Paper 2018/836

Pitchforks in Cryptocurrencies: Enforcing rule changes through offensive forking- and consensus techniques

Aljosha Judmayer
Nicholas Stifter
Philipp Schindler
Edgar Weippl
Abstract

The increasing number of cryptocurrencies, as well as the rising number of actors within each single cryptocurrency, inevitably leads to tensions between the respective communities. As with open source projects, (protocol) forks are often the result of broad disagreement. Usually, after a permanent fork both communities ``mine'' their own business and the conflict is resolved. But what if this is not the case? In this paper, we outline the possibility of malicious forking and consensus techniques that aim at destroying the other branch of a protocol fork. Thereby, we illustrate how merged mining can be used as an attack method against a permissionless PoW cryptocurrency, which itself involuntarily serves as the parent chain for an attacking merge mined branch of a hard fork.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. ESORICS CBT 2018
Contact author(s)
ajudmayer @ sba-research org
History
2022-06-07: revised
2018-09-06: received
See all versions
Short URL
https://ia.cr/2018/836
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/836,
      author = {Aljosha Judmayer and Nicholas Stifter and Philipp Schindler and Edgar Weippl},
      title = {Pitchforks in Cryptocurrencies: Enforcing rule changes through offensive forking- and consensus techniques},
      howpublished = {Cryptology ePrint Archive, Paper 2018/836},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/836}},
      url = {https://eprint.iacr.org/2018/836}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.