Abstract

Mining pools have become dominant in today’s bitcoin mining network, where miners can pool their powers together for reduced variance of block mining and steadier stream of potential income. Along with the continuous evolvement of mining pools are the increasingly intense competitions among them. Recent empirical studies have shown that the distributed denial-of-service (DDoS) attack is one of the most common ways for competing mining pools to sabotage the rivals and earn illegitimate rewards. Existing efforts have been made on using static game models to analyze the interactions between mining pools, and derive the Nash Equilibrium and optimal attacking strategies in a one-time static context. To better understand the impact of such DDoS attacks, in this paper, we take a starkly different approach, and for the first time address the dynamics in mining pool attacks. Specifically, we start by formulating the interactive competition among mining pools as a general-sum stochastic game. Then we propose an efficient Nash learning algorithm to obtain the near optimal attacking strategy that maximizes the expected long-term utility. Our theoretical analysis and extensive experimental results both show that the proposed strategy outperforms the baseline myopic learning algorithm, which only aims at maximizing the revenue in the current time stage. These findings, together with our proposed stochastic game model and learning algorithm, are expected to provide more practical guidelines for mining pools to survive and thrive in the highly-competitive bitcoin ecosystem.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call