Skip to main content

Greedy Networking in Cryptocurrency Blockchain

  • Conference paper
  • First Online:
ICT Systems Security and Privacy Protection (SEC 2022)

Part of the book series: IFIP Advances in Information and Communication Technology ((IFIPAICT,volume 648))

Abstract

Proof of work (PoW) is a widely adopted distributed consensus protocol which enables cryptocurrency transaction processing without a trusted third party. The miners are financially incentivized to participate in the PoW consensus protocol, and PoW relies on the underlying peer-to-peer (P2P) networking for receiving and transmitting the transactions and the up-to-date blocks (which are the inputs for the PoW consensus protocol). We study the rational miner strategy but control an orthogonal parameter from those in the previous blockchain research, which has studied the control of the mining power or the timing of the block submissions (e.g., selfish mining or block withholding). More specifically, we study greedy networking, in which a miner node increases its connectivity beyond the default protocol to expedite the deliveries of blocks and transactions for an unfair mining advantage. While greedy networking has been actively studied in the general P2P networking, it has not been systematically studied in cryptocurrency and blockchain despite the alleged real-world instances by the Bitcoin community. We build an analytical framework for greedy networking and study how the networking control impacts the cryptocurrency application to quantify the benefits and costs of the networking control. To demonstrate the use of our framework, we implement a greedy networking prototype based on an active Bitcoin node connected to the Mainnet while simulating different miner capabilities by varying the computing backend of the miner. In contrast to the previous belief in blockchain and cryptocurrency, we discover that the optimal number of connections is bounded (limiting the greedy behavior) and depends on the hash computing capability of the miner.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 119.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    For larger values of x, we modify/etc./security/limits.conf to increase the file limit. For our experiments, x is composed of outbound connections only. More concretely, we disable the random inbound connections and control the number of outbound connections for our experimental measurements.

References

  1. Blockchain charts. https://www.blockchain.com/charts#network

  2. Protocol documentation. https://en.bitcoin.it/wiki/Protocol_documentation

  3. Powertop (2020). https://01.org/powertop

  4. Apostolaki, M., Zohar, A., Vanbever, L.: Hijacking bitcoin: routing attacks on cryptocurrencies. In: 2017 IEEE Symposium on Security and Privacy (SP), pp. 375–392. IEEE (2017)

    Google Scholar 

  5. Cap, C.M.: Crypto-currency market capitalizations (2015). https://coinmarketcap.com

  6. Chang, S.Y.: Share withholding in blockchain mining. In: Park, N., Sun, K., Foresti, S., Butler, K., Saxena, N. (eds.) Security and Privacy in Communication Networks, pp. 161–187. Springer International Publishing, Cham (2020). https://doi.org/10.1007/978-3-030-63095-9_9

    Chapter  Google Scholar 

  7. Chang, S.-Y., Park, Y., Wuthier, S., Chen, C.-W.: Uncle-block attack: blockchain mining threat beyond block withholding for rational and uncooperative miners. In: Deng, R.H., Gauthier-Umaña, V., Ochoa, M., Yung, M. (eds.) ACNS 2019. LNCS, vol. 11464, pp. 241–258. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-21568-2_12

    Chapter  MATH  Google Scholar 

  8. Chang, S.Y., Wuthier, S.: Dynamic power control for rational cryptocurrency mining. In: Proceedings of the 3rd Workshop on Cryptocurrencies and Blockchains for Distributed Systems, pp. 47–52 (2020)

    Google Scholar 

  9. Claris: how do block explorers determine propagation through nodes/p2p protocol?. https://bitcoin.stackexchange.com/a/80877/128178

  10. Drucker, F.A., Fleischer, L.K.: Simpler sybil-proof mechanisms for multi-level marketing. In: Proceedings of the 13th ACM conference on Electronic commerce, pp. 441–458 (2012)

    Google Scholar 

  11. Ersoy, O., Ren, Z., Erkin, Z., Lagendijk, R.L.: Transaction propagation on permissionless blockchains: incentive and routing mechanisms. In: 2018 Crypto Valley Conference on Blockchain Technology (CVCBT), pp. 20–30. IEEE (2018)

    Google Scholar 

  12. Eyal, I., Sirer, E.G.: Majority is not enough: bitcoin mining is vulnerable. In: Christin, N., Safavi-Naini, R. (eds.) FC 2014. LNCS, vol. 8437, pp. 436–454. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45472-5_28

    Chapter  Google Scholar 

  13. Gao, S., Li, Z., Peng, Z., Xiao, B.: Power adjusting and bribery racing: novel mining attacks in the bitcoin system. In: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, pp. 833–850. CCS ’19, Association for Computing Machinery, New York (2019). https://doi.org/10.1145/3319535.3354203. https://doi.org/10.1145/3319535.3354203

  14. Heilman, E., Kendler, A., Zohar, A., Goldberg, S.: Eclipse attacks on bitcoin’s peer-to-peer network. In: 24th \(\{\)USENIX\(\}\) Security Symposium (\(\{\)USENIX\(\}\) Security 15), pp. 129–144 (2015)

    Google Scholar 

  15. Hong, H.J.,et al.: Robust p2p connectivity estimation for permissionless bitcoin network. In: 2021 IEEE/ACM 29th International Symposium on Quality of Service (IWQOS), pp. 1–6. IEEE (2021)

    Google Scholar 

  16. Kleinberg, J., Raghavan, P.: Query incentive networks. In: 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS’05), pp. 132–141. IEEE (2005)

    Google Scholar 

  17. Kwon, Y., Kim, D., Son, Y., Vasserman, E., Kim, Y.: Be selfish and avoid dilemmas: fork after withholding (faw) attacks on bitcoin. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, pp. 195–209 (2017)

    Google Scholar 

  18. Li, C., Yu, B., Sycara, K.: An incentive mechanism for message relaying in unstructured peer-to-peer systems. Electron. Commer. Res. Appl. 8(6), 315–326 (2009)

    Article  Google Scholar 

  19. Nakamoto, S.: Bitcoin: A Peer-to-peer Electronic Cash System. Tech. rep, Manubot (2019)

    Google Scholar 

  20. Nakamoto, S., Bitcoin, A.: A peer-to-peer electronic cash system. Bitcoin, 4 (2008). https://bitcoin.org/bitcoin.pdf

  21. Nayak, K., Kumar, S., Miller, A., Shi, E.: Stubborn mining: Generalizing selfish mining and combining with an eclipse attack. In: 2016 IEEE European Symposium on Security and Privacy (EuroS P), pp. 305–320 (2016). https://doi.org/10.1109/EuroSP.2016.32

  22. Rosenfeld, M.: Analysis of bitcoin pooled mining reward systems (2011). arXiv preprint arXiv:1112.4980

  23. Sapirshtein, A., Sompolinsky, Y., Zohar, A.: Optimal selfish mining strategies in bitcoin. In: Grossklags, J., Preneel, B. (eds.) FC 2016. LNCS, vol. 9603, pp. 515–532. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54970-4_30

    Chapter  Google Scholar 

  24. Tran, M., Choi, I., Moon, G.J., Vu, A.V., Kang, M.S.: A stealthier partitioning attack against bitcoin peer-to-peer network. In: 2020 IEEE Symposium on Security and Privacy (SP), pp. 894–909 (2020). https://doi.org/10.1109/SP40000.2020.00027

  25. Tsabary, I., Eyal, I.: The gap game. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pp. 713–728. CCS ’18, Association for Computing Machinery, New York (2018). https://doi.org/10.1145/3243734.3243737, https://doi.org/10.1145/3243734.3243737

  26. Wuille, P.: Bitcoin network graphs. http://bitcoin.sipa.be

  27. Wuille, P.: How does one attain 1,000+ connections like blockchain.info?. https://bitcoin.stackexchange.com/a/8140/128178

  28. Zhang, H., Feng, C., Wang, X.: A greedy-based approach of fast transaction broadcasting in bitcoin networks. In: Proceedings of the ACM Turing Celebration Conference-China, pp. 1–5 (2019)

    Google Scholar 

Download references

Acknowledgment

This material is based upon work supported by the National Science Foundation under Grant No. 1922410.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Simeon Wuthier .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 IFIP International Federation for Information Processing

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Wuthier, S., Chandramouli, P., Zhou, X., Chang, SY. (2022). Greedy Networking in Cryptocurrency Blockchain. In: Meng, W., Fischer-Hübner, S., Jensen, C.D. (eds) ICT Systems Security and Privacy Protection. SEC 2022. IFIP Advances in Information and Communication Technology, vol 648. Springer, Cham. https://doi.org/10.1007/978-3-031-06975-8_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-06975-8_20

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-06974-1

  • Online ISBN: 978-3-031-06975-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics