Abstract

Consider a set of participants invited to execute a protocol Π. The protocol will incur some cost to run while in the end (or at regular intervals), it will populate and update local bookkeeping tables that assign virtual rewards to participants. Each participant aspires to offset the costs of participation by these virtual payoffs that are provided in the course of the protocol and are assumed to be accepted as forms of payment. In this setting, we introduce and study a notion of coalition-safe equilibria. In particular, we consider a strategic coalition of participants that is centrally coordinated and potentially deviates from Π with the objective to increase its utility with respect to the view of at least one of the other participants. The protocol Π is called a coalition-safe equilibrium with virtual payoffs (EVP) if no such protocol deviation exists. We apply our notion to study incentives in blockchain protocols. Compared to prior work, our framework has the advantages that it simultaneously (i) takes into account that each participant may have a divergent view of the rewards given to the other participants, as the reward mechanism employed is subject to consensus among participants (and our notion is well defined independently of whether the underlying protocol achieves consensus or not) (ii) accounts for the stochastic nature of these protocols by enforcing the equilibrium condition to hold with overwhelming probability. We use our framework to provide a unified picture of incentives in the Bitcoin blockchain, for absolute and relative rewards based utility functions. Importantly, we prove that organizing all miners into a single dictatorial pool is an EVP in the setting of non-zero transaction verification costs for coalitions of up to n - 1 participants. In addition we prove novel results regarding incentives of the Fruitchain blockchain protocol [PODC 2017] showing that the equilibrium condition holds for coalitions up to n - 1 participants for absolute rewards based utility functions and less than n/2 for relative rewards based utility functions, with the latter result holding for any weakly fair blockchain protocol, a new property that we introduce and may be of independent interest.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.