Skip to main content

A Game-Theoretic Analysis of Cross-ledger Swaps with Packetized Payments

Part of the Lecture Notes in Computer Science book series (LNSC,volume 12676)

Abstract

We propose a game-theoretic framework to study the outcomes of packetized payments, a cross-ledger transaction protocol, with strategic and possibly malicious agents. We derive the transaction failure rate and demonstrate that without disciplinary mechanisms, packetized payments are likely to be incomplete. Our analysis suggests that collateral deposits can prevent malicious agents from taking advantage of the protocol. We further infer that the deposit amount should depend on the underlying asset price volatility or that it should be dynamically adjusted as the price changes.

Keywords

  • Blockchain
  • Packetized payments
  • Atomic swaps

This is a preview of subscription content, access via your institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   99.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   129.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    Cross-ledger DEX protocols are not to be confused with DEX protocols operated within one chain, such as automated market makers (AMM) on Ethereum [16].

  2. 2.

    https://github.com/hyperledger/quilt.

  3. 3.

    https://www.cryptokitties.co/.

References

  1. Decred-compatible cross-chain atomic swapping (2018). https://github.com/decred/atomicswap/

  2. Biryukov, A., Khovratovich, D., Pustogarov, I.: Deanonymisation of clients in bitcoin P2P network. In: The ACM Conference on Computer and Communications Security, pp. 15–29. ACM (2014). https://doi.org/10.1145/2660267.2660379

  3. Herlihy, M.: Atomic cross-chain swaps. In: Proceedings of the 2018 ACM Symposium on Principles of Distributed Computing, pp. 245–254. ACM, Association for Computing Machinery, July 2018. https://doi.org/10.1145/3212734.3212736

  4. Ibañez, J.I., Bayer, C.N., Tasca, P., Xu, J.: REA, triple-entry accounting and blockchain: converging paths to shared ledger systems. SSRN Electron. J. (2021). https://doi.org/10.2139/ssrn.3602207

    CrossRef  Google Scholar 

  5. Interledger: Interledger Protocol (2020). https://interledger.org/rfcs/0027-interledger-protocol-4/

  6. Komodo: Komodo’s Atomic-Swap Powered, Decentralized Exchange: Barterdex (2021). https://docs.komodoplatform.com/whitepaper/chapter6.html

  7. Luu, L., Narayanan, V., Zheng, C., Baweja, K., Gilbert, S., Saxena, P.: A secure sharding protocol for open blockchains. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 17–30. ACM (2016)

    Google Scholar 

  8. Neo: Neo White Paper (2020). https://docs.neo.org/docs/en-us/basic/whitepaper.html

  9. Osborne, M.J., Rubinstein, A.: A Course in Game Theory. MIT Press, Cambridge (1994)

    MATH  Google Scholar 

  10. Perez, D., Xu, J., Livshits, B.: Revisiting transactional statistics of high-scalability blockchains. In: The ACM Internet Measurement Conference, pp. 535–550, October 2020. https://dl.acm.org/doi/10.1145/3419394.3423628

  11. Poon, J., Dryja, T.: The bitcoin lightning network: Scalable off-chain instant payments (2016)

    Google Scholar 

  12. Robinson, D.: HTLCs considered harmful. In: Stanford Blockchain Conference (2019). http://diyhpl.us/wiki/transcripts/stanford-blockchain-conference/2019/htlcs-considered-harmful/

  13. Rosenthal, R.W.: Games of perfect information, predatory pricing and the chain-store paradox. J. Econ. Theory 25(1), 92–100 (1981). https://linkinghub.elsevier.com/retrieve/pii/0022053181900181

  14. Syverson, P.: Weakly secret bit commitment: applications to lotteries and fair exchange. In: The 11th IEEE Computer Security Foundations Workshop, pp. 2–13. IEEE Computing Society (1998). http://ieeexplore.ieee.org/document/683149/

  15. Xu, J., Ackerer, D., Dubovitskaya, A.: A game-theoretic analysis of cross-chain atomic swaps with HTLCs. In: IEEE 41st International Conference on Distributed Computing Systems (ICDCS) (2021)

    Google Scholar 

  16. Xu, J., Vavryk, N., Paruch, K., Cousaert, S.: SoK: decentralized exchanges (DEX) with automated market maker (AMM) protocols, March 2021. http://arxiv.org/abs/2103.12732

  17. Zamyatin, A., Harz, D., Lind, J., Panayiotou, P., Gervais, A., Knottenbelt, W.: XCLAIM: trustless, interoperable, cryptocurrency-backed assets. In: IEEE Symposium on Security and Privacy, pp. 193–210. IEEE, May 2019. https://ieeexplore.ieee.org/document/8835387/

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Alevtina Dubovitskaya .

Editor information

Editors and Affiliations

Appendix

Appendix

Most of the arguments in the proofs below follow the hypothesis that an agent always takes the actions which maximize their expected utility, taking into account future and possibly adversarial actions from the other agent. We always describe the key conditions (inequalities) to be verified but provide limited details on the derivations as they can be long and tedious.

Proof of Proposition 1. At time 2 if \({\mathcal T}_a=l\), then Alice loses \(\frac{P_2}{2}\) in utility by playing c instead of s. Similarly, at time 1 if \({\mathcal T}_b=l\), then Bob gets \(\frac{P_1}{2}\) in utility by playing s whereas he expects to receive \({\mathbb E}\left[ {{\mathcal U}(b,l)} \mid {\{c,c\}} \right] =\mu _a(P_1-P_0) + (1-\mu _a)(\frac{P_1}{2}-P_0)\) if he plays c. We have \({\mathbb E}\left[ {{\mathcal U}(b,l)} \mid {\{c,c\}} \right] < \frac{P_1}{2}\) since \(\delta <\frac{P_0}{2}\) and \(\mu _a\le 1\), hence a malicious Bob plays s.

Proof of Corollary 1. The transaction succeeds only if Alice and Bob are honest which happens with probability \({\mathbb P}[{\mathcal T}_a={\mathcal T}_b=h]=\mu _a\mu _b\).

Proof of Proposition 2. We have \({\mathbb E}\left[ {{\mathcal U}(b,h)} \mid {\{c,w,c\}} \right] = \mu _a (P_1 - P_0 + \alpha _{b,h}) + (1-\mu _a)(-\alpha _{b,h} + \frac{P_1}{2} - P_0) \) and \({\mathbb E}\left[ {{\mathcal U}(b,h)} \mid {\{c,w,s\}} \right] = -\alpha _{b,h} + \frac{P_1}{2}\). We obtain that \({\mathcal {A}}(b,\{c,w\})=c\) by taking \(P_1=P_0-\delta \).

Proof of Proposition 3. We have \({\mathcal {A}}(h,\{c,w,c,w\})=c\) if and only if \(\alpha _{a,h} + P_0 - P_2 > -\alpha _{a,h} + P_0 - \frac{P_2}{2}\) which is equivalent to \(\alpha _{a,h}>\frac{P_0+2\delta }{4}\). Then, with \({\mathcal {A}}(h,\{c,w,c,w\})=c\), we have that \({\mathbb E}\left[ {{\mathcal U}(a,h)} \mid {\{c\}} \right] =\mu _b\alpha _{a,h} + (1-\mu _b)(-\alpha _{a,h} - \frac{P_0}{2})\) and \({\mathbb E}\left[ {{\mathcal U}(a,h)} \mid {\{s\}} \right] = - \alpha _{a,h}\). Therefore, for agent a to be honest it must also be that \(\mu _b > \frac{P_0}{4\alpha _{a,h} + P_0}\).

Proof of Proposition 4. This is immediate as malicious agents would never be able to make any profit by exiting prematurely the transaction.

Rights and permissions

Reprints and Permissions

Copyright information

© 2021 International Financial Cryptography Association

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Dubovitskaya, A., Ackerer, D., Xu, J. (2021). A Game-Theoretic Analysis of Cross-ledger Swaps with Packetized Payments. In: Bernhard, M., et al. Financial Cryptography and Data Security. FC 2021 International Workshops. FC 2021. Lecture Notes in Computer Science(), vol 12676. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-63958-0_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-63958-0_16

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-63957-3

  • Online ISBN: 978-3-662-63958-0

  • eBook Packages: Computer ScienceComputer Science (R0)