Paper 2023/891

When is Slower Block Propagation More Profitable for Large Miners?

Zhichun Lu, Cryptape Co. Ltd
Ren Zhang, Cryptape Co. Ltd and Nervos
Abstract

For years, Bitcoin miners put little effort into adopting several widely-acclaimed block acceleration techniques, which, as some argued, would secure their revenues. Their indifference inspires a theory that slower block propagation is beneficial for some miners. In this study, we analyze and confirm this counterintuitive theory. Specifically, by modeling inadvertent slower blocks, we show that a mining coalition that controls more than a third of the total mining power can earn unfair revenue by propagating blocks slower to outsiders. Afterward, we explore the strategies of an attacker that consciously exploits this phenomenon. The results indicate that an attacker with 45% of the total mining power can earn 58% of the total revenue. This attack is alarming as it is equally fundamental but more stealthy than the well-known selfish mining attack. At last, we discuss its detection and defense mechanisms.

Metadata
Available format(s)
PDF
Category
Attacks and cryptanalysis
Publication info
Published elsewhere. ESORICS'23
Keywords
blockchainslow block attackselfish mining
Contact author(s)
luzhic01 @ gmail com
ren @ nervos org
History
2023-06-12: approved
2023-06-09: received
See all versions
Short URL
https://ia.cr/2023/891
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/891,
      author = {Zhichun Lu and Ren Zhang},
      title = {When is Slower Block Propagation More Profitable for Large Miners?},
      howpublished = {Cryptology ePrint Archive, Paper 2023/891},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/891}},
      url = {https://eprint.iacr.org/2023/891}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.