Paper 2019/486

Detective Mining: Selfish Mining Becomes Unrealistic under Mining Pool Environment

Suhyeon Lee and Seungjoo Kim

Abstract

One of Bitcoin’s core security guarantees is that, for an attacker to be able to successfully interfere with the Bitcoin network and reverse transactions, they need to control 51% of total hash power. Eyal et al., however, significantly reduces Bitcoin’s security guarantee by introducing another type of attack, called "Selfish Mining". The key idea behind selfish mining is for a miner to keep its discovered blocks private, thereby intentionally forking the chain. As a result of a selfish mining attack, even a miner with 25% of the computation power can bias the agreed chain with its blocks. After Eyal's original paper, the concept of selfish mining has been actively studied within the Bitcoin community for several years. This paper studies a fundamental problem regarding the selfish mining strategy under the existence of mining pools. For this, we propose a new attack strategy, called "Detective Mining", and show that selfish mining pool is not profitable anymore when other miners use our strategy.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Preprint. MINOR revision.
Keywords
blockchainBitcoinsecurity
Contact author(s)
orion-alpha @ korea ac kr
History
2019-05-19: received
Short URL
https://ia.cr/2019/486
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/486,
      author = {Suhyeon Lee and Seungjoo Kim},
      title = {Detective Mining: Selfish Mining Becomes Unrealistic under Mining Pool Environment},
      howpublished = {Cryptology ePrint Archive, Paper 2019/486},
      year = {2019},
      note = {\url{https://eprint.iacr.org/2019/486}},
      url = {https://eprint.iacr.org/2019/486}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.