Impossibility of Full Decentralization in Permissionless Blockchains

Bitcoin uses the proof-of-work (PoW) mechanism where nodes earn rewards in return for the use of their computing resources. Although this incentive system has attracted many participants, power has, at the same time, been significantly biased towards a few nodes, called mining pools. In addition, poor decentralization appears not only in PoW-based coins but also in coins that adopt proof-of-stake (PoS) and delegated proof-of-stake (DPoS) mechanisms. In this paper, we address the issue of centralization in the consensus protocol. To this end, we first define (m, ε, δ)-decentralization as a state satisfying that 1) there are at least m participants running a node, and 2) the ratio between the total resource power of nodes run by the richest and the δ-th percentile participants is less than or equal to 1 + ε. Therefore, when m is sufficiently large, and ε and δ are 0, (m, ε, δ)-decentralization represents full decentralization, which is an ideal state. To ascertain if it is possible to achieve good decentralization, we introduce conditions for an incentive system that will allow a blockchain to achieve (m, ε, δ)-decentralization. When satisfying the conditions, a blockchain system can reach full decentralization with probability 1, regardless of its consensus protocol. However, to achieve this, the blockchain system should be able to assign a positive Sybil cost, where the Sybil cost is defined as the difference between the cost for one participant running multiple nodes and the total cost for multiple participants each running one node. Conversely, we prove that if there is no Sybil cost, the probability of achieving (m, ε, δ)-decentralization is bounded above by a function of fδ, where fδ is the ratio between the resource power of the δ-th percentile and the richest participants. Furthermore, the value of the upper bound is close to 0 for small values of fδ. Considering the current gap between the rich and poor, this result implies that it is almost impossible for a system without Sybil costs to achieve good decentralization. In addition, because it is yet unknown how to assign a Sybil cost without relying on a TTP in blockchains, it also represents that currently, a contradiction between achieving good decentralization in the consensus protocol and not relying on a TTP exists.

[1]  Hong-Sheng Zhou,et al.  Designing Proof of Human-Work Puzzles for Cryptocurrency and Beyond , 2016, TCC.

[2]  Laurent Vanbever,et al.  Hijacking Bitcoin: Routing Attacks on Cryptocurrencies , 2016, 2017 IEEE Symposium on Security and Privacy (SP).

[3]  Jeremy Clark,et al.  SoK: Research Perspectives and Challenges for Bitcoin and Cryptocurrencies , 2015, 2015 IEEE Symposium on Security and Privacy.

[4]  Elaine Shi,et al.  Permacoin: Repurposing Bitcoin Work for Data Preservation , 2014, 2014 IEEE Symposium on Security and Privacy.

[5]  Sarunas Girdzijauskas,et al.  When Trust Saves Energy: A Reference Framework for Proof of Trust (PoT) Blockchains , 2018, WWW.

[6]  Andrew Miller,et al.  Discovering Bitcoin ’ s Public Topology and Influential Nodes , 2015 .

[7]  Jinwoo Shin,et al.  Bitcoin vs. Bitcoin Cash: Coexistence or Downfall of Bitcoin Cash? , 2019, 2019 IEEE Symposium on Security and Privacy (SP).

[8]  Bruce Fenton,et al.  Ravencoin : A Peer to Peer Electronic System for the Creation and Transfer of Assets , 2018 .

[9]  Yongdae Kim,et al.  Is Stellar As Secure As You Think? , 2019, 2019 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW).

[10]  Jagdeep Sidhu,et al.  Syscoin: A Peer-to-Peer Electronic Cash System with Blockchain-Based Services for E-Business , 2017, 2017 26th International Conference on Computer Communication and Networks (ICCCN).

[11]  Aggelos Kiayias,et al.  Reward Sharing Schemes for Stake Pools , 2018, 2020 IEEE European Symposium on Security and Privacy (EuroS&P).

[12]  Sebastian Feld,et al.  Analyzing the Deployment of Bitcoin's P2P Network under an AS-level Perspective , 2014, ANT/SEIT.

[13]  Emin Gün Sirer,et al.  Majority Is Not Enough: Bitcoin Mining Is Vulnerable , 2013, Financial Cryptography.

[14]  Emin Gün Sirer,et al.  Decentralization in Bitcoin and Ethereum Networks , 2018, Financial Cryptography.

[15]  Yongdae Kim,et al.  Be Selfish and Avoid Dilemmas: Fork After Withholding (FAW) Attacks on Bitcoin , 2017, CCS.

[16]  David Schwartz,et al.  The Ripple Protocol Consensus Algorithm , 2014 .

[17]  Patrick Dai,et al.  Smart-Contract Value-Transfer Protocols on a Distributed Mobile Application Platform , 2017 .

[18]  Miguel Oom Temudo de Castro,et al.  Practical Byzantine fault tolerance , 1999, OSDI '99.

[19]  S. Popov The Tangle , 2015 .

[20]  S. Matthew Weinberg,et al.  On the Instability of Bitcoin Without the Block Reward , 2016, CCS.

[21]  L. Ren Proof of Stake Velocity: Building the Social Currency of the Digital Age , 2014 .

[22]  Silvio Micali,et al.  Algorand: Scaling Byzantine Agreements for Cryptocurrencies , 2017, IACR Cryptol. ePrint Arch..

[23]  Ghassan O. Karame,et al.  Is Bitcoin a Decentralized Currency? , 2014, IEEE Security & Privacy.

[24]  Satoshi Nakamoto Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .

[25]  Douglas Sikorski The Rich-Poor Gap: A Synopsis , 2015 .

[26]  Jun Zhang,et al.  A Nonoutsourceable Puzzle Under GHOST Rule , 2017, 2017 15th Annual Conference on Privacy, Security and Trust (PST).

[27]  Sunny King,et al.  PPCoin: Peer-to-Peer Crypto-Currency with Proof-of-Stake , 2012 .

[28]  Jason Teutsch,et al.  SmartPool: Practical Decentralized Pooled Mining , 2017, USENIX Security Symposium.

[29]  Ittay Eyal,et al.  The Miner's Dilemma , 2014, 2015 IEEE Symposium on Security and Privacy.

[30]  Karl J. O'Dwyer,et al.  Bitcoin mining and its energy footprint , 2014 .

[31]  Ittay Eyal,et al.  The Gap Game , 2018, SYSTOR.

[32]  Elaine Shi,et al.  Nonoutsourceable Scratch-Off Puzzles to Discourage Bitcoin Mining Coalitions , 2015, CCS.

[33]  C. Lemahieu,et al.  Nano : A Feeless Distributed Cryptocurrency Network , 2018 .

[34]  Chad Stone,et al.  A Guide to Statistics on Historical Trends in Income Inequality , 2015 .

[35]  Aggelos Kiayias,et al.  Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol , 2017, CRYPTO.