Skip to main content

On (Multi-stage) Proof-of-Works

  • Conference paper
  • First Online:
Blockchain and Applications (BLOCKCHAIN 2021)

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 320))

Included in the following conference series:

Abstract

In this paper we analyze permissionless blockchain protocols, whose distributed consensus algorithm lies on a Proof-of-Work composed of \(k > 1\) consecutive hash-puzzles, that have to be solved sequentially. Our contribution is twofold. First, under common assumptions in the literature, we provide a closed-form expression for the mining probability of a miner, that is, the probability that the miner completes the Proof-of-Work of the next block to be added to the blockchain before every other miner does. Second, we show that, contrary to single-stage Proof-of-Works (i.e., \(k=1\)), in multi-stage Proof-of-Works, the mining probability might not be strictly related to the miner hash rate. This feature could be exploited by a smart miner, and could cause fairness and centralization issues in mining, which make the design of practical multi-stage Proof-of-Work blockchain protocols not trivial.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Mathematically, it is the inverse of the hash puzzle target value.

  2. 2.

    These assumptions are common in the blockchain literature [8,9,10].

  3. 3.

    The hash rate indicates the number of trials in the PoW game a miner performs per second, and is measured in hash/s [11]. By global we identify the number of trials performed per second by the entire network.

  4. 4.

    Application specific integrated circuit.

  5. 5.

    In a homogeneous Poisson point process the average number of successes in t units of time is \(\lambda \, t\) [19]. If we let t be a unit of time, i.e. \(t = 1\), then the statement holds.

  6. 6.

    The merge of the N processes by cumulating their respective points.

  7. 7.

    Expression computable in a finite number of standard operations.

  8. 8.

    The benchmarking was performed on a HP Pavilion Laptop 15-cs2023nl, equipped with a quad-core CPU Intel Core™ i7-8565U 1.80 GHz CPU, 8 MB cache, and 16 GB (\(2\times 8\)) SO-DIMM SDRAM 2400MHz DDR4.

  9. 9.

    Our source code, its comprehensive documentation, and the information regarding the benchmark results are available on GitHub: https://github.com/FraMog/MiningProbabilityMultiStageProof-of-Work.

  10. 10.

    The ratio of the global hash rate the first miner possesses is \((h_{1,0} + h_{1,1}) / (h_{1,0} + h_{1,1} + h_{2,0} + h_{2,1})\).

References

  1. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2008). http://bitcoin.org/bitcoin.pdf

  2. Wang, W., et al.: A survey on consensus mechanisms and mining strategy management in blockchain networks. IEEE Access 7, 22328–22370 (2019)

    Article  Google Scholar 

  3. Narayanan, A., et al.: Bitcoin and Cryptocurrency Technologies: A Comprehensive Introduction, 1st edn. Princeton University Press, Priceton, New Jersey, USA (2016)

    MATH  Google Scholar 

  4. Sompolinsky, Y., Zohar, A.: Secure High-Rate Transaction Processing in Bitcoin. In: Böhme, R., Okamoto, T. (eds.) FC 2015. LNCS, vol. 8975, pp. 507–527. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-47854-7_32

    Chapter  Google Scholar 

  5. Croman, K., et al.: On Scaling Decentralized Blockchains. In: Clark, J., Meiklejohn, S., Ryan, P., Wallach, D., Brenner, M., Rohloff, K. (eds.) FC 2016. LNCS, vol. 9604. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53357-4_8

  6. Sarkar, P.: Multi-Stage Proof-of-Work Blockchain. Cryptology ePrintArchive, Report 2019/162 (2019). https://eprint.iacr.org/2019/162

  7. Houy, N.: The Bitcoin Mining Game. Ledger 1, 53–68 (2016)

    Google Scholar 

  8. Bowden, R., et al.: Block arrivals in the Bitcoin blockchain (2018). arXiv: 1801.07447 [cs.CR]

  9. Kraft, D.: Difficulty control for blockchain-based consensus systems. In: Peer-to-Peer Networking and Applications 9 (2015)

    Google Scholar 

  10. Rosenfeld, M.: Analysis of Bitcoin Pooled Mining Reward Systems (2011). arXiv: 1112.4980 [cs.DC]

  11. https://en.bitcoinwiki.org/wiki/Hashrate

  12. Sarkar, P.: A New Blockchain Proposal Supporting Multi-Stage Proof-of-Work. Cryptology ePrint Archive, Report 2019/162 (2020). https://eprint.iacr.org/2019/162

  13. Chang, D., et al.: Spy based analysis of selfish mining attack on multi-stage blockchain. Cryptology ePrint Archive, Report 2019/1327 (2019). https://eprint.iacr.org/2019/1327

  14. D’Arco, P., Ansaroudi, Z.E.: Security attacks on multi-stage proof-of-work. In: SPT-IoT 2021, pp. 698–703. IEEE Xplore (2021)

    Google Scholar 

  15. Garay, J., et al.: The Bitcoin Backbone Protocol: Analysis and Applications. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 281–310. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_10

    Chapter  Google Scholar 

  16. Pass, R., et al.: Analysis of the Blockchain Protocol in Asynchronous Networks. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10211, pp. 643–673. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56614-6_22

  17. Bentov, I., et al.: Cryptocurrencies without proof of work. In: Clark, J., Meiklejohn, S., Ryan, P.Y.A., Wallach, D., Brenner, M., Rohloff, K. (eds.) FC 2016. LNCS, vol. 9604, pp. 142–157. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53357-4_10

  18. Lewenberg, Y., et al.: Bitcoin mining pools: a cooperative game theoretic analysis. In: AAMAS 2015, pp. 919–927. Istanbul, Turkey: ACM (2015)

    Google Scholar 

  19. Birnbaum, A.: Statistical methods for poisson processes and exponential populations. J. Am. Stat. Assoc. 49, 254–266 (1954)

    Article  Google Scholar 

  20. Scheur, E.M.: Reliability of an m-out of-n system when component failure induces higher failure rates in survivors. In: IEEE Transactions on Reliability 37 (1988)

    Google Scholar 

  21. Amari, S.V., Misra, R.B.: Closed-form expressions for distribution of sum of exponential random variables. In: IEEE Transactions on Reliability 46 (1997)

    Google Scholar 

  22. https://en.wikipedia.org/wiki/Gamma_function#Main_definition

  23. D’Arco, P., Mogavero, F.: On (multi-stage) Proof-of-Work blockchain protocols. Cryptology ePrint Archive, Report 2020/1262 (2020). https://eprint.iacr.org/2020/1262

  24. https://reference.wolfram.com/language/ref/HypoexponentialDistribution.html

  25. Bano, S., et al.: SoK: consensus in the age of blockchains. In: AFT 2019, pp. 183–198. Zurich, Switzerland: ACM (2019)

    Google Scholar 

Download references

Acknowledgements

Francesco Mogavero’s work was partially funded by Sapienza’s Progetto di Ateneo 2020: La disintermediazione della Pubblica Amministrazione: il ruolo della tecnologia blockchain e le sue implicazioni nei processi e nei ruoli della PA.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Francesco Mogavero .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

D’Arco, P., Mogavero, F. (2022). On (Multi-stage) Proof-of-Works. In: Prieto, J., Partida, A., Leitão, P., Pinto, A. (eds) Blockchain and Applications. BLOCKCHAIN 2021. Lecture Notes in Networks and Systems, vol 320. Springer, Cham. https://doi.org/10.1007/978-3-030-86162-9_10

Download citation

Publish with us

Policies and ethics