You can edit almost every page by Creating an account. Otherwise, see the FAQ.

Bribery Attack

From EverybodyWiki Bios & Wiki

Script error: No such module "Draft topics". Script error: No such module "AfC topic".

A Bribery Attack is a potential vulnerability within the Bitcoin blockchain and other blockchains targeting incenvitve compatibility[1] which theorizes that a particular actor on the blockchain could theoritcally temporarily gain majority mining capacity control of a blockchain network and, knowing the control is temporary and not being rationally incentivized to maintain the health of the system because they do not have a potential future revenue stream to protect, could double spend funds on the blockchain or otherwise confound the network for their personal benefit.[2]

The Bitcoin cryptocurrency records all transactions in a public log called the blockchain. Its security rests critically on the distributed protocol that maintains the blockchain, run by participants called miners. Conventional wisdom asserts that the protocol is incentive-compatible and secure against colluding minority groups, i.e., the system is set up to incentivize miners to follow the protocol as prescribed.[3]

Due to substantial profit gain and economic rewards, decentralized cryptocurrency systems have become primary targets for attackers. Double-spending is one of the most rudimentary and collective risks. Even without high hash power, attackers can still increase the probability of double-spending by bribing other miners to subvert the consensus agreement.[1]

The potential for a bribery attack is enhanced in Proof of Stake blockchain systems, as rewriting a large portion of history might enable the collusion of once-rich stakeholders that no longer hold significant amounts at stake to claim a necessary majority at some point back in time, and grow the alternative blockchain from there, an operation made possible by the low computing cost of adding blocks in the PoS scheme.[4]

Sun, Ruan, and Su created a bribery attack model with profit formulations based on their analysis method. They experimentally proved that their model can reduce costs and increase benefits of bribery attacks compared with comparable models. The result shows their quantitative method is instructive both for designing bribery attacks and analyzing them conceptually for the sake of limiting the possibility of such attacks in current and future systems.[1]

References[edit]

  1. 1.0 1.1 1.2 Sun, Hanyi; Ruan, Na; Su, Chunhua (2020). "How to Model the Bribery Attack: A Practical Quantification Method in Blockchain". Computer Security – ESORICS 2020. Lecture Notes in Computer Science. 12309. pp. 569–589. doi:10.1007/978-3-030-59013-0_28. ISBN 978-3-030-59012-3. Unknown parameter |s2cid= ignored (help) Search this book on
  2. Bonneau, Joseph (2016). "Why Buy when You Can Rent?". Financial Cryptography and Data Security. Lecture Notes in Computer Science. 9604. pp. 19–26. doi:10.1007/978-3-662-53357-4_2. ISBN 978-3-662-53356-7. Search this book on
  3. Eyal, Ittay; Sirer, Emin Gün (2018-06-25). "Majority is not enough: bitcoin mining is vulnerable". Communications of the ACM. 61 (7): 95–102. doi:10.1145/3212998. ISSN 0001-0782. Unknown parameter |s2cid= ignored (help)
  4. Xiao, Yang; Zhang, Ning; Lou, Wenjing; Hou, Y. Thomas (2020). "A Survey of Distributed Consensus Protocols for Blockchain Networks". IEEE Communications Surveys & Tutorials. 22 (2): 1432–1465. arXiv:1904.04098. doi:10.1109/COMST.2020.2969706. ISSN 1553-877X. Unknown parameter |s2cid= ignored (help)


This article "Bribery Attack" is from Wikipedia. The list of its authors can be seen in its historical and/or the page Edithistory:Bribery Attack. Articles copied from Draft Namespace on Wikipedia could be seen on the Draft Namespace of Wikipedia and not main one.