Tuesday, January 1, 2019

Merged Mining: Analysis of Effects and Implications

Date: 2017-08-24

Author(s): Alexei Zamyatin, Edgar Weippl

Link to Paper

Abstract

Merged mining refers to the concept of mining more than one cryptocurrency without necessitating additional proof-of-work effort. Merged mining was introduced in 2011 as a boostrapping mechanism for new cryptocurrencies and countermeasures against the fragmentation of mining power across competing systems. Although merged mining has already been adopted by a number of cryptocurrencies, to this date little is known about the effects and implications.

In this thesis, we shed light on this topic area by performing a comprehensive analysis of merged mining in practice. As part of this analysis, we present a block attribution scheme for mining pools to assist in the evaluation of mining centralization. Our findings disclose that mining pools in merge-mined cryptocurrencies have operated at the edge of, and even beyond, the security guarantees offered by the underlying Nakamoto consensus for extended periods. We discuss the implications and security considerations for these cryptocurrencies and the mining ecosystem as a whole, and link our findings to the intended effects of merged mining.

Bibliography

[1] Coinmarketcap. http://coinmarketcap.com/. Accessed 2017-09-28.

[2] P2pool. http://p2pool.org/. Accessed: 2017-05-10.

[3] M. Ali, J. Nelson, R. Shea, and M. J. Freedman. Blockstack: Design and implementation of a global naming systemwith blockchains. http://www.the-blockchain.com/docs/BlockstackDesignandImplementationofaGlobalNamingSystem.pdf,

  1. Accessed: 2016-03-29.

[4] G. Andersen. Comment in "faster blocks vs bigger blocks". https://bitcointalk.org/index.php?topic=673415.msg7658481#msg7658481,

  1. Accessed: 2017-05-10.

[5] G. Andersen. [bitcoin-dev] weak block thoughts... https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2015-September/011157.html, 2015. Accessed: 2017-05-10.

[6] L. Anderson, R. Holz, A. Ponomarev, P. Rimba, and I. Weber. New kids on the block: an analysis of modern blockchains. http://arxiv.org/pdf/1606.06530.pdf, 2016. Accessed: 2016-07-04.

[7] E. Androulaki, S. Capkun, and G. O. Karame. Two bitcoins at the price of one? double-spending attacks on fast payments in bitcoin. In CCS, 2012.

[8] A. Back, M. Corallo, L. Dashjr, M. Friedenbach, G. Maxwell, A. Miller, A. Poelstra, J. Timón, and P. Wuille. Enabling blockchain innovations with pegged sidechains. http://newspaper23.com/ripped/2014/11/http-_____-___-_www___-blockstream___-com__-_sidechains.pdf, 2014. Accessed: 2017-09-28.

[9] A. Back et al. Hashcash - a denial of service counter-measure. http://www.hashcash.org/papers/hashcash.pdf, 2002. Accessed: 2017-09-28.

[10] S. Barber, X. Boyen, E. Shi, and E. Uzun. Bitter to better - how to make bitcoin a better currency. In Financial cryptography and data security, pages 399–414. Springer, 2012.

[11] J. Becker, D. Breuker, T. Heide, J. Holler, H. P. Rauer, and R. Böhme. Can we afford integrity by proof-of-work? scenarios inspired by the bitcoin currency. In WEIS. Springer, 2012.

[12] I. Bentov, R. Pass, and E. Shi. Snow white: Provably secure proofs of stake. https://eprint.iacr.org/2016/919.pdf, 2016. Accessed: 2017-09-28.

[13] Bitcoin Community. Bitcoin developer guide- transaction data. https://bitcoin.org/en/developer-guide#term-merkle-tree. Accessed: 2017-06-05.

[14] Bitcoin Community. Bitcoin protocol documentation - merkle trees. https://en.bitcoin.it/wiki/Protocol_documentation#Merkle_Trees. Accessed: 2017-06-05.

[15] Bitcoin community. Bitcoin protocol rules. https://en.bitcoin.it/wiki/Protocol_rules. Accessed: 2017-08-22.

[16] V. Buterin. Chain interoperability. Technical report, Tech. rep. 1. R3CEV, 2016.

[17] W. Dai. bmoney. http://www.weidai.com/bmoney.txt, 1998. Accessed: 2017-09-28.

[18] C. Decker and R. Wattenhofer. Information propagation in the bitcoin network. In Peer-to-Peer Computing (P2P), 2013 IEEE Thirteenth International Conference on, pages 1–10. IEEE, 2013.

[19] C. Decker and R. Wattenhofer. Bitcoin transaction malleability and mtgox. In Computer Security-ESORICS 2014, pages 313–326. Springer, 2014.

[20] Dogecoin community. Dogecoin reference implementation. https://github.com/dogecoin/dogecoin. Accessed: 2017-09-28.

[21] J. R. Douceur. The sybil attack. In International Workshop on Peer-to-Peer Systems, pages 251–260. Springer, 2002.

[22] C. Dwork and M. Naor. Pricing via processing or combatting junk mail. In Annual

International Cryptology Conference, pages 139–147. Springer, 1992.

[23] I. Eyal. The miner’s dilemma. In Security and Privacy (SP), 2015 IEEE Symposium

on, pages 89–103. IEEE, 2015.

[24] I. Eyal and E. G. Sirer. Majority is not enough: Bitcoin mining is vulnerable. In

Financial Cryptography and Data Security, pages 436–454. Springer, 2014.

[25] H. Finney. Reusable proofs of work (rpow). http://web.archive.org/web/

20071222072154/http://rpow.net/, 2004. Accessed: 2017-09-28.

[26] P. Franco. Understanding Bitcoin: Cryptography, engineering and economics. John

Wiley & Sons, 2014.

56

Bibliography

[27] A. Gervais, G. Karame, S. Capkun, and V. Capkun. Is bitcoin a decentralized

currency? volume 12, pages 54–60, 2014.

[28] A. Gervais, G. O. Karame, K. Wüst, V. Glykantzis, H. Ritzdorf, and S. Capkun.

On the security and performance of proof of work blockchains. In Proceedings of the

2016 ACM SIGSAC Conference on Computer and Communications Security, pages

3–16. ACM, 2016.

[29] I. Giechaskiel, C. Cremers, and K. B. Rasmussen. On bitcoin security in the

presence of broken cryptographic primitives. In European Symposium on Research

in Computer Security (ESORICS), September 2016.

[30] J. Göbel, H. P. Keeler, A. E. Krzesinski, and P. G. Taylor. Bitcoin blockchain dynamics: The selfish-mine strategy in the presence of propagation delay. Performance

Evaluation, 104:23–41, 2016.

[31] E. Heilman, A. Kendler, A. Zohar, and S. Goldberg. Eclipse attacks on bitcoin’s

peer-to-peer network. In 24th USENIX Security Symposium (USENIX Security 15),

pages 129–144, 2015.

[32] Huntercoin developers. Huntercoin reference implementation. https://github.

com/chronokings/huntercoin. Accessed: 2017-06-05.

[33] B. Jakobsson and A. Juels. Proofs of work and bread pudding protocols, Apr. 8

  1. US Patent 7,356,696; Accessed: 2017-06-05.

[34] M. Jakobsson and A. Juels. Proofs of work and bread pudding protocols. In Secure

Information Networks, pages 258–272. Springer, 1999.

[35] A. Judmayer, N. Stifter, K. Krombholz, and E. Weippl. Blocks and chains: Introduction to bitcoin, cryptocurrencies, and their consensus mechanisms. Synthesis

Lectures on Information Security, Privacy, & Trust, 9(1):1–123, 2017.

[36] A. Juels and J. G. Brainard. Client puzzles: A cryptographic countermeasure against

connection depletion attacks. In NDSS, volume 99, pages 151–165, 1999.

[37] A. Juels and B. S. Kaliski Jr. Pors: Proofs of retrievability for large files. In

Proceedings of the 14th ACM conference on Computer and communications security,

pages 584–597. Acm, 2007.

[38] H. Kalodner, M. Carlsten, P. Ellenbogen, J. Bonneau, and A. Narayanan. An

empirical study of namecoin and lessons for decentralized namespace design. In

WEIS, 2015.

[39] G. O. Karame, E. Androulaki, and S. Capkun. Double-spending fast payments in bitcoin. In Proceedings of the 2012 ACM conference on Computer and communications

security, pages 906–917. ACM, 2012.

57

Bibliography

[40] G. O. Karame, E. Androulaki, M. Roeschlin, A. Gervais, and S. Čapkun. Misbehavior

in bitcoin: A study of double-spending and accountability. volume 18, page 2. ACM,

2015.

[41] A. Kiayias, A. Russell, B. David, and R. Oliynykov. Ouroboros: A provably secure

proof-of-stake blockchain protocol. In Annual International Cryptology Conference,

pages 357–388. Springer, 2017.

[42] S. King. Primecoin: Cryptocurrency with prime number proof-of-work. July 7th,

2013.

[43] T. Kluyver, B. Ragan-Kelley, F. Pérez, B. E. Granger, M. Bussonnier, J. Frederic,

K. Kelley, J. B. Hamrick, J. Grout, S. Corlay, et al. Jupyter notebooks-a publishing

format for reproducible computational workflows. In ELPUB, pages 87–90, 2016.

[44] Lerner, Sergio D. Rootstock plattform. http://www.the-blockchain.com/

docs/Rootstock-WhitePaper-Overview.pdf. Accessed: 2017-06-05.

[45] Y. Lewenberg, Y. Bachrach, Y. Sompolinsky, A. Zohar, and J. S. Rosenschein.

Bitcoin mining pools: A cooperative game theoretic analysis. In Proceedings of

the 2015 International Conference on Autonomous Agents and Multiagent Systems,

pages 919–927. International Foundation for Autonomous Agents and Multiagent

Systems, 2015.

[46] Litecoin community. Litecoin reference implementation. https://github.com/

litecoin-project/litecoin. Accessed: 2017-09-28.

[47] I. Maven. Apache maven project, 2011.

[48] G. Maxwell. Comment in "[bitcoin-dev] weak block thoughts...".

https://lists.linuxfoundation.org/pipermail/bitcoin-dev/

2015-September/011198.html, 2016. Accessed: 2017-05-10.

[49] S. Meiklejohn, M. Pomarole, G. Jordan, K. Levchenko, D. McCoy, G. M. Voelker,

and S. Savage. A fistful of bitcoins: characterizing payments among men with no

names. In Proceedings of the 2013 conference on Internet measurement conference,

pages 127–140. ACM, 2013.

[50] S. Micali. Algorand: The efficient and democratic ledger.

http://arxiv.org/abs/1607.01341, 2016. Accessed: 2017-02-09.

[51] A. Miller, A. Juels, E. Shi, B. Parno, and J. Katz. Permacoin: Repurposing bitcoin

work for data preservation. In Security and Privacy (SP), 2014 IEEE Symposium

on, pages 475–490. IEEE, 2014.

[52] A. Miller, A. Kosba, J. Katz, and E. Shi. Nonoutsourceable scratch-off puzzles to

discourage bitcoin mining coalitions. In Proceedings of the 22nd ACM SIGSAC

Conference on Computer and Communications Security, pages 680–691. ACM, 2015.

58

Bibliography

[53] B. Momjian. PostgreSQL: introduction and concepts, volume 192. Addison-Wesley

New York, 2001.

[54] Myriad core developers. Myriadcoin reference implementation. https://github.

com/myriadcoin/myriadcoin. Accessed: 2017-06-05.

[55] S. Nakamoto. Bitcoin: A peer-to-peer electronic cash system. https://bitcoin.

org/bitcoin.pdf, Dec 2008. Accessed: 2017-09-28.

[56] S. Nakamoto. Merged mining specification. https://en.bitcoin.it/wiki/

Merged_mining_specification, Apr 2011. Accessed: 2017-09-28.

[57] Namecoin Community. Merged mining. https://github.com/namecoin/

wiki/blob/master/Merged-Mining.mediawiki#Goal_of_this_

namecoin_change. Accessed: 2017-08-20.

[58] Namecoin community. Namecoin reference implementation. https://github.

com/namecoin/namecoin. Accessed: 2017-09-28.

[59] A. Narayanan, J. Bonneau, E. Felten, A. Miller, and S. Goldfeder. Bitcoin and

Cryptocurrency Technologies: A Comprehensive Introduction. Princeton University

Press, 2016.

[60] K. Nayak, S. Kumar, A. Miller, and E. Shi. Stubborn mining: Generalizing selfish

mining and combining with an eclipse attack. In 1st IEEE European Symposium on

Security and Privacy, 2016. IEEE, 2016.

[61] K. J. O’Dwyer and D. Malone. Bitcoin mining and its energy footprint. 2014.

[62] R. Pass, L. Seeman, and A. Shelat. Analysis of the blockchain protocol in asynchronous networks. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 643–673. Springer, 2017.

[63] D. Pointcheval and J. Stern. Security arguments for digital signatures and blind

signatures. Journal of cryptology, 13(3):361–396, 2000.

[64] Pseudonymous("TierNolan"). Decoupling transactions and pow. https://

bitcointalk.org/index.php?topic=179598.0, 2013. Accessed: 2017-05-

10.

[65] P. R. Rizun. Subchains: A technique to scale bitcoin and improve the user experience.

Ledger, 1:38–52, 2016.

[66] K. Rosenbaum. Weak blocks - the good and the bad. http://popeller.io/

index.php/2016/01/19/weak-blocks-the-good-and-the-bad/, 2016.

Accessed: 2017-05-10.

[67] K. Rosenbaum and R. Russell. Iblt and weak block propagation performance. Scaling

Bitcoin Hong Kong (6 December 2015), 2015.

59

Bibliography

[68] M. Rosenfeld. Analysis of bitcoin pooled mining reward systems. arXiv preprint arXiv:1112.4980, 2011.

[69] M. Rosenfeld. Analysis of hashrate-based double spending. http://arxiv.org/abs/1402.2009, 2014. Accessed: 2016-03-09.

[70] R. Russel. Weak block simulator for bitcoin. https://github.com/rustyrussell/weak-blocks, 2014. Accessed: 2017-05-10.

[71] A. Sapirshtein, Y. Sompolinsky, and A. Zohar. Optimal selfish mining strategies in bitcoin. In International Conference on Financial Cryptography and Data Security, pages 515–532. Springer, 2016.

[72] Sathoshi Nakamoto. Comment in "bitdns and generalizing bitcoin" bitcointalk thread. https://bitcointalk.org/index.php?topic=1790.msg28696#msg28696. Accessed: 2017-06-05.

[73] O. Schrijvers, J. Bonneau, D. Boneh, and T. Roughgarden. Incentive compatibility of bitcoin mining pool reward functions. In FC ’16: Proceedings of the the 20th International Conference on Financial Cryptography, February 2016.

[74] B. Sengupta, S. Bag, S. Ruj, and K. Sakurai. Retricoin: Bitcoin based on compact proofs of retrievability. In Proceedings of the 17th International Conference on Distributed Computing and Networking, page 14. ACM, 2016.

[75] N. Szabo. Bit gold. http://unenumerated.blogspot.co.at/2005/12/bit-gold.html, 2005. Accessed: 2017-09-28.

[76] M. B. Taylor. Bitcoin and the age of bespoke silicon. In Proceedings of the 2013 International Conference on Compilers, Architectures and Synthesis for Embedded Systems, page 16. IEEE Press, 2013.

[77] Unitus developers. Unitus reference implementation. https://github.com/unitusdev/unitus. Accessed: 2017-08-22.

[78] M. Vukolić. The quest for scalable blockchain fabric: Proof-of-work vs. bft replication. In International Workshop on Open Problems in Network Security, pages 112–125. Springer, 2015.

[79] P. Webb, D. Syer, J. Long, S. Nicoll, R. Winch, A. Wilkinson, M. Overdijk, C. Dupuis, and S. Deleuze. Spring boot reference guide. Technical report, 2013-2016.

[80] A. Zamyatin. Name-squatting in namecoin. (unpublished BSc thesis, Vienna University of Technology), 2015



No comments:

Post a Comment