Skip to main content
Log in

On the detection of selfish mining and stalker attacks in blockchain networks

  • Published:
Annals of Telecommunications Aims and scope Submit manuscript

Abstract

The blockchain technology emerged in 2008 as a distributed peer to peer network structure, capable of ensuring security for transactions made using the Bitcoin digital currency, without the need for third party intermediaries to validate them. Although its beginning was linked to cryptocurrencies, its use has diversified over the recent years. There are various projects using the blockchain technology to perform document validation, electronic voting, tokenization of non-perishable goods, and many others. With its increasing use, concern arises with possible attacks that could threaten the integrity of the consensus of the chain. One of the well-known attacks to the blockchain consensus mechanism is the selfish mining attack, in which malicious nodes can deflect their behavior from the standard pattern by not immediately disclosing their newly mined blocks. This malicious behavior can result in a disproportionate share of rewards for those nodes, especially if they have a significant processing power. The goal of this paper is to present a simple heuristic to detect the presence of selfish mining attack (and variants) in blockchain networks that use the proof-of-work (PoW) consensus algorithm. The proposal is to signal when the blockchain fork height deviates from the standard, indicating when the network is under the influence of such attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

Notes

  1. Difficulty is based on a partial hash collision. The mechanism used to generate the collision is based on varying the nonce field of the block header. As it is a header field, the miner will change it until reaching the partial collision. When the difficulty is set to 1-bit (zero), it is sufficient to find a hash that starts with a zero and any value for the other 255 bits, i.e., 2255 possibilities will be considered valid. If the difficulty is set to 2 bits the possibilities will be reduced to 2254 and so on.

  2. Blocks which were successfully mined but which were not included in the current best blockchain, likely because some other block at the same height had its chain extended first.

  3. Rare and temporary situation

References

  1. Nakamoto S (2008) Bitcoin: A peer-to-peer electronic cash system. https://bitcoin.org/bitcoin.pdf

  2. Hill B, Chopra S, Valencourt P (2018) Blockchain quick reference: a guide to exploring decentralized blockchain application development. Packt Publishing Ltd

  3. Antonopoulos A (2014) Mastering Bitcoin: unlocking digital cryptocurrencies. O’Reilly Media Inc.

  4. Chicarino V, Jesus EF, Albuquerque C, Rocha A (2019) A heuristic for the detection of selfish miner and stalker attacks in blockchains networks. In: IEEE Blockchain, Robotics and AI for Networking Security Conference, 2019, Rio de Janeiro. BRAINS, IEEE, pp 1–6

  5. Jesus EF, Chicarino V, Albuquerque C, Rocha A (2018) A survey of how to use blockchain to secure internet of things and the stalker attack. Security and Communication Networks, 2018

  6. King S, Nadal S Ppcoin: Peer-to-peer crypto-currency with proof-of-stake. self-published paper. August 19 2012

  7. Castro M, Liskov B (2002) Practical byzantine fault tolerance and proactive recovery. ACM Trans Comput Syst (TOCS) 20(4):398–461

    Article  Google Scholar 

  8. Chen L, Lei X, Shah N, Gao Z, Yang L, Shi W (2017) On security analysis of proof-of-elapsed-time (poet). In: International Symposium on Stabilization, Safety, and Security of Distributed Systems, Springer, pp 282–297

  9. Back A et al (2002) Hashcash-a denial of service counter-measure

  10. Gilbert H, Handschuh H (2003) Security analysis of sha-256 and sisters. In: International Workshop on Selected Areas in Cryptography, Springer, pp 175–193

  11. Decker C, Wattenhofer R (2013) Information propagation in the bitcoin network. In: 2013 IEEE Thirteenth International Conference on Peer-to-peer Computing (p2p), IEEE, pp 1–10

  12. Gervais A, Karame GO, Wüst K, Glykantzis V, Ritzdorf H, Capkun S (2016) On the security and performance of proof of work blockchains. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications security - CCS’16

  13. Eyal I, Sirer EG (2014) Majority is not enough Bitcoin mining is vulnerable. In: International Conference on Financial Cryptography and Data Security, Springer, pp 436–454

  14. Nayak K, Kumar S, Miller A, Shi E (2016) Stubborn mining: generalizing selfish mining and combining with an eclipse attack. In: 2016 IEEE European Symposium on Security and Privacy (euros&p), IEEE, pp 305–320

  15. Heilman E, Kendler A, Zohar A, Goldberg S (2015) Eclipse attacks on bitcoin’s peer-to-peer network. In: USENIX Security, pp 129–144

  16. Sokolova M, Japkowicz N, Szpakowicz S (2006) Beyond accuracy, f-score and roc: a family of discriminant measures for performance evaluation. In: Australasian Joint Conference on Artificial Intelligence, Springer, pp 1015–1021

  17. Bahack L (2013) Theoretical bitcoin attacks with less than half of the computational power (draft). arXiv:1312.7013

  18. Sapirshtein A, Sompolinsky Y, Zohar A (2016) Optimal selfish mining strategies in bitcoin. In: International Conference on Financial Cryptography and Data Security, Springer, pp 515–532

  19. Heilman E (2014) One weird trick to stop selfish miners: Fresh bitcoins, a solution for the honest miner. In: International Conference on Financial Cryptography and Data Security, Springer, pp 161–162

  20. Solat S, Potop-Butucaru M (2016) Zeroblock: timestamp-free prevention of block-withholding attack in bitcoin. arXiv:1605.02435

  21. Zhang R, Preneel B (2017) Publish or perish: a backward-compatible defense against selfish mining in bitcoin. In: Cryptographers’ Track at the RSA Conference, Springer, pp 277– 292

  22. Oliveira M, Carrara G, Fernandes N, Albuquerque C, Carrano R, Medeiros D, Mattos D (2019) Towards a performance evaluation of private blockchain frameworks using a realistic workload. In: 2019 22Nd Conference on Innovation in Clouds, Internet and Networks and Workshops (ICIN), IEEE, pp 180–187

Download references

Funding

This work has been supported in part by, CNPq, Capes, Faperj and Fapesp Grant 2015/24358-7.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Vanessa Chicarino or Célio Albuquerque.

Ethics declarations

Conflict of interests

The authors declare that they have no conflict of interest.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chicarino, V., Albuquerque, C., Jesus, E. et al. On the detection of selfish mining and stalker attacks in blockchain networks. Ann. Telecommun. 75, 143–152 (2020). https://doi.org/10.1007/s12243-019-00746-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12243-019-00746-2

Keywords

Navigation