Citation

BibTex format

@inproceedings{Werner:2019:10.1145/3306309.3306328,
author = {Werner, S and Pritz, P and Zamyatin, A and Knottenbelt, W},
doi = {10.1145/3306309.3306328},
pages = {127--134},
publisher = {ACM},
title = {Uncle traps: harvesting rewards in a queue-based ethereum Mining Pool},
url = {http://dx.doi.org/10.1145/3306309.3306328},
year = {2019}
}

RIS format (EndNote, RefMan)

TY  - CPAPER
AB - Mining pools in Proof-of-Work cryptocurrencies allow miners topool their computational resources as a means of reducing payoutvariance. In Ethereum,uncle blocksare valid Proof-of-Work solu-tions which do not become the head of the blockchain, yet yieldrewards if later referenced by main chain blocks. Mining pool opera-tors are faced with the non-trivial task of fairly distributing rewardsfor both block types among pool participants.Inspired by empirical observations, we formally reconstruct aSybil attack exploiting the uncle block distribution policy in a queue-based mining pool. To ensure fairness of the queue-based payoutscheme, we propose a mitigation. We examine the effectiveness ofthe attack strategy under the current and the proposed policy via adiscrete-event simulation. Our findings show that the observed attackcan indeed be obviated by altering the current reward scheme.
AU - Werner,S
AU - Pritz,P
AU - Zamyatin,A
AU - Knottenbelt,W
DO - 10.1145/3306309.3306328
EP - 134
PB - ACM
PY - 2019///
SP - 127
TI - Uncle traps: harvesting rewards in a queue-based ethereum Mining Pool
UR - http://dx.doi.org/10.1145/3306309.3306328
UR - https://dl.acm.org/doi/10.1145/3306309.3306328
UR - http://hdl.handle.net/10044/1/66953
ER -