Advertisement

Compounding of Wealth in Proof-of-Stake Cryptocurrencies

Conference paper
Part of the Lecture Notes in Computer Science book series (LNCS, volume 11598)

Abstract

Proof-of-stake (PoS) is a promising approach for designing efficient blockchains, where block proposers are randomly chosen with probability proportional to their stake. A primary concern in PoS systems is the “rich getting richer” effect, whereby wealthier nodes are more likely to get elected, and hence reap the block reward, making them even wealthier. In this paper, we introduce the notion of equitability, which quantifies how much a proposer can amplify her stake compared to her initial investment. Even with everyone following protocol (i.e., honest behavior), we show that existing methods of allocating block rewards lead to poor equitability, as does initializing systems with small stake pools and/or large rewards relative to the stake pool. We identify a geometric reward function, which we prove is maximally equitable over all choices of reward functions under honest behavior and bound the deviation for strategic actions; the proofs involve the study of optimization problems and stochastic dominances of Pólya urn processes. These results allow us to provide a systematic framework to choose the parameters of a practical incentive system for PoS cryptocurrencies.

Keywords

Proof-of-stake Cryptocurrencies Random processes 

Supplementary material

References

  1. 1.
    Bitcoin energy consumption index (2018). https://digiconomist.net/BITCOIN-ENERGY-CONSUMPTION
  2. 2.
    Controlled supply. bitcoinwiki (2018). https://en.bitcoin.it/wiki/Controlled_supply#cite_note-2
  3. 3.
    Mining. Ethereum Wiki (2018). https://github.com/ethereum/wiki/wiki/Mining
  4. 4.
    Bambrough, B.: A bitcoin halvening is two years away – here’s what’ll happen to the bitcoin price. Forbes, May 2018Google Scholar
  5. 5.
    Bentov, I., Pass, R., Shi, E.: Snow white: provably secure proofs of stake. IACR Cryptology ePrint Archive 2016, p. 919 (2016)Google Scholar
  6. 6.
    Brünjes, L., Kiayias, A., Koutsoupias, E., Stouka, A.-P.: Reward sharing schemes for stake pools. arXiv preprint arXiv:1807.11218 (2018)
  7. 7.
    Duffield, E., Diaz, D.: Dash: a privacycentric cryptocurrency (2015, self-published)Google Scholar
  8. 8.
    Earls, J.: The missing explanation of proof of stake version 3 (2017). http://earlz.net/view/2017/07/27/1904/the-missing-explanation-of-proof-of-stake-version
  9. 9.
    Eyal, I., Sirer, E.G.: Majority is not enough: bitcoin mining is vulnerable. Commun. ACM 61(7), 95–102 (2018)CrossRefGoogle Scholar
  10. 10.
    Fanti, G., Kogan, L., Oh, S., Ruan, K., Viswanath, P., Wang, G.: Compounding of wealth in proof-of-stake cryptocurrencies. arXiv preprint arXiv:1809.07468 (2018)
  11. 11.
    Gaži, P., Kiayias, A., Russell, A.: Stake-bleeding attacks on proof-of-stake blockchains. In: 2018 Crypto Valley Conference on Blockchain Technology (CVCBT), pp. 85–92. IEEE (2018)Google Scholar
  12. 12.
    Gilad, Y., Hemo, R., Micali, S., Vlachos, G., Zeldovich, N.: Algorand: scaling byzantine agreements for cryptocurrencies. In: Proceedings of the 26th Symposium on Operating Systems Principles, pp. 51–68. ACM (2017)Google Scholar
  13. 13.
    Hopwood, D., Bowe, S., Hornby, T., Wilcox, N.: Zcash protocol specification. Technical report, 2016–1.10. Zerocoin Electric Coin Company (2016)Google Scholar
  14. 14.
    Johnson, N.L., Kotz, S.: Urn Models and Their Application: An Approach to Modern Discrete Probability Theory, vol. 77. Wiley, New York (1977)zbMATHGoogle Scholar
  15. 15.
    Kiayias, A., Russell, A., David, B., Oliynykov, R.: Ouroboros: a provably secure proof-of-stake blockchain protocol. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10401, pp. 357–388. Springer, Cham (2017).  https://doi.org/10.1007/978-3-319-63688-7_12CrossRefGoogle Scholar
  16. 16.
    Mahmoud, H.: Pólya Urn Models. Chapman and Hall/CRC, Boca Raton (2008)CrossRefGoogle Scholar
  17. 17.
    moh\_man. How does pos stake concept deal with rich becoming richer issue? Reddit (2017). https://www.reddit.com/r/ethereum/comments/6x0xv8/how_does_pos_stake_concept_deal_with_rich/
  18. 18.
    Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2008)Google Scholar
  19. 19.
    Nayak, K., Kumar, S., Miller, A., Shi, E.: Stubborn mining: generalizing selfish mining and combining with an eclipse attack. In: 2016 IEEE European Symposium on Security and Privacy (EuroS&P), pp. 305–320. IEEE (2016)Google Scholar
  20. 20.
    Pass, R., Shi, E.: Fruitchains: a fair blockchain. In: Proceedings of the ACM Symposium on Principles of Distributed Computing, pp. 315–324. ACM (2017)Google Scholar
  21. 21.
    Pemantle, R.: A time-dependent version of pólya’s urn. J. Theor. Probab. 3(4), 627–637 (1990)CrossRefGoogle Scholar
  22. 22.
    Rammeloo, G.: The economics of the proof of stake consensus algorithm. Medium (2017). https://medium.com/@gertrammeloo/the-economics-of-the-proof-of-stake-consensus-algorithm-e28adf63e9db
  23. 23.
    Ryan, D., Liang, C.-C.: Hybrid Casper FFG (2017). https://github.com/ethereum/EIPs/blob/master/EIPS/eip-1011.md
  24. 24.
    Sapirshtein, A., Sompolinsky, Y., Zohar, A.: Optimal selfish mining strategies in bitcoin. In: Grossklags, J., Preneel, B. (eds.) FC 2016. LNCS, vol. 9603, pp. 515–532. Springer, Heidelberg (2017).  https://doi.org/10.1007/978-3-662-54970-4_30CrossRefGoogle Scholar
  25. 25.
    Schrijvers, O., Bonneau, J., Boneh, D., Roughgarden, T.: Incentive compatibility of bitcoin mining pool reward functions. In: Grossklags, J., Preneel, B. (eds.) FC 2016. LNCS, vol. 9603, pp. 477–498. Springer, Heidelberg (2017).  https://doi.org/10.1007/978-3-662-54970-4_28CrossRefGoogle Scholar
  26. 26.
    Taylor-Copeland, J.: Coffey vs. Ripple class action complaint (2018)Google Scholar
  27. 27.
    Trustnodes.com. “proof of work is the rich get richer square” says vitalik buterin. Trustnodes (2018). https://www.trustnodes.com/2018/07/10/proof-work-rich-get-richer-squared-says-vitalik-buterin
  28. 28.
    Vukolić, M.: The quest for scalable blockchain fabric: proof-of-work vs. BFT replication. In: Camenisch, J., Kesdoğan, D. (eds.) iNetSec 2015. LNCS, vol. 9591, pp. 112–125. Springer, Cham (2016).  https://doi.org/10.1007/978-3-319-39028-4_9CrossRefGoogle Scholar
  29. 29.

Copyright information

© International Financial Cryptography Association 2019

Authors and Affiliations

  1. 1.Carnegie Mellon UniversityPittsburghUSA
  2. 2.Massachusetts Institute of TechnologyCambridgeUSA
  3. 3.University of WashingtonSeattleUSA
  4. 4.University of Illinois Urbana-ChampaignUrbanaUSA

Personalised recommendations