Difficulty control for blockchain-based consensus systems

Crypto-currencies like Bitcoin have recently attracted a lot of interest. A crucial ingredient into such systems is the “mining” of a Nakamoto blockchain. We model mining as a Poisson process with time-dependent intensity and use this model to derive predictions about block times for various hash-rate scenarios (exponentially rising hash rate being the most important). We also analyse Bitcoin’s method to update the “network difficulty” as a mechanism to keep block times stable. Since it yields systematically too fast blocks for exponential hash-rate growth, we propose a new method to update difficulty. Our proposed method performs much better at ensuring stable average block times over longer periods of time, which we verify both in simulations of artificial growth scenarios and with real-world data. Besides Bitcoin itself, this has practical benefits particularly for systems like Namecoin. It can be used to make name expiration times more predictable, preventing accidental loss of names.

[1]  D. Cox Some Statistical Methods Connected with Series of Events , 1955 .

[2]  Irene A. Stegun,et al.  Handbook of Mathematical Functions. , 1966 .

[3]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[4]  L. Evans Measure theory and fine properties of functions , 1992 .

[5]  G.E. Moore,et al.  Cramming More Components Onto Integrated Circuits , 1998, Proceedings of the IEEE.

[6]  G. Marsaglia,et al.  The Ziggurat Method for Generating Random Variables , 2000 .

[7]  Daniel W. Lozier,et al.  NIST Digital Library of Mathematical Functions , 2003, Annals of Mathematics and Artificial Intelligence.

[8]  Michael Frazier,et al.  Studies in Advanced Mathematics , 2004 .

[9]  John W. Eaton,et al.  GNU Octave manual version 3: a high-level interactive language for numerical computations , 2008 .

[10]  S. Nakamoto,et al.  Bitcoin: A Peer-to-Peer Electronic Cash System , 2008 .

[11]  Ronald F. Boisvert,et al.  NIST Handbook of Mathematical Functions , 2010 .

[12]  Christian Decker,et al.  Information propagation in the Bitcoin network , 2013, IEEE P2P 2013 Proceedings.

[13]  Lear Bahack,et al.  Theoretical Bitcoin Attacks with less than Half of the Computational Power (draft) , 2013, IACR Cryptol. ePrint Arch..

[14]  Andreas M. Antonopoulos,et al.  Mastering Bitcoin: Unlocking Digital Crypto-Currencies , 2014 .

[15]  Emin Gün Sirer,et al.  Majority Is Not Enough: Bitcoin Mining Is Vulnerable , 2013, Financial Cryptography.

[16]  Assaf Shomer On the Phase Space of Block-Hiding Strategies in Bitcoin-like networks , 2014, IACR Cryptol. ePrint Arch..

[17]  Meni Rosenfeld,et al.  Analysis of Hashrate-Based Double Spending , 2014, ArXiv.