Skip to main content

Echoes of the Past: Recovering Blockchain Metrics from Merged Mining

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11598))

Abstract

So far, the topic of merged mining has mainly been considered in a security context, covering issues such as mining power centralization or cross-chain attack scenarios. In this work we show that key information for determining blockchain metrics such as the fork rate can be recovered through data extracted from merge mined cryptocurrencies. Specifically, we reconstruct a long-ranging view of forks and stale blocks in Bitcoin from its merge mined child chains, and compare our results to previous findings that were derived from live measurements. Thereby, we show that live monitoring alone is not sufficient to capture a large majority of these events, as we are able to identify a non-negligible portion of stale blocks that were previously unaccounted for. Their authenticity is ensured by cryptographic evidence regarding both, their position in the respective blockchain, as well as the Proof-of-Work difficulty.

Furthermore, by applying this new technique to Litecoin and its child cryptocurrencies, we are able to provide the first extensive view and lower bound on the stale block and fork rate in the Litecoin network. Finally, we outline that a recovery of other important metrics and blockchain characteristics through merged mining may also be possible.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    We exclude attacks such as selfish mining [4] and possible countermeasures [18] in this example to simplify the discussion.

  2. 2.

    In Bitcoin core [24] the RPC command getchaintips can be used to list all forks and stale blocks the local node knows of.

  3. 3.

    Assuming the miner follows the protocol rule of extending the longest chain it knows of.

  4. 4.

    In Litecoin and its children this validation is not possible because a DSHA256 hash of the block header is used for linking, instead of the scrypt hash used for the PoW.

  5. 5.

    We also validated if the AuxPoW actually meets the difficulty encoded in the child.

References

  1. Decker, C., Wattenhofer, R.: Information propagation in the bitcoin network. In: Thirteenth International Conference on Peer-to-Peer Computing (P2P), pp. 1–10. IEEE (2013)

    Google Scholar 

  2. Gervais, A., Karame, O., Wüst, K., Glykantzis, V., Ritzdorf, H., Capkun, S.: On the security and performance of proof of work blockchains. In: Proceedings of the 2016 ACM SIGSAC, pp. 3–16. ACM (2016)

    Google Scholar 

  3. Gencer, A.E., Basu, S., Eyal, I., van Renesse, R., Sirer, E.G.: Decentralization in bitcoin and ethereum networks. In: Meiklejohn, S., Sako, K. (eds.) FC 2018. LNCS, vol. 10957, pp. 439–457. Springer, Heidelberg (2018). https://doi.org/10.1007/978-3-662-58387-6_24

    Chapter  Google Scholar 

  4. Eyal, I., Sirer, E.G.: Majority is not enough: bitcoin mining is vulnerable. In: Christin, N., Safavi-Naini, R. (eds.) FC 2014. LNCS, vol. 8437, pp. 436–454. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45472-5_28

    Chapter  Google Scholar 

  5. Nayak, K., Kumar, S., Miller, A., Shi, E.: Stubborn mining: generalizing selfish mining and combining with an eclipse attack. In: 1st IEEE European Symposium on Security and Privacy, 2016. IEEE (2016)

    Google Scholar 

  6. Sapirshtein, A., Sompolinsky, Y., Zohar, A.: Optimal selfish mining strategies in bitcoin. In: Grossklags, J., Preneel, B. (eds.) FC 2016. LNCS, vol. 9603, pp. 515–532. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54970-4_30

    Chapter  Google Scholar 

  7. Bonneau, J.: Why buy when you can rent? Bribery attacks on bitcoin consensus. In: BITCOIN 2016: Proceedings of the 3rd Workshop on Bitcoin and Blockchain Research, February 2016

    Chapter  Google Scholar 

  8. Liao, K., Katz, J.: Incentivizing blockchain forks via whale transactions. In: Brenner, M., et al. (eds.) FC 2017. LNCS, vol. 10323, pp. 264–279. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70278-0_17

    Chapter  Google Scholar 

  9. McCorry, P., Hicks, A., Meiklejohn, S.: Smart contracts for bribing miners. In: Zohar, A., et al. (eds.) FC 2018. LNCS, vol. 10958, pp. 3–18. Springer, Heidelberg (2019). https://doi.org/10.1007/978-3-662-58820-8_1

    Chapter  Google Scholar 

  10. Zamyatin, A., Stifter, N., Judmayer, A., Schindler, P., Weippl, E., Knottenbelt, W.J.: A wild velvet fork appears! Inclusive blockchain protocol changes in practice. In: Zohar, A., et al. (eds.) FC 2018. LNCS, vol. 10958, pp. 31–42. Springer, Heidelberg (2019). https://doi.org/10.1007/978-3-662-58820-8_3

    Chapter  Google Scholar 

  11. Blockchain.com: Blockchain.com orphaned blocks. https://www.blockchain.com/btc/orphaned-blocks, Blockchain.com. Accessed 25 Sept 2018

  12. BitcoinChain.com: Bitcoinchain bitcoin block explorer. https://bitcoinchain.com/block_explorer, BitcoinChain.com. Accessed 25 Sept 2018

  13. ChainQuery.com: A web based interface to the bitcoin API JSON-RPC. http://chainquery.com/bitcoin-api, ChainQuery.com. Accessed 25 Sept 2018

  14. Project, L.: Litecoin. https://litecoin.org/. Accessed 29 Mar 2016

  15. Sompolinsky, Y., Zohar, A.: Accelerating bitcoin’s transaction processing. fast money grows on trees, not chains (2013). http://eprint.iacr.org/2013/881.pdf

  16. Miller, A., LaViola, J.J.: Anonymous Byzantine consensus from moderately-hard puzzles: a model for bitcoin (2014). https://socrates1024.s3.amazonaws.com/consensus.pdf. Accessed 09 Mar 2016

  17. Garay, J., Kiayias, A., Leonardos, N.: The bitcoin backbone protocol: analysis and applications. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 281–310. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_10

    Chapter  Google Scholar 

  18. Pass, R., Shi, E.: FruitChains: a fair blockchain (2016). http://eprint.iacr.org/2016/916.pdf

  19. Pass, R., Seeman, L., Shelat, A.: Analysis of the blockchain protocol in asynchronous networks. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10211, pp. 643–673. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56614-6_22

    Chapter  MATH  Google Scholar 

  20. Croman, K., et al.: On scaling decentralized blockchains. In: Clark, J., Meiklejohn, S., Ryan, P.Y.A., Wallach, D., Brenner, M., Rohloff, K. (eds.) FC 2016. LNCS, vol. 9604, pp. 106–125. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53357-4_8

    Chapter  Google Scholar 

  21. Kiayias, A., Panagiotakos, G.: On trees, chains and fast transactions in the blockchain. In: Lange, T., Dunkelman, O. (eds.) LATINCRYPT 2017. LNCS, vol. 11368, pp. 327–351. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-25283-0_18

    Chapter  Google Scholar 

  22. Sompolinsky, Y., Lewenberg, Y., Zohar, A.: SPECTRE: a fast and scalable cryptocurrency protocol. Cryptology ePrint Archive, Report 2016/1159 (2016). http://eprint.iacr.org/2016/1159.pdf

  23. Sompolinsky, Y., Zohar, A.: PHANTOM: a scalable blockdag protocol. Cryptology ePrint Archive, Report 2018/104 (2018). https://eprint.iacr.org/2018/104.pdf

  24. Bitcoin community: Bitcoin-core source code. https://github.com/bitcoin/bitcoin. Accessed 25 Sept 2018

  25. Miller, A., et al.: Discovering bitcoin’s public topology and influential nodes, May 2015. http://cs.umd.edu/projects/coinscope/coinscope.pdf. Accessed 09 Mar 2016

  26. Chainz.cryptoid.info: Chainz blockchain explorers. chainz.cryptoid.info/. Accessed 25 Sept 2018

  27. Narayanan, A., Bonneau, J., Felten, E., Miller, A., Goldfeder, S.: Bitcoin and Cryptocurrency Technologies. Princeton University Press, Princeton (2016). Accessed 29 Mar 2016

    MATH  Google Scholar 

  28. Judmayer, A., Zamyatin, A., Stifter, N., Voyiatzis, A.G., Weippl, E.: Merged mining: curse or cure? In: Garcia-Alfaro, J., Navarro-Arribas, G., Hartenstein, H., Herrera-Joancomartí, J. (eds.) ESORICS/DPM/CBT -2017. LNCS, vol. 10436, pp. 316–333. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-67816-0_18

    Chapter  Google Scholar 

  29. Jakobsson, M., Juels, A.: Proofs of work and bread pudding protocols (extended abstract). In: Preneel, B. (ed.) Secure Information Networks. ITIFIP, vol. 23, pp. 258–272. Springer, Boston, MA (1999). https://doi.org/10.1007/978-0-387-35568-9_18

    Chapter  Google Scholar 

  30. Judmayer, A., Stifter, N., Krombholz, K., Weippl, E.: Blocks and chains: introduction to bitcoin, cryptocurrencies, and their consensus mechanisms. Synth. Lect. Inf. Secur. Priv. Trust 9(1), 1–123 (2017)

    Google Scholar 

  31. Kiayias, A., Miller, A., Zindros, D.: Non-interactive proofs of proof-of-work. Cryptology ePrint Archive, Report 2017/963 (2017). https://eprint.iacr.org/2017/963.pdf

  32. Namecoin community: Namecoin source code - chainparams.cpp. https://github.com/namecoin/namecoin-core/blob/fdfb20fc263a72acc2a3c460b56b64245c1bedcb/src/chainparams.cpp#L123. Accessed 25 Sept 2018

  33. Namecoin community: Namecoin source code - auxpow.cpp. https://github.com/namecoin/namecoin-core/blob/fdfb20fc263a72acc2a3c460b56b64245c1bedcb/src/auxpow.cpp#L177-L200. Accessed 25 Sept 2018

  34. I0Coin community: I0coin source code. https://github.com/domob1812/i0coin. Accessed 25 Sept 2018

  35. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system, December 2008. https://bitcoin.org/bitcoin.pdf. Accessed 01 Jul 2015

  36. Courtois, N.T., Bahack, L.: On subversive miner strategies and block withholding attack in bitcoin digital currency. arXiv preprint arXiv:1402.1718 (2014). https://arxiv.org/pdf/1402.1718.pdf

  37. Göbel, J., Keeler, H.P., Krzesinski, A.E., Taylor, P.G.: Bitcoin blockchain dynamics: the selfish-mine strategy in the presence of propagation delay. Perform. Eval. 104, 23–41 (2016)

    Article  Google Scholar 

  38. Neo4J Developers: Neo4j (2012). https://neo4j.com/

  39. Andresen, G.: Bitcoin improvement proposal 34 (bip34): block v2, height in coinbase. https://github.com/bitcoin/bips/blob/master/bip-0034.mediawiki. Accessed 25 Sept 2018

  40. Corello, M.: Fast internet bitcoin relay engine. http://bitcoinfibre.org/. Accessed 25 Sept 2018

  41. Daftuar, S.: Sendheaders message. https://github.com/bitcoin/bips/wiki/Comments:BIP-0130. Accessed 25 Sept 2018

  42. Bowden, R., Keeler, H.P., Krzesinski, A.E., Taylor, P.G.: Block arrivals in the bitcoin blockchain (2018). https://arxiv.org/pdf/1801.07447.pdf

  43. GeistGeld community: Geistgeld source code. https://github.com/Lolcust/GeistGeld. Accessed 25 Sept 2018

  44. Ozisik, A.P., Bissias, G., Levine, B.: Estimation of miner hash rates and consensus on blockchains. arXiv preprint arXiv:1707.00082 (2017). https://arxiv.org/pdf/1707.00082.pdf. Accessed 25 Sept 2017

  45. Duffield, E., Diaz, D.: Dash: a payments-focused cryptocurrency, August 2013. https://github.com/dashpay/dash/wiki/Whitepaper. Accessed 25 Sept 2018

  46. Van Saberhagen, N.: Cryptonote v 2.0, October 2013. https://cryptonote.org/whitepaper.pdf

  47. Hall, G.: Guide: merge mining 6 scrypt coins at full hashpower, simultaneously, April 2014. https://www.ccn.com/guide-simultaneously-mining-5-scrypt-coins-full-hashpower/. Accessed 25 Sept 2018

  48. United-scrypt coin: [ann][usc] first merged minable scryptcoin unitedscryptcoin, November 2013. https://bitcointalk.org/index.php?topic=353688.0. Accessed 25 Sept 2018

  49. Donet Donet, J.A., Pérez-Solà, C., Herrera-Joancomartí, J.: The bitcoin P2P network. In: Böhme, R., Brenner, M., Moore, T., Smith, M. (eds.) FC 2014. LNCS, vol. 8438, pp. 87–102. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44774-1_7

    Chapter  Google Scholar 

  50. Bartoletti, M., Pompianu, L.: An analysis of bitcoin OP\(\_\)RETURN metadata. In: Brenner, M., et al. (eds.) FC 2017. LNCS, vol. 10323, pp. 218–230. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70278-0_14

    Chapter  Google Scholar 

  51. Matzutt, R., et al.: A quantitative analysis of the impact of arbitrary blockchain content on bitcoin. In: Meiklejohn, S., Sako, K. (eds.) FC 2018. LNCS, vol. 10957, pp. 420–438. Springer, Heidelberg (2018). https://doi.org/10.1007/978-3-662-58387-6_23

    Chapter  Google Scholar 

  52. Grundmann, M., Neudecker, T., Hartenstein, H.: Exploiting transaction accumulation and double spends for topology inference in bitcoin. In: Zohar, A., et al. (eds.) FC 2018. LNCS, vol. 10958, pp. 113–126. Springer, Heidelberg (2019). https://doi.org/10.1007/978-3-662-58820-8_9

    Chapter  Google Scholar 

  53. Judmayer, A., Stifter, N., Schindler, P., Weippl, E.: Pitchforks in cryptocurrencies: enforcing rule changes through offensive forking- and consensus techniques (short paper). In: Garcia-Alfaro, J., Herrera-Joancomartí, J., Livraga, G., Rios, R. (eds.) DPM/CBT -2018. LNCS, vol. 11025, pp. 197–206. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-00305-0_15

    Chapter  Google Scholar 

Download references

Acknowledgments

We thank Georg Merzdovnik as well as the participants of Dagstuhl Seminar 18152 “Blockchains, Smart Contracts and Future Applications” for valuable discussions and insights. We thank Christian Decker, Roger Wattenhofer, Till Neudecker, Blockchain.com and chainz.cryptoid.info for the live monitoring data they kindly provided. This research was funded by Bridge Early Stage 846573 A2Bit, Bridge 1 858561 SESC, Bridge 1 864738 PR4DLT (all FFG), the Christian Doppler Laboratory for Security and Quality Improvement in the Production System Lifecycle (CDL-SQI), Institute of Information Systems Engineering, TU Wien, Blockchain.com and the competence center SBA-K1 funded by COMET. The financial support by the Christian Doppler Research Association, the Austrian Federal Ministry for Digital and Economic Affairs and the National Foundation for Research, Technology and Development is gratefully acknowledged.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nicholas Stifter .

Editor information

Editors and Affiliations

A Appendix

A Appendix

Table 1. Considered blockchain data of merge mined cryptocurrencies and their parents
Table 2. Considered live monitoring data for Bitcoin and Litecoin
Table 3. Comparison of total stale blocks in Bitcoin observed by different live monitoring sources and merged mining

1.1 A.1 Bitcoin Total Number of Stale Blocks for Different Data Sources

Table 3 shows both, the total number of unique stale blocks exclusive to the data source, as well as the overall number of (non-duplicate) stale blocks it contains.

1.2 A.2 Litecoin Stale Block Rate Comparison

Fig. 9.
figure 9

Stale block rate recovered from merged mining in Litecoin compared to available live measurements [26]; 5 difficulty epochs grouped together

Table 4. Structure of the coinbase of a merge-mined block [30]

As we have previously outlined in Subsect. 5.3, the live monitoring data we were able to obtain for Litecoin was relatively limited and only contained 223 stale blocks/forks. Nevertheless, we plot this live monitoring data against the recovered stale blocks through merged mining in Fig. 9 and show that the data sets also contain some overlap. Again, our recovered data only contains stale blocks that can be cryptographically linked to the canonical Litecoin chain and which meet the prescribed difficulty target (Table 4).

Rights and permissions

Reprints and permissions

Copyright information

© 2019 International Financial Cryptography Association

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Stifter, N., Schindler, P., Judmayer, A., Zamyatin, A., Kern, A., Weippl, E. (2019). Echoes of the Past: Recovering Blockchain Metrics from Merged Mining. In: Goldberg, I., Moore, T. (eds) Financial Cryptography and Data Security. FC 2019. Lecture Notes in Computer Science(), vol 11598. Springer, Cham. https://doi.org/10.1007/978-3-030-32101-7_31

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-32101-7_31

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-32100-0

  • Online ISBN: 978-3-030-32101-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics