Paper 2021/1474

Foundations of Transaction Fee Mechanism Design

Hao Chung, Carnegie Mellon University
Elaine Shi, Carnegie Mellon University
Abstract

In blockchains such as Bitcoin and Ethereum, users compete in a transaction fee auction to get their transactions confirmed in the next block. A line of recent works set forth the desiderata for a “dream” transaction fee mechanism (TFM), and explored whether such a mechanism existed. A dream TFM should satisfy 1) user incentive compatibility (UIC), i.e., truthful bidding should be a user’s dominant strategy; 2) miner incentive compatibility (MIC), i.e., the miner’s dominant strategy is to faithfully implement the prescribed mechanism; and 3) miner-user side contract proofness (SCP), i.e., no coalition of the miner and one or more user(s) can increase their joint utility by deviating from the honest behavior. The weakest form of SCP is called 1-SCP, where we only aim to provide resilience against the collusion of the miner and a single user. Sadly, despite the various attempts, to the best of knowledge, no existing mechanism can satisfy all three properties in all situations. Since the TFM departs from classical mechanism design in modeling and assumptions, to date, our understanding of the design space is relatively little. In this paper, we further unravel the mathematical structure of transaction fee mechanism design by proving the following results: - Can we have a dream TFM? We prove a new impossibility result: assuming finite block size, no single-parameter, non-trivial, possibly randomized TFM can simultaneously satisfy UIC and 1-SCP. Consequently, no non-trivial TFM can satisfy all three desired properties simultaneously. This answers an important open question raised by Roughgarden in his recent work. - Rethinking the incentive compatibility notions. We observe that the prevalently adopted incentive compatibility notions may be too draconian and somewhat flawed. We rectify the existing modeling techniques, and suggest a relaxed incentive compatibility notion that captures additional hidden costs of strategic deviation. We construct a new mechanism called the “burning second-price auction”, and show that it indeed satisfies the new incentive compatibility notions. We additionally prove that the use of randomness is necessary under the new incentive compatibility notions for “useful” mechanisms that resist the coalitions of the miner and at least 2 users. - Do the new design elements make a difference? Unlike classical mechanisms, TFMs may employ a couple new design elements that are idiosyncratic to blockchains. For example, a burn rule (employed by Ethereum’s EIP-1559) allows part to all of the payment from the users to be burnt rather than paid to the miner. Some mechanisms also allow unconfirmed transactions to be included in the block, to set the price for others. Our work unveils how these new design elements actually make a difference in TFM design, allowing us to achieve incentive compatible properties that would otherwise be impossible.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. SODA 2023
Keywords
blockchain mechanism design game theory
Contact author(s)
haochung @ andrew cmu edu
runting @ cs cmu edu
History
2022-11-04: last of 2 revisions
2021-11-06: received
See all versions
Short URL
https://ia.cr/2021/1474
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/1474,
      author = {Hao Chung and Elaine Shi},
      title = {Foundations of Transaction Fee Mechanism Design},
      howpublished = {Cryptology ePrint Archive, Paper 2021/1474},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/1474}},
      url = {https://eprint.iacr.org/2021/1474}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.