Запис Детальніше

Context. We consider security properties of decentralized blockchain-based consensus protocols. The object of research is block<br />confirmation time for users to get assurance that their transaction will not be reverted.<br />Objective. The goal of the paper is to analyze double-spend attacks on the different blockchain-based systems and compare<br />resulting probabilities of attacker’s success.<br />Method. We presented two models for two types of attacks on the Ouroboros protocol (for the general and covert adversaries).<br />The models allow calculating the exact number of slots needed to achieve the required level of security. It was shown that the<br />Ouroboros protocol allows achieving the required security level with significantly shorter confirmation period in comparison with<br />Bitcoin. We estimated minimal number of confirmation blocks and compare estimation time for Bitcoin, GHOST and Ouroboros<br />protocols. As a measure of comparison, we considered transaction confirmation time for which the probability of a double-spend<br />attack is less than 0.1%. We use different standard probability distribution and different properties of Markov chains and Random<br />Walks to get comparison of estimated security properties of Bitcoin blockchain against three different models of Bitcoin double<br />spend attack. The splitting attack based on the model where resources of honest participants are divided to compete different chains<br />is applied to Bitcoin and GHOST consensus protocols. Properties of Markov chains and Random Walks are also applied to obtain<br />security estimations for the Ouroboros protocol.<br />Results. We developed methods to get specific numbers for average block confirmation time for Ouroboros protocol. We<br />compared minimal number of confirmation blocks needed to ensure a high security for considered protocols: Bitcoin, GHOST and<br />Ouroboros.<br />Conclusions. The obtained results allow determination of security bounds for the Bitcoin, GHOST and Ouroboros consensus<br />protocols. Users of the practically deployed blockchain systems may get specific parameters for a given assurance level.

Науковий журнал «Радіоелектроніка, інформатика, управління»

Переглянути архів Інформація
 
 
Поле Співвідношення
 
##plugins.schemas.marc.fields.042.name## dc
 
##plugins.schemas.marc.fields.720.name## Kaidalov, D. S.; Input Output HK.
Kovalchuk, L. V.; National Technical University of Ukraine “Igor Sikorsky Kyiv Polytechnic Institute”, Research Fellow at Input Output HK.
Nastenko, A. O.; Input Output HK
Rodinko, M. Yu.; Kharkiv National University, Research Fellow at Input Output HK
Shevtsov, O. V.; Input Output HK
Oliynykov, R. V.; Kharkiv National University, Research Fellow at Input Output HK
 
##plugins.schemas.marc.fields.520.name## Context. We consider security properties of decentralized blockchain-based consensus protocols. The object of research is block<br />confirmation time for users to get assurance that their transaction will not be reverted.<br />Objective. The goal of the paper is to analyze double-spend attacks on the different blockchain-based systems and compare<br />resulting probabilities of attacker’s success.<br />Method. We presented two models for two types of attacks on the Ouroboros protocol (for the general and covert adversaries).<br />The models allow calculating the exact number of slots needed to achieve the required level of security. It was shown that the<br />Ouroboros protocol allows achieving the required security level with significantly shorter confirmation period in comparison with<br />Bitcoin. We estimated minimal number of confirmation blocks and compare estimation time for Bitcoin, GHOST and Ouroboros<br />protocols. As a measure of comparison, we considered transaction confirmation time for which the probability of a double-spend<br />attack is less than 0.1%. We use different standard probability distribution and different properties of Markov chains and Random<br />Walks to get comparison of estimated security properties of Bitcoin blockchain against three different models of Bitcoin double<br />spend attack. The splitting attack based on the model where resources of honest participants are divided to compete different chains<br />is applied to Bitcoin and GHOST consensus protocols. Properties of Markov chains and Random Walks are also applied to obtain<br />security estimations for the Ouroboros protocol.<br />Results. We developed methods to get specific numbers for average block confirmation time for Ouroboros protocol. We<br />compared minimal number of confirmation blocks needed to ensure a high security for considered protocols: Bitcoin, GHOST and<br />Ouroboros.<br />Conclusions. The obtained results allow determination of security bounds for the Bitcoin, GHOST and Ouroboros consensus<br />protocols. Users of the practically deployed blockchain systems may get specific parameters for a given assurance level.
 
##plugins.schemas.marc.fields.260.name## Zaporizhzhya National Technical University
2019-01-18 11:02:38
 
##plugins.schemas.marc.fields.856.name## application/pdf
http://ric.zntu.edu.ua/article/view/154595
 
##plugins.schemas.marc.fields.786.name## Radio Electronics, Computer Science, Control; No 4 (2018): Radio Electronics, Computer Science, Control
 
##plugins.schemas.marc.fields.546.name## en
 
##plugins.schemas.marc.fields.540.name## Copyright (c) 2019 D. S. Kaidalov, L. V. Kovalchuk, A. O. Nastenko, M. Yu. Rodinko, O. V. Shevtsov, R. V. Oliynykov