DOI
10.34229/KCA2522-9664.25.4.11
UDC 621.391:519.2:519.7
1 Educational and Research Institute of Physics and Technology of the National Technical University of Ukraine "Igor Sikorsky Kyiv Polytechnic Institute;" G.E. Pukhov Institute for Modelling in Energy Engineering, National Academy of Sciences of Ukraine, Kyiv, Ukraine
lusi.kovalchuk@gmail.com
|
2 V.M. Glushkov Institute of Cybernetics, National Academy of Sciences of Ukraine; Educational and Research Institute of Physics and Technology of the National Technical University of Ukraine "Igor Sikorsky Kyiv Polytechnic Institute," Kyiv, Ukraine
kuznetsov2024@ukr.net
|
3 Educational and Research Institute of Physics and Technology of the National Technical University of Ukraine "Igor Sikorsky Kyiv Polytechnic Institute," Kyiv, Ukraine
shumska-aa@ukr.net
|
Simulating a simplified version of a splitting attack
on the blockchain based on the Proof-of-Stake consensus protocol
Abstract. The splitting attack is one of the most important attacks on the blockchain, first of all for Proof-of-Work and Proof-of-Stake consensus protocols. Currently, there are no explicit analytical formulas for evaluating its success probability, which causes some distrust in blockchain technologies. In this paper, for a simplified (but still not simple) model of a splitting attack, the recurrent formulas allowing the evaluation of the exact values of the probability that an attacker will be able to build a branch of a given length are obtained. The correctness of these formulas is verified through numerical examples using the Monte Carlo method by constructing estimates with a specified confidence level and relative error.
Keywords: blockchain, Proof-of-Stake, splitting attack, stakeholder, timeslot, slotleader, recursive formulas, Monte Carlo method.
full text
REFERENCES
- 1. Nakamoto S. Bitcoin: A peer-to-peer electronic cash system. 2008. URL: https://bitcoin.org/bitcoin.pdf.
- 2. Ciotti G. Unpredictable randomness thanks to verifiable random functions. 2024. URL: https://developer.algorand.org/solutions/avm-evm-randomness/#verifiable-random-functions.
- 3. Madden N. Hybrid encryption and the KEM/DEM paradigm. 2021. URL: https://neilmadden.blog/2021/01/22/hybrid-encryption-and-the-kem-dem-paradigm.
- 4. Koe U., Alonso K., Noether S. Zero to Monero: a technical guide to a private digital currency; for beginners, amateurs, and experts. Monero Project, 2020. Version 2.0.0. viii, 146 p. URL: https://www.getmonero.org/library/Zero-to-Monero-2-0-0.pdf.
- 5. El-Hajj M., Roelink B. Evaluating the efficiency of zk-SNARK, zk-STARK, and bulletproof in real-world scenarios: A benchmark study. Information. 2024. Vol. 15, Iss. 8. Article number 463. https://doi.org/10.3390/info15080463.
- 6. Groth J., Kohlweiss M. One-out-of-many proofs: or how to leak a secret and spend a coin. Proc. 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques (Advances in Cryptology — EUROCRYPT 2015) (26–30 April 2015, Sofia, Bulgaria). Sofia, 2015. LNCS. 2015. Vol. 9057. P. 253–280. https://doi.org/10.1007/.
- 7. Deng C., You L., Tang X., Hu G., Gao S. Cuproof: range proof with constant size. Entropy. 2022. Vol. 24, Iss. 3. Article number 334. https://doi.org/10.3390/e24030334.
- 8. Sharp M., Njilla, L., Huang C.-T., Geng T. Blockchain-based e-voting mechanisms: a survey and a proposal. Network. 2024. Vol. 4, Iss. 4. P. 426–442. https://doi.org/10.3390/network4040021.
- 9. Wang D., Zhao J., Mu C. Research on blockchain-based e-bidding system. Appl. Sci. 2021. Vol. 11, Iss. 9. Article number 4011. https://doi.org/10.3390/app11094011.
- 10. Zabala-Vargas S., Alvarez-Pizarro Y., Sanchez-Galvis I., Rubio-Vasquez K. Blockchain-based strategy to optimize certified notifications from government entities. Administr. Sci. 2024. Vol. 14, Iss. 9. Article number 195. https://doi.org/10.3390/admsci14090195.
- 11. Buterin V. A proof of stake design philosophy. 2016. URL: https://medium.com/@VitalikButerin/a-proof-of-stake-design-philosophy-506585978d51.
- 12. Guru A., Mohanta B.K., Mohapatra H., Al-Turjman F., Altrjman C., Yadav A. A survey on consensus protocols and attacks on blockchain technology. Appl. Sci. 2023. Vol. 13, Iss. 4. Article number 2604. https://doi.org/10.3390/app13042604.
- 13. Grunspan C., PБrez-Marco R. Double spend races. Int. J. Theor. and Appl. Finance. 2018. Vol. 21, N 8. Article number 1850053. https://doi.org/10.1142/S021902491850053X.
- 14. Karpinski M., Kovalchuk L., Kochan R., Oliynykov R., Rodinko M., Wieclaw L. Blockchain technologies: probability of double-spend attack on a Proof-of-Stake consensus. Sensors. 2021. Vol. 21, Iss. 19. Article number 6408. https://doi.org/10.3390/s21196408.
- 15. Kovalchuk L., Kaidalov D., Nastenko A., Rodinko M., Shevtsov O., Oliynykov R. Decreasing security threshold against double spend attack in networks with slow synchronization. Computer Communications. 2020. Vol. 154. P. 75–81. https://doi.org/10.1016/jj.com.2020.01.079.
- 16. Kovalchuk L., Kaidalov D., Shevtsov O., Nastenko A., Rodinko M., Oliynykov R. Analysis of splitting attacks on Bitcoin and GHOST consensus protocols. Proc. 9th IEEE International Conference on Intelligent Data Acquisition and Advanced Computing Systems: Technology and Applications (IDAACS) (21–23 September 2017, Bucharest, Romania). Bucharest, 2017. P. 978–982. https://doi.org/10.1109/IDAACS.2017.8095233.
- 17. Kiayias A., Russell A., David B., Oliynykov R. Ouroboros: a provably secure proof-of-stake blockchain protocol. Proc. 37th Annual International Cryptology Conference (Advances in Cryptology — CRYPTO 2017) (20–24 August 2017, Santa Barbara, USA). Santa Barbara, 2017. P. 357–388. https://doi.org/10.1007/978-3-319-63688-7_12.