Foundations of Transaction Fee Mechanism Design

In blockchains such as Bitcoin and Ethereum, users compete in a transaction fee auction to get their transactions confirmed in the next block. A line of recent works set forth the desiderata for a “dream” transaction fee mechanism (TFM), and explored whether such a mechanism existed. A dream TFM should satisfy 1) user incentive compatibility (UIC), i.e., truthful bidding should be a user’s dominant strategy; 2) miner incentive compatibility (MIC), i.e., the miner’s dominant strategy is to faithfully implement the prescribed mechanism; and 3) miner-user side contract proofness (SCP), i.e., no coalition of the miner and one or more user(s) can increase their joint utility by deviating from the honest behavior. The weakest form of SCP is called 1-SCP, where we only aim to provide resilience against the collusion of the miner and a single user. Sadly, despite the various attempts, to the best of knowledge, no existing mechanism can satisfy all three properties in all situations. Since the TFM departs from classical mechanism design in modeling and assumptions, to date, our understanding of the design space is relatively little. In this paper, we further unravel the mathematical structure of transaction fee mechanism design by proving the following results: • Can we have a dream TFM? We prove a new impossibility result: assuming finite block size, no single-parameter, non-trivial, possibly randomized TFM can simultaneously satisfy UIC and 1-SCP. Consequently, no non-trivial TFM can satisfy all three desired properties simultaneously. This answers an important open question raised by Roughgarden in his recent work. • Rethinking the incentive compatibility notions. We observe that the prevalently adopted incentive compatibility notions may be too draconian and somewhat flawed. We rectify the existing modeling techniques, and suggest a relaxed incentive compatibility notion that captures additional hidden costs of strategic deviation. We construct a new mechanism called the “burning second-price auction”, and show that it indeed satisfies the new incentive compatibility notions. We additionally prove that the use of randomness is necessary under the new incentive compatibility notions for “useful” mechanisms that resist the coalitions of the miner and at least 2 users. • Do the new design elements make a difference? Unlike classical mechanisms, TFMs may employ a couple new design elements that are idiosyncratic to blockchains. For example, a burn rule (employed by Ethereum’s EIP-1559) allows part to all of the payment from the users to be burnt rather than paid to the miner. Some mechanisms also allow unconfirmed transactions to be included in the block, to set the price for others. Our work unveils how these new design elements actually make a difference in TFM design, allowing us to achieve incentive compatible properties that would otherwise be impossible.

[1]  Ling Ren,et al.  Spurt: Scalable Distributed Randomness Beacon with Transparent Setup , 2022, 2022 IEEE Symposium on Security and Privacy (SP).

[2]  Jean-Jacques Laffont,et al.  On Coalition Incentive Compatibility , 1979 .

[3]  Or Sattath,et al.  Redesigning Bitcoin’s Fee Market , 2017, ACM Trans. Economics and Comput..

[4]  Emin Gün Sirer,et al.  StableFees: A Predictable Fee Market for Cryptocurrencie , 2019, SSRN Electronic Journal.

[5]  Kartik Nayak,et al.  RandPiper – Reconfiguration-Friendly Random Beacons with Quadratic Communication , 2021, IACR Cryptol. ePrint Arch..

[6]  Tim Roughgarden,et al.  Transaction Fee Mechanism Design for the Ethereum Blockchain: An Economic Analysis of EIP-1559 , 2020, ArXiv.

[7]  Silvio Micali,et al.  Collusive dominant-strategy truthfulness , 2012, J. Econ. Theory.

[8]  David C. Parkes,et al.  Dynamic posted-price mechanisms for the blockchain transaction-fee market , 2021, AFT.

[9]  Andrew Chi-Chih Yao,et al.  An Incentive Analysis of some Bitcoin Fee Designs , 2018, ICALP.

[10]  Tim Roughgarden,et al.  Transaction fee mechanism design , 2021, SIGecom Exch..

[11]  Victor Shoup,et al.  Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement Using Cryptography , 2000, Journal of Cryptology.

[12]  Roger B. Myerson,et al.  Optimal Auction Design , 1981, Math. Oper. Res..

[13]  Andrew V. Goldberg,et al.  Collusion-resistant mechanisms for single-parameter agents , 2005, SODA '05.

[14]  Jason D. Hartline Lectures on Optimal Mechanism Design , 2006 .

[15]  Anna R. Karlin,et al.  Competitive auctions , 2006, Games Econ. Behav..

[16]  Tim Roughgarden,et al.  Algorithmic Game Theory , 2007 .

[17]  Yeon-Koo Che,et al.  Optimal collusion-proof auctions , 2009, J. Econ. Theory.

[18]  William Vickrey,et al.  Counterspeculation, Auctions, And Competitive Sealed Tenders , 1961 .

[19]  Leslie M. Marx,et al.  The Economics of Collusion: Cartels and Bidding Rings , 2012 .

[20]  Mohammad Akbarpour,et al.  Credible Auctions: A Trilemma , 2019, Econometrica.

[21]  S. Matthew Weinberg,et al.  Credible, Truthful, and Two-Round (Optimal) Auctions via Cryptographic Commitments , 2020, EC.

[22]  Silvio Micali,et al.  Collusion, efficiency, and dominant strategies , 2017, Games Econ. Behav..