Hostname: page-component-8448b6f56d-sxzjt Total loading time: 0 Render date: 2024-04-25T02:13:48.233Z Has data issue: false hasContentIssue false

ON PROFITABILITY OF NAKAMOTO DOUBLE SPEND

Published online by Cambridge University Press:  15 February 2021

Cyril Grunspan
Affiliation:
Léonard de Vinci, Pôle University, Research Center, Paris-La Défense, France E-mail: cyril.grunspan@devinci.fr
Ricardo Pérez-Marco
Affiliation:
CNRS, IMJ-PRG, Paris, France E-mail: ricardo.perez.marco@gmail.com

Abstract

Nakamoto doublespend strategy, described in Bitcoin foundational article, leads to total ruin with positive probability. The simplest strategy that avoids this risk incorporates a stopping threshold when success is unlikely. We compute the exact profitability and the minimal double spend that is profitable for this strategy. For a given amount of the transaction, we determine the minimal number of confirmations to be requested by the recipient that makes the double-spend strategy non-profitable. This number of confirmations is only 1 or 2 for average transactions and for a small relative hashrate of the attacker. This is substantially lower than the original Nakamoto number, which is about six confirmations and is widely used. Nakamoto analysis is only based on the success probability of the attack instead of on a profitability analysis that we carry out.

Type
Research Article
Copyright
Copyright © The Author(s), 2021. Published by Cambridge University Press

Access options

Get access to the full version of this content by using one of the access options below. (Log in options will check for institutional or personal access. Content may require purchase if you do not have access.)

References

Abramovitch, M. & Stegun, I.A. (1970). Hanbook of mathematical functions. New York: Dover.Google Scholar
Bissias, G., Levine, B.N., Ozisik, A.P., & Andresen, G. (2016). An analysis of attacks on blockchain consensus, arXiv:1610.07985.Google Scholar
Brown, M., Peköz, E., & Ross, S. (2020). Blockchain double-spend attack duration. Probability in the Engineering and Informational Sciences: 19. https://doi.org/10.1017/S0269964820000212Google Scholar
DLMF (2018). Digital library of mathematical functions. dlmf.nist.gov.Google Scholar
Feller, W. (1991). An introduction to probability theory and its applications, 2nd ed. Wiley.Google Scholar
Finney, H. (2011). Best practice for fast transaction acceptance - How high is the risk? Bitcointalk.org post. https://bitcointalk.org/index.php?topic=3441.msg48384#msg48384.Google Scholar
Georgiadis, E. & Zeilberger, D. (2019). A combinatorial-probabilistic analysis of Bitcoin attacks. Journal of Difference Equations and Applications 25: 5663.CrossRefGoogle Scholar
Göbel, J., Keeler, H.P., Krzesinski, A.E., & Taylor, P.G. (2016). Bitcoin blockchain dynamics: the selfish-mine strategy in the presence of propagation delay. Performance Evaluation 104: 2341.CrossRefGoogle Scholar
Goffard, P.-O. (2019). Fraud risk assessment within blockchain transactions. Advances in Applied Probability 51, 443467.CrossRefGoogle Scholar
Grunspan, C. & Pérez-Marco, R. (2018). On profitability of selfish mining, arXiv:1805.08281.Google Scholar
Grunspan, C. & Pérez-Marco, R. (2018). On profitability of stubborn mining, arXiv:1808.01041.Google Scholar
Grunspan, C. & Pérez-Marco, R. (2018). On profitability of trailing mining, arXiv:1811.09322.Google Scholar
Grunspan, C. & Pérez-Marco, R. (2018). Double spend races. International Journal of Theoretical and Applied Finance 21(08): 1850053.CrossRefGoogle Scholar
Grunspan, C. & Pérez-Marco, R. (2020). The mathematics of Bitcoin. Newsletter of the European Mathematical Society 115: 3137.Google Scholar
Hinz, J. & Taylor, P. (2017). A note on optimal double spending attacks. MATRIX Annals 2: 545551.Google Scholar
Jang, J. & Lee, H-N. (2019). Profitable double-spending attacks, arXiv:1903.01711.Google Scholar
Nakamoto, S. (2008). Bitcoin: a peer-to-peer electronic cash system, Bitcoin.org.Google Scholar
Rosenfeld, M. (2014). Analysis of hashrate-based double spending, arXiv:1402.2009v1.Google Scholar
Sompolinsky, Y. & Zohar, A. (2016). Bitcoin's security model revisited, arXiv:1605.09193.Google Scholar
Stern, F. (1975). Conditional expectation of the duration in the classical ruin problem. Mathematics Magazine 48(4): 200203.CrossRefGoogle Scholar