranging from arbitration to business associations, which would enjoy inherent limited liability and would lack designated management

    Indiana Journal of Law and Social Equality

    Get PDF
    This essay reviews the Obama Administration’s civil rights record during its first Administration, with a particular focus on theCivil Rights Division of the Department of Justice and the Equal Employment Opportunity Commission (“EEOC”). The review finds that although the Obama Administration has generally been supportive of progressive causes, particularly in the Supreme Court and among issues relating to gay men and lesbians, its enforcement activities have generally been quite limited. On a quantitative basis, the Obama Administration’s civil rights enforcement typically fall at the same or below levels of the prior BushAdministration, and with a few exceptions (mortgage discrimination and voting) the Administration has brought very few major cases. One interesting development is that the EEOC has become a far more aggressive enforcement agency than the Justice Department’s Civil Rights Division, as the EEOC has pursued a number of important and innovative issues that would move thelaw forward. At the same time, the EEOC’s actual number of cases filed has dropped significantly for the EEOC, as it is now bringing fewer claims than the agency did under the Bush Administration. Finally, the essay concludes that, while civil rights has not been a priority, the path it has taken follows the principles of the Democratic Party

    Peer-to-Peer Law, Built on Bitcoin

    Get PDF
    Bitcoin is a protocol promoted as the first peer-to-peer institution, an alternative to a central bank. The decisions made through this protocol, however, involve no judgment. Could a peer-to-peer protocol underpin an institution that makes normative decisions? Indeed, an extension to the Bitcoin protocol could allow a cryptocurrency to make law. Tacit coordination games, in which players compete to identify consensus issue resolutions, would determine currency ownership. For example, an issue might be whether a cryptocurrency-based trust should disburse funds to a putative beneficiary, and the game’s outcome would resolve the question and result in gains or losses for coordination game participants. A cryptocurrency can also be used to generate rules or other written codes. Peer-to-peer law might be useful when official decisionmakers are corrupt or when agency or transactions costs are high. A modest starting point for cryptocurrency-based governance would be as a replacement for Bitcoin’s centralized system for changing its source code. A cryptocurrency incorporating tacit coordination games could serve as a foundation for other projects requiring peer-to-peer governance, ranging from arbitration to business associations, which would enjoy inherent limited liability and would lack designated management

    Security and privacy of incentive-driven mechanisms

    Get PDF
    While cryptographic tools offer practical security and privacy supported by theory and formal proofs, there are often gaps between the theory and intricacies of the real world. This is especially apparent in the realm of game theoretic applications where protocol participants are motivated by incentives and preferences on the protocol outcome. These incentives can lead to additional requirements or unexpected attack vectors, making standard cryptographic concepts inapplicable. The goal of this thesis is to bridge some of the gaps between cryptography and incentive-driven mechanisms. The thesis will consist of three main research threads, each studying the privacy or security of a game-theoretic scenario in non-standard cryptographic frameworks in order to satisfy the scenario’s unique requirements. Our first scenario is preference aggregation, where we will analyze the privacy of voting rules while requiring the rules to be deterministic. Then, we will study games, and how to achieve collusion-freeness (and its composable version, collusion-preservation) in the decentralized setting. Finally, we explore the robustness of Nakamoto-style proof-of-work blockchains against 51% attacks when the main security assumption of honest majority fails. Most of the results in this thesis are also published in the following (in order): Ch. 3: [103], Ch. 4: [47], and Ch. 5: [104]. Our first focus is preference aggregation—in particular voting rules. Specifically, we answer the crucial question: How private is the voting rule we use and the voting information we release? This natural and seemingly simple question was sidestepped in previous works, where randomization was added to voting rules in order to achieve the widely-known notion of differential privacy (DP). Yet, randomness in an election can be undesirable, and may alter voter incentives and strategies. In this chapter of our thesis, we expand and improve upon previous works and study deterministic voting rules. In a similarly well-accepted framework of distributional differential privacy (DDP), we develop new techniques in analyzing and comparing the privacy of voting rules—leading to a new measure to contrast different rules in addition to existing ones in the field of social choice. We learn the positive message that even vote tallies have very limited privacy leakage that decreases quickly in the number of votes, and a surprising fact that outputting the winner using different voting rules can result in asymptotically different privacy leakage. Having studied privacy in the context of parties with preferences and incentives, we turn our attention to the secure implementation of games. Specifically, we study the issue of collusion and how to avoid it. Collusion, or subliminal communication, can introduce undesirable coalitions in games that allow malicious parties, e.g. cheating poker players, a wider set of strategies. Standard cryptographic security is insufficient to address the issue, spurring on a line of work that defined and constructed collusion-free (CF), or its composable version, collusion-preserving (CP) protocols. Unfortunately, they all required strong assumptions on the communication medium, such as physical presence of the parties, or a restrictive star-topology network with a trusted mediator in the center. In fact, CF is impossible without restricted communication, and CP is conjectured to always require a mediator. Thus, circumventing these impossibilities is necessary to truly implement games in a decentralized setting. Fortunately, in the rational setting, the attacker can also be assumed to have utility. By ensuring collusion is only possible by sending incorrect, penalizable messages, and composing our protocol with a blockchain protocol as the source of the penalization, we prove our protocol as CP against incentive-driven attackers in a framework of rational cryptography called rational protocol design (RPD). Lastly, it is also useful to analyze the security of the blockchain and its associated cryptocurrencies—cryptographic transaction ledger protocols with embedded monetary value— using a rational cryptography framework like RPD. Our last chapter studies the incentives of attackers that perform 51% attacks by breaking the main security assumption of honest majority in proof-of-work (PoW) blockchains such as Bitcoin and Ethereum Classic. Previous works abstracted the blockchain protocol and the attacker’s actions, analyzing 51% attacks via various techniques in economics or probability theory. This leads open the question of exploring this attack in a model closer to standard cryptographic analyses. We answer this question by working in the RPD framework. Improving upon previous analyses that geared towards only mining rewards, we construct utility functions that model the incentives of 51% attackers. Under the RPD framework, we are able to determine when an attacker is incentivized to attack a given instantiation of the blockchain protocol. More importantly, we can make general statements that indicate changes to protocol parameters to make it secure against all rational attackers under these incentives
    corecore