skip to main content
10.1145/3319535.3354221acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Open Access

Balance: Dynamic Adjustment of Cryptocurrency Deposits

Published:06 November 2019Publication History

ABSTRACT

Financial deposits are fundamental to the security of cryptoeconomic protocols as they serve as insurance against potential misbehaviour of agents. However, protocol designers and their agents face a trade-off when choosing the deposit size. While substantial deposits might increase the protocol security, for example by minimising the impact of adversarial behaviour or risks of currency fluctuations, locked-up capital incurs opportunity costs. Moreover, some protocols require over-collateralization in anticipation of future events and malicious intentions of agents. We present Balance, an application-agnostic system that reduces over-collateralization without compromising protocol security. In Balance, malicious agents receive no additional utility for cheating once their deposits are reduced. At the same time, honest and rational agents increase their utilities for behaving honestly as their opportunity costs for the locked-up deposits are reduced. Balance is a round-based mechanism in which agents need to continuously perform desired actions. Rather than treating agents' incentives and behaviour as ancillary, we explicitly model agents' utility, proving the conditions for incentive compatibility. Balance improves social welfare given a distribution of honest, rational, and malicious agents. Further, we integrate Balance with a cross-chain interoperability protocol, XCLAIM, reducing deposits by 10% while maintaining the same utility for behaving honestly. Our implementation allows any number of agents to be maintained for at most 55,287 gas (~ USD 0.07) to update all agents' scores, and at a cost of 54,948 gas (~ USD 0.07) to update the assignment of all agents to layers.

Skip Supplemental Material Section

Supplemental Material

p1485-harz.webm

webm

138 MB

References

  1. Amitanand S Aiyer, Lorenzo Alvisi, Allen Clement, Mike Dahlin, Jean-Philippe Martin, and Carl Porth. 2005. BAR fault tolerance for cooperative services. ACM SIGOPS Operating Systems Review, Vol. 39, 5 (2005), 45. https://doi.org/10.1145/1095809.1095816Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Aditya Asgaonkar and Bhaskar Krishnamachari. 2018. Token Curated Registries - A Game Theoretic Approach. (2018), 16 pages.arxiv: 1809.01756 http://arxiv.org/abs/1809.01756Google ScholarGoogle Scholar
  3. Christian Badertscher, Peter Gavz i, Aggelos Kiayias, Alexander Russell, and Vassilis Zikas. 2018. Ouroboros Genesis: Composable Proof-of-Stake Blockchains with Dynamic Availability. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security - CCS '18. 913--930. https://doi.org/10.1145/3243734.3243848Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Christian Badertscher, Ueli Maurer, Daniel Tschudi, and Vassilis Zikas. 2017. Bitcoin as a Transaction Ledger: A Composable Treatment. In Advances in Cryptology - CRYPTO 2017, Vol. 10401 LNCS. 324--356. http://link.springer.com/10.1007/978--3--319--63688--7_11Google ScholarGoogle ScholarCross RefCross Ref
  5. Lorenz Breidenbach, Phil Daian, Floriantra Er, and Ari Juels. 2018. Enter the Hydra: Towards Principled Bug Bounties and Exploit-Resistant Smart Contracts. In 27th USENIX Security Symposium (USENIX Security 18). 1335--1352. https://thehydra.io/paper.pdfGoogle ScholarGoogle Scholar
  6. Miguel Castro and Barbara Liskov. 1999. Practical Byzantine Fault Tolerance. In Proceedings of the Third Symposium on Operating Systems Design and Implementation. 173--186. https://doi.org/10.1.1.17.7523 arxiv: arXiv:1203.6049v1Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Gaby G. Dagher, Benedikt Bü nz, Joseph Bonneau, Jeremy Clark, and Dan Boneh. 2015. Provisions: Privacy-preserving proofs of solvency for Bitcoin exchanges. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security - CCS '15. ACM Press, New York, New York, USA, 720--731. https://doi.org/10.1145/2810103.2813674Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Philip Daian, Steven Goldfeder, Tyler Kell, Yunqi Li, Xueyuan Zhao, Iddo Bentov, Lorenz Breidenbach, and Ari Juels. 2019. Flash Boys 2.0: Frontrunning, Transaction Reordering, and Consensus Instability in Decentralized Exchanges. (2019). arxiv: 1904.05234 http://arxiv.org/abs/1904.05234Google ScholarGoogle Scholar
  9. Bernardo David, Peter Gavz i, Aggelos Kiayias, and Alexander Russell. 2018. Ouroboros Praos: An Adaptively-Secure, Semi-synchronous Proof-of-Stake Blockchain. In Advances in Cryptology - EUROCRYPT 2018, Jesper Buus Nielsen and Vincent Rijmen (Eds.), Vol. 46. Springer International Publishing, Cham, 66--98. https://doi.org/10.1007/978--3--319--78375--8_3Google ScholarGoogle Scholar
  10. Simon de la Rouviere. 2017. Introducing Curation Markets: Trade Popularity of Memes & Information (with code)! https://medium.com/@simondlr/introducing-curation-markets-trade-popularity-of-memes-information-with-code-70bf6fed9881Google ScholarGoogle Scholar
  11. Christian Decker and Roger Wattenhofer. 2013. Information propagation in the bitcoin network. In Peer-to-Peer Computing (P2P), 2013 IEEE Thirteenth International Conference on. IEEE, 1--10. https://tik-old.ee.ethz.ch/file//49318d3f56c1d525aabf7fda78b23fc0/P2P2013_041.pdfGoogle ScholarGoogle Scholar
  12. Stefan Dziembowski, Lisa Eckey, and Sebastian Faust. 2018. FairSwap: How To Fairly Exchange Digital Goods. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security - CCS '18. ACM Press, New York, New York, USA, 967--984. https://doi.org/10.1145/3243734.3243857Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Ittay Eyal and Emin Gün Sirer. 2014. Majority Is Not Enough: Bitcoin Mining Is Vulnerable. In Financial Cryptography and Data Security 2014, Vol. 8437. Berlin, Heidelberg, 436--454. https://doi.org/10.1007/978--3--662--45472--5_28Google ScholarGoogle Scholar
  14. St. Louis Fed. 2019. 10-Year Treasury Constant Maturity Rate, DGS10. Available at: https://fred.stlouisfed.org/series/DGS10.Google ScholarGoogle Scholar
  15. Shane Frederick, George Loewenstein, and Ted O'Donoghue. 2002. Time Discounting and Time Preference: A Critical Review. Journal of Economic Literature, Vol. 40, 2 (2002), 351--401. http://www.jstor.org/stable/2698382Google ScholarGoogle ScholarCross RefCross Ref
  16. Sebastian Gajek. 2018. Graded Token-Curated Decisions with Up-/Downvoting. https://medium.com/coinmonks/graded-token-curated-decisions-with-up-downvoting-designing-cryptoeconomic-ranking-and-2ce7c000bb51Google ScholarGoogle Scholar
  17. Juan Garay, Aggelos Kiayias, and Nikos Leonardos. 2015. The bitcoin backbone protocol: Analysis and applications. In Advances in Cryptology-EUROCRYPT 2015. Springer, 281--310. http://courses.cs.washington.edu/courses/cse454/15wi/papers/bitcoin-765.pdfGoogle ScholarGoogle ScholarCross RefCross Ref
  18. Arthur Gervais, Ghassan O Karame, Karl Wüst, Vasileios Glykantzis, Hubert Ritzdorf, and Srdjan Capkun. 2016. On the security and performance of proof of work blockchains. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. ACM, 3--16.Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Arthur Gervais, Hubert Ritzdorf, Ghassan O Karame, and Srdjan Capkun. 2015. Tampering with the delivery of blocks and transactions in bitcoin. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. ACM, 692--705.Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Dominik Harz and Magnus Boman. 2019. The Scalability of Trustless Trust. In 2nd Workshop on Trusted Smart Contracts (Financial Cryptography and Data Security). 279--293. https://doi.org/10.1007/978--3--662--58820--8_19 arxiv: 1801.09535Google ScholarGoogle Scholar
  21. Ethan Heilman, Alison Kendler, Aviv Zohar, and Sharon Goldberg. 2015. Eclipse Attacks on Bitcoin's Peer-to-Peer Network. In 24th USENIX Security Symposium (USENIX Security 15). 129--144. https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-heilman.pdfGoogle ScholarGoogle Scholar
  22. Ferry Hendrikx, Kris Bubendorfer, and Ryan Chard. 2015. Reputation systems: A survey and taxonomy. J. Parallel and Distrib. Comput., Vol. 75 (jan 2015), 184--197. https://doi.org/10.1016/j.jpdc.2014.08.004Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Audun Jøsang, Roslan Ismail, and Colin Boyd. 2007. A survey of trust and reputation systems for online service provision. Decision Support Systems, Vol. 43, 2 (mar 2007), 618--644. https://doi.org/10.1016/j.dss.2005.05.019Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Harry Kalodner, Steven Goldfeder, Xiaoqi Chen, S Matthew Weinberg, and Edward W Felten. 2018. Arbitrum: Scalable, private smart contracts. In Proceedings of the 27th USENIX Conference on Security Symposium. USENIX Association, 1353--1370.Google ScholarGoogle Scholar
  25. Sepandar D Kamvar, Mario T Schlosser, and Hector Garcia-Molina. 2003. The Eigentrust algorithm for reputation management in P2P networks. In Proceedings of the twelfth international conference on World Wide Web - WWW '03. ACM Press, New York, New York, USA, 640. https://doi.org/10.1145/775152.775242Google ScholarGoogle ScholarCross RefCross Ref
  26. Rami Khalil and Arthur Gervais. 2017. Revive: Rebalancing Off-Blockchain Payment Networks. Cryptology ePrint Archive, Report 2017/823. http://eprint.iacr.org/2017/823.pdf Accessed:2017-09--26.Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Rami Khalil, Arthur Gervais, and Guillaume Felley. 2018. NOCUST--A Securely Scalable Commit-Chain. IACR Cryptology ePrint Archive, Vol. 2018 (2018), 642.Google ScholarGoogle Scholar
  28. Rami Khalil, Arthur Gervais, and Guillaume Felley. 2019. TEX-A Securely Scalable Trustless Exchange. IACR Cryptology ePrint Archive, Vol. 2019 (2019), 265.Google ScholarGoogle Scholar
  29. Ahmed Kosba, Andrew Miller, Elaine Shi, Zikai Wen, and Charalampos Papamanthou. 2016. Hawk: The blockchain model of cryptography and privacy-preserving smart contracts. In Symposium on Security & Privacy. IEEE. http://eprint.iacr.org/2015/675.pdfGoogle ScholarGoogle ScholarCross RefCross Ref
  30. Ranjit Kumaresan and Iddo Bentov. 2014. How to use bitcoin to incentivize correct computations. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security. ACM, 30--41. http://www.cs.technion.ac.il/ idddo/incentivesBitcoin.pdfGoogle ScholarGoogle ScholarDigital LibraryDigital Library
  31. Yoad Lewenberg, Yoram Bachrach, Yonatan Sompolinsky, Aviv Zohar, and Jeffrey S Rosenschein. 2015. Bitcoin Mining Pools: A Cooperative Game Theoretic Analysis Categories and Subject Descriptors. Proceedings of the 14th International Conference on Autonomous Agents and Multiagent Systems (AAMAS 2015) (2015), 919--927.Google ScholarGoogle Scholar
  32. Orfeas Stefanos Thyfronitis Litos and Dionysis Zindros. 2017. Trust Is Risk: A Decentralized Financial Trust Platform. (2017), bibinfonumpages156 pages.Google ScholarGoogle Scholar
  33. Loi Luu, Jason Teutsch, Raghav Kulkarni, and Prateek Saxena. 2015. Demystifying incentives in the consensus computer. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. ACM, 706--719. http://www.comp.nus.edu.sg/ prateeks/papers/VeriEther.pdfGoogle ScholarGoogle ScholarDigital LibraryDigital Library
  34. Trent McConaghy. 2018. The Layered TCR. https://blog.oceanprotocol.com/the-layered-tcr-56cc5b4cdc45Google ScholarGoogle Scholar
  35. P McCorry, S Bakshi, I Bentov, Andrew Miller, and ... 2018a. Pisa: Arbitration Outsourcing for State Channels. (2018). https://www.cs.cornell.edu/ iddo/pisa.pdfGoogle ScholarGoogle Scholar
  36. Patrick McCorry, Alexander Hicks, and Sarah Meiklejohn. 2018b. Smart Contracts for Bribing Miners. In Financial Cryptography and Data Security. FC 2018., Vol. 10958. Springer Berlin Heidelberg, 3--18. https://doi.org/10.1007/978--3--662--58820--8_1Google ScholarGoogle Scholar
  37. Mike Goldin. 2017. Token-Curated Registries 1.0. (2017), bibinfonumpages10 pages. https://medium.com/@ilovebagels/token-curated-registries-1-0--61a232f8dac7Google ScholarGoogle Scholar
  38. Andrew Miller, Yu Xia, Kyle Croman, Elaine Shi, and Dawn Song. 2016. The honey badger of BFT protocols. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. ACM, 31--42.Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. Moore, Tyler and Christin, Nicolas. 2013. Beware the middleman: Empirical analysis of Bitcoin-exchange risk. In International Conference on Financial Cryptography and Data Security. Springer, 25--33.Google ScholarGoogle Scholar
  40. Satoshi Nakamoto. 2008. Bitcoin: A Peer-to-Peer Electronic Cash System. https://bitcoin.org/bitcoin.pdf. https://bitcoin.org/bitcoin.pdf Accessed: 2015-07-01.Google ScholarGoogle Scholar
  41. Noam Nisan, Tim Roughgarden, Eva Tardos, and Vijay V. Vazirani. 2007. Algorithmic Game Theory. Vol. 1. Cambridge University Press, Cambridge. 1--754 pages. https://doi.org/10.1017/CBO9780511800481 arxiv: 0907.4385Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. Rafael Pass, Lior Seeman, and Abhi Shelat. 2017. Analysis of the Blockchain Protocol in Asynchronous Networks. In Advances in Cryptology - EUROCRYPT 2017, Vol. 10211. 643--673. https://doi.org/10.1007/978--3--319--56614--6_22Google ScholarGoogle ScholarCross RefCross Ref
  43. Isaac Pinyol and Jordi Sabater-Mir. 2013. Computational trust and reputation models for open multi-agent systems: A review. Artificial Intelligence Review, Vol. 40, 1 (2013), 1--25. https://doi.org/10.1007/s10462-011--9277-zGoogle ScholarGoogle ScholarDigital LibraryDigital Library
  44. Joseph Poon and Thaddeus Dryja. 2016. The bitcoin lightning network. https://lightning.network/lightning-network-paper.pdf. https://lightning.network/lightning-network-paper.pdf Accessed: 2016-07-07.Google ScholarGoogle Scholar
  45. Achill Rudolph. 2018. Ranking Token Curated Registries. https://medium.com/coinmonks/ranking-token-curated-registries-e9a92dc85b31Google ScholarGoogle Scholar
  46. Tuomas W. Sandholm and Victor R. Lesser. 2001. Leveled Commitment Contracts and Strategic Breach. Games and Economic Behavior, Vol. 35, 1--2 (2001), 212--270. https://doi.org/10.1006/game.2000.0831Google ScholarGoogle ScholarCross RefCross Ref
  47. Tendermint. 2016. Introduction to Tendermint - Tendermint. https://tendermint.com/introGoogle ScholarGoogle Scholar
  48. Jason Teutsch and Christian Reitwießner. 2017. A scalable verification solution for blockchains. (2017), bibinfonumpages44 pages.Google ScholarGoogle Scholar
  49. Petar Tsankov, Andrei Dan, Dana Drachsler-Cohen, Arthur Gervais, Florian Buenzli, and Martin Vechev. 2018. Securify: Practical security analysis of smart contracts. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security. ACM, 67--82.Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. Gavin Wood. 2014. Ethereum: a secure decentralised generalised transaction ledger. (2014), bibinfonumpages32 pages.Google ScholarGoogle Scholar
  51. Michael Wooldridge. 2009. An Introduction to MultiAgent Systems 2nd ed.). Wiley Publishing.Google ScholarGoogle ScholarDigital LibraryDigital Library
  52. Jiangshan Yu, David Kozhaya, Jeremie Decouchant, and Paulo Verissimo. 2019. RepuCoin: Your Reputation is Your Power. IEEE Trans. Comput. (2019), 1--1. https://doi.org/10.1109/TC.2019.2900648Google ScholarGoogle Scholar
  53. Alexei Zamyatin, Dominik Harz, Joshua Lind, Panayiotis Panayiotou, Arthur Gervais, and William J. Knottenbelt. 2019. XCLAIM: Trustless, Interoperable, Cryptocurrency-Backed Assets. In Proceedings of the IEEE Symposium on Security & Privacy, May 2019. 1254--1271. https://doi.org/10.1109/SP.2019.00085Google ScholarGoogle Scholar
  54. Fan Zhang, Ethan Cecchetti, Kyle Croman, Ari Juels, and Elaine Shi. 2016. Town Crier: An Authenticated Data Feed for Smart Contracts. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. ACM, 270--282. https://eprint.iacr.org/2016/168.pdfGoogle ScholarGoogle ScholarDigital LibraryDigital Library
  55. Guy Zyskind, Oz Nathan, and Alex Pentland. 2015. Enigma: Decentralized computation platform with guaranteed privacy. arXiv preprint arXiv:1506.03471. https://arxiv.org/pdf/1506.03471.pdf Accessed: 2017-08--22.Google ScholarGoogle Scholar

Index Terms

  1. Balance: Dynamic Adjustment of Cryptocurrency Deposits

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            CCS '19: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security
            November 2019
            2755 pages
            ISBN:9781450367479
            DOI:10.1145/3319535

            Copyright © 2019 Owner/Author

            Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for third-party components of this work must be honored. For all other uses, contact the Owner/Author.

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 6 November 2019

            Check for updates

            Qualifiers

            • research-article

            Acceptance Rates

            CCS '19 Paper Acceptance Rate149of934submissions,16%Overall Acceptance Rate1,261of6,999submissions,18%

            Upcoming Conference

            CCS '24
            ACM SIGSAC Conference on Computer and Communications Security
            October 14 - 18, 2024
            Salt Lake City , UT , USA

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader