HEB: Hybrid Expenditure Blockchain.

The study of Proof of Work (PoW) has culminated with the introduction of cryptocurrency blockchains like Bitcoin. These protocols require their operators, called miners, to expend computational resources and they reward them with minted cryptocurrency tokens. The system is secure from attackers who cannot expend resources at a rate equivalent to that of all benign miners. But the resource requirement is arbitrary - the product of the number of minted tokens and their real value. We present Hybrid Expenditure Blockchain (HEB), a novel cryptocurrency PoW protocol that allows its designer to tune external expenditure. To the best of our knowledge, this is the first tunable PoW protocol. Despite the reduced resource expenditure, it maintains the security guarantees of pure PoWprotocols against rational attacks. HEB has practical implications, as global power expenditure on PoW blockchains exceeds that of a medium-sized country. Applying HEB in operational PoW systems can significantly reduce their ecological footprint.

[1]  J. Mill Principles of Political Economy , 2011, Forerunners of Realizable Values Accounting in Financial Reporting.

[2]  H. Chernoff A Measure of Asymptotic Efficiency for Tests of a Hypothesis Based on the sum of Observations , 1952 .

[3]  Moni Naor,et al.  Pricing via Processing or Combatting Junk Mail , 1992, CRYPTO.

[4]  Markus Jakobsson,et al.  Proofs of Work and Bread Pudding Protocols , 1999, Communications and Multimedia Security.

[5]  Miguel Oom Temudo de Castro,et al.  Practical Byzantine fault tolerance , 1999, OSDI '99.

[6]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[7]  Ramakrishna Kotla,et al.  Zyzzyva: speculative byzantine fault tolerance , 2007, TOCS.

[8]  Meni Rosenfeld,et al.  Analysis of Bitcoin Pooled Mining Reward Systems , 2011, ArXiv.

[9]  Johannes Behl,et al.  CheapBFT: resource-efficient byzantine fault tolerance , 2012, EuroSys '12.

[10]  Joshua A. Kroll,et al.  The Economics of Bitcoin Mining, or Bitcoin in the Presence of Adversaries , 2013 .

[11]  Eli Ben-Sasson,et al.  Zerocash: Decentralized Anonymous Payments from Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.

[12]  P. Ciaian,et al.  The economics of BitCoin price formation , 2014, 1405.4498.

[13]  Iddo Bentov,et al.  Proof of Activity: Extending Bitcoin's Proof of Work via Proof of Stake [Extended Abstract]y , 2014, PERV.

[14]  Emin Gün Sirer,et al.  Majority Is Not Enough: Bitcoin Mining Is Vulnerable , 2013, Financial Cryptography.

[15]  Meni Rosenfeld,et al.  Analysis of Hashrate-Based Double Spending , 2014, ArXiv.

[16]  Elaine Shi,et al.  Permacoin: Repurposing Bitcoin Work for Data Preservation , 2014, 2014 IEEE Symposium on Security and Privacy.

[17]  Ittay Eyal,et al.  The Miner's Dilemma , 2014, 2015 IEEE Symposium on Security and Privacy.

[18]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol: Analysis and Applications , 2015, EUROCRYPT.

[19]  Ladislav Kristoufek,et al.  What Are the Main Drivers of the Bitcoin Price? Evidence from Wavelet Coherence Analysis , 2014, PloS one.

[20]  Aviv Zohar,et al.  Optimal Selfish Mining Strategies in Bitcoin , 2015, Financial Cryptography.

[21]  Kartik Nayak,et al.  Stubborn Mining: Generalizing Selfish Mining and Combining with an Eclipse Attack , 2016, 2016 IEEE European Symposium on Security and Privacy (EuroS&P).

[22]  Aggelos Kiayias,et al.  Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol , 2017, CRYPTO.

[23]  S. Matthew Weinberg,et al.  On the Instability of Bitcoin Without the Block Reward , 2016, CCS.

[24]  Hubert Ritzdorf,et al.  On the Security and Performance of Proof of Work Blockchains , 2016, IACR Cryptol. ePrint Arch..

[25]  Jamal Bouoiyour,et al.  What drives Bitcoin price , 2016 .

[26]  Emin Gün Sirer,et al.  Bitcoin-NG: A Scalable Blockchain Protocol , 2015, NSDI.

[27]  Joseph Bonneau,et al.  Why Buy When You Can Rent? - Bribery Attacks on Bitcoin-Style Consensus , 2016, Financial Cryptography Workshops.

[28]  Bryan Ford,et al.  Enhancing Bitcoin Security and Performance with Strong Consistency via Collective Signing , 2016, USENIX Security Symposium.

[29]  P. Giungato,et al.  Current Trends in Sustainability of Bitcoins and Related Blockchain Technology , 2017 .

[30]  Jacob D. Leshno,et al.  Monopoly without a Monopolist: An Economic Analysis of the Bitcoin Payment System , 2017, The Review of Economic Studies.

[31]  Iddo Bentov,et al.  Tortoise and Hares Consensus: the Meshcash Framework for Incentive-Compatible, Scalable Cryptocurrencies , 2017, IACR Cryptol. ePrint Arch..

[32]  Jonathan Katz,et al.  Incentivizing Blockchain Forks via Whale Transactions , 2017, Financial Cryptography Workshops.

[33]  Silvio Micali,et al.  Algorand: Scaling Byzantine Agreements for Cryptocurrencies , 2017, IACR Cryptol. ePrint Arch..

[34]  Yongdae Kim,et al.  Be Selfish and Avoid Dilemmas: Fork After Withholding (FAW) Attacks on Bitcoin , 2017, CCS.

[35]  Fan Zhang,et al.  REM: Resource-Efficient Mining for Blockchains , 2017, IACR Cryptol. ePrint Arch..

[36]  Ghassan O. Karame,et al.  Securing Proof-of-Stake Blockchain Protocols , 2017, DPM/CBT@ESORICS.

[37]  Sarah Meiklejohn,et al.  Smart contracts for bribing miners , 2018, IACR Cryptol. ePrint Arch..

[38]  Mauro Conti,et al.  A Survey on Security and Privacy Issues of Bitcoin , 2017, IEEE Communications Surveys & Tutorials.

[39]  Aggelos Kiayias,et al.  Stake-Bleeding Attacks on Proof-of-Stake Blockchains , 2018, 2018 Crypto Valley Conference on Blockchain Technology (CVCBT).

[40]  Ittay Eyal,et al.  The Gap Game , 2018, SYSTOR.

[41]  Bart Preneel,et al.  Lay Down the Common Metrics: Evaluating Proof-of-Work Consensus Protocols' Security , 2019, 2019 IEEE Symposium on Security and Privacy (SP).

[42]  S. Matthew Weinberg,et al.  Bitcoin: A Natural Oligopoly , 2018, ITCS.

[43]  Edgar R. Weippl,et al.  Pay-To-Win: Incentive Attacks on Proof-of-Work Cryptocurrencies , 2019, IACR Cryptol. ePrint Arch..

[44]  Ittai Abraham,et al.  HotStuff: BFT Consensus with Linearity and Responsiveness , 2019, PODC.

[45]  Tim Roughgarden,et al.  An Axiomatic Approach to Block Rewards , 2019, AFT.

[46]  George Danezis,et al.  SoK: Consensus in the Age of Blockchains , 2017, AFT.

[47]  Ari Juels,et al.  SquirRL: Automating Attack Discovery on Blockchain Incentive Mechanisms with Deep Reinforcement Learning , 2019, Proceedings 2021 Network and Distributed System Security Symposium.

[48]  Benny Pinkas,et al.  SBFT: A Scalable and Decentralized Trust Infrastructure , 2018, 2019 49th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN).

[49]  Aggelos Kiayias,et al.  Proof-of-Burn , 2020, IACR Cryptol. ePrint Arch..

[50]  Alexander Spiegelman,et al.  Mind the Mining , 2019, EC.

[51]  A. Goodkind,et al.  Cryptodamages: Monetary value estimates of the air pollution and human health impacts of cryptocurrency mining , 2020, Energy Research & Social Science.