Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3528416.3530248acmconferencesArticle/Chapter ViewAbstractPublication PagescfConference Proceedingsconference-collections
research-article

Evaluating fork after withholding (FAW) attack in Bitcoin

Published: 17 May 2022 Publication History

Abstract

Fork after withholding (FAW) attack is an easy-to-conduct attack in the Bitcoin system and it is hard to be detected than some attacks like selfish mining and selfholding attacks. The previous studies about FAW attack made some strong assumptions, such as no propagation delay in the network.
This paper aims to quantitatively examine the profitability of FAW attack in Bitcoin system with block propagation delay. We first establish a novel analytic model, which can analyze FAW attack in the Bitcoin system. Then we apply the model to design metric formulas for the Bitcoin system. These formulas can be used to evaluate the miner profitability (in terms of miner reward) and the impact of FAW attack on system throughput (in terms of transactions per second). We make a comparison of FAW attack and other attacks (including selfish mining and selfholding attacks). Experimental results reveal that FAW adversaries can get more rewards in the network with propagation delay than without delay. The results of the comparison of selfish mining and FAW attacks show that adversaries with large computational power can conduct selfish mining or selfholding attack to get more rewards, but they can conduct FAW attack to profit more when their computational power is small. Our work can be used to analyze Bitcoin-like blockchain systems and help design and evaluate security mechanisms.

References

[1]
Nakamoto S. Bitcoin: A peer-to-peer electronic cash system. Decentralized Business Review. 2008 Oct 31:21260.
[2]
Karame GO, Androulaki E, Capkun S. Double-spending fast payments in bitcoin. In Proceedings of the 2012 ACM conference on Computer and communications security 2012 Oct 16 (pp. 906--917).
[3]
Eyal I, Sirer EG. Majority is not enough: Bitcoin mining is vulnerable. In International conference on financial cryptography and data security 2014 Mar 3 (pp. 436--454). Springer, Berlin, Heidelberg.
[4]
Kwon Y, Kim D, Son Y, Vasserman E, Kim Y. Be selfish and avoid dilemmas: Fork after withholding (faw) attacks on bitcoin. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security 2017 Oct 30 (pp. 195--209).
[5]
Ke J, Jiang H, Song X, Zhao S, Wang H, Xu Q. Analysis on the block reward of fork after withholding (FAW). In International Conference on Network and System Security 2018 Aug 27 (pp. 16--31). Springer, Cham.
[6]
https://tokenview.com/en/minePoolList. Accessed, Aug, 2021.
[7]
Zaghloul E, Li T, Mutka MW, Ren J. Bitcoin and blockchain: Security and privacy. IEEE Internet of Things Journal. 2020 Jun 22;7(10):10288--313.
[8]
Zhu H, Yang R, Mišić J, Mišić VB, Chang X. How Does FAW Attack Impact an Imperfect PoW Blockchain: A Simulation-based Approach. In 2022 IEEE International Conference on Communications (ICC) 2022 May 15 (pp. 1--6). IEEE.
[9]
Saad M, Spaulding J, Njilla L, Kamhoua C, Shetty S, Nyang D, Mohaisen D. Exploring the attack surface of blockchain: A comprehensive survey. IEEE Communications Surveys & Tutorials. 2020 Mar 2;22(3):1977--2008.
[10]
Li X, Jiang P, Chen T, Luo X, Wen Q. A survey on the security of blockchain systems. Future Generation Computer Systems. 2020 Jun 1;107:841--53.
[11]
Rosenfeld M. Analysis of bitcoin pooled mining reward systems. arXiv preprint arXiv:1112.4980. 2011 Dec 21.
[12]
Chang SY, Park Y, Wuthier S, Chen CW. Uncle-block attack: Blockchain mining threat beyond block withholding for rational and uncooperative miners. In International Conference on Applied Cryptography and Network Security 2019 Jun 5 (pp. 241--258). Springer, Cham.
[13]
Gao S, Li Z, Peng Z, Xiao B. Power adjusting and bribery racing: Novel mining attacks in the bitcoin system. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security 2019 Nov 6 (pp. 833--850).
[14]
Sarker A, Wuthier S, Chang SY. Anti-withholding reward system to secure blockchain mining pools. In 2019 Crypto Valley Conference on Blockchain Technology (CVCBT) 2019 Jun 24 (pp. 43--46). IEEE.
[15]
Lee S, Kim S. Countering block withholding attack efficiently. In IEEE INFOCOM 2019-IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS) 2019 Apr 29 (pp. 330--335). IEEE.
[16]
Chang SY, Park Y. Silent timestamping for blockchain mining pool security. In 2019 International Conference on Computing, Networking and Communications (ICNC) 2019 Feb 18 (pp. 1--5). IEEE.
[17]
Göbel J, Keeler HP, Krzesinski AE, Taylor PG. Bitcoin blockchain dynamics: The selfish-mine strategy in the presence of propagation delay. Performance Evaluation. 2016 Oct 1;104:23--41.
[18]
Carlsten M, Kalodner H, Weinberg SM, Narayanan A. On the instability of bitcoin without the block reward. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security 2016 Oct 24 (pp. 154--167).
[19]
Yang R, Chang X, Mišić J, Mišić V.B., Kang H. Quantitative Comparison of Two Chain-Selection Protocols under Selfish Mining Attack. IEEE Transactions on Network and Service Management. (Early Access).
[20]
Bai Q, Zhou X, Wang X, Xu Y, Wang X, Kong Q. A deep dive into blockchain selfish mining. In 2019 IEEE International Conference on Communications (ICC) 2019 May 20 (pp. 1--6). IEEE.
[21]
Yang R, Chang X, Mišić J, Mišić VB. Assessing blockchain selfish mining in an imperfect network: Honest and selfish miner views. Computers & Security. 2020 Oct 1;97:101956.
[22]
Kang H, Chang X, Yang R, Mišić J, Mišić VB. Understanding Selfish Mining in Imperfect Bitcoin and Ethereum Networks with Extended Forks. IEEE Transactions on Network and Service Management. 2021 Apr 15.
[23]
Dong X, Wu F, Faree A, Guo D, Shen Y, Ma J. Selfholding: A combined attack model using selfish mining with block withholding attack. Computers & Security. 2019 Nov 1;87:101584.
[24]
Yang R, Chang X, Misic J, Misic VB, Kang H. On Selfholding Attack Impact on Imperfect PoW Blockchain Networks. IEEE Transactions on Network Science and Engineering. 2021 Aug 10.
[25]
Mišić J, Mišić VB, Chang X. On Ledger Inconsistency Time in Bitcoin's Blockchain Delivery Network. In 2019 IEEE Global Communications Conference (GLOBECOM) 2019 Dec 9 (pp. 1--6). IEEE.
[26]
https://www.maplesoft.com/. Assessed, July. 2021.
[27]
https://btc.com/stats/pool?pool_mode=year. Accessed, August 2021.
[28]
https://www.blockchain.com/charts/n-orphaned-blocks. Access: July, 2021.

Cited By

View all
  • (2024)Is Bitcoin Future as Secure as We Think? Analysis of Bitcoin Vulnerability to Bribery Attacks Launched through Large TransactionsACM Transactions on Privacy and Security10.1145/364154627:2(1-22)Online publication date: 14-Mar-2024
  • (2023)Analyzing the Threats to Blockchain-Based Self-Sovereign Identities by Conducting a Literature SurveyApplied Sciences10.3390/app1401013914:1(139)Online publication date: 22-Dec-2023
  • (2022)A Novel Data-Driven Evaluation Framework for Fork after Withholding Attack in Blockchain SystemsSensors10.3390/s2223912522:23(9125)Online publication date: 24-Nov-2022

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CF '22: Proceedings of the 19th ACM International Conference on Computing Frontiers
May 2022
321 pages
ISBN:9781450393386
DOI:10.1145/3528416
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 17 May 2022

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Bitcoin
  2. FAW attack
  3. quantitative analysis
  4. selfholding attack
  5. selfish mining

Qualifiers

  • Research-article

Funding Sources

Conference

CF '22
Sponsor:

Acceptance Rates

Overall Acceptance Rate 273 of 785 submissions, 35%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)26
  • Downloads (Last 6 weeks)0
Reflects downloads up to 03 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Is Bitcoin Future as Secure as We Think? Analysis of Bitcoin Vulnerability to Bribery Attacks Launched through Large TransactionsACM Transactions on Privacy and Security10.1145/364154627:2(1-22)Online publication date: 14-Mar-2024
  • (2023)Analyzing the Threats to Blockchain-Based Self-Sovereign Identities by Conducting a Literature SurveyApplied Sciences10.3390/app1401013914:1(139)Online publication date: 22-Dec-2023
  • (2022)A Novel Data-Driven Evaluation Framework for Fork after Withholding Attack in Blockchain SystemsSensors10.3390/s2223912522:23(9125)Online publication date: 24-Nov-2022

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media