TontineCoin: Murder-Based Proof-of-Stake

Publication Date

8-1-2020

Document Type

Conference Proceeding

Publication Title

2020 IEEE International Conference on Decentralized Applications and Infrastructures (DAPPS)

DOI

10.1109/DAPPS49028.2020.00009

First Page

82

Last Page

87

Abstract

Proof-of-stake cryptocurrencies avoid many of the computational and environmental costs associated with proof-of-work protocols. However, they must address the nothing-at-stake problem, where a validator might attempt to sign off on competing blocks, with the hopes of earning coins regardless of which block becomes accepted as part of the blockchain. Cryptocurrencies such as Tendermint resolve this challenge by requiring validators to em bond coins, which can be seized from a validator that is caught signing two competing blocks. Nevertheless, as the number of validators increases, it becomes more and more infeasible to effectively monitor all validators. In this work, we incentivize proper block monitoring by allowing validators to form tontines. Tontines are financial agreements where payouts to each member increase as the number of members decreases. In our system, a tontine is a group of validators that monitor each other's behavior, 'murdering' any cheating tontine members to seize their stake. As the number of validators in a tontine is smaller than the number of validators in the currency as a whole, members can effectively police each other. We propose two methods whereby a Tendermint-like currency can be extended to allow for the creation of tontines: a pure proof-of-stake model, and a hybrid proof-of-stake/proof-of-work model. We describe snitch mechanisms for both the inter-and intra-tontine setting, argue our incentive mechanisms increase monitoring, and describe how it handles a variety of possible attacks.

Keywords

proof of stake, blockchain, nothing at stake, monitoring mechanism, tontines, payouts

Department

Computer Science

Share

COinS