Competitive equilibria between staking and on-chain lending

Proof of Stake (PoS) is a burgeoning Sybil resistance mechanism that aims to have a digital asset ("token") serve as security collateral in crypto networks. However, PoS has so far eluded a comprehensive threat model that encompasses both Byzantine attacks from distributed systems and financial attacks that arise from the dual usage of the token as a means of payment and a Sybil resistance mechanism. In particular, the existence of derivatives markets makes malicious coordination among validators easier to execute than in Proof of Work systems. We demonstrate that it is also possible for on-chain lending smart contracts to cannibalize network security in PoS systems. When the yield provided by these contracts is more attractive than the inflation rate provided from staking, stakers will tend to remove their staked tokens and lend them out, thus reducing network security. In this paper, we provide a simple stochastic model that describes how rational validators with varying risk preferences react to changes in staking and lending returns. For a particular configuration of this model, we provide a formal proof of a phase transition between equilibria in which tokens are predominantly staked and those in which they are predominantly lent. We further validate this emergent adversarial behavior (e.g. reduced staked token supply) with agent-based simulations that sample transitions under more realistic conditions. Our results illustrate that rational, non-adversarial actors can dramatically reduce PoS network security if block rewards are not calibrated appropriately above the expected yields of on-chain lending.

[1]  D. Burkholder Distribution Function Inequalities for Martingales , 1973 .

[2]  Pramod Viswanath,et al.  Compounding of Wealth in Proof-of-Stake Cryptocurrencies , 2018, Financial Cryptography.

[3]  Fahad Saleh,et al.  Blockchain Without Waste: Proof-of-Stake , 2020, The Review of Financial Studies.

[4]  Abhi Shelat,et al.  Analysis of the Blockchain Protocol in Asynchronous Networks , 2017, EUROCRYPT.

[5]  M. Talagrand Mean Field Models for Spin Glasses , 2011 .

[6]  Warren E. Weber A Bitcoin Standard: Lessons from the Gold Standard , 2016 .

[7]  Ethan Buchman Byzantine Fault Tolerant State Machine Replication in Any Programming Language , 2019, PODC.

[8]  Sunny King,et al.  PPCoin: Peer-to-Peer Crypto-Currency with Proof-of-Stake , 2012 .

[9]  Stephen P. Boyd,et al.  Multi-Period Trading via Convex Optimization , 2017, Found. Trends Optim..

[10]  Ariah Klages-Mundt,et al.  (In)Stability for the Blockchain: Deleveraging Spirals and Stablecoin Attacks , 2019, ArXiv.

[11]  A. Sonnino,et al.  State Machine Replication in the Libra Blockchain , 2019 .

[12]  Miguel Oom Temudo de Castro,et al.  Practical Byzantine fault tolerance , 1999, OSDI '99.

[13]  Silvio Micali,et al.  Algorand: Scaling Byzantine Agreements for Cryptocurrencies , 2017, IACR Cryptol. ePrint Arch..

[14]  Emin Gün Sirer,et al.  Scalable and Probabilistic Leaderless BFT Consensus through Metastability , 2019, ArXiv.

[15]  P. Spreij Probability and Measure , 1996 .

[16]  Stuart Haber,et al.  Agent-Based Simulations of Blockchain protocols illustrated via Kadena’s Chainweb , 2019, 2019 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW).

[17]  Elaine Shi,et al.  Thunderella: Blockchains with Optimistic Instant Confirmation , 2018, IACR Cryptol. ePrint Arch..

[18]  Leslie Lamport,et al.  The Byzantine Generals Problem , 1982, TOPL.

[19]  S. Stenholm Information, Physics and Computation, by Marc Mézard and Andrea Montanari , 2010 .

[20]  Nicolas Houy,et al.  It Will Cost You Nothing to 'Kill' a Proof-of-Stake Crypto-Currency , 2014 .

[21]  S. Matthew Weinberg,et al.  Formal Barriers to Longest-Chain Proof-of-Stake Protocols , 2018, EC.

[22]  Duan Li,et al.  Optimal Dynamic Portfolio Selection: Multiperiod Mean‐Variance Formulation , 2000 .

[23]  Uthsav Chitra,et al.  Committee Selection is More Similar Than You Think: Evidence from Avalanche and Stellar , 2019, ArXiv.

[24]  T. Tao Topics in Random Matrix Theory , 2012 .

[25]  István Csabai,et al.  Do the Rich Get Richer? An Empirical Analysis of the Bitcoin Transaction Network , 2013, PloS one.

[26]  M. Porter,et al.  Critical Truths About Power Laws , 2012, Science.

[27]  Aggelos Kiayias,et al.  Stake-Bleeding Attacks on Proof-of-Stake Blockchains , 2018, 2018 Crypto Valley Conference on Blockchain Technology (CVCBT).

[28]  Elaine Shi,et al.  The Sleepy Model of Consensus , 2017, ASIACRYPT.

[29]  Olvi L. Mangasarian,et al.  Nonlinear Programming , 1969 .

[30]  David C. Parkes,et al.  Selfish Behavior in the Tezos Proof-of-Stake Protocol , 2019, ArXiv.

[31]  Sreeram Kannan,et al.  Deconstructing the Blockchain to Approach Physical Limits , 2018, IACR Cryptol. ePrint Arch..

[32]  Jose Alvarez-Ramirez,et al.  Long-range correlations and asymmetry in the Bitcoin market , 2018 .

[33]  Aggelos Kiayias,et al.  Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol , 2017, CRYPTO.

[34]  Gang George Yin,et al.  Markowitz's Mean-Variance Portfolio Selection with Regime Switching: A Continuous-Time Model , 2003, SIAM J. Control. Optim..

[35]  Michael Sipser,et al.  Introduction to the Theory of Computation , 1996, SIGA.

[36]  Alfred Menezes,et al.  The random oracle model: a twenty-year retrospective , 2015, Des. Codes Cryptogr..