Proof of stake

Extended-protected article
From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by Citation bot (talk | contribs) at 04:31, 1 December 2022 (Alter: url. URLs might have been anonymized. Add: s2cid. | Use this bot. Report bugs. | Suggested by BorgQueen | Category:Articles to be expanded from September 2022 | #UCB_Category 575/747). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

Proof-of-stake (PoS) protocols are a class of consensus mechanisms for blockchains that work by selecting validators in proportion to their quantity of holdings in the associated cryptocurrency. This is done to avoid the computational cost of proof-of-work schemes. The first functioning use of PoS for cryptocurrency was Peercoin in 2012.

Description

For a blockchain transaction to be recognized, it must be appended to the blockchain. In the proof of stake blockchain the appending entities are named minters or validators (in the proof of work blockchains this task is carried out by the miners);[1] in most protocols, the validators receive a reward for doing so.[2] For the blockchain to remain secure, it must have a mechanism to prevent a malicious user or group from taking over a majority of validation. PoS accomplishes this by requiring that validators have some quantity of blockchain tokens, requiring potential attackers to acquire a large fraction of the tokens on the blockchain to mount an attack.[3]

Proof of work (PoW), another commonly used consensus mechanism, uses a validation of computational prowess to verify transactions, requiring a potential attacker to acquire a large fraction of the computational power of the validator network.[3] This incentivizes consuming huge quantities of energy. PoS is more energy-efficient.[4]

Early PoS implementations were plagued by a number of new attacks that exploited the unique vulnerabilities of the PoS protocols, eventually two dominant designs emerged: so called Byzantine Fault Tolerance-based and Chain-based approaches.[5]

Attacks

The additional vulnerabilities of the PoS schemes are directly related to their advantage, a relatively low amount of calculations to be performed while constructing a blockchain.[6]

Long-range attacks

The low amount of computing power involved allows a class of attacks that replace a non-negligible portion of the main blockchain with a hijacked version. These attacks are called in literature by different names, Long-Range, Alternative History, Alternate History, History Revision, and are unfeasible in the PoW schemes due to the sheer volume of calculations required.[7] The early stages of a blockchain are much more malleable for rewriting, as they likely have much smaller group of stakeholders involved, simplifying the collusion. If the per-block and per-transaction rewards are offered, the malicious group can, for example, redo the entire history and collect these rewards.[8]

The classic "Short-Range" attack (bribery attack) that rewrites just a small tail portion of the chain is also possible.[7]

Nothing at stake

Since validators do not need to spend a considerable amount of computing power (and thus money) on the process, they are prone to the Nothing-at-Stake attack: the participation in a successful validation increases the validator's earnings, so there is a built-in incentive for the validators to accept all chain forks submitted to them, thus increasing the chances of earning the validation fee. The PoS schemes enable low-cost creation of blockchain alternatives starting at any point in history (costless simulation), submitting these forks to eager validators endangers the stability of the system.[6] If this situation persists, it can allow double-spending, where a digital token can be spent more than once.[8] This can be mitigated through penalizing validators who validate conflicting chains[8] ("economic finality"[9]) or by structuring the rewards so that there is no economic incentive to create conflicts.[2] y Byzantine Fault Tolerance based PoS are generally considered robust against this threat.[10]

Bribery attack

Bribery attack, where the attackers financially induce some validators to approve their fork of blockchain, is enhanced in PoS, as rewriting a large portion of history might enable the collusion of once-rich stakeholders that no longer hold significant amounts at stake to claim a necessary majority at some point back in time, and grow the alternative blockchain from there, an operation made possible by the low computing cost of adding blocks in the PoS scheme.[8]

Variants

Variations of stake definition

The exact definition of "stake" varies from implementation to implementation. For instance, some cryptocurrencies use the concept of "coin age", the product of the number of tokens with the amount of time that a single user has held them, rather than merely the number of tokens, to define a validator's stake.[3]

Delegated proof of stake

Delegated proof of stake (DPoS) systems separate the roles of the stake-holders and validators, by allowing stakeholders to delegate the validation role.[11]

Implementations

The first functioning implementation of a proof-of-stake cryptocurrency was Peercoin, introduced in 2012.[2] Other cryptocurrencies, such as Blackcoin, Nxt, Cardano, and Algorand followed.[2] However, as of 2017, PoS cryptocurrencies were still not as widely used as proof-of-work cryptocurrencies.[12] The biggest proof-of-stake blockchains by market capitalization in 2021 were Cardano, Avalanche, Polkadot and Solana. Other prominent PoS platforms include Tron, EOS, Algorand, and Tezos.[13][14][15][16]

In September 2022, Ethereum, the world second largest cryptocurrency in 2022, switched from proof of work to a proof of stake consensus mechanism system,[17] after several proposals[18][19] and some delays.[19][20]

Concerns

Security

Critics have argued that the proof of stake model is less secure compared to the proof of work model.[21]

Centralization

Critics have argued that the proof of stake will likely lead cryptocurrency blockchains being more centralized in comparison to proof of work as the system favors users who have a large amount of cryptocurrency, which in turn could lead to users who have a large amount of cryptocurrency having major influence on the management and direction for a crypto blockchain.[22][23]

Energy consumption

In 2021 a study by the University of London found that in general the energy consumption of the proof-of-work based Bitcoin was about a thousand times higher than that of the highest consuming proof-of-stake system that was studied even under the most favorable conditions and that most proof of stake systems cause less energy consumption in most configurations. The researchers also noted that the energy consumption of different proof-of-stake systems was divergent with permissioned systems that used less validators being more energy efficient than permission-less systems that don't. They also couldn't find the energy consumption of a proof-of-stake system on a large scale, as such a system did not exist at the time of the report.[24][25]

In January 2022 Vice-Chair of the European Securities and Markets Authority Erik Thedéen called on the EU to ban the proof of work model in favor of the proof of stake model due to its lower energy consumption.[26]

References

  1. ^ Deirmentzoglou, Papakyriakopoulos & Patsakis 2019, p. 28714.
  2. ^ a b c d Saleh, Fahad (2021-03-01). "Blockchain without Waste: Proof-of-Stake". The Review of Financial Studies. 34 (3): 1156–1190. doi:10.1093/rfs/hhaa075. ISSN 0893-9454.
  3. ^ a b c Tasca, Paolo; Tessone, Claudio J. (2019-02-15). "A Taxonomy of Blockchain Technologies: Principles of Identification and Classification". Ledger. 4. doi:10.5195/ledger.2019.140. ISSN 2379-5980.
  4. ^ Zhang, Rong; Chan, Wai Kin (Victor) (2020). "Evaluation of Energy Consumption in Block-Chains with Proof of Work and Proof of Stake". Journal of Physics: Conference Series. 1584 (1): 012023. Bibcode:2020JPhCS1584a2023Z. doi:10.1088/1742-6596/1584/1/012023. ISSN 1742-6596.
  5. ^ Deirmentzoglou, Papakyriakopoulos & Patsakis 2019, p. 28715.
  6. ^ a b Deirmentzoglou, Papakyriakopoulos & Patsakis 2019, p. 28716.
  7. ^ a b Deirmentzoglou, Papakyriakopoulos & Patsakis 2019, p. 28713.
  8. ^ a b c d Xiao et al. 2020, p. 22.
  9. ^ Deirmentzoglou, Papakyriakopoulos & Patsakis 2019, p. 28723.
  10. ^ Deirmentzoglou, Papakyriakopoulos & Patsakis 2019, p. 28717.
  11. ^ Xiao et al. 2020, p. 21.
  12. ^ Li, Wenting; Andreina, Sébastien; Bohli, Jens-Matthias; Karame, Ghassan (2017). "Securing Proof-of-Stake Blockchain Protocols". In Garcia-Alfaro, Joaquin; Navarro-Arribas, Guillermo; Hartenstein, Hannes; Herrera-Joancomartí, Jordi (eds.). Data Privacy Management, Cryptocurrencies and Blockchain Technology. Lecture Notes in Computer Science. Cham: Springer International Publishing. pp. 297–315. doi:10.1007/978-3-319-67816-0_17. ISBN 978-3-319-67816-0.
  13. ^ Gecgil, Tezcan. "7 Cryptos to Buy for Their Potentially Profitable Partnerships". www.nasdaq.com. Retrieved 2021-07-23.
  14. ^ Ashworth, Will (July 13, 2021). "Solana vs. Cardano: Which Is the Better Ethereum Killer?". Investor Place.
  15. ^ Hissong, Samantha (July 9, 2021). "The Crypto World Is Getting Greener. Is It Too Little Too Late?". Rolling Stone.
  16. ^ Nguyen, Cong T.; Hoang, Dinh Thai; Nguyen, Diep N.; Niyato, Dusit; Nguyen, Huynh Tuong; Dutkiewicz, Eryk (2019). "Proof-of-Stake Consensus Mechanisms for Future Blockchain Networks: Fundamentals, Applications and Opportunities". IEEE Access. 7: 85727–85745. doi:10.1109/ACCESS.2019.2925010.
  17. ^ "The Merge". Ethereum. Retrieved 2022-09-15.
  18. ^ Sparkes, Matthew (2021-03-30). "NFT developers say cryptocurrencies must tackle their carbon emissions". New Scientist. doi:10.1016/S0262-4079(21)00548-0. Retrieved 2021-04-07.
  19. ^ a b Lau, Yvonne (2021-05-27). "Ethereum founder Vitalik Buterin says long-awaited shift to 'proof-of-stake' could solve environmental woes". Forbes. Retrieved 2021-05-29.
  20. ^ Wickens, Katie (25 October 2021). "'The Merge' to end cryptocurrency mining on gaming GPUs won't come until 2022". PC Gamer. Retrieved 13 December 2021.
  21. ^ "Crypto's Energy Guzzling Sparks an Alternative That Merely Sips". www.bloomberg.com. Retrieved 2022-01-22.
  22. ^ Chandler, Simon. "Proof of stake vs. proof of work: key differences between these methods of verifying cryptocurrency transactions". Business Insider. Retrieved 2022-01-22.
  23. ^ Lin, Connie (2022-01-21). "How to clean up crypto mining—and what's at stake if we don't". Fast Company. Retrieved 2022-01-22.
  24. ^ http://blockchain.cs.ucl.ac.uk/wp-content/uploads/2021/11/UCL_CBT_DPS_Q32021_updated-2.pdf. {{cite web}}: Missing or empty |title= (help) [bare URL PDF]
  25. ^ "DLT Environmental Impact". UCL Blockchain. Retrieved 2022-01-23.
  26. ^ Bateman, Tom (2022-01-19). "Ban proof of work crypto mining to save energy, EU regulator says". Euronews. Retrieved 2022-01-23.

Sources