Skip to main content

SharedWealth: Disincentivizing Mining Pools Through Burning and Minting

  • Conference paper
  • First Online:
Business Information Systems Workshops (BIS 2020)

Abstract

Bitcoin has provided a framework for a decentralized currency system. However, the irregular payouts of its winner-takes-all reward strategy have proven to be unacceptable for the miners who are responsible for verifying transactions. To address this problem, miners have formed mining pools to ensure more regular rewards, but these mining pools undermine the decentralization that is one of Bitcoin’s key benefits. Previous work has sought to make it impossible for mining pools to form, but it is not clear that the situation would improve without addressing the economic incentives that lead to the formation of mining pools in the first place.

This work introduces SharedWealth, a protocol designed to reward miners who find “near misses” to the required proof-of-work target to make a Bitcoin block. We show how this approach provides miners with more regular pay, decreasing their incentives to join a mining pool. We use a burn-and-mint strategy, where new rewards are paid out based on the expected number of near misses rather than dividing up the rewards according to the actual number of near misses, thus eliminating any incentive for a block producer to discard the near misses of other miners.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In this paper, we refer to a nonce that will satisfy the requirement for producing a valid new block as a block proof. A nonce that does not satisfy this requirement, but which produces a hash that meets a lower threshold requirement is referred to as a near-miss proof, or simply as a near miss. We refer to both types generically as “proofs”.

  2. 2.

    That is, transactions that exchange coins between two clients.

References

  1. Back, A.: Hashcash - a denial of service counter-measure (2002)

    Google Scholar 

  2. Carlsten, M., Kalodner, H.A., Weinberg, S.M., Narayanan, A.: On the instability of bitcoin without the block reward. In: Conference on Computer and Communications Security (SIGSAC), pp. 154–167. ACM (2016)

    Google Scholar 

  3. Eyal, I., Gencer, A.E., Sirer, E.G., van Renesse, R.: Bitcoin-NG: a scalable blockchain protocol. In: Symposium on Networked Systems Design and Implementation (NSDI), pp. 45–59. USENIX Association (2016)

    Google Scholar 

  4. Eyal, I., Sirer, E.G.: Majority is not enough: bitcoin mining is vulnerable. Commun. ACM 61(7), 95–102 (2018)

    Article  Google Scholar 

  5. Friedman, D., Sinervo, B.: Evolutionary Games in Natural, Social, and Virtual Worlds. Oxford University Press, New York (2016)

    Book  Google Scholar 

  6. Luu, L., Velner, Y., Teutsch, J., Saxena, P.: Smartpool: practical decentralized pooled mining. In: USENIX Security, pp. 1409–1426. USENIX Association (2017)

    Google Scholar 

  7. Miller, A., Kosba, A.E., Katz, J., Shi, E.: Nonoutsourceable scratch-off puzzles to discourage bitcoin mining coalitions. In: Conference on Computer and Communications Security (SIGSAC), pp. 680–691. ACM (2015)

    Google Scholar 

  8. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2009)

    Google Scholar 

  9. Rosenfeld, M.: Analysis of bitcoin pooled mining reward systems. arXiv preprint arXiv:1112.4980 (2011)

  10. Szalachowski, P., Reijsbergen, D., Homoliak, I., Sun, S.: Strongchain: transparent and collaborative proof-of-work consensus. In: 28th USENIX Security Symposium, USENIX Security 2019, Santa Clara, CA, USA, August 14–16, 2019, pp. 819–836. USENIX Association (2019)

    Google Scholar 

  11. Watson, J.: Strategy: An Introduction to Game Theory, vol. 139. WW Norton, New York (2002)

    Google Scholar 

  12. Zamyatin, A., Stifter, N., Schindler, P., Weippl, E.R., Knottenbelt, W.J.: Flux: revisiting near blocks for proof-of-work blockchains. IACR Cryptol. ePrint Arch. 2018, 415 (2018)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Thomas H. Austin .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Austin, T.H., Merrill, P., Rietz, J. (2020). SharedWealth: Disincentivizing Mining Pools Through Burning and Minting. In: Abramowicz, W., Klein, G. (eds) Business Information Systems Workshops. BIS 2020. Lecture Notes in Business Information Processing, vol 394. Springer, Cham. https://doi.org/10.1007/978-3-030-61146-0_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-61146-0_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-61145-3

  • Online ISBN: 978-3-030-61146-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics