Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3460120.3484561acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Revisiting Nakamoto Consensus in Asynchronous Networks: A Comprehensive Analysis of Bitcoin Safety and ChainQuality

Published: 13 November 2021 Publication History

Abstract

The Bitcoin blockchain safety relies on strong network synchrony. Therefore, violating the blockchain safety requires strong adversaries that control a mining pool with 51% hash rate. In this paper, we show that the network synchrony does not hold in the real world Bitcoin network which can be exploited to lower the cost of various attacks that violate the blockchain safety and chain quality. Towards that, first we construct the Bitcoin ideal functionality to formally specify its ideal execution model in a synchronous network. We then develop a large-scale data collection system through which we connect with more than 36K IP addresses of the Bitcoin nodes and identify 359 mining nodes. We contrast the ideal functionality against the real world measurements to expose the network anomalies that can be exploited to optimize the existing attacks. Particularly, we observe a non-uniform block propagation pattern among the mining nodes showing that the Bitcoin network is asynchronous in practice.
To realize the threat of an asynchronous network, we present the HashSplit attack that allows an adversary to orchestrate concurrent mining on multiple branches of the blockchain to violate common prefix and chain quality properties. We also propose the attack countermeasures by tweaking Bitcoin Core to model the Bitcoin ideal functionality. Our measurements, theoretical modeling, proposed attack, and countermeasures open new directions in the security evaluation of Bitcoin and similar blockchain systems.

References

[1]
Anonymous. 2020. Improved Bitcoin Core To Counter HashSplit. https://anonymous.4open.science/r/56e77487-0470--4e10-b634-b13e939863c0/
[2]
Maria Apostolaki, Gian Marti, Jan Mü ller, and Laurent Vanbever. 2019. SABRE: Protecting Bitcoin against Routing Attacks. In Network and Distributed System Security Symposium. The Internet Society. https://www.ndss-symposium.org/ndss-paper/sabre-protecting-bitcoin-against-routing-attacks/
[3]
Maria Apostolaki, Aviv Zohar, and Laurent Vanbever. 2017. Hijacking Bitcoin: Routing Attacks on Cryptocurrencies. In Symposium on Security and Privacy. IEEE, 375--392. https://doi.org/10.1109/SP.2017.29 https://doi.org/10.1109/SP.2017.29.
[4]
Martijn Bastiaan. 2015. Preventing the 51%-attack: a stochastic analysis of two phase proof of work in bitcoin. University of Twente. http://fmt.cs.utwente.nl/files/sprojects/268.pdf.
[5]
ChainQuery. 2020. bitcoin-cli getchaintips -- ChainQuery. https://chainquery.com/bitcoin-cli/getchaintips. (Accessed on 03/29/2021).
[6]
Bitcoin Community. 2019. Six Confirmation Practice in Bitcoin. https://en.bitcoin.it/wiki/Confirmation.
[7]
Bitnodes Community. 2020. Bitnodes: Discovering All Reachable Nodes In Bitcoin. https://bitnodes.earn.com/
[8]
Matt Corallo. 2018. Bitcoin Improvement Proposal 152. https://github.com/bitcoin/bips/blob/master/bip-0152.mediawiki
[9]
Poulami Das, Lisa Eckey, Tommaso Frassetto, David Gens, Kristina Hostá ková, Patrick Jauernig, Sebastian Faust, and Ahmad-Reza Sadeghi. 2019. FastKitten: Practical Smart Contracts on Bitcoin. In Security Symposium, Nadia Heninger and Patrick Traynor (Eds.). USENIX, 801--818. https://www.usenix.org/conference/usenixsecurity19/presentation/das
[10]
Christian Decker and Roger Wattenhofer. Sep 2013. Information propagation in the Bitcoin network. In International Conference on Peer-to-Peer Computing. IEEE, 1--10. https://doi.org/10.1109/P2P.2013.6688704 https://doi.org/10.1109/P2P.2013.6688704.
[11]
Tuyet Duong, Lei Fan, Thomas Veale, and Hong-Sheng Zhou. 2016. Securing Bitcoin-like Backbone Protocols against a Malicious Majority of Computing Power. IACR Cryptology ePrint Archive, Vol. 2016 (2016), 716. http://eprint.iacr.org/2016/716
[12]
Ittay Eyal and Emin Gü n Sirer. 2014. Majority Is Not Enough: Bitcoin Mining Is Vulnerable. In Financial Cryptography and Data Security. Springer, 436--454. https://doi.org/10.1007/978--3--662--45472--5_28
[13]
Juan A. Garay, Aggelos Kiayias, and Nikos Leonardos. 2017. The Bitcoin Backbone Protocol with Chains of Variable Difficulty. In Advances in Cryptology. Springer, 291--323. https://doi.org/10.1007/978--3--319--63688--7_10
[14]
Adem Efe Gencer, Soumya Basu, Ittay Eyal, Robbert van Renesse, and Emin Gü n Sirer. 2018. Decentralization in Bitcoin and Ethereum Networks. CoRR, Vol. abs/1801.03998 (2018). arxiv: 1801.03998 http://arxiv.org/abs/1801.03998
[15]
Arthur Gervais, Ghassan O. Karame, Karl Wü st, Vasileios Glykantzis, Hubert Ritzdorf, and Srdjan Capkun. 2016. On the Security and Performance of Proof of Work Blockchains. In Conference on Computer and Communications Security. ACM, 3--16. https://doi.org/10.1145/2976749.2978341
[16]
Sharon Goldberg and Ethan Heilman. 2018. Technical perspective: The rewards of selfish mining. Commun. ACM, Vol. 61, 7 (2018), 94. https://doi.org/10.1145/3213006
[17]
Cyril Grunspan and Ricardo Pé rez-Marco. 2017. Double spend races. CoRR, Vol. abs/1702.02867 (2017). arxiv: 1702.02867 http://arxiv.org/abs/1702.02867
[18]
Cyril Grunspan and Ricardo Pé rez-Marco. 2018. On profitability of selfish mining. CoRR, Vol. abs/1805.08281 (2018). arxiv: 1805.08281 http://arxiv.org/abs/1805.08281
[19]
Ethan Heilman, Alison Kendler, Aviv Zohar, and Sharon Goldberg. 2015. Eclipse Attacks on Bitcoin's Peer-to-Peer Network. In USENIX Security Symposium. 129--144. https://www.usenix.org/conference/usenixsecurity15/technical-sessions/presentation/heilman
[20]
Jehyuk Jang and Heung-No Lee. 2019. Profitable Double-Spending Attacks. CoRR, Vol. abs/1903.01711 (2019). arxiv: 1903.01711 http://arxiv.org/abs/1903.01711
[21]
JBaczuk. 2021. bitcoind - Specific explanation of "timeout" configuration option in Bitcoin - Bitcoin Stack Exchange. https://bit.ly/3tWbJCg. (Accessed on 03/25/2021).
[22]
Lucianna Kiffer, Rajmohan Rajaraman, and Abhi Shelat. 2018. A Better Method to Analyze Blockchain Consistency. In Conference on Computer and Communications Security. 729--744. https://doi.org/10.1145/3243734.3243814
[23]
Yujin Kwon, Dohyun Kim, Yunmok Son, Eugene Y. Vasserman, and Yongdae Kim. 2017. Be Selfish and Avoid Dilemmas: Fork After Withholding (FAW) Attacks on Bitcoin. In Conference on Computer and Communications Security. ACM, 195--209. https://doi.org/10.1145/3133956.3134019
[24]
Quan-Lin Li, Yan-Xia Chang, Xiaole Wu, and Guoqing Zhang. 2020. A New Theoretical Framework of Pyramid Markov Processes for Blockchain Selfish Mining. CoRR, Vol. abs/2007.01459 (2020). arxiv: 2007.01459 https://arxiv.org/abs/2007.01459
[25]
Sinisa Matetic, Karl Wü st, Moritz Schneider, Kari Kostiainen, Ghassan Karame, and Srdjan Capkun. 2019. BITE: Bitcoin Lightweight Client Privacy using Trusted Execution. In Security Symposium,. USENIX, 783--800. https://www.usenix.org/conference/usenixsecurity19/presentation/matetic
[26]
Andrew Miller, James Litton, Andrew Pachulski, Neal Gupta, Dave Levin, Neil Spring, and Bobby Bhattacharjee. 2015. Discovering Bitcoin's public topology and influential nodes.(2015).
[27]
AntPool Mining. 2020. AntPoolHashRate. https://www.bitcoinmining.com/images/bitcoin-mining-pool-hash-rate-distribution.png
[28]
Ryunosuke Nagayama, Ryohei Banno, and Kazuyuki Shudo. 2020. Identifying Impacts of Protocol and Internet Development on the Bitcoin Network. In Symposium on Computers and Communications. IEEE, 1--6. https://doi.org/10.1109/ISCC50000.2020.9219639
[29]
Satoshi Nakamoto. 2008. Bitcoin: A peer-to-peer electronic cash system. https://bitcoin.org/bitcoin.pdf.
[30]
Christopher Natoli and Vincent Gramoli. 2017. The Balance Attack or Why Forkable Blockchains are Ill-Suited for Consortium. In International Conference on Dependable Systems and Networks. IEEE, 579--590. https://doi.org/10.1109/DSN.2017.44
[31]
Gleb Naumenko, Gregory Maxwell, Pieter Wuille, Alexandra Fedorova, and Ivan Beschastnikh. 2019. Erlay: Efficient Transaction Relay for Bitcoin. In Conference on Computer and Communications Security, Lorenzo Cavallaro, Johannes Kinder, XiaoFeng Wang, and Jonathan Katz (Eds.). ACM, 817--831. https://doi.org/10.1145/3319535.3354237
[32]
Rafael Pass, Lior Seeman, and Abhi Shelat. 2016. Analysis of the Blockchain Protocol in Asynchronous Networks. IACR Cryptology ePrint Archive, Vol. 2016 (2016), 454. http://eprint.iacr.org/2016/454
[33]
Poolin. 2021. Pool Stats Bitcoin Mining Pools. https://btc.com/stats/pool. (Accessed on 03/29/2021).
[34]
Ling Ren. 2019. Analysis of Nakamoto Consensus. Cryptology ePrint Archive, Report 2019/943. https://eprint.iacr.org/2019/943.
[35]
Meni Rosenfeld. 2014. Analysis of Hashrate-Based Double Spending. CoRR, Vol. abs/1402.2009 (2014). arxiv: 1402.2009 http://arxiv.org/abs/1402.2009
[36]
Muhammad Saad, Victor Cook, Lan Nguyen, My T. Thai, and Aziz Mohaisen. 2019. Partitioning Attacks on Bitcoin: Colliding Space, Time, and Logic. In International Conference on Distributed Computing Systems. IEEE, 1175--1187. https://doi.org/10.1109/ICDCS.2019.00119
[37]
Muhammad Saad, Jeffrey Spaulding, Laurent Njilla, Charles A. Kamhoua, Sachin Shetty, DaeHun Nyang, and David A. Mohaisen. 2020. Exploring the Attack Surface of Blockchain: A Comprehensive Survey. IEEE Commun. Surv. Tutorials, Vol. 22, 3 (2020), 1977--2008. https://doi.org/10.1109/COMST.2020.2975999
[38]
Ayelet Sapirshtein, Yonatan Sompolinsky, and Aviv Zohar. 2016. Optimal Selfish Mining Strategies in Bitcoin. In Financial Cryptography and Data Security. Springer, 515--532. https://doi.org/10.1007/978--3--662--54970--4_30
[39]
Muoi Tran, Inho Choi, Gi Jun Moon, Anh V. Vu, and Min Suk Kang. 2020. A Stealthier Partitioning Attack against Bitcoin Peer-to-Peer Network. In Symposium on Security and Privacy. IEEE, 894--909. https://doi.org/10.1109/SP40000.2020.00027
[40]
Canhui Wang, Xiaowen Chu, and Qin Yang. 2019. Measurement and Analysis of the Bitcoin Networks: A View from Mining Pools. CoRR, Vol. abs/1902.07549 (2019). arxiv: 1902.07549
[41]
Jun Zhao, Jing Tang, Zengxiang Li, Huaxiong Wang, Kwok-Yan Lam, and Kaiping Xue. 2020. An Analysis of Blockchain Consistency in Asynchronous Networks: Deriving a Neat Bound. In International Conference on Distributed Computing Systems. 179--189. https://doi.org/10.1109/ICDCS47774.2020.00039

Cited By

View all
  • (2024)Phantasm: Adaptive Scalable Mining Toward Stable BlockDAGIEEE Transactions on Services Computing10.1109/TSC.2023.332220317:3(1084-1096)Online publication date: May-2024
  • (2024)Adaptive Double-Spending Attacks on PoW-Based BlockchainsIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.326866821:3(1098-1110)Online publication date: May-2024
  • (2024)Routing Attacks on Cryptocurrency Mining Pools2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00254(3805-3821)Online publication date: 19-May-2024
  • Show More Cited By

Index Terms

  1. Revisiting Nakamoto Consensus in Asynchronous Networks: A Comprehensive Analysis of Bitcoin Safety and ChainQuality

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '21: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security
    November 2021
    3558 pages
    ISBN:9781450384544
    DOI:10.1145/3460120
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 13 November 2021

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Nakamoto consensus
    2. distributed systems
    3. security and privacy

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    CCS '21
    Sponsor:
    CCS '21: 2021 ACM SIGSAC Conference on Computer and Communications Security
    November 15 - 19, 2021
    Virtual Event, Republic of Korea

    Acceptance Rates

    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)183
    • Downloads (Last 6 weeks)7
    Reflects downloads up to 09 Nov 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Phantasm: Adaptive Scalable Mining Toward Stable BlockDAGIEEE Transactions on Services Computing10.1109/TSC.2023.332220317:3(1084-1096)Online publication date: May-2024
    • (2024)Adaptive Double-Spending Attacks on PoW-Based BlockchainsIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.326866821:3(1098-1110)Online publication date: May-2024
    • (2024)Routing Attacks on Cryptocurrency Mining Pools2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00254(3805-3821)Online publication date: 19-May-2024
    • (2024)CORE: Transaction Commit-Controlled Release of Private Data Over Blockchains2024 IEEE 44th International Conference on Distributed Computing Systems (ICDCS)10.1109/ICDCS60910.2024.00038(322-332)Online publication date: 23-Jul-2024
    • (2024)Multi-central bank digital currencies arrangements: a multivocal literature reviewChina Finance Review International10.1108/CFRI-09-2023-0221Online publication date: 18-Jun-2024
    • (2023)Revisiting Nakamoto Consensus in Asynchronous Networks: A Comprehensive Analysis of Bitcoin Safety and Chain QualityIEEE/ACM Transactions on Networking10.1109/TNET.2023.330295532:1(844-858)Online publication date: 21-Aug-2023
    • (2023)Crystal: Enhancing Blockchain Mining Transparency With Quorum CertificateIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2022.321674920:5(4154-4168)Online publication date: 1-Sep-2023
    • (2023)SoK: Decentralized Finance (DeFi) Attacks2023 IEEE Symposium on Security and Privacy (SP)10.1109/SP46215.2023.10179435(2444-2461)Online publication date: May-2023
    • (2023)Anonymity-enhancing decentralized protocol for coin mixing based on ring signatures and key derivationPeer-to-Peer Networking and Applications10.1007/s12083-023-01567-w16:6(2761-2774)Online publication date: 13-Oct-2023
    • (2022)Predicting the Price Direction of Bitcoin Using Twitter Data and Machine Learning2022 IEEE 2nd International Conference on Data Science and Computer Application (ICDSCA)10.1109/ICDSCA56264.2022.9988558(46-52)Online publication date: 28-Oct-2022
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media