Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3494105.3526239acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Order-Fair Consensus in the Permissionless Setting

Published: 30 May 2022 Publication History

Abstract

Transaction-order-manipulation attacks have become commonplace in public blockchains such as Ethereum, costing hundreds of millions of dollars. In these blockchains, a miner can unilaterally determine the order of transactions inside a block, and this ordering is not checked by other users, leaving room for the miner to manipulate the order for its own benefit. This gap is also evident from existing security results for permissionless blockchains. As prime examples, the breakthrough work of Garay et al. (Eurocrypt 2015) and Pass et al. (Eurocrypt 2017) showed the security properties of consistency and liveness for Nakamoto's seminal proof-of-work protocol. However, consistency and liveness do not provide any guarantees on the relationship between the order in which transactions arrive into the network and the finalized order in the ledger.
As a solution, a recent paper by Kelkar et al. (Crypto 2020) introduced a third useful property for consensus protocols: (transaction)-order-fairness, which proposes a strong relationship between the transaction arrival order and their order in the ledger. Their model was limited to the classical (permissioned) setting however, where the set of protocol nodes is fixed a priori, and does not fit well for permissionless environments where order-manipulation attacks have been most prominent. In this work, we initiate the investigation of order-fairness in the permissionless setting and design two protocols that realize this new property addition to standard requirements of consistency and liveness. The key insight behind our protocols in providing order-fairness is that a miner can no longer unilaterally determine ordering and proposals from many miners are combined in a fair way to construct the finalized ordering.

References

[1]
2019. Ethereum Improvement Proposal 1559. https://github.com/ethereum/EIPs/ blob/master/EIPS/eip-1559.md.
[2]
2021. Blockchain 'Immutability' Dispute Sparked by Ethereum Request for Reorg Contract. https://news.bitcoin.com/blockchain-immutability-dispute-sparked- ethereum-request-reorg-contract/.
[3]
2021. Condorcet Paradox. https://wikipedia.org/wiki/Condorcet_paradox.
[4]
2021. Curve. https://www.curve.fi/.
[5]
2021. DeFi Pulse: The DeFi Leaderboard. https://defipulse.com/
[6]
2021. Reorg.wtf. https://hackmd.io/cEw2Z-QcR1yvQ8wAeQZdnQ.
[7]
2021. Uniswap. https://uniswap.org/.
[8]
Ittai Abraham, Benny Pinkas, and Avishay Yanai. 2020. Blinder -- Scalable, Robust Anonymous Committed Broadcast. In CCS. 1233--1252.
[9]
Kenneth J. Arrow. 1951. Social Choice and Individual Values. Wiley.
[10]
Vivek Kumar Bagaria, Sreeram Kannan, David Tse, Giulia C. Fanti, and Pramod Viswanath. 2019. Prism: Deconstructing the Blockchain to Approach Physical Limits. In CCS. 585--602.
[11]
Leemon Baird. 2016. The Swirlds Hashgraph Consensus Algorithm: Fair, Fast, Byzantine Fault Tolerance.
[12]
Rida Bazzi and Maurice Herlihy. 2019. Clairvoyant State Machine Replication. arxiv: 1905.11607
[13]
Blocknative. 2020. Evidence of mempool manipulation on black thursday: Hammerbots, mempool compression, and spontaneous stuck transactions. https://www.blocknativ e.com/blog/mempool-forensics.
[14]
Lorenz Breidenbach, Phil Daian, Ari Juels, and Florian Tramèr. 2017. To Sink Frontrunners, Send in the Submarines. https://hackingdistributed.com/2017/08/28/submarine-sends/.
[15]
Christian Cachin, Klaus Kursawe, Frank Petzold, and Victor Shoup. 2001. Secure and Efficient Asynchronous Broadcast Protocols. In CRYPTO. 524--541.
[16]
Ran Canetti. 2001. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In FOCS. 136--147.
[17]
T-H. Hubert Chan, Naomi Ephraim, Antonio Marcedone, Andrew Morgan, Rafael Pass, and Elaine Shi. 2020. Blockchain with Varying Number of Players. Cryptology ePrint Archive, Report 2020/677. https://eprint.iacr.org/2020/677.
[18]
Coindesk. 2021. Ethermine Adds Front-Running Software to Help Miners Offset EIP 1559 Revenue Losses. https://www.coindesk.com/ethermine-adds-front-running-software-to-help-miners-offset-eip-1559-revenue-losses.
[19]
Philip Daian, Steven Goldfeder, Tyler Kell, Yunqi Li, Xueyuan Zhao, Iddo Bentov, Lorenz Breidenbach, and Ari Juels. 2020. Flash Boys 2.0: Frontrunning in Decentralized Exchanges, Miner Extractable Value, and Consensus Instability. In IEEE S&P. 585--602.
[20]
Shayan Eskandari, Seyedehmahsa Moosavi, and Jeremy Clark. 2019. SoK: Transparent Dishonesty: Front-Running Attacks on Blockchain. In FC. 170--189.
[21]
Ed Felton. 2020. MEV auctions considered harmful. https://medium.com/offchainlabs/mev-auctions-considered-harmful-fa72f61a40ea.
[22]
Matthias Fitzi, Peter Gazi, Aggelos Kiayias, and Alexander Russell. 2020. Ledger Combiners for Fast Settlement. Cryptology ePrint Archive, Report 2020/675. https://ia.cr/2020/675.
[23]
Flashbots. 2021. Flashbots: Frontrunning the MEV Crisis. https://medium.com/flashbots/frontrunning-the-mev-crisis-40629a613752.
[24]
Juan Garay and Aggelos Kiayias. 2020. SoK: A Consensus Taxonomy in the Blockchain Era. In CT-RSA. 284--318.
[25]
Juan Garay, Aggelos Kiayias, and Nikos Leonardos. 2017. The Bitcoin Backbone Protocol with Chains of Variable Difficulty. In CRYPTO. 291--323.
[26]
Juan A. Garay, Aggelos Kiayias, and Nikos Leonardos. 2015. The Bitcoin Backbone Protocol: Analysis and Applications. In EUROCRYPT. 281--310.
[27]
Allan Gibbard. 1973. Manipulation of Voting Schemes: A General Result. Econometrica, Vol. 41, 4 (1973), 587--601.
[28]
Ghassan O. Karame, Elli Androulaki, and Srdjan Capkun. 2012. Double spending fast payments on Bitcoin. In CCS. 906--917.
[29]
Mahimna Kelkar, Fan Zhang, Steven Goldfeder, and Ari Juels. 2020. Order-Fairness for Byzantine Consensus. In CRYPTO. 451--480.
[30]
Ariah Klages-Mundt and Andreea Minca. 2020. (In)Stability for the Blockchain: Deleveraging Spirals and Stablecoin Attacks. arxiv: 1906.02152
[31]
Klaus Kursawe. 2020. Wendy, the Good Little Fairness Widget. Cryptology ePrint Archive, Report 2020/885. https://ia.cr/2020/885.
[32]
Chenxin Li, Peilun Li, Dong Zhou, Zhe Yang, Ming Wu, Guang Yang, Wei Xu, Fan Long, and Andrew Chi-Chih Yao. 2020. A decentralized blockchain with high throughput and fast confirmation. In ATC. 515--528.
[33]
Alex Manuskin. 2020. The fastest draw on the Blockchain: Ethereum Backrunning. https://medium.com/@amanusk/the-fastest-draw-on-the-blockchain-bzrx-example-6bd19fabdbe1.
[34]
Patrick McCorry, Alexander Hicks, and Sarah Meiklejohn. 2018. Smart contracts for bribing miners. Cryptology ePrint Archive, Report 2018/581. https://eprint.iacr.org/2018/581.
[35]
Andrew Miller, Yu Xia, Kyle Croman, Elaine Shi, and Dawn Song. 2016. The Honey Badger of BFT Protocols. In CCS. 31--42.
[36]
Alex Obadia. 2021. Quantifying MEV: Introducing MEV-Explore v0. https://medium.com/flashbots/quantifying-mev-introducing-mev-explore-v0--5ccbee0f6d02.
[37]
Rafael Pass, Lior Seerman, and abhi shelat. 2017. Analysis of the Blockchain Protocol in Asynchronous Networks. In EUROCRYPT. 643--673.
[38]
Rafael Pass and Elaine Shi. 2017a. FruitChains: A Fair Blockchain. In PODC. 315--324.
[39]
Rafael Pass and Elaine Shi. 2017b. Rethinking Large-Scale Consensus. In CSF. 115--129.
[40]
Rafael Pass and Elaine Shi. 2018. Thunderella: Blockchains with Optimistic Instant Confirmation. In EUROCRYPT. 3--33.
[41]
Kaihua Qin, Liyi Zhou, and Arthur Gervais. 2021 a. Quantifying Blockchain Extractable Value: How dark is the forest? arxiv: 2101.05511
[42]
Kaihua Qin, Liyi Zhou, Benjamin Livshits, and Arthur Gervais. 2021 b. Attacking the DeFi Ecosystem with Flash Loans for Fun and Profit. In FC.
[43]
Michael K. Reiter and Kenneth P. Birman. 1994. How to Securely Replicate Services. ACM Trans. Program. Lang. Syst., Vol. 16, 3 (1994), 986--1009.
[44]
Mark Allen Satterthwaite. 1975. Strategy-proofness and Arrow's conditions: Existence and correspondence theorems for voting procedures and social welfare functions. Journal of Economic Theory, Vol. 10, 2 (1975), 187--217.
[45]
Sam M. Werner, Daniel Perez, Lewis Gudgeon, Ariah Klages-Mundt, Dominik Harz, and William J. Knottenbelt. 2021. SoK: Decentralized Finance (DeFi). arxiv: 2101.08778
[46]
Haifeng Yu, Ivica Nikolić, Ruomu Hou, and Prateek Saxena. 2020. Ohie: Blockchain scaling made simple. In IEEE S&P. 90--105.
[47]
Yunhao Zhang, Srinath Setty, Qi Chen, Lidong Zhou, and Lorenzo Alvisi. 2020. Byzantine Ordered Consensus without Byzantine Oligarchy. In OSDI. 633--649.
[48]
Liyi Zhou, Kaihua Qin, Christof Ferreira Torres, Duc V Le, and Arthur Gervais. 2021. High-Frequency Trading on Decentralized On-Chain Exchanges. In IEEE S&P.

Cited By

View all
  • (2024)Who gets the Maximal Extractable Value? A Dynamic Sharing Blockchain MechanismProceedings of the 23rd International Conference on Autonomous Agents and Multiagent Systems10.5555/3635637.3663097(2171-2173)Online publication date: 6-May-2024
  • (2024)Playing the MEV Game on a First-Come-First-Served Blockchain2024 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)10.1109/ICBC59979.2024.10634397(220-224)Online publication date: 27-May-2024
  • (2024)Quick Order Fairness: Implementation and Evaluation2024 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)10.1109/ICBC59979.2024.10634386(230-234)Online publication date: 27-May-2024
  • Show More Cited By

Index Terms

  1. Order-Fair Consensus in the Permissionless Setting

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    APKC '22: Proceedings of the 9th ACM on ASIA Public-Key Cryptography Workshop
    May 2022
    64 pages
    ISBN:9781450391740
    DOI:10.1145/3494105
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 30 May 2022

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. blockchain
    2. decentralized finance
    3. order-fair consensus

    Qualifiers

    • Research-article

    Conference

    ASIA CCS '22
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 36 of 103 submissions, 35%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)39
    • Downloads (Last 6 weeks)2
    Reflects downloads up to 09 Nov 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Who gets the Maximal Extractable Value? A Dynamic Sharing Blockchain MechanismProceedings of the 23rd International Conference on Autonomous Agents and Multiagent Systems10.5555/3635637.3663097(2171-2173)Online publication date: 6-May-2024
    • (2024)Playing the MEV Game on a First-Come-First-Served Blockchain2024 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)10.1109/ICBC59979.2024.10634397(220-224)Online publication date: 27-May-2024
    • (2024)Quick Order Fairness: Implementation and Evaluation2024 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)10.1109/ICBC59979.2024.10634386(230-234)Online publication date: 27-May-2024
    • (2024)A consensus-based solution for cryptocurrencies arbitrage bots in intelligent blockchainDigital Communications and Networks10.1016/j.dcan.2024.09.004Online publication date: Sep-2024
    • (2024)Revoke: Mitigating Ransomware Attacks Against Ethereum ValidatorsComputer Security – ESORICS 202410.1007/978-3-031-70903-6_17(333-353)Online publication date: 5-Sep-2024
    • (2024)Universal Composable Transaction Serialization with Order FairnessAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68379-4_5(147-180)Online publication date: 18-Aug-2024
    • (2024)Towards Stronger Blockchains: Security Against Front-Running AttacksNetworked Systems10.1007/978-3-031-67321-4_11(171-187)Online publication date: 25-Aug-2024
    • (2023)Themis: Fast, Strong Order-Fairness in Byzantine ConsensusProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3616658(475-489)Online publication date: 21-Nov-2023
    • (2023)Time-manipulation Attack: Breaking Fairness against Proof of Authority AuraProceedings of the ACM Web Conference 202310.1145/3543507.3583252(2076-2086)Online publication date: 30-Apr-2023
    • (2023)CFTO: Communication-Aware Fairness in Blockchain Transaction OrderingIEEE Transactions on Network and Service Management10.1109/TNSM.2023.329820121:1(490-506)Online publication date: 24-Jul-2023
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media