Just Enough Security: Reducing Proof-of-Work Ecological Footprint

Proof-of-work (PoW) mechanisms secure about 80% of the $250B cryptocurrency market. PoW requires system participants to expend computational resources, and protects the system from attackers who cannot expend resources at an equivalent rate. These systems operate in the permissionless setting and compensate their users with cryptocurrency, having a monetary value. As cryptocurrency prices sore so do the invested resources, and Bitcoin expenditures alone are 0.24% of the global electricity consumption. Arguably, this is superfluous, and lowering the ecological footprint justifies settling for a lower attack threshold. We present novel protocols that allow the system designer to accurately trade off security for expenditure reduction. To the best of our knowledge, this is the first work to do so without adding qualitatively stronger model assumptions. Moreover, our protocols reduce PoW resource expenditure significantly, but with only limited security degradation. To analyze these protocols We refine the common blockchain model to take into account the cryptocurrency value in real terms, expenditure, and security metrics, distinguishing common revenue-seeking attacks from sabotage. Our analysis of game-theoretic and economical properties of the protocols can be used to tune blockchain security to its required level and limit its ecological damage.

[1]  Jonathan Katz,et al.  Incentivizing Blockchain Forks via Whale Transactions , 2017, Financial Cryptography Workshops.

[2]  A. Goodkind,et al.  Cryptodamages: Monetary value estimates of the air pollution and human health impacts of cryptocurrency mining , 2020, Energy Research & Social Science.

[3]  P. Giungato,et al.  Current Trends in Sustainability of Bitcoins and Related Blockchain Technology , 2017 .

[4]  Kartik Nayak,et al.  Stubborn Mining: Generalizing Selfish Mining and Combining with an Eclipse Attack , 2016, 2016 IEEE European Symposium on Security and Privacy (EuroS&P).

[5]  S. Matthew Weinberg,et al.  Bitcoin: A Natural Oligopoly , 2018, ITCS.

[6]  Aggelos Kiayias,et al.  Proof-of-Burn , 2020, IACR Cryptol. ePrint Arch..

[7]  Sarah Meiklejohn,et al.  Smart contracts for bribing miners , 2018, IACR Cryptol. ePrint Arch..

[8]  Meni Rosenfeld,et al.  Analysis of Bitcoin Pooled Mining Reward Systems , 2011, ArXiv.

[9]  Alexander Spiegelman,et al.  Mind the Mining , 2019, EC.

[10]  Aggelos Kiayias,et al.  Stake-Bleeding Attacks on Proof-of-Stake Blockchains , 2018, 2018 Crypto Valley Conference on Blockchain Technology (CVCBT).

[11]  Tim Roughgarden,et al.  An Axiomatic Approach to Block Rewards , 2019, AFT.

[12]  Benny Pinkas,et al.  SBFT: A Scalable and Decentralized Trust Infrastructure , 2018, 2019 49th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN).

[13]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol: Analysis and Applications , 2015, EUROCRYPT.

[14]  Jacob D. Leshno,et al.  Monopoly without a Monopolist: An Economic Analysis of the Bitcoin Payment System , 2017, The Review of Economic Studies.

[15]  Bart Preneel,et al.  Lay Down the Common Metrics: Evaluating Proof-of-Work Consensus Protocols' Security , 2019, 2019 IEEE Symposium on Security and Privacy (SP).

[16]  Emin Gün Sirer,et al.  Bitcoin-NG: A Scalable Blockchain Protocol , 2015, NSDI.

[17]  Ghassan O. Karame,et al.  Double-spending fast payments in bitcoin , 2012, CCS.

[18]  Moni Naor,et al.  Pricing via Processing or Combatting Junk Mail , 1992, CRYPTO.

[19]  Ladislav Kristoufek,et al.  What Are the Main Drivers of the Bitcoin Price? Evidence from Wavelet Coherence Analysis , 2014, PloS one.

[20]  Hubert Ritzdorf,et al.  On the Security and Performance of Proof of Work Blockchains , 2016, IACR Cryptol. ePrint Arch..

[21]  Jamal Bouoiyour,et al.  What drives Bitcoin price , 2016 .

[22]  Joaquin Garcia-Alfaro,et al.  Data Privacy Management, Cryptocurrencies and Blockchain Technology , 2018, Lecture Notes in Computer Science.

[23]  Aviv Zohar,et al.  Optimal Selfish Mining Strategies in Bitcoin , 2015, Financial Cryptography.

[24]  A. Sonnino,et al.  State Machine Replication in the Libra Blockchain , 2019 .

[25]  Ittay Eyal,et al.  The Gap Game , 2018, SYSTOR.

[26]  Markus Jakobsson,et al.  Proofs of Work and Bread Pudding Protocols , 1999, Communications and Multimedia Security.

[27]  Ittai Abraham,et al.  HotStuff: BFT Consensus with Linearity and Responsiveness , 2019, PODC.

[28]  Miguel Oom Temudo de Castro,et al.  Practical Byzantine fault tolerance , 1999, OSDI '99.

[29]  Edgar R. Weippl,et al.  Pay-To-Win: Incentive Attacks on Proof-of-Work Cryptocurrencies , 2019, IACR Cryptol. ePrint Arch..

[30]  Bryan Ford,et al.  Enhancing Bitcoin Security and Performance with Strong Consistency via Collective Signing , 2016, USENIX Security Symposium.

[31]  Silvio Micali,et al.  Algorand: Scaling Byzantine Agreements for Cryptocurrencies , 2017, IACR Cryptol. ePrint Arch..

[32]  Aggelos Kiayias,et al.  Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol , 2017, CRYPTO.

[33]  Yongdae Kim,et al.  Be Selfish and Avoid Dilemmas: Fork After Withholding (FAW) Attacks on Bitcoin , 2017, CCS.

[34]  T. Maugh Why buy when you can rent? , 1984, Science.

[35]  Ramakrishna Kotla,et al.  Zyzzyva: speculative byzantine fault tolerance , 2007, TOCS.

[36]  Ittay Eyal,et al.  The Miner's Dilemma , 2014, 2015 IEEE Symposium on Security and Privacy.

[37]  P. Ciaian,et al.  The economics of BitCoin price formation , 2014, 1405.4498.

[38]  Satoshi Nakamoto Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .

[39]  Meni Rosenfeld,et al.  Analysis of Hashrate-Based Double Spending , 2014, ArXiv.

[40]  Johannes Behl,et al.  CheapBFT: resource-efficient byzantine fault tolerance , 2012, EuroSys '12.

[41]  S. Matthew Weinberg,et al.  On the Instability of Bitcoin Without the Block Reward , 2016, CCS.

[42]  Iddo Bentov,et al.  Tortoise and Hares Consensus: the Meshcash Framework for Incentive-Compatible, Scalable Cryptocurrencies , 2017, IACR Cryptol. ePrint Arch..

[43]  Vitalik Buterin A NEXT GENERATION SMART CONTRACT & DECENTRALIZED APPLICATION PLATFORM , 2015 .

[44]  Ghassan O. Karame,et al.  Securing Proof-of-Stake Blockchain Protocols , 2017, DPM/CBT@ESORICS.