TontineCoin: Survivor-based Proof-of-Stake
2022, Peer-to-Peer Networking and Applications
https://doi.org/10.1007/S12083-021-01227-XAbstract
Proof-of-Stake cryptocurrencies avoid many of the computational and environmental costs associated with Proof-of-Work protocols. However, they must address the nothing-at-stake problem, where a validator might attempt to sign off on competing blocks, with the hopes of earning coins regardless of which block becomes accepted as part of the blockchain. Cryptocurrencies such as Tendermint resolve this challenge by requiring validators to bond coins, which can be seized from a validator that is caught signing two competing blocks. Nevertheless, as the number of validators increases, it becomes increasingly infeasible to effectively monitor all validators, and to reach consensus. In this work, we incentivize proper block monitoring by allowing validators to form tontines. In the real world, tontines are financial agreements where payouts to each member increase as the number of members decreases. In our system, a tontine is a group of validators that monitor each other's behavior, "murdering" any cheating tontine members to seize their stake. As the number of validators in a tontine is smaller than the number of validators in the currency as a whole, members can effectively police each other. We propose two methods whereby a Tendermint-like currency can be extended to allow for the creation of tontines: a pure Proof-of-Stake model, and a hybrid Proof-of-Stake/Proof-of-Work model. We describe snitch mechanisms for both the inter-and intra-tontine setting, argue our incentive mechanisms increase monitoring, and describe how it handles a variety of possible attacks. We extend our model to act as a validator delegated cryptocurrency, with the users having an incentive to partially participate. We show that these strategies
References (46)
- Abraham, I., Gueta, G., Malkhi, D.: Hot-stuff the linear, optimal-resilience, one-message BFT devil. CoRR abs/1803.05069 (2018)
- Ali, M., Nelson, J.C., Shea, R., Freedman, M.J.: Blockstack: A global naming and storage system secured by blockchains. In: USENIX Annual Technical Conference, pp. 181-194. USENIX Association (2016)
- Amoussou-Guenou, Y., Pozzo, A.D., Potop-Butucaru, M., Tucci Piergiovanni, S.: Correct- ness and fairness of tendermint-core blockchains. IACR Cryptology ePrint Archive 2018, 574 (2018)
- Austin, T.H.: Spartangold: A blockchain for education, experimentation, and rapid pro- totyping. In: Silicon Valley Cybersecurity Conference (SVCC) (2020)
- Back, A.: Hashcash - a denial of service counter-measure, http://www.hashcash.org/papers/hashcash.pdf. Tech. rep. (2002)
- Back, A., Corallo, M., Dashjr, L., Friedenbach, M., Maxwell, G., Miller, A., Poelstra, A., Timón, J., Wuille, P.: Enabling blockchain innovations with pegged sidechains. https: //blockstream.com/sidechains.pdf (2014)
- Bentov, I., Gabizon, A., Mizrahi, A.: Cryptocurrencies without proof of work. In: Inter- national conference on financial cryptography and data security, pp. 142-157. Springer (2016)
- Braithwaite, S., Buchman, E., Konnov, I., Milosevic, Z., Stoilkovska, I., Widder, J., Zamfir, A.: Formal specification and model checking of the tendermint blockchain synchronization protocol (short paper). In: 2nd Workshop on Formal Methods for Blockchains (FMBC 2020). Schloss Dagstuhl-Leibniz-Zentrum für Informatik (2020)
- Buchman, E., Kwon, J., Milosevic, Z.: The latest gossip on BFT consensus. CoRR abs/1807.04938 (2018). URL http://arxiv.org/abs/1807.04938
- Buterin, V., Griffith, V.: Casper the friendly finality gadget. CoRR abs/1710.09437 (2017)
- Camera, G., Casari, M.: Cooperation among strangers under the shadow of the future. American Economic Review 99(3), 979-1005 (2009)
- Castro, M., Druschel, P., Ganesh, A., Rowstron, A., Wallach, D.S.: Secure routing for struc- tured peer-to-peer overlay networks. ACM SIGOPS Operating Systems Review 36(SI), 299-314 (2002)
- Chen, J., Gorbunov, S., Micali, S., Vlachos, G.: ALGORAND AGREEMENT: super fast and partition resilient byzantine agreement. IACR Cryptology ePrint Archive 2018, 377 (2018)
- Durand, A., Anceaume, E., Ludinard, R.: Stakecube: Combining sharding and proof-of- stake to build fork-free secure permissionless distributed ledgers. In: Networked Systems -7th International Conference, NETYS, Revised Selected Papers, pp. 148-165 (2019)
- Dwork, C., Lynch, N., Stockmeyer, L.: Consensus in the presence of partial synchrony. J. ACM 35(2), 288-323 (1988). DOI 10.1145/42282.42283. URL http://doi.acm.org/10. 1145/42282.42283
- Eyal, I., Gencer, A.E., Sirer, E.G., van Renesse, R.: Bitcoin-ng: A scalable blockchain protocol. In: Symposium on Networked Systems Design and Implementation (NSDI), pp. 45-59. USENIX Association (2016). URL https://www.usenix.org/conference/nsdi16/ technical-sessions/presentation/eyal
- Fang, H., Ke, R.: The insurance role of rosca in the presence of credit markets: Theory and evidence, https://www.ssc.wisc.edu/ scholz/seminar/rosca-wisc.pdf (2006)
- Feng, C., Yu, K., Bashir, A.K., Al-Otaibi, Y.D., Lu, Y., Chen, S., Zhang, D.: Efficient and secure data sharing for 5G flying drones: a blockchain-enabled approach. IEEE Network 35(1), 130-137 (2021)
- Fiat, A., Saia, J., Young, M.: Making chord robust to byzantine attacks. In: European Symposium on Algorithms, pp. 803-814. Springer (2005)
- Filecoin: A decentralized storage network. Tech. rep., Protocol Labs (2017)
- Jaiyeola, M.O., Patron, K., Saia, J., Young, M., Zhou, Q.M.: Tiny groups tackle byzantine adversaries. In: 2018 IEEE International Parallel and Distributed Processing Symposium (IPDPS), pp. 1030-1039. IEEE (2018)
- Kandori, M.: Social norms and community enforcement. The Review of Economic Studies 59(1), 63-80 (1992)
- Kiayias, A., Russell, A., David, B., Oliynykov, R.: Ouroboros: A provably secure proof- of-stake blockchain protocol. In: Advances in Cryptology -CRYPTO 2017 -37th Annual International Cryptology Conference, Proceedings, Part I, pp. 357-388 (2017)
- King, S.: Primecoin: Cryptocurrency with prime number proof-of-work. http:// primecoin.org/static/primecoin-paper.pdf (2013)
- King, S., Nadal, S.: Ppcoin: Peer-to-peer crypto-currency with proof-of-stake. http:// primecoin.org/static/primecoin-paper.pdf (2012)
- Kwon, J.: Tendermint: Consensus without mining, http://jaekwon.com/2014/05/11/tendermint/ (2014)
- Larimer, D.: Delegated proof-of-stake (dpos) (2014)
- Larimer, D.: Eos.io technical white paper. https://github.com/EOSIO/Documentation/ blob/master/TechnicalWhitePaper.md (2017)
- Laurens, P., Paige, R.F., Brooke, P.J., Chivers, H.: A novel approach to the detection of cheating in multiplayer online games. In: 12th IEEE International Conference on Engi- neering Complex Computer Systems (ICECCS 2007), pp. 97-106. IEEE (2007)
- Mckeever, K.: A short history of tontines. Fordham Journal of Corporate & Financial Law 15(2), 491-521 (2009)
- Merkle, R.C.: Protocols for public key cryptosystems. 1980 IEEE Symposium on Security and Privacy pp. 122-122 (1980)
- Merrill, P., Austin, T.H., Thakker, J., Park, Y., Rietz, J.: Lock and load: A model for free blockchain transactions through token locking. In: IEEE International Conference on Decentralized Applications and Infrastructures (DAPPCON). IEEE (2019)
- Milevsky, M.: King William's Tontine Why the Retirement Annuity of the Future Should Resemble Its Past (Cambridge Studies in Comparative Politics). Cambridge University Press (2015)
- Miller, A., Juels, A., Shi, E., Parno, B., Katz, J.: Permacoin: Repurposing bitcoin work for data preservation. In: IEEE Symposium on Security and Privacy, pp. 475-490. IEEE Computer Society (2014)
- Nakamoto, S.: Bitcoin: A peer-to-peer electronic cash system, https://bitcoin.org/bitcoin.pdf (2009)
- Nguyen, C.T., Hoang, D.T., Nguyen, D.N., Niyato, D., Nguyen, H.T., Dutkiewicz, E.: Proof-of-stake consensus mechanisms for future blockchain networks: fundamentals, appli- cations and opportunities. IEEE Access 7, 85727-85745 (2019)
- Pollett, C., Austin, T.H., Potika, K., Rietz, J.: Tontinecoin: Murder-based proof-of-stake. In: J. Xu, S. Schulte, P. Ruppel, A. Küpper, D. Jadav (eds.) 2nd IEEE International Conference on Decentralized Applications and Infrastructures, DAPPS 2020, Oxford, UK, August 3-6, 2020, pp. 82-87. IEEE (2020)
- Ransom, R.L., Sutch, R.: Tontine insurance and the armstrong investigation: A case of stifled innovation, 1868-1905. The Journal of Economic History 47(2), 379-390 (1987). URL http://www.jstor.org/stable/2122236
- Rosenfeld, M.: Analysis of bitcoin pooled mining reward systems. Computing Research Repository (CoRR) abs/1112.4980 (2011). URL http://arxiv.org/abs/1112.4980
- Sabin, M.J., Forman, J.B.: The analytics of a single-period tontine. Available at SSRN 2874160 (2016)
- Shapiro, C., Stiglitz, J.E.: Equilibrium unemployment as a worker discipline device. The American Economic Review 74(3), 433-444 (1984)
- Shi, N., Tan, L., Li, W., Qi, X., Yu, K.: A blockchain-empowered AAA scheme in the large-scale HetNet. Digital Communications and Networks (2020)
- Storj: A decentralized cloud storage network framework. Tech. rep., Storj Labs Inc. (2018)
- Tan, L., Xiao, H., Yu, K., Aloqaily, M., Jararweh, Y.: A blockchain-empowered crowd- sourcing system for 5G-enabled smart cities. Computer Standards & Interfaces 76, 103517 (2021) 45. Tendermint documentation. https://tendermint.com/docs/tendermint-core/ running-in-production.html#dos-exposure-and-mitigation (2018)
- Wood, G.: Ethereum: a secure decentralised generalised transaction ledger. https:// gavwood.com/paper.pdf (2014)
- Yeung, S., Lui, J.C., Liu, J., Yan, J.: Detecting cheaters for multiplayer games: theory, design and implementation. In: Proc IEEE CCNC, vol. 6, pp. 1178-1182 (2006)