TY - CPAPER AB - In cryptoeconomic protocols, €nancial deposits are fundamental totheir security. Protocol designers and their agents face a trade-o‚when choosing the deposit size. While substantial deposits might in-crease the protocol security, for example by minimising the impactof adversarial behaviour or risks of currency ƒuctuations, locked-up capital incurs opportunity costs for agents. Moreover, someprotocols require over-collateralization in anticipation of futureevents and malicious intentions of agents. We presentBalance,an application-agnostic system that reduces over-collateralizationwithout compromising protocol security. InBalance, maliciousagents receive no additional utility for cheating once their depositsare reduced. At the same time, honest and rational agents increasetheir utilities for behaving honestly as their opportunity costs forthe locked-up deposits are reduced.Balanceis a round-basedmechanism in which agents need tocontinuouslyperform desiredactions. Rather than treating agents’ incentives and behaviour asancillary, we explicitly model agents’ utility, proving the conditionsfor incentive compatibility.Balanceimproves social welfare givena distribution of honest, rational, and malicious agents. Further,we integrateBalancewith a cross-chain interoperability protocol,XCLAIM, reducing deposits by 10% while maintaining the sameutility for behaving honestly. Our implementation allows any num-ber of agents to be maintained for at most 55,287 gas (≈USD 0.07)to update the agents’ scores, and at a cost of 54,948 gas (≈USD0.07) to update the assignment of agents to layers. AU - Harz,D AU - Gudgeon,L AU - Gervais,A AU - Knottenbelt,W DO - 10.1145/3319535.3354221 EP - 1502 PB - ACM PY - 2019/// SP - 1485 TI - Balance: dynamic adjustment of cryptocurrency deposits UR - http://dx.doi.org/10.1145/3319535.3354221 UR - https://dl.acm.org/doi/10.1145/3319535.3354221 UR - http://hdl.handle.net/10044/1/72951 ER -