Paper 2018/239

RepuCoin: Your Reputation is Your Power

Jiangshan Yu, David Kozhaya, Jeremie Decouchant, and Paulo Esteves-Verissimo

Abstract

Existing proof-of-work cryptocurrencies cannot tolerate attackers controlling more than 50% of the network’s computing power at any time, but assume that such a condition happening is “unlikely”. However, recent attack sophistication, e.g., where attackers can rent mining capacity to obtain a majority of computing power temporarily, render this assumption unrealistic. This paper proposes RepuCoin, the first system to provide guarantees even when more than 50% of the system’s computing power is temporarily dominated by an attacker. RepuCoin physically limits the rate of voting power growth of the entire system. In particular, RepuCoin defines a miner’s power by its ‘reputation’, as a function of its work integrated over the time of the entire blockchain, rather than through instantaneous computing power, which can be obtained relatively quickly and/or temporarily. As an example, after a single year of operation, RepuCoin can tolerate attacks compromising 51% of the network’s computing resources, even if such power stays maliciously seized for almost a whole year. Moreover, RepuCoin provides better resilience to known attacks, compared to existing proof-of-work systems, while achieving a high throughput of 10000 transactions per second (TPS).

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Minor revision. IEEE Transactions on Computers
Keywords
BlockchainCryptocurrencyFault toleranceconsensus.
Contact author(s)
j yu research @ gmail com
History
2019-02-03: last of 4 revisions
2018-03-05: received
See all versions
Short URL
https://ia.cr/2018/239
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/239,
      author = {Jiangshan Yu and David Kozhaya and Jeremie Decouchant and Paulo Esteves-Verissimo},
      title = {RepuCoin: Your Reputation is Your Power},
      howpublished = {Cryptology ePrint Archive, Paper 2018/239},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/239}},
      url = {https://eprint.iacr.org/2018/239}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.