Skip to main content

Pool Block Withholding Attack with Rational Miners

  • Conference paper
  • First Online:
Frontiers of Algorithmics (IJTCS-FAW 2021)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 12874))

Included in the following conference series:

  • 359 Accesses

Abstract

We revisit pool block withholding (PBW) attack in this work, while taking miners’ rationality into consideration. It has been shown that a malicious mining pool in Bitcoin may attack other pools by sending some dummy miners who do not reveal true solutions but obtain reward portions from attacked pools. This result assumes that the infiltrating miners are always loyal and behave as the malicious pool desires; but why? In this work, we study rational infiltrating miners who behave by maximizing their own utilities. We characterize the infiltrating miners’ optimal strategies for two kinds of betraying behaviors depending on whether they return to the original pool or not. Our characterizations show that the infiltrating miners’ optimal strategy is simple and binary: they either betray or stay loyal all together, which depends on the total amount of them sent out by the malicious pool. Accordingly, we further compute the pool’s optimal attacking strategy given the miners’ strategic behaviors. Our experiments also show that by launching PBW attacks, the benefit to a pool is actually incremental.

This work is supported by The Hong Kong Polytechnic University (Grant No. P0034420).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 44.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 59.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Alkalay-Houlihan, C., Shah, N.: The pure price of anarchy of pool block withholding attacks in bitcoin mining. In: AAAI, pp. 1724–1731. AAAI Press (2019)

    Google Scholar 

  2. Bag, S., Ruj, S., Sakurai, K.: Bitcoin block withholding attack: analysis and mitigation. IEEE Trans. Inf. Forensics Secur. 12(8), 1967–1978 (2017)

    Article  Google Scholar 

  3. Bag, S., Sakurai, K.: Yet another note on block withholding attack on bitcoin mining pools. In: Bishop, M., Nascimento, A.C.A. (eds.) ISC 2016. LNCS, vol. 9866, pp. 167–180. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-45871-7_11

    Chapter  Google Scholar 

  4. Bonneau, J.: Why buy when you can rent? Bribery attacks on bitcoin-style consensus. In: Clark, J., Meiklejohn, S., Ryan, P.Y.A., Wallach, D., Brenner, M., Rohloff, K. (eds.) FC 2016. LNCS, vol. 9604, pp. 19–26. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53357-4_2

    Chapter  Google Scholar 

  5. Chen, J., Micali, S.: Algorand: a secure and efficient distributed ledger. Theor. Comput. Sci. 777, 155–183 (2019)

    Article  MathSciNet  Google Scholar 

  6. Chen, Z., Li, B., Shan, X., Sun, X., Zhang, J.: Discouraging pool block withholding attacks in bitcoins. CoRR abs/2008.06923 (2020)

    Google Scholar 

  7. Courtois, N.T., Bahack, L.: On subversive miner strategies and block withholding attack in bitcoin digital currency. CoRR abs/1402.1718 (2014)

    Google Scholar 

  8. Eyal, I.: The miner’s dilemma. In: IEEE Symposium on Security and Privacy, pp. 89–103. IEEE Computer Society (2015)

    Google Scholar 

  9. Eyal, I., Sirer, E.G.: Majority is not enough: bitcoin mining is vulnerable. In: Christin, N., Safavi-Naini, R. (eds.) FC 2014. LNCS, vol. 8437, pp. 436–454. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45472-5_28

    Chapter  Google Scholar 

  10. Ke, J., Szalachowski, P., Zhou, J., Xu, Q., Yang, Z.: IBWH: an intermittent block withholding attack with optimal mining reward rate. In: Lin, Z., Papamanthou, C., Polychronakis, M. (eds.) ISC 2019. LNCS, vol. 11723, pp. 3–24. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-30215-3_1

    Chapter  Google Scholar 

  11. Li, W., Cao, M., Wang, Y., Tang, C., Lin, F.: Mining pool game model and nash equilibrium analysis for pow-based blockchain networks. IEEE Access 8, 101049–101060 (2020)

    Article  Google Scholar 

  12. Liao, K., Katz, J.: Incentivizing blockchain forks via whale transactions. In: Brenner, M., et al. (eds.) FC 2017. LNCS, vol. 10323, pp. 264–279. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70278-0_17

    Chapter  Google Scholar 

  13. Luu, L., Saha, R., Parameshwaran, I., Saxena, P., Hobor, A.: On power splitting games in distributed computation: the case of bitcoin pooled mining. In: CSF, pp. 397–411. IEEE Computer Society (2015)

    Google Scholar 

  14. Mengelkamp, E., Nothei en, B., Beer, C., Dauer, D., Weinhardt, C.: A blockchain-based smart grid: towards sustainable local energy markets. Comput. Sci. Res. Dev. 33(1-2), 207–214 (2018)

    Google Scholar 

  15. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2008). https://bitcoin.org/bitcoin.pdf

  16. Pinzón, C., Rocha, C.: Double-spend attack models with time advantage for bitcoin. In: CLEI Selected Papers. Electronic Notes in Theoretical Computer Science, vol. 329, pp. 79–103. Elsevier (2016)

    Google Scholar 

  17. Rosenfeld, M.: Analysis of bitcoin pooled mining reward systems. CoRR abs/1112.4980 (2011)

    Google Scholar 

  18. Rosenfeld, M.: Analysis of hashrate-based double spending. CoRR abs/1402.2009 (2014)

    Google Scholar 

  19. Sapirshtein, A., Sompolinsky, Y., Zohar, A.: Optimal selfish mining strategies in bitcoin. In: Grossklags, J., Preneel, B. (eds.) FC 2016. LNCS, vol. 9603, pp. 515–532. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54970-4_30

    Chapter  Google Scholar 

  20. Schrijvers, O., Bonneau, J., Boneh, D., Roughgarden, T.: Incentive compatibility of bitcoin mining pool reward functions. In: Grossklags, J., Preneel, B. (eds.) FC 2016. LNCS, vol. 9603, pp. 477–498. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54970-4_28

    Chapter  Google Scholar 

  21. Schwartz, D., Youngs, N., Britto, A., et al.: The ripple protocol consensus algorithm. Ripple Labs Inc White Paper 5(8) (2014)

    Google Scholar 

  22. Wang, Q., Chen, Y.: The tight bound for pure price of anarchy in an extended miner’s dilemma game. In: AAMAS, pp. 1695–1697. ACM (2021)

    Google Scholar 

  23. Wood, G., et al.: Ethereum: a secure decentralised generalised transaction ledger. Ethereum Project Yellow Paper 151, 1–32 (2014)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chenhao Wang .

Editor information

Editors and Affiliations

A Appendix

A Appendix

In the Appendix, we present the full experiment results.

1.1 A.1 Experiments in the BR Model

In the simulations, we do experiments to investigate the strategic behavior of pool 1. It illustrates how many fraction of the mining power is used for infiltrating, and how many benefits are brought by infiltrating. In all of the examples (see Table 3), suppose there are 5 mining pools, and set the total mining power \(m=m_1+\cdots +m_5=1\). For different combinations of \(m_i\), we compute the optimal strategy \(\mathbf{x}^*\) of pool 1, and the corresponding optimal utility \(u_1^*\). If pool 1 does not attack (i.e., \(\mathbf{x}=\mathbf{0}\)), clearly the utility is \(u_1^{non}=\frac{m_1}{m}=m_1\). We use the ratio \(\frac{u_1^*}{u_1^{non}}\) to measure the benefits that attacking can bring.

Table 3. Experiments for computing the optimal strategy in the BR Model.

Our experiment results show that, about 50% mining power of pool 1 is used for attacking in an optimal strategy, which will bring a less than 10% increase of utility.

1.2 A.2 Experiments in the BNR Model

In our experiments for the BNR model, arbitrarily fixing \(m_1,\ldots ,m_n,x_3,\ldots ,x_n\),

\(\alpha _3,\ldots ,\alpha _n\), we take \(x_2\) as a variable, and increase the value of \(x_2\). For each value of \(x_2\), we compute the best reaction \(\alpha _2\) of infiltrating miner 2. The experiments results show that such a threshold truly exists in every example, and thus support the conjecture. Moreover, on average, the threshold in the BNR model is at least 20% smaller than that in the BR model, which implies that the infiltrating miners in the BNR model are more likely to betray their original pool.

In Table 4, we fix \(m_1,\ldots ,m_5,x_3,\ldots ,x_5,\alpha _3,\ldots ,\alpha _5\), and let \(x_2\) be a variable increasing from 0.001 within a step length of 0.002. For each value of \(x_2\), we compute a corresponding best reaction \(\alpha _2^*\) of miner 2. A rough threshold t is given for each example: when \(x_2<t\), \(\alpha _2^*=x_2\); when \(x_2>t\), \(\alpha _2^*=0\). The threshold for these examples in the BR model is denoted by \(t^{BR}\). We conclude that, for every example, the threshold in the BNR model is much smaller than that in the BR model, which implies that the pool in BNR model is less likely to attack other pools.

Table 4. Experiments for computing miner 2’s best reaction in the BNR model, where \(\mathbf{x}=(x_2, x_3=0.1m_1, x_4=0.12 m_1, x_5=0.15 m_1\)) and \(\boldsymbol{\alpha }=(\alpha _2, \alpha _3=0, \alpha _4=0.5x_4, \alpha _5=x_5\)).

Rights and permissions

Reprints and permissions

Copyright information

© 2022 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Yang, N., Wang, C., Li, B. (2022). Pool Block Withholding Attack with Rational Miners. In: Chen, J., Li, M., Zhang, G. (eds) Frontiers of Algorithmics. IJTCS-FAW 2021. Lecture Notes in Computer Science(), vol 12874. Springer, Cham. https://doi.org/10.1007/978-3-030-97099-4_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-97099-4_1

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-97098-7

  • Online ISBN: 978-3-030-97099-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics