Skip to main content

Ignore the Extra Zeroes: Variance-Optimal Mining Pools

  • Conference paper
  • First Online:
Book cover Financial Cryptography and Data Security (FC 2021)

Abstract

Mining pools decrease the variance in the income of cryptocurrency miners (compared to solo mining) by distributing rewards to participating miners according to the shares submitted over a period of time. The most common definition of a “share” is a proof-of-work for a difficulty level lower than that required for block authorization—for example, a hash with at least 65 leading zeroes (in binary) rather than at least 75.

The first contribution of this paper is to investigate more sophisticated approaches to pool reward distribution that use multiple classes of shares—for example, corresponding to differing numbers of leading zeroes—and assign different rewards to shares from different classes. What’s the best way to use such finer-grained information, and how much can it help? We prove that the answer is not at all: using the additional information can only increase the variance in rewards experienced by every miner.

Our second contribution is to identify variance-optimal reward-sharing schemes. Here, we first prove that pay-per-share rewards simultaneously minimize the variance of all miners over all reward-sharing schemes with long-run rewards proportional to miners’ hash rates. We then show that, if we impose natural restrictions including a no-deficit condition on reward-sharing schemes, then the pay-per-last-N-shares method is optimal.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Technically, in Bitcoin this is defined by finding a hash that is smaller than a number that gets adjusted over time. For ease of discussion we will continue to refer to the number of leading zeros.

  2. 2.

    Rosenfeld [16] computed the variance of some specific reward-sharing schemes and briefly considered multi-class shares (in [16, §7.5]) but did not pursue optimality results. A discussion on variance minimization can also be found in [17].

  3. 3.

    Variance-minimization has been regarded as a key objective function for mining pool design since Rosenfeld’s seminal analysis of Bitcoin mining pools [16].

  4. 4.

    Our results remain the same if each miner has its own subset \(A_i\) of acceptable messages, provided the \(A_i\)’s all have the same size.

  5. 5.

    The Poisson assumption is for convenience. The important property is that the identity of the sender of a new signed message is distributed proportionally to the hashrate distribution, independent of the past.

  6. 6.

    The constant \(c > 0\) would typically be chosen so that the rate at which rewards are granted to miners equals the rate at which the pool accrues block rewards (and possibly transaction fees), less a commission.

  7. 7.

    Other schemes with future-dependent rewards can be similarly modeled. The key requirement is that the probability distribution over the reward associated with a share (with respect to future samples from the message distribution) is independent of the hashrate distribution \(\mathbf {h}\). This is the case for most of the well-studied RSSes (including e.g. the geometric reward schemes studied in [7]).

  8. 8.

    All of the common RSSes that motivate this work are also anonymous, meaning that \(\varphi ((s_1,m_1),\ldots ,(s_t,m_t))\) is independent of \(s_1,s_2,\ldots ,s_t\). While anonymity is natural (and arguably unavoidable) in a permissionless blockchain setting, our positive results do not require that assumption. In any case, the RSSes advocated by our results are anonymous.

  9. 9.

    MLEs are deterministic (up to tie-breaking). Thus no randomized RSS (such as \({\text {PPLNS}}\) or the estimator induced by the proportional rule) can be a MLE.

  10. 10.

    A similar result can be found in [14] under the reasonable assumption that the shares follow the Poisson distribution.

References

  1. Arnosti, N., Weinberg, S.M: Bitcoin: a natural oligopoly. arXiv preprint arXiv:1811.08572 (2018)

  2. Azouvi, S., Hicks, A.: Sok: tools for game theoretic models of security for cryptocurrencies. arXiv preprint arXiv:1905.08595 (2019)

  3. Buterin, V., et al.: Ethereum: a next-generation smart contract and decentralized application platform (2014). https://github.com/ethereum/wiki/wiki/%5BEnglish%5D-White-Paper

  4. Chen, X., Papadimitriou, C., Roughgarden, T.: An axiomatic approach to block rewards. In: Proceedings of the 1st ACM Conference on Advances in Financial Technologies, pp. 124–131 (2019)

    Google Scholar 

  5. Eyal, I.: The miner’s dilemma. In: 2015 IEEE Symposium on Security and Privacy, pp. 89–103. IEEE (2015)

    Google Scholar 

  6. Eyal, I., Sirer, E.G.: Majority is not enough: bitcoin mining is vulnerable. In: Christin, N., Safavi-Naini, R. (eds.) FC 2014. LNCS, vol. 8437, pp. 436–454. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45472-5_28

    Chapter  Google Scholar 

  7. Fisch, B., Pass, R., Shelat, A.: Socially optimal mining pools. In: Devanur, N.R., Lu, P. (eds.) WINE 2017. LNCS, vol. 10660, pp. 205–218. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-71924-5_15

    Chapter  Google Scholar 

  8. Johnson, B., Laszka, A., Grossklags, J., Vasek, M., Moore, T.: Game-theoretic analysis of DDoS attacks against bitcoin mining pools. In: Böhme, R., Brenner, M., Moore, T., Smith, M. (eds.) FC 2014. LNCS, vol. 8438, pp. 72–86. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44774-1_6

    Chapter  Google Scholar 

  9. Kiayias, A., Koutsoupias, E., Kyropoulou, M., Tselekounis, Y.: Blockchain mining games. In: Proceedings of the 2016 ACM Conference on Economics and Computation, pp. 365–382 (2016)

    Google Scholar 

  10. Laszka, A., Johnson, B., Grossklags, J.: When bitcoin mining pools run dry. In: Brenner, M., Christin, N., Johnson, B., Rohloff, K. (eds.) FC 2015. LNCS, vol. 8976, pp. 63–77. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48051-9_5

    Chapter  MATH  Google Scholar 

  11. Leonardos, N., Leonardos, S., Piliouras, G.: Oceanic games: centralization risks and incentives in blockchain mining. In: Pardalos, P., Kotsireas, I., Guo, Y., Knottenbelt, W. (eds.) Mathematical Research for Blockchain Economy. SPBE, pp. 183–199. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-37110-4_13

    Chapter  MATH  Google Scholar 

  12. Lewenberg, Y., Bachrach, Y., Sompolinsky, Y., Zohar, A., Rosenschein, J.S.: Bitcoin mining pools: a cooperative game theoretic analysis. In: Proceedings of the 2015 International Conference on Autonomous Agents and Multiagent Systems, pp. 919–927. Citeseer (2015)

    Google Scholar 

  13. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system. Technical report, Manubot (2019)

    Google Scholar 

  14. Paszek, E.: Introduction to statistics (2007)

    Google Scholar 

  15. Romiti, M., Judmayer, A., Zamyatin, A., Haslhofer, B.: A deep dive into bitcoin mining pools: an empirical analysis of mining shares. arXiv preprint arXiv:1905.05999 (2019)

  16. Rosenfeld, M.: Analysis of bitcoin pooled mining reward systems. arXiv preprint arXiv:1112.4980 (2011)

  17. Rosenfeld, M., et al.: A short note about variance and pool payouts (2011). https://bitcointalk.org/index.php?topic=5264.0

  18. Schrijvers, O., Bonneau, J., Boneh, D., Roughgarden, T.: Incentive compatibility of bitcoin mining pool reward functions. In: Grossklags, J., Preneel, B. (eds.) FC 2016. LNCS, vol. 9603, pp. 477–498. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54970-4_28

    Chapter  Google Scholar 

  19. Shashua, A.: Introduction to machine learning: class notes 67577 (2009)

    Google Scholar 

  20. Wang, W., et al.: A survey on consensus mechanisms and mining strategy management in blockchain networks. IEEE Access 7, 22328–22370 (2019)

    Article  Google Scholar 

  21. Zamyatin, A., Wolter, K., Werner, S., Harrison, P.G., Mulligan, C.E.A., Knottenbelt, W.J.: Swimming with fishes and sharks: beneath the surface of queue-based Ethereum mining pools. In: 2017 IEEE 25th International Symposium on Modeling, Analysis, and Simulation of Computer and Telecommunication Systems (MASCOTS), pp. 99–109. IEEE (2017)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 International Financial Cryptography Association

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Roughgarden, T., Shikhelman, C. (2021). Ignore the Extra Zeroes: Variance-Optimal Mining Pools. In: Borisov, N., Diaz, C. (eds) Financial Cryptography and Data Security. FC 2021. Lecture Notes in Computer Science(), vol 12675. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-64331-0_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-64331-0_12

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-64330-3

  • Online ISBN: 978-3-662-64331-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics