Skip to main content
Log in

A Note on the Non-proportionality of Winning Probabilities in Bitcoin

  • Published:
Computational Economics Aims and scope Submit manuscript

Abstract

The security of any proof-of-work blockchain protocol is based upon the assumption that the probability of a miner finding the next valid block is proportional to that miner’s hashing power and constant throughout the process of mining that block (i.e., that the mining process is a “memoryless” process). While the literature assumes that the mining process is indeed memoryless, in this paper we use deductive reasoning to show how, given the finiteness of hashing functions’ domains, this is not the case. This implies that the Bitcoin protocol induces a centralization of miners’ hashing power, which in turn threatens the long-term viability of Bitcoin and of other cryptocurrencies based on similar protocols. The novelty of this paper stems from our documenting of a previously unrecognized flaw in the incentive system sustaining Bitcoin’s security.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

Notes

  1. From this point on we will use the terms “selection rule” and “winning probability” in an interchangeable manner.

  2. In fact, miners pass the block header through the SHA-256 function and hash the resulting 256-bit string again using the same SHA-256 function. It is the second hashing that needs to result in a number below the target. Since the SHA-256 function is deterministic, this does not alter our calculations.

  3. Note that this 5% is an approximate figure indicating the area of the sample size around which this difference starts to matter (rather than a dichotomous threshold that should serve as a hard line).

  4. The global hash rate of Bitcoin can be consulted at any time at sites such as https://www.blockchain.com/explorer/charts/hash-rate.

  5. Note that the average annual growth rate of the hashpower of Bitcoin between September 2019 and September 2023 lies at 266%. See https://ycharts.com/indicators/bitcoin_network_hash_rate for the reference.

References

  • Aggarwal, D., Brennen, G., Lee, T., Santha, M., & Tomamichel, M. (2018). Quantum attacks on bitcoin, and how to protect against them. Ledger, 3(0).

  • Antonopoulos, A. M. (2014). Mastering bitcoin: Unlocking digital crypto-currencies (1st ed.). O’Reilly Media Inc.

    Google Scholar 

  • Athey, S., Parashkevov, I., Sarukkai, V., & Xia, J. (2015). Bitcoin pricing, adoption, and usage: Theory and evidence. Stanford University Graduate School of Business. (Working Paper No. 3469).

    Google Scholar 

  • Beccuti, J., & Jaag, C. (2017). The bitcoin mining game: On the optimality of honesty in proof-of-work consensus mechanism (Working Papers No. 0060). Swiss Economics. Retrieved from https://EconPapers.repec.org/RePEc:chc:wpaper:0060

  • Benigno, P., Schilling, L. M., & Uhlig, H. (2019). Cryptocurrencies, currency competition, and the impossible trinity. National Bureau of Economic Research. (Working Paper No. 26214).

    Book  Google Scholar 

  • Böhme, R., Christin, N., Edelman, B., & Moore, T. (2015). Bitcoin: Economics, technology, and governance. Journal of Economic Perspectives, 29(2), 213–38.

    Article  Google Scholar 

  • Bowden, R. , Keeler, H.P., Krzesinski, A.E., & Taylor, P.G. (2018). Block arrivals in the bitcoin blockchain. CoRR.

  • Can, B., Hougaard, J. L., & Pourpouneh, M. (2022). On reward sharing in blockchain mining pools. Games and Economic Behavior, 136, 274–298.

    Article  Google Scholar 

  • Chiu, J., & Koeppl, T. (2017). The Economics Of Cryptocurrencies - Bitcoin And Beyond (Working Paper No. 1389). Economics Department, Queen’s University.

  • Ciaian, P., Kancs, d’Artis, & Rajcaniova, M. (2021). The economic dependency of bitcoin security. Applied Economics, 53(49), 5738–5755.

    Article  Google Scholar 

  • Cocco, L., & Marchesi, M. (2016). Modeling and simulation of the economics of mining in the bitcoin market. PLOS ONE, 11(10), 1–31.

    Article  Google Scholar 

  • Cong, L. , He, Z. , & Li, J. (2019). Decentralized mining in centralized pools (Working Paper No. 25592). NBER.

  • Cong, L. , Li, Y. , & Wang, N. (2018). Tokenomics: Dynamic adoption and valuation (Working Paper No. 63). Columbia Business School Research Paper.

  • Courtois, N. T. , Grajek, M. , & Naik, R. (2014). The unreasonable fundamental incertitudes behind bitcoin mining. CoRR.

  • Decker, C., & Wattenhofer, R. (2013). Information Propagation in the Bitcoin Network. In: IEEE P2P 2013 Proceedings, pp. 1–10.

  • Devore, J. L., & Berk, K. N. (2012). Discrete Random Variables and Probability Distributions. In Modern mathematical statistics with applications (pp. 96–157). Springer New York.

  • Dimitri, N. (2017). Bitcoin mining as a contest. Ledger, 2, 31–37.

    Article  Google Scholar 

  • Easley, D., O’Hara, M., & Basu, S. (2019). From mining to markets: The evolution of bitcoin transaction fees. Journal of Financial Economics, 134(1), 91–109.

    Article  Google Scholar 

  • Eyal, I., & Sirer, E. G. (2018). Majority is not enough: Bitcoin mining is vulnerable. Communications of the ACM, 61(7), 95–102.

    Article  Google Scholar 

  • Göbel, J. , Keeler, H. P. , Krzesinski, A. E. , & Taylor, P. G. (2015). Bitcoin blockchain dynamics: The selfish-mine strategy in the presence of propagation delay. CoRR.

  • Grunspan, C., & Pérez-Marco, R. (2017). Double Spend Races. International Journal of Theoretical and Applied Finance.

  • Halaburda, H., Haeringer, G., Gans, J., & Gandal, N. (2022). The microeconomics of cryptocurrencies. Journal of Economic Literature, 6(3), 971–1013.

    Article  Google Scholar 

  • Hayes, A. S. (2019). Bitcoin price and its marginal cost of production: Support for a fundamental value. Applied Economics Letters, 26(7), 554–560.

    Article  Google Scholar 

  • Houy, N. (2016). The bitcoin mining game. Ledger, 1, 53–68.

    Article  Google Scholar 

  • John, K., O’Hara, M., & Saleh, F. (2022). Bitcoin and beyond. Annual Review of Financial Economics, 14, 95–115. First published as a Review in Advance on March 22, 2022.

    Article  Google Scholar 

  • Leshno, J. D., & Strack, P. (2020). Bitcoin: An axiomatic approach and an impossibility theorem. American Economic Review: Insights, 2(3), 269–86.

    Google Scholar 

  • Lewenberg, Y. , Bachrach, Y. , Sompolinsky, Y. , Zohar, A. , & Rosenschein, J. S. (2015). Bitcoin mining pools: A cooperative game theoretic analysis. In: Proceedings of the 2015 international conference on autonomous agents and multiagent systems (pp. 919–927).

  • Li, C., Xu, Y., Tang, J., & Liu, W. (2019). Quantum blockchain: A decentralized, encrypted and distributed database based on quantum mechanics. Journal of Quantum Computing, 1(2), 49–63.

    Article  Google Scholar 

  • Li, Z. , Reppen, A. M. , & Sircar, R. (2023). A mean field games model for cryptocurrency mining. Management Science0(0)Ahead of print.

  • Miller, A. K., & La Viola, J. (2014). Byzantine consensus from moderately-hard puzzles: A model for bitcoin (Technical Report). University of Central Florida.

  • Nakamoto, S. (2008). Bitcoin: A peer-to-peer electronic cash system. Decentralized Business Review

  • Rosenfeld, M. (2011). Analysis of bitcoin pooled mining reward systems. CoRRarXiv: 1112.4980.

  • Rosenfeld, M. (2014). Analysis of hashrate-based double spending. CoRRarxiv:abs/1402.2009.

  • Sapirshtein, A. , Sompolinsky, Y. , & Zohar, A. (2015). Optimal selfish mining strategies in bitcoin. CoRRarxiv:abs/1507.06183.

  • Schilling, L., Fernández-Villaverde, J., & Uhlig, H. (2020). Central bank digital currency: When price and bank stability collide. National Bureau of Economic Research. (Working Paper No. 28237).

    Book  Google Scholar 

  • Solat, S., & Potop-Butucaru, M. (2016). ZeroBlock: Preventing selfish mining in bitcoin. CoRR.

  • Stewart, I., Ilie, D., Zamyatin, A., Werner, S., Torshizi, M., & Knottenbelt, W. (2018). Committing to quantum resistance: A slow defence for bitcoin against a fast quantum computing attack. Royal Society Open Science, 5, 180410.

    Article  Google Scholar 

  • Wang, W., Hoang, D. T., Hu, P., Xiong, Z., Niyato, D., Wang, P., & Kim, D. I. (2019). A survey on consensus mechanisms and mining strategy management in blockchain networks. IEEE Access, 7, 22328–22370.

    Article  Google Scholar 

Download references

Funding

The authors have not disclosed any funding.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to José Parra-Moyano.

Ethics declarations

Conflict of interest

The authors have not disclosed any competing interests.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Parra-Moyano, J., Reich, G. & Schmedders, K. A Note on the Non-proportionality of Winning Probabilities in Bitcoin. Comput Econ (2023). https://doi.org/10.1007/s10614-023-10503-2

Download citation

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s10614-023-10503-2

Keywords

Navigation