Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3448016.3457285acmconferencesArticle/Chapter ViewAbstractPublication PagesmodConference Proceedingsconference-collections
research-article
Open access

Do the Rich Get Richer? Fairness Analysis for Blockchain Incentives

Published: 18 June 2021 Publication History

Abstract

Proof-of-Work (PoW) is the most widely adopted incentive model in current blockchain systems, which unfortunately is energy inefficient. Proof-of-Stake (PoS) is then proposed to tackle the energy issue. The rich-get-richer concern of PoS has been heavily debated in the blockchain community. The debate is centered around the argument that whether rich miners possessing more stakes will obtain higher staking rewards and further increase their potential income in the future. In this paper, we define two types of fairness, i.e., expectational fairness and robust fairness, that are useful for answering this question. In particular, expectational fairness illustrates that the expected income of a miner is proportional to her initial investment, indicating that the expected return on investment is a constant. To better capture the uncertainty of mining outcomes, robust fairness is proposed to characterize whether the return on investment concentrates to a constant with high probability as time evolves. Our analysis shows that the classical PoW mechanism can always preserve both types of fairness as long as the mining game runs for a sufficiently long time. Furthermore, we observe that current PoS blockchains implement various incentive models and discuss three representatives, namely ML-PoS, SL-PoS and C-PoS. We find that (i) ML-PoS (e.g., Qtum and Blackcoin) preserves expectational fairness but may not achieve robust fairness, (ii) SL-PoS (e.g., NXT) does not protect any type of fairness, and (iii) C-PoS (e.g., Ethereum 2.0) outperforms ML-PoS in terms of robust fairness while still maintaining expectational fairness. Finally, massive experiments on real blockchain systems and extensive numerical simulations are performed to validate our analysis.

Supplementary Material

MP4 File (3448016.3457285.mp4)
Proof-of-Work (PoW) is the most widely adopted incentive model in current blockchain systems, which unfortunately is energy inefficient. Proof-of-Stake (PoS) is then proposed to tackle the energy issue. The rich-get-richer concern of PoS has been heavily debated in blockchain community. The debate is centered around the argument that whether rich miners possessing more stakes will obtain higher staking rewards and further increase their potential income in the future. In this paper, we define two types of fairness, i.e., expectational fairness and robust fairness, that are useful for answering this question. In particular, expectational fairness illustrates that the expected income of a miner is proportional to her initial investment, which indicates that the expected return on investment is a constant. To better capture the uncertainty of mining outcomes, robust fairness is proposed to characterize that the return on investment concentrates to a constant with high probability as time evolves. Our analysis shows that the classical PoW mechanism can always preserve both types of fairness as long as the mining game maintains a sufficiently long time. Furthermore, we observe that current PoS blockchains implement various incentive models, and discuss three representatives, including ML-PoS, SL-PoS and C-PoS. We find that (i) ML-PoS (e.g., Qtum and Blackcoin) preserves expectational fairness but may not achieve robust fairness, (ii) SL-PoS (e.g., NXT) does not protect any type of fairness, and (iii) C-PoS (e.g., Ethereum 2.0) outperforms ML-PoS in terms of robust fairness while still maintaining expectational fairness. Finally, massive experiments on real blockchain systems and extensive numerical simulations are carried out to validate our analysis.

References

[1]
Daniel Abadi, Owen Arden, Faisal Nawab, and Moshe Shadmon. 2020. AnyLog: A Grand Unification of the Internet of Things. In Proc. CIDR .
[2]
Central Intelligence Agency. 2019. List of countries by electricity consumption. https://www.cia.gov/library/publications/the-world-factbook/rankorder/2233rank.html
[3]
Mohammad Javad Amiri, Divyakant Agrawal, and Amr El Abbadi. 2019. Caper: A Cross-Application Permissioned Blockchain. Proc. VLDB Endowment, Vol. 12, 11 (2019), 1385--1398.
[4]
Mohammad Javad Amiri, Sujaya Maiyya, Divyakant Agrawal, and Amr El Abbadi. 2020. Seemore: A Fault-Tolerant Protocol for Hybrid Cloud Environments. In Proc. IEEE ICDE. 1345--1356.
[5]
W Brian Arthur, Yu M Ermoliev, and Yu M Kaniovski. 1987. Non-linear Urn Processes: Asymptotic Behavior and Applications.
[6]
Kazuoki Azuma. 1967. Weighted Sums of Certain Dependent Random Variables. Tohoku Mathematical Journal, Second Series, Vol. 19, 3 (1967), 357--367.
[7]
A Begicheva and A Kofman. 2018. Fair Proof of Stake.
[8]
Joseph Bonneau, Andrew Miller, Jeremy Clark, Arvind Narayanan, Joshua A Kroll, and Edward W Felten. 2015. Sok: Research Perspectives and Challenges for Bitcoin and Cryptocurrencies. In Proc. IEEE S&P. 104--121.
[9]
Yehonatan Buchnik and Roy Friedman. 2020. FireLedger: A High Throughput Blockchain Consensus Protocol. Proc. VLDB Endowment, Vol. 13, 9 (2020), 1525--1539.
[10]
Buckkets. 2019. The Rich Get Richer Concept in PoS. https://medium.com/peercoin/the-rich-get-richer-concept-in-proof-of-stake-systems-82c5ceeff326
[11]
Miles Carlsten, Harry Kalodner, S Matthew Weinberg, and Arvind Narayanan. 2016. On the Instability of Bitcoin Without the Block Reward. In Proc. ACM CCS. 154--167.
[12]
Sara Cohen, Adam Rosenthal, and Aviv Zohar. 2020. Reasoning about the Future in Blockchain Databases. In Proc. IEEE ICDE. 1930--1933.
[13]
Andrea Collevecchio, Codina Cotar, and Marco LiCalzi. 2013. On a Preferential Attachment and Generalized Pólya's Urn Model. The Annals of Applied Probability, Vol. 23, 3 (2013), 1219--1253.
[14]
Digiconomist. 2019. Bitcoin Energy Consumption Index. https://digiconomist.net/bitcoin-energy-consumption
[15]
Tien Tuan Anh Dinh, Rui Liu, Meihui Zhang, Gang Chen, Beng Chin Ooi, and Ji Wang. 2018. Untangling Blockchain: A Data Processing View of Blockchain Systems. IEEE Transactions on Knowledge and Data Engineering, Vol. 30, 7 (2018), 1366--1385.
[16]
Tien Tuan Anh Dinh, Ji Wang, Gang Chen, Rui Liu, Beng Chin Ooi, and Kian-Lee Tan. 2017. Blockbench: A Framework for Analyzing Private Blockchains. In Proc. ACM SIGMOD. 1085--1100.
[17]
Joseph Leo Doob. 1953. Stochastic Processes. Vol. 101. New York Wiley.
[18]
Eleni Drinea, Alan Frieze, and Michael Mitzenmacher. 2002. Balls and Bins Models with Feedback. In Proc. SODA. 308--315.
[19]
Ethereum. 2020. Geth v1.9.11. https://github.com/ethereum/go-ethereum
[20]
Ittay Eyal. 2015. The Miner's Dilemma. In Proc. IEEE S&P. 89--103.
[21]
Ittay Eyal and Emin Gün Sirer. 2018. Majority Is Not Enough: Bitcoin Mining Is Vulnerable. Commun. ACM, Vol. 61, 7 (2018), 95--102.
[22]
Giulia Fanti, Leonid Kogan, Sewoong Oh, Kathleen Ruan, Pramod Viswanath, and Gerui Wang. 2019. Compounding of Wealth in Proof-of-Stake Cryptocurrencies. In Proc. FC. 42--61.
[23]
Chen Feng and Jianyu Niu. 2019. Selfish Mining in Ethereum. In Proc. IEEE ICDCS. 1306--1316.
[24]
Zonghao Feng and Qiong Luo. 2020. Evaluating Memory-Hard Proof-of-Work Algorithms on Three Processors. Proc. VLDB Endowment, Vol. 13, 6 (2020), 898--911.
[25]
Ethereum Foundation. 2020. Github: Ethereum 2.0 Specifications. https://github.com/ethereum/eth2.0-specs
[26]
Shang Gao, Zecheng Li, Zhe Peng, and Bin Xiao. 2019. Power Adjusting and Bribery Racing: Novel Mining Attacks in the Bitcoin System. In Proc. ACM CCS. 833--850.
[27]
Juan Garay, Aggelos Kiayias, and Nikos Leonardos. 2015. The Bitcoin Backbone Protocol: Analysis and Applications. In Proc. EUROCRYPT. 281--310.
[28]
Lise Getoor. 2019. Responsible Data Science. SIGMOD Keynote.
[29]
Yossi Gilad, Rotem Hemo, Silvio Micali, Georgios Vlachos, and Nickolai Zeldovich. 2017. Algorand: Scaling Byzantine Agreements for Cryptocurrencies. In Proc. ACM SOSP. 51--68.
[30]
Suyash Gupta, Sajjad Rahnama, Jelle Hellings, and Mohammad Sadoghi. 2020. ResilientDB: Global Scale Resilient Blockchain Fabric. Proc. VLDB Endowment, Vol. 13, 6 (2020), 868--883.
[31]
Maurice Herlihy, Barbara Liskov, and Liuba Shrira. 2019. Cross-chain Deals and Adversarial Commerce. Proc. VLDB Endowment, Vol. 13, 2 (2019), 100--113.
[32]
Wassily Hoeffding. 1994. Probability Inequalities for Sums of Bounded Random Variables. In The Collected Works of Wassily Hoeffding. Springer, 409--426.
[33]
Yuming Huang, Jing Tang, Qianhao Cong, Andrew Lim, and Jianliang Xu. 2021. Do the Rich Get Richer? Fairness Analysis for Blockchain Incentives. arXiv preprint, https://arxiv.org/abs/2103.14713 .
[34]
Ciamac Gur Huberman, Jacob D Leshno, and C Moallemi. 2017. Monopoly without a Monopolist: An Economic Analysis of the Bitcoin Payment System.
[35]
Markus Jakobsson and Ari Juels. 1999. Proofs of Work and Bread Pudding Protocols. In Secure Information Networks. 258--272.
[36]
Jelurida. 2020. NXT Evaluation Toolkit v1.12.2. https://bitbucket.org/Jelurida/nxt-clone-starter/src/master/
[37]
Yu Kaniovski and Georg Pflug. 1995. Non-standard Limit Theorems for Urn Models and Stochastic Approximation Procedures. Comm. in Statistics, Vol. 11, 1 (1995), 79--102.
[38]
Lucianna Kiffer and Rajmohan Rajaraman. 2018. A Better Method to Analyze Blockchain Consistency. In Proc. ACM CCS. 729--744.
[39]
Joshua A Kroll, Ian C Davey, and Edward W Felten. 2013. The Economics of Bitcoin Mining, or Bitcoin in the Presence of Adversaries. In Proc. WEIS .
[40]
Yujin Kwon, Dohyun Kim, Yunmok Son, Eugene Vasserman, and Yongdae Kim. 2017. Be Selfish and Avoid Dilemmas: Fork After Withholding (FAW) Attacks on Bitcoin. In Proc. ACM CCS. 195--209.
[41]
Yujin Kwon, Hyoungshick Kim, Jinwoo Shin, and Yongdae Kim. 2019 a. Bitcoin vs. Bitcoin Cash: Coexistence or Downfall of Bitcoin Cash? Proc. IEEE S&P (2019), 935--951.
[42]
Yujin Kwon, Jian Liu, Minjeong Kim, Dawn Song, and Yongdae Kim. 2019 b. Impossibility of Full Decentralization in Permissionless Blockchains. In Proc. ACM AFT. 110--123.
[43]
Sophie Laruelle and Gilles Pagès. 2019. Nonlinear Randomized Urn Models: A Stochastic Approximation Viewpoint. Electronic Journal of Probability, Vol. 24, 98 (2019), 1--47.
[44]
Loi Luu, Ratul Saha, Inian Parameshwaran, Prateek Saxena, and Aquinas Hobor. 2015. On Power Splitting Games in Distributed Computation: The Case of Bitcoin Pooled Mining. In Proc. IEEE CSF. 397--411.
[45]
Hosam Mahmoud. 2008. Pólya Urn Models .CRC press.
[46]
Sujaya Maiyya, Faisal Nawab, Divyakant Agrawal, and Amr El Abbadi. 2019. Unifying Consensus and Atomic Commitment for Effective Cloud Data Management. Proc. VLDB Endowment, Vol. 12, 5 (2019), 611--623.
[47]
Patrick McCorry, Alexander Hicks, and Sarah Meiklejohn. 2018. Smart Contracts for Bribing Miners. In Proc. FC. 3--18.
[48]
Michael Mitzenmacher, Roberto Oliveira, and Joel Spencer. 2004. A Scaling Result for Explosive Processes. Electronic Journal of Combinatorics, Vol. 11, 1 (2004), 1--14.
[49]
Malte Möser and Rainer Böhme. 2015. Trends, Tips, Tolls: A Longitudinal Study of Bitcoin Transaction Fees. In Proc. FC. 19--33.
[50]
Satoshi Nakamoto. 2008. Bitcoin: A Peer-to-Peer Electronic Cash System.
[51]
Nasdaq. 2020. Ethereum Classic Attacker Successfully Double-Spends $1.68M$ Dollars in Second Attack: Report. https://www.nasdaq.com/articles/ethereum-classic-attacker-successfully-double-spends-%241.68m-in-second-attack%3A-report-2020
[52]
Faisal Nawab and Mohammad Sadoghi. 2019. Blockplane: A Global-Scale Byzantizing Middleware. In Proc. IEEE ICDE. 124--135.
[53]
Kartik Nayak, Srijan Kumar, Andrew Miller, and Elaine Shi. 2016. Stubborn Mining: Generalizing Selfish Mining and Combining with an Eclipse Attack. In Proc. IEEE EuroS&P. 305--320.
[54]
José I Orlicki. 2020. Sequential Proof-of-Work for Fair Staking and Distributed Randomness Beacons. arXiv preprint, https://arxiv.org/abs/2008.10189 .
[55]
Rafael Pass and Elaine Shi. 2017. Fruitchains: A Fair Blockchain. In Proc. ACM PODC. 315--324.
[56]
Yanqing Peng, Min Du, Feifei Li, Raymond Cheng, and Dawn Song. 2020. FalconDB: Blockchain-based Collaborative Database. In Proc. ACM SIGMOD. 637--652.
[57]
Xiaodong Qi, Zhao Zhang, Cheqing Jin, and Aoying Zhou. 2020. BFT-Store: Storage Partition for Permissioned Blockchain via Erasure Coding. In Proc. IEEE ICDE. 1926--1929.
[58]
Qtum. 2020. Qtum Core v0.19.0.1. https://github.com/qtumproject/qtum
[59]
Gert Rammeloo. 2019. The Economics of the Proof of Stake Consensus.
[60]
Henrik Renlund. 2010. Generalized Pólya Urns via Stochastic Approximation. arXiv preprint, https://arxiv.org/abs/1002.3716 .
[61]
Herbert Robbins and Sutton Monro. 1951. A Stochastic Approximation Method. The Annals of Mathematical Statistics, Vol. 22, 3 (1951), 400--407.
[62]
Meni Rosenfeld. 2014. Analysis of Hashrate-Based Double Spending. arXiv preprint, https://arxiv.org/abs/1402.2009 .
[63]
Sheldon M Ross, John J Kelly, Roger J Sullivan, William James Perry, Donald Mercer, Ruth M Davis, Thomas Dell Washburn, Earl V Sager, Joseph B Boyce, and Vincent L Bristow. 1996. Stochastic Processes. Vol. 2. Wiley New York.
[64]
Ioanid Rosu and Fahad Saleh. 2019. Evolution of Shares in a Proof-of-Stake Cryptocurrency. SSRN 3377136.
[65]
Pingcheng Ruan, Gang Chen, Tien Tuan Anh Dinh, Qian Lin, Beng Chin Ooi, and Meihui Zhang. 2019. Fine-Grained, Secure and Efficient Data Provenance on Blockchain Systems. Proc. VLDB Endowment, Vol. 12, 9 (2019), 975--988.
[66]
Pingcheng Ruan, Dumitrel Loghin, Quang-Trung Ta, Meihui Zhang, Gang Chen, and Beng Chin Ooi. 2020. A Transactional Perspective on Execute-order-validate Blockchains. In Proc. ACM SIGMOD. 543--557.
[67]
Ayelet Sapirshtein, Yonatan Sompolinsky, and Aviv Zohar. 2016. Optimal Selfish Mining Strategies in Bitcoin. In Proc. FC. 515--532.
[68]
Yuechen Tao, Bo Li, Jingjie Jiang, Hok Chu Ng, Cong Wang, and Baochun Li. 2020. On Sharding Open Blockchains with Smart Contracts. In Proc. IEEE ICDE. 1357--1368.
[69]
Blackcoin Team. 2020 a. Blackcoin Cryptocurrency. https://blackcoin.org/
[70]
EOS Team. 2020 b. EOS Cryptocurrency whitepaper. https://github.com/EOSIO/Documentation/blob/master/TechnicalWhitePaper.md
[71]
Filecoin Team. 2020 c. Filecoin Cryptocurrency whitepaper. https://filecoin.io/filecoin.pdf
[72]
Jelurida Team. 2020 d. NXT Cryptocurrency. https://www.jelurida.com/nxt
[73]
Neo Team. 2020 e. Neo Cryptocurrency whitepaper. https://docs.neo.org/docs/en-us/basic/whitepaper.html
[74]
Peercoin Team. 2020 f. Peercoin Cryptocurrency. https://www.peercoin.net/
[75]
Qtum Team. 2020 g. Qtum Cryptocurrency. https://qtum.org
[76]
Itay Tsabary and Ittay Eyal. 2018. The Gap Game. In Proc. ACM CCS. 713--728.
[77]
Haixin Wang, Cheng Xu, Ce Zhang, and Jianliang Xu. 2020. vChain: A Blockchain System Ensuring Query Integrity. In Proc. ACM SIGMOD. 2693--2696.
[78]
Cheng Xu, Ce Zhang, and Jianliang Xu. 2019. vChain: Enabling Verifiable Boolean Range Queries over Blockchain Databases. In Proc. ACM SIGMOD. 141--158.
[79]
Cong Yue, Zhongle Xie, Meihui Zhang, Gang Chen, Beng Chin Ooi, Sheng Wang, and Xiaokui Xiao. 2020. Analysis of Indexing Structures for Immutable Data. In Proc. ACM SIGMOD. 925--935.
[80]
Victor Zakhary, Divyakant Agrawal, and Amr El Abbadi. 2019. Atomic Commitment Across Blockchains. Proc. VLDB Endowment, Vol. 13, 9 (2019), 1319--1331.
[81]
Ce Zhang, Cheng Xu, Haixin Wang, Jianliang Xu, and Byron Choi. 2021. Authenticated Keyword Search in Scalable Hybrid-Storage Blockchains. In Proc. IEEE ICDE.
[82]
Ce Zhang, Cheng Xu, Jianliang Xu, Yuzhe Tang, and Byron Choi. 2019. GEM$^2$-Tree: A Gas-Efficient Structure for Authenticated Range Queries in Blockchain. In Proc. IEEE ICDE. 842--853.

Cited By

View all
  • (2024)Assessment of Wealth Distribution in Blockchain Online Social MediaIEEE Transactions on Computational Social Systems10.1109/TCSS.2022.322892511:1(671-682)Online publication date: Feb-2024
  • (2024)PrestigeBFT: Revolutionizing View Changes in BFT Consensus Algorithms with Reputation Mechanisms2024 IEEE 40th International Conference on Data Engineering (ICDE)10.1109/ICDE60146.2024.00156(1930-1943)Online publication date: 13-May-2024
  • (2024)Correlation Analysis of Reward Rate in a DPoS Blockchain2024 IEEE International Conference on Blockchain (Blockchain)10.1109/Blockchain62396.2024.00069(470-476)Online publication date: 19-Aug-2024
  • Show More Cited By

Index Terms

  1. Do the Rich Get Richer? Fairness Analysis for Blockchain Incentives

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      SIGMOD '21: Proceedings of the 2021 International Conference on Management of Data
      June 2021
      2969 pages
      ISBN:9781450383431
      DOI:10.1145/3448016
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 18 June 2021

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. PoS
      2. PoW
      3. blockchain
      4. fairness
      5. incentive

      Qualifiers

      • Research-article

      Funding Sources

      • Singapore National Research Foundation
      • HK-RGC GRF

      Conference

      SIGMOD/PODS '21
      Sponsor:

      Acceptance Rates

      Overall Acceptance Rate 785 of 4,003 submissions, 20%

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)362
      • Downloads (Last 6 weeks)47
      Reflects downloads up to 13 Jan 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Assessment of Wealth Distribution in Blockchain Online Social MediaIEEE Transactions on Computational Social Systems10.1109/TCSS.2022.322892511:1(671-682)Online publication date: Feb-2024
      • (2024)PrestigeBFT: Revolutionizing View Changes in BFT Consensus Algorithms with Reputation Mechanisms2024 IEEE 40th International Conference on Data Engineering (ICDE)10.1109/ICDE60146.2024.00156(1930-1943)Online publication date: 13-May-2024
      • (2024)Correlation Analysis of Reward Rate in a DPoS Blockchain2024 IEEE International Conference on Blockchain (Blockchain)10.1109/Blockchain62396.2024.00069(470-476)Online publication date: 19-Aug-2024
      • (2024)Quantitative Analysis of the Reward Rate Disparity Among Delegators in a DPoS Blockchain2024 IEEE International Conference on Big Data and Smart Computing (BigComp)10.1109/BigComp60711.2024.00030(136-142)Online publication date: 18-Feb-2024
      • (2024)Trie-Hashimoto: State Trie-Based Proof-of-Work Mining for Optimizing Blockchain StorageIEEE Access10.1109/ACCESS.2024.336037912(18315-18329)Online publication date: 2024
      • (2024)A novel approach to alleviate wealth compounding in proof-of-stake cryptocurrenciesPeer-to-Peer Networking and Applications10.1007/s12083-024-01661-717:3(1335-1343)Online publication date: 22-Feb-2024
      • (2023)Waterfall: Salto Collazo. High-Level Design of TokenomicsAdvances in Science, Technology and Engineering Systems Journal10.25046/aj0803268:3(231-243)Online publication date: Jun-2023
      • (2023)Gacha Game Analysis and DesignProceedings of the ACM on Measurement and Analysis of Computing Systems10.1145/35794387:1(1-45)Online publication date: 2-Mar-2023
      • (2023)Autopsy of Ethereum's Post-Merge Reward System2023 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)10.1109/ICBC56567.2023.10174942(1-9)Online publication date: 1-May-2023
      • (2023)On the (De) centralization of FruitChains2023 IEEE 36th Computer Security Foundations Symposium (CSF)10.1109/CSF57540.2023.00020(229-244)Online publication date: Jul-2023
      • Show More Cited By

      View Options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Login options

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media