Reward Sharing Schemes for Stake Pools

We introduce and study reward sharing schemes (RSS) that promote the fair formation of stake pools in collaborative projects that involve a large number of stakeholders such as the maintenance of a proof-of-stake (PoS) blockchain. Our mechanisms are parameterized by a target value for the desired number of pools. We show that by properly incentivizing participants, the desired number of stake pools is a Nash equilibrium arising from rational play. Our equilibria also exhibit an efficiency / security tradeoff via a parameter that calibrates between including pools with the smallest cost and providing protection against Sybil attacks, the setting where a single stakeholder creates a large number of pools in the hopes to dominate the collaborative project. We then describe how RSS can be deployed in the PoS setting, mitigating a number of potential deployment attacks and protocol deviations that include censoring transactions, performing Sybil attacks with the objective to control the majority of stake, lying about the actual cost and others. Finally, we experimentally demonstrate fast convergence to equilibria in dynamic environments where players react to each other's strategic moves over an indefinite period of interactive play. We also show how simple reward sharing schemes that are seemingly more “fair”, perhaps counterin-tuitively, converge to centralized equilibria.

[1]  J. Marchal Cours d'economie politique , 1950 .

[2]  T. Schelling,et al.  The Strategy of Conflict. , 1961 .

[3]  William Vickrey,et al.  Counterspeculation, Auctions, And Competitive Sealed Tenders , 1961 .

[4]  C. Fershtman,et al.  Equilibrium Incentives in Oligopoly , 1984 .

[5]  J. Vickers Delegation and the Theory of the Firm , 1985 .

[6]  S. Sklivas The Strategic Choice of Managerial Incentives , 1987 .

[7]  C. Coglianese Democracy and Its Critics , 1990 .

[8]  A. Mas-Colell,et al.  Microeconomic Theory , 1995 .

[9]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[10]  Nahum Shimkin,et al.  Topological Uniqueness of the Nash Equilibrium for Selfish Routing with Atomic Users , 2007, Math. Oper. Res..

[11]  K. Baclawski Introduction to Probability with R , 2008 .

[12]  Umang Bhaskar,et al.  Equilibria of atomic flow games are not unique , 2009, SODA.

[13]  Tim Roughgarden,et al.  Algorithmic Game Theory , 2007 .

[14]  Meni Rosenfeld,et al.  Analysis of Bitcoin Pooled Mining Reward Systems , 2011, ArXiv.

[15]  Amos Fiat,et al.  Beyond myopic best response (in Cournot competition) , 2012, SODA.

[16]  David R. Clark A Note on the Upper-Truncated Pareto Distribution , 2013 .

[17]  Emin Gün Sirer,et al.  Majority Is Not Enough: Bitcoin Mining Is Vulnerable , 2013, Financial Cryptography.

[18]  Robert L. Wolpert,et al.  Statistical Inference , 2019, Encyclopedia of Social Network Analysis and Mining.

[19]  Ghassan O. Karame,et al.  Is Bitcoin a Decentralized Currency? , 2014, IEEE Security & Privacy.

[20]  Elaine Shi,et al.  FruitChains: A Fair Blockchain , 2017, IACR Cryptol. ePrint Arch..

[21]  Aggelos Kiayias,et al.  Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol , 2017, CRYPTO.

[22]  S. Matthew Weinberg,et al.  On the Instability of Bitcoin Without the Block Reward , 2016, CCS.

[23]  Silvio Micali,et al.  ALGORAND: The Efficient and Democratic Ledger , 2016, ArXiv.

[24]  Aggelos Kiayias,et al.  Blockchain Mining Games , 2016, EC.

[25]  Elaine Shi,et al.  Snow White: Provably Secure Proofs of Stake , 2016, IACR Cryptol. ePrint Arch..

[26]  Ariel Gabizon,et al.  Cryptocurrencies Without Proof of Work , 2014, Financial Cryptography Workshops.

[27]  Tim Roughgarden,et al.  Incentive Compatibility of Bitcoin Mining Pool Reward Functions , 2016, Financial Cryptography.

[28]  Abhi Shelat,et al.  Socially Optimal Mining Pools , 2017, WINE.

[29]  Silvio Micali,et al.  Algorand: Scaling Byzantine Agreements for Cryptocurrencies , 2017, IACR Cryptol. ePrint Arch..

[30]  Aggelos Kiayias,et al.  Ouroboros Praos: An adaptively-secure, semi-synchronous proof-of-stake protocol , 2017, IACR Cryptol. ePrint Arch..

[31]  I. Grigg EOS-An Introduction , 2017 .

[32]  Vitalik Buterin,et al.  Casper the Friendly Finality Gadget , 2017, ArXiv.

[33]  Umang Bhaskar,et al.  Equilibrium Computation in Atomic Splittable Routing Games with Convex Cost Functions , 2018, ArXiv.

[34]  S. Matthew Weinberg,et al.  Bitcoin: A Natural Oligopoly , 2018, ITCS.

[35]  Bernhard Haslhofer,et al.  A Deep Dive into Bitcoin Mining Pools: An Empirical Analysis of Mining Shares , 2019, ArXiv.

[36]  Yongdae Kim,et al.  Impossibility of Full Decentralization in Permissionless Blockchains , 2019, AFT.

[37]  Nikos Leonardos,et al.  Oceanic Games: Centralization Risks and Incentives in Blockchain Mining , 2019, MARBLE.

[38]  Tim Roughgarden,et al.  An Axiomatic Approach to Block Rewards , 2019, AFT.

[39]  Pramod Viswanath,et al.  Compounding of Wealth in Proof-of-Stake Cryptocurrencies , 2018, Financial Cryptography.

[40]  Aggelos Kiayias,et al.  Cryptocurrency Egalitarianism: A Quantitative Approach , 2019, Tokenomics.