How to Model the Bribery Attack: A Practical Quantification Method in Blockchain

Due to substantial profit gain and economic rewards, decentralized cryptocurrency systems have become primary targets for attackers. Double-spending is one of the most rudimentary and collective risks. Even without high hash power, attackers can still increase the probability of double-spending by bribing other miners to subvert the consensus agreement. This kind of attack is called bribery attack and a number of bribery attack models have been proposed during last few years. The evaluation and comparison of bribery attack models remain problematic due to the lack of systematic methods to quantify them. In particular, the costs and benefits of attackers are rarely considered which influenced by many factors. We propose a quantitative analysis method for previous bribery attack models. For further exploration, we design a bribery attack model and introduce profit formulations based on our analysis method. We experimentally prove that our model can reduce costs and increase benefits of bribery attacks compared with comparable models. The result shows our quantitative method is instructive both for bribery attack designing and analyzing.

[1]  Ghassan O. Karame,et al.  Misbehavior in Bitcoin: A Study of Double-Spending and Accountability , 2015, TSEC.

[2]  Danny Bradbury,et al.  The problem with Bitcoin , 2013 .

[3]  Sarah Meiklejohn,et al.  Smart contracts for bribing miners , 2018, IACR Cryptol. ePrint Arch..

[4]  Jonathan Katz,et al.  Incentivizing Blockchain Forks via Whale Transactions , 2017, Financial Cryptography Workshops.

[5]  Jeremy Clark,et al.  SoK: Research Perspectives and Challenges for Bitcoin and Cryptocurrencies , 2015, 2015 IEEE Symposium on Security and Privacy.

[6]  Edgar R. Weippl,et al.  Pitchforks in Cryptocurrencies: - Enforcing Rule Changes Through Offensive Forking- and Consensus Techniques (Short Paper) , 2018, DPM/CBT@ESORICS.

[7]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol: Analysis and Applications , 2015, EUROCRYPT.

[8]  Ghassan O. Karame,et al.  Double-spending fast payments in bitcoin , 2012, CCS.

[9]  Christian Decker,et al.  Have a snack, pay with Bitcoins , 2013, IEEE P2P 2013 Proceedings.

[10]  Elaine Shi,et al.  Bitter to Better - How to Make Bitcoin a Better Currency , 2012, Financial Cryptography.

[11]  Emin Gün Sirer,et al.  (Short Paper) PieceWork: Generalized Outsourcing Control for Proofs of Work , 2017, Financial Cryptography Workshops.

[12]  Sebastian Faust,et al.  Temporary Censorship Attacks in the Presence of Rational Miners , 2019, 2019 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW).

[13]  Camilo Rocha,et al.  Double-spend Attack Models with Time Advantange for Bitcoin , 2016, CLEI Selected Papers.

[14]  Meni Rosenfeld,et al.  Analysis of Hashrate-Based Double Spending , 2014, ArXiv.

[15]  Edgar R. Weippl,et al.  Pay-To-Win: Incentive Attacks on Proof-of-Work Cryptocurrencies , 2019, IACR Cryptol. ePrint Arch..

[16]  Nicolas Courtois,et al.  Optimizing SHA256 in Bitcoin Mining , 2014, CSS.

[17]  Sanjay Jain,et al.  When Cryptocurrencies Mine Their Own Business , 2016, Financial Cryptography.

[18]  Joseph Bonneau,et al.  Why Buy When You Can Rent? - Bribery Attacks on Bitcoin-Style Consensus , 2016, Financial Cryptography Workshops.