Profitable Manipulations of Cryptographic Self-Selection are Statistically Detectable
- URL: http://arxiv.org/abs/2407.16949v1
- Date: Wed, 24 Jul 2024 02:34:01 GMT
- Title: Profitable Manipulations of Cryptographic Self-Selection are Statistically Detectable
- Authors: Linda Cai, Jingyi Liu, S. Matthew Weinberg, Chenghan Zhou,
- Abstract summary: We study the detectability of profitable manipulations of the canonical cryptographic self-selection leader selection protocol introduced in [CM19].
We show that for any player with $alpha frac3-sqrt52 approx 0.38$ fraction of the total stake, every strictly profitable manipulation is statistically detectable.
- Score: 4.704825771757308
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: Cryptographic Self-Selection is a common primitive underlying leader-selection for Proof-of-Stake blockchain protocols. The concept was first popularized in Algorand [CM19], who also observed that the protocol might be manipulable. [FHWY22] provide a concrete manipulation that is strictly profitable for a staker of any size (and also prove upper bounds on the gains from manipulation). Separately, [YSZ23, BM24] initiate the study of undetectable profitable manipulations of consensus protocols with a focus on the seminal Selfish Mining strategy [ES14] for Bitcoin's Proof-of-Work longest-chain protocol. They design a Selfish Mining variant that, for sufficiently large miners, is strictly profitable yet also indistinguishable to an onlooker from routine latency (that is, a sufficiently large profit-maximizing miner could use their strategy to strictly profit over being honest in a way that still appears to the rest of the network as though everyone is honest but experiencing mildly higher latency. This avoids any risk of negatively impacting the value of the underlying cryptocurrency due to attack detection). We investigate the detectability of profitable manipulations of the canonical cryptographic self-selection leader selection protocol introduced in [CM19] and studied in [FHWY22], and establish that for any player with $\alpha < \frac{3-\sqrt{5}}{2} \approx 0.38$ fraction of the total stake, every strictly profitable manipulation is statistically detectable. Specifically, we consider an onlooker who sees only the random seed of each round (and does not need to see any other broadcasts by any other players). We show that the distribution of the sequence of random seeds when any player is profitably manipulating the protocol is inconsistent with any distribution that could arise by honest stakers being offline or timing out (for a natural stylized model of honest timeouts).
Related papers
- Tyche: Collateral-Free Coalition-Resistant Multiparty Lotteries with Arbitrary Payouts [23.27199615640474]
We propose Tyche, a family of protocols for performing efficient multiparty lotteries.
Our protocols are based on a commit-and-reveal approach, requiring only a collision-resistant hash function.
We show that our protocols are secure, fair, and some preserve the participants' privacy.
arXiv Detail & Related papers (2024-09-05T12:19:37Z) - The Latency Price of Threshold Cryptosystem in Blockchains [52.359230560289745]
We study the interplay between threshold cryptography and a class of blockchains that use Byzantine-fault tolerant (BFT) consensus protocols.
Existing approaches for threshold cryptosystems introduce a latency overhead of at least one message delay for running the threshold cryptographic protocol.
We propose a mechanism to eliminate this overhead for blockchain-native threshold cryptosystems with tight thresholds.
arXiv Detail & Related papers (2024-07-16T20:53:04Z) - Fully Automated Selfish Mining Analysis in Efficient Proof Systems Blockchains [5.864854777864723]
We study selfish mining attacks in longest-chain blockchains like Bitcoin, but where the proof of work is replaced with efficient proof systems.
We propose a novel selfish mining attack that aims to maximize expected relative revenue of the adversary.
We present a formal analysis procedure which computes an $epsilon$-tight lower bound on the optimal expected relative revenue in the MDP.
arXiv Detail & Related papers (2024-05-07T15:44:39Z) - Fuzzychain: An Equitable Consensus Mechanism for Blockchain Networks [12.433289572707212]
Fuzzychain is a proposed solution to the drawbacks of Proof of Stake (PoS)
It introduces the use of fuzzy sets to define stake semantics, promoting decentralised and distributed processing control.
Our results indicate that Fuzzychain not only matches PoS in functionality but also ensures a fairer distribution of stakes among validators.
arXiv Detail & Related papers (2024-04-20T10:01:40Z) - Tie-Breaking Rule Based on Partial Proof of Work in a Blockchain [2.9281463284266973]
We propose another countermeasure that can be easily applied to existing proof of work blockchain systems.
By using the characteristic of partial proof of work, the proposed method enables miners to choose the last-generated block in a chain tie.
Only weak synchrony, which is already met by existing systems such as Bitcoin, is required for effective functioning.
arXiv Detail & Related papers (2024-03-22T08:24:12Z) - PureLottery: Fair and Bias-Resistant Leader Election with a Novel Single-Elimination Tournament Algorithm [0.0]
Leader Election (LE) is crucial in distributed systems and blockchain technology, ensuring one participant acts as the leader.
Traditional LE methods often depend on distributed random number generation (RNG), facing issues like vulnerability to manipulation, lack of fairness, and the need for complex procedures such as verifiable delay functions (VDFs) and publicly-verifiable secret sharing (PVSS)
This Bachelor's thesis presents a novel approach to randomized LE, leveraging a game-theoretic assumption that participants, aiming to be chosen as leaders, will naturally avoid actions that diminish their chances.
This perspective simplifies LE by eliminating the need for decentralized
arXiv Detail & Related papers (2024-02-27T12:30:17Z) - Cryptocurrency Portfolio Optimization by Neural Networks [81.20955733184398]
This paper proposes an effective algorithm based on neural networks to take advantage of these investment products.
A deep neural network, which outputs the allocation weight of each asset at a time interval, is trained to maximize the Sharpe ratio.
A novel loss term is proposed to regulate the network's bias towards a specific asset, thus enforcing the network to learn an allocation strategy that is close to a minimum variance strategy.
arXiv Detail & Related papers (2023-10-02T12:33:28Z) - Bandit Social Learning: Exploration under Myopic Behavior [58.75758600464338]
We study social learning dynamics motivated by reviews on online platforms.
Agents collectively follow a simple multi-armed bandit protocol, but each agent acts myopically, without regards to exploration.
We derive stark learning failures for any such behavior, and provide matching positive results.
arXiv Detail & Related papers (2023-02-15T01:57:57Z) - Minimax-Optimal Multi-Agent RL in Zero-Sum Markov Games With a
Generative Model [50.38446482252857]
Two-player zero-sum Markov games are arguably the most basic setting in multi-agent reinforcement learning.
We develop a learning algorithm that learns an $varepsilon$-approximate Markov NE policy using $$ widetildeObigg.
We derive a refined regret bound for FTRL that makes explicit the role of variance-type quantities.
arXiv Detail & Related papers (2022-08-22T17:24:55Z) - Quantum Multi-Solution Bernoulli Search with Applications to Bitcoin's
Post-Quantum Security [67.06003361150228]
A proof of work (PoW) is an important cryptographic construct enabling a party to convince others that they invested some effort in solving a computational task.
In this work, we examine the hardness of finding such chain of PoWs against quantum strategies.
We prove that the chain of PoWs problem reduces to a problem we call multi-solution Bernoulli search, for which we establish its quantum query complexity.
arXiv Detail & Related papers (2020-12-30T18:03:56Z) - Probabilistic Sequential Shrinking: A Best Arm Identification Algorithm
for Stochastic Bandits with Corruptions [91.8283876874947]
We consider a best arm identification (BAI) problem for Sequential bandits with adversarial corruptions in the fixed-budget setting of T steps.
We design a novel randomized algorithm, Probabilistic Shrinking($u$) (PSS($u$)), which is agnostic to the amount of corruptions.
We show that when the CPS is sufficiently large, no algorithm can achieve a BAI probability tending to $1$ as $Trightarrow infty$.
arXiv Detail & Related papers (2020-10-15T17:34:26Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.