Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
166 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
42 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Larger-scale Nakamoto-style Blockchains Don't Necessarily Offer Better Security (2404.09895v1)

Published 15 Apr 2024 in cs.CR

Abstract: Extensive research on Nakamoto-style consensus protocols has shown that network delays degrade the security of these protocols. Established results indicate that, perhaps surprisingly, maximal security is achieved when the network is as small as two nodes due to increased delays in larger networks. This contradicts the very foundation of blockchains, namely that decentralization improves security. In this paper, we take a closer look at how the network scale affects security of Nakamoto-style blockchains. We argue that a crucial aspect has been neglected in existing security models: the larger the network, the harder it is for an attacker to control a significant amount of power. To this end, we introduce a probabilistic corruption model to express the increasing difficulty for an attacker to corrupt resources in larger networks. Based on our model, we analyze the impact of the number of nodes on the (maximum) network delay and the fraction of adversarial power. In particular, we show that (1) increasing the number of nodes eventually violates security, but (2) relying on a small number of nodes does not provide decent security provisions either. We then validate our analysis by means of an empirical evaluation emulating hundreds of thousands of nodes in deployments such as Bitcoin, Monero, Cardano, and Ethereum Classic. Based on our empirical analysis, we concretely analyze the impact of various real-world parameters and configurations on the consistency bounds in existing deployments and on the adversarial power that can be tolerated while providing security. As far as we are aware, this is the first work that analytically and empirically explores the real-world tradeoffs achieved by current popular Nakamoto-style deployments.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (25)
  1. E. Foundation. (2023) Ethereum-powered tools and services. [Online]. Available: https://ethereum.org/en/dapps/#what-are-dapps
  2. E. Heilman, A. Kendler, A. Zohar, and S. Goldberg, “Eclipse attacks on bitcoin’s peer-to-peer network,” in 24th USENIX Security Symposium, USENIX Security 15, Washington, D.C., USA, August 12-14, 2015, J. Jung and T. Holz, Eds.   USENIX Association, 2015, pp. 129–144. [Online]. Available: https://www.usenix.org/conference/usenixsecurity15/technical-sessions/presentation/heilman
  3. A. Gervais, H. Ritzdorf, G. O. Karame, and S. Capkun, “Tampering with the delivery of blocks and transactions in bitcoin,” in Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, October 12-16, 2015, I. Ray, N. Li, and C. Kruegel, Eds.   ACM, 2015, pp. 692–705. [Online]. Available: https://doi.org/10.1145/2810103.2813655
  4. S. Nakamoto, “Bitcoin: A peer-to-peer electronic cash system,” May 2009. [Online]. Available: http://www.bitcoin.org/bitcoin.pdf
  5. J. A. Garay, A. Kiayias, and N. Leonardos, “The bitcoin backbone protocol: Analysis and applications,” in Advances in Cryptology - EUROCRYPT 2015 - 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part II, ser. Lecture Notes in Computer Science, E. Oswald and M. Fischlin, Eds., vol. 9057.   Springer, 2015, pp. 281–310. [Online]. Available: https://doi.org/10.1007/978-3-662-46803-6_10
  6. L. Kiffer, R. Rajaraman, and A. Shelat, “A better method to analyze blockchain consistency,” IACR Cryptol. ePrint Arch., p. 601, 2022. [Online]. Available: https://eprint.iacr.org/2022/601
  7. J. Zhao, J. Tang, Z. Li, H. Wang, K. Lam, and K. Xue, “An analysis of blockchain consistency in asynchronous networks: Deriving a neat bound,” in 40th IEEE International Conference on Distributed Computing Systems, ICDCS 2020, Singapore, November 29 - December 1, 2020.   IEEE, 2020, pp. 179–189. [Online]. Available: https://doi.org/10.1109/ICDCS47774.2020.00039
  8. D. Guo and L. Ren, “Bitcoin’s latency-security analysis made simple,” CoRR, vol. abs/2203.06357, 2022. [Online]. Available: https://doi.org/10.48550/arXiv.2203.06357
  9. A. Dembo, S. Kannan, E. N. Tas, D. Tse, P. Viswanath, X. Wang, and O. Zeitouni, “Everything is a race and nakamoto always wins,” in CCS ’20: 2020 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, USA, November 9-13, 2020, J. Ligatti, X. Ou, J. Katz, and G. Vigna, Eds.   ACM, 2020, pp. 859–878. [Online]. Available: https://doi.org/10.1145/3372297.3417290
  10. R. Pass, L. Seeman, and A. Shelat, “Analysis of the blockchain protocol in asynchronous networks,” in Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 - May 4, 2017, Proceedings, Part II, ser. Lecture Notes in Computer Science, J. Coron and J. B. Nielsen, Eds., vol. 10211, 2017, pp. 643–673. [Online]. Available: https://doi.org/10.1007/978-3-319-56614-6_22
  11. F. Chung and L. Lu, “The diameter of sparse random graphs,” Advances in Applied Mathematics, vol. 26, no. 4, pp. 257–279, 2001. [Online]. Available: https://www.sciencedirect.com/science/article/pii/S0196885801907201
  12. C. Gentry, S. Halevi, H. Krawczyk, B. Magri, J. B. Nielsen, T. Rabin, and S. Yakoubov, “YOSO: you only speak once - secure MPC with stateless ephemeral roles,” in Advances in Cryptology - CRYPTO 2021 - 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16-20, 2021, Proceedings, Part II, ser. Lecture Notes in Computer Science, T. Malkin and C. Peikert, Eds., vol. 12826.   Springer, 2021, pp. 64–93. [Online]. Available: https://doi.org/10.1007/978-3-030-84245-1_3
  13. Y. Aoki, K. Otsuki, T. Kaneko, R. Banno, and K. Shudo, “Simblock: A blockchain network simulator,” in IEEE INFOCOM 2019 - IEEE Conference on Computer Communications Workshops, INFOCOM Workshops 2019, Paris, France, April 29 - May 2, 2019.   IEEE, 2019, pp. 325–329. [Online]. Available: https://doi.org/10.1109/INFCOMW.2019.8845253
  14. C. Decker and R. Wattenhofer, “Information propagation in the bitcoin network,” in 13th IEEE International Conference on Peer-to-Peer Computing, IEEE P2P 2013, Trento, Italy, September 9-11, 2013, Proceedings.   IEEE, 2013, pp. 1–10. [Online]. Available: https://doi.org/10.1109/P2P.2013.6688704
  15. T. Neudecker, P. Andelfinger, and H. Hartenstein, “Timing analysis for inferring the topology of the bitcoin peer-to-peer network,” in Proceedings of the 13th IEEE International Conference on Advanced and Trusted Computing (ATC), July 2016.
  16. Bitnodes. Reachable bitcoin nodes. [Online]. Available: https://bitnodes.io/
  17. R. Zhang, D. Zhang, Q. Wang, S. Wu, J. Xie, and B. Preneel, “Nc-max: Breaking the security-performance tradeoff in nakamoto consensus,” in 29th Annual Network and Distributed System Security Symposium, NDSS 2022, San Diego, California, USA, April 24-28, 2022.   The Internet Society, 2022. [Online]. Available: https://www.ndss-symposium.org/ndss-paper/auto-draft-255/
  18. M. Apostolaki, A. Zohar, and L. Vanbever, “Hijacking bitcoin: Routing attacks on cryptocurrencies,” in 2017 IEEE Symposium on Security and Privacy, SP 2017, San Jose, CA, USA, May 22-26, 2017.   IEEE Computer Society, 2017, pp. 375–392. [Online]. Available: https://doi.org/10.1109/SP.2017.29
  19. A. Gervais, G. O. Karame, K. Wüst, V. Glykantzis, H. Ritzdorf, and S. Capkun, “On the security and performance of proof of work blockchains,” in Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, October 24-28, 2016, E. R. Weippl, S. Katzenbeisser, C. Kruegel, A. C. Myers, and S. Halevi, Eds.   ACM, 2016, pp. 3–16. [Online]. Available: https://doi.org/10.1145/2976749.2978341
  20. P. Gazi, A. Kiayias, and A. Russell, “Fait accompli committee selection: Improving the size-security tradeoff of stake-based committees,” IACR Cryptol. ePrint Arch., p. 1273, 2023. [Online]. Available: https://eprint.iacr.org/2023/1273
  21. A. Benhaim, B. H. Falk, and G. Tsoukalas, “Scaling blockchains: Can elected committees help?” CoRR, vol. abs/2110.08673, 2021. [Online]. Available: https://arxiv.org/abs/2110.08673
  22. B. David, B. Magri, C. Matt, J. B. Nielsen, and D. Tschudi, “Gearbox: Optimal-size shard committees by leveraging the safety-liveness dichotomy,” in Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, CCS 2022, Los Angeles, CA, USA, November 7-11, 2022, H. Yin, A. Stavrou, C. Cremers, and E. Shi, Eds.   ACM, 2022, pp. 683–696. [Online]. Available: https://doi.org/10.1145/3548606.3559375
  23. Y. Shahsavari, K. Zhang, and C. Talhi, “A theoretical model for block propagation analysis in bitcoin network,” IEEE Trans. Engineering Management, vol. 69, no. 4, pp. 1459–1476, 2022. [Online]. Available: https://doi.org/10.1109/TEM.2020.2989170
  24. A. Cruciani and F. Pasquale, “Dynamic graph models inspired by the bitcoin network-formation process,” in 24th International Conference on Distributed Computing and Networking, ICDCN 2023, Kharagpur, India, January 4-7, 2023.   ACM, 2023, pp. 125–134. [Online]. Available: https://doi.org/10.1145/3571306.3571398
  25. L. Becchetti, A. E. F. Clementi, E. Natale, F. Pasquale, and L. Trevisan, “Finding a bounded-degree expander inside a dense one,” in Proceedings of the 2020 ACM-SIAM Symposium on Discrete Algorithms, SODA 2020, Salt Lake City, UT, USA, January 5-8, 2020, S. Chawla, Ed.   SIAM, 2020, pp. 1320–1336. [Online]. Available: https://doi.org/10.1137/1.9781611975994.80
Citations (1)

Summary

We haven't generated a summary for this paper yet.

X Twitter Logo Streamline Icon: https://streamlinehq.com