Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3607199.3607213acmotherconferencesArticle/Chapter ViewAbstractPublication PagesraidConference Proceedingsconference-collections
research-article

Temporary Block Withholding Attacks on Filecoin’s Expected Consensus

Published: 16 October 2023 Publication History
  • Get Citation Alerts
  • Abstract

    Filecoin is the most impactful storage-oriented cryptocurrency. In this system, miners dedicate their storage space to the network and verify transactions to earn rewards. Nowadays, Filecoin’s network capacity has surpassed 15 exbibytes.
    In this paper, we propose three temporary block withholding attacks to challenge Filecoin’s expected consensus (EC). Specifically, we first deconstruct EC following old-fashioned methods (which have been widely developed since 2009) to analyze the advantages and disadvantages of EC’s design. We then present three temporary block withholding schemes by leveraging the shortcomings of EC. We build Markov Decision Process (MDP) models for the three attacks to calculate the adversary’s gains. We develop Monte Carlo simulators to mimic the mining strategies of the adversary and other miners and indicate the impacts of the three attacks on expectation. As a result, we show that our three attacks have significant impacts on Filecoin’s mining fairness and transaction throughput. For instance, when honest miners who control more than half the global storage power update their tipsets (i.e., the collection of blocks in the same epoch that have the same parents) after the default transmission cutoff time, an adversary with 1% of the global storage power is able to launch temporary block withholding attacks without a loss in revenue, which could affect Filecoin’s security and performance. Finally, we discuss the implications of our attacks and propose several countermeasures to mitigate them.

    References

    [1]
    Lear Bahack. 2013. Theoretical bitcoin attacks with less than half of the computational power (draft). arXiv preprint arXiv:1312.7013 (2013).
    [2]
    Juan Benet and Nicola Greco. 2018. Filecoin: A decentralized storage network. Protoc. Labs (2018), 1–36.
    [3]
    Iddo Bentov, Pavel Hubáček, Tal Moran, and Asaf Nadler. 2021. Tortoise and hares consensus: the meshcash framework for incentive-compatible, scalable cryptocurrencies. In International Symposium on Cyber Security Cryptography and Machine Learning. Springer, 114–127.
    [4]
    Joseph Bonneau, Andrew Miller, Jeremy Clark, Arvind Narayanan, Joshua A Kroll, and Edward W Felten. 2015. Sok: Research perspectives and challenges for bitcoin and cryptocurrencies. In 2015 IEEE symposium on security and privacy. IEEE, 104–121.
    [5]
    Vitalik Buterin, Diego Hernandez, Thor Kamphefner, Khiem Pham, Zhi Qiao, Danny Ryan, Juhyeok Sin, Ying Wang, and Yan X Zhang. 2020. Combining GHOST and casper. arXiv preprint arXiv:2003.03052 (2020).
    [6]
    Tong Cao, Jiangshan Yu, Jérémie Decouchant, Xiapu Luo, and Paulo Verissimo. 2020. Exploring the monero peer-to-peer network. In International Conference on Financial Cryptography and Data Security. Springer, 578–594.
    [7]
    Miles Carlsten, Harry Kalodner, S Matthew Weinberg, and Arvind Narayanan. 2016. On the instability of bitcoin without the block reward. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. 154–167.
    [8]
    Kyle Croman, Christian Decker, Ittay Eyal, Adem Efe Gencer, Ari Juels, Ahmed Kosba, Andrew Miller, Prateek Saxena, Elaine Shi, Emin Gün Sirer, 2016. On scaling decentralized blockchains. In International conference on financial cryptography and data security. Springer, 106–125.
    [9]
    Christian Decker and Roger Wattenhofer. 2013. Information propagation in the bitcoin network. In IEEE P2P 2013 Proceedings. IEEE, 1–10.
    [10]
    David Eppstein. 1992. Parallel recognition of series-parallel graphs. Information and Computation (1992).
    [11]
    Ittay Eyal and Emin Gün Sirer. 2014. Majority is not enough: Bitcoin mining is vulnerable. In International conference on financial cryptography and data security. Springer, 436–454.
    [12]
    Lei Fan and Hong-Sheng Zhou. 2017. A scalable proof-of-stake blockchain in the open setting (or, how to mimic nakamoto’s design via proof-of-stake). Cryptology ePrint Archive (2017).
    [13]
    Chen Feng and Jianyu Niu. 2019. Selfish mining in ethereum. In 2019 IEEE 39th International Conference on Distributed Computing Systems (ICDCS). IEEE, 1306–1316.
    [14]
    filfox.info. accessed January 31, 2022. Filfox. https://filfox.info/.
    [15]
    filscan.io. accessed January 31, 2022. filscan. https://filscan.io/.
    [16]
    Ben Fisch. 2019. Tight proofs of space and replication. In Advances in Cryptology–EUROCRYPT 2019. Springer.
    [17]
    Ben Fisch, Joseph Bonneau, Nicola Greco, and Juan Benet. 2018. Scaling proof-of-replication for filecoin mining. Benet//Technical report, Stanford University (2018).
    [18]
    Arthur Gervais, Ghassan O Karame, Karl Wüst, Vasileios Glykantzis, Hubert Ritzdorf, and Srdjan Capkun. 2016. On the security and performance of proof of work blockchains. In Proceedings of the 2016 ACM SIGSAC conference on computer and communications security. 3–16.
    [19]
    Xin He and Yaacov Yesha. 1987. Parallel recognition and decomposition of two terminal series parallel graphs. Information and Computation (1987).
    [20]
    Ethan Heilman. 2014. One weird trick to stop selfish miners: Fresh bitcoins, a solution for the honest miner. In International Conference on Financial Cryptography and Data Security. Springer, 161–162.
    [21]
    Seoung Kyun Kim, Zane Ma, Siddharth Murali, Joshua Mason, Andrew Miller, and Michael Bailey. 2018. Measuring ethereum network peers. In Proceedings of the Internet Measurement Conference 2018. 91–104.
    [22]
    Yoad Lewenberg, Yonatan Sompolinsky, and Aviv Zohar. 2015. Inclusive block chain protocols. In International Conference on Financial Cryptography and Data Security. Springer, 528–547.
    [23]
    Andrew Miller, James Litton, Andrew Pachulski, Neal Gupta, Dave Levin, Neil Spring, and Bobby Bhattacharjee. 2015. Discovering bitcoin’s public topology and influential nodes. et al (2015).
    [24]
    Satoshi Nakamoto. 2008. Bitcoin: A peer-to-peer electronic cash system. Decentralized Business Review (2008), 21260.
    [25]
    Kartik Nayak, Srijan Kumar, Andrew Miller, and Elaine Shi. 2016. Stubborn mining: Generalizing selfish mining and combining with an eclipse attack. In 2016 IEEE European Symposium on Security and Privacy (EuroS&P). IEEE, 305–320.
    [26]
    Till Neudecker, Philipp Andelfinger, and Hannes Hartenstein. 2016. Timing analysis for inferring the topology of the bitcoin peer-to-peer network.
    [27]
    Michael Neuder, Daniel J Moroz, Rithvik Rao, and David C Parkes. 2021. Low-cost attacks on Ethereum 2.0 by sub-1/3 stakeholders. arXiv preprint arXiv:2102.02247 (2021).
    [28]
    Rafael Pass, Lior Seeman, and Abhi Shelat. 2017. Analysis of the blockchain protocol in asynchronous networks. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 643–673.
    [29]
    Rafael Pass and Elaine Shi. 2017. Fruitchains: A fair blockchain. In Proceedings of the ACM Symposium on Principles of Distributed Computing. 315–324.
    [30]
    Meni Rosenfeld. 2011. Analysis of bitcoin pooled mining reward systems. arXiv preprint arXiv:1112.4980 (2011).
    [31]
    Ayelet Sapirshtein, Yonatan Sompolinsky, and Aviv Zohar. 2016. Optimal selfish mining strategies in bitcoin. In International Conference on Financial Cryptography and Data Security. Springer, 515–532.
    [32]
    Caspar Schwarz-Schilling, Joachim Neu, Barnabé Monnot, Aditya Asgaonkar, Ertem Nusret Tas, and David Tse. 2021. Three Attacks on Proof-of-Stake Ethereum. arXiv preprint arXiv:2110.10086 (2021).
    [33]
    Caspar Schwarz-Schilling, Joachim Neu, Barnabé Monnot, Aditya Asgaonkar, Ertem Nusret Tas, and David Tse. 2022. Three attacks on proof-of-stake ethereum. In Financial Cryptography and Data Security. Springer.
    [34]
    Wellington Fernandes Silvano and Roderval Marcelino. 2020. Iota Tangle: A cryptocurrency to communicate Internet-of-Things data. Future generation computer systems (2020).
    [35]
    Yonatan Sompolinsky and Aviv Zohar. 2015. Secure high-rate transaction processing in bitcoin. In International Conference on Financial Cryptography and Data Security. Springer, 507–527.

    Cited By

    View all

    Index Terms

    1. Temporary Block Withholding Attacks on Filecoin’s Expected Consensus
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image ACM Other conferences
        RAID '23: Proceedings of the 26th International Symposium on Research in Attacks, Intrusions and Defenses
        October 2023
        769 pages
        ISBN:9798400707650
        DOI:10.1145/3607199
        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        Published: 16 October 2023

        Permissions

        Request permissions for this article.

        Check for updates

        Author Tags

        1. Blockchains
        2. Consensus
        3. Withholding attacks.

        Qualifiers

        • Research-article
        • Research
        • Refereed limited

        Funding Sources

        • Protocol Labs Research Grants

        Conference

        RAID 2023

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)87
        • Downloads (Last 6 weeks)10
        Reflects downloads up to 10 Aug 2024

        Other Metrics

        Citations

        Cited By

        View all

        View Options

        Get Access

        Login options

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        HTML Format

        View this article in HTML Format.

        HTML Format

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media