August 10, 2022 – Ethereum miners including F2Pool, the second largest Ethereum mining pool, have been consistently producing blocks that suggest they have been manipulating block timestamps to receive larger mining revenue rewards, according to a new paper by Hebrew University of Jerusalem (HU) researchers.

The new research was published in the Cryptology ePrint Archive by HU Computer Science researchers Aviv Yaish, Gilad Stern, and Prof. Aviv Zohar.

Proof-of-Work (PoW) cryptocurrencies like Bitcoin and Ethereum are known for their unsteady revenue flow, leading miners to usually team up and form mining pools, such as F2Pool. Participants in a pool split profits among themselves using a variety of schemes, often doing so according to each participant’s relative contribution to the pool.

“Although most mining pools produce relatively inconspicuous-looking blocks, F2Pool creates blocks which we suspect have false timestamps,” Yaish says. “We have shown that they have been doing this for almost two years. It is the first evidence of an in-the-wild manipulation of the consensus mechanism of a major cryptocurrency.”

In this work, the researchers presented a novel attack on Ethereum’s consensus mechanism and multiple variations on it, including the implementation of one such variation as a patch for Go-Ethereum (geth), Ethereum’s most popular client.

“We have analyzed this attack and have proved that miners can execute it in a risk-free manner, thereby increasing both their relative share of blocks and their absolute and relative share of block rewards,” says Stern. “Lastly, we have suggested concrete mitigation techniques which can be quickly adopted until Ethereum’s migration to a new mechanism is finalized.”

Cryptocurrencies such as Bitcoin and Ethereum rely on an elaborate incentive system to encourage users, also known as miners, to participate in operating the underlying decentralized mechanism and maintain the mechanism’s integrity and prevent attacks. Thus, a cryptocurrency’s consensus mechanism is inherent to its security.

Considerable efforts have been made to analyze existing mechanisms or design new ones to ensure miners will not have an incentive to foul-play and game the system for their advantage. Ethereum, in particular, is known for adopting changes rapidly, without always carefully examining them and the effect they might have on the incentives of miners. Thus, changes that were designed to mitigate one attack open the door for multiple new ones.

“Most previous works focused on finding evidence for block withholding attacks, and have tried doing so by planting many nodes throughout the network, collecting data, and then analyzing it using various statistical methods,” Prof. Zohar says. “On the other hand, we show that the evidence suggesting that miners manipulate the consensus layer is hiding in plain sight and can be obtained using a single node and closely inspecting publicly available on-chain data.”

The authors are partially supported by grants from the Ministry of Science & Technology, Israel, the Israel Science Foundation (grants 1504/17 & 1443/21), and a grant from the Hebrew University of Jerusalem, Israel (HUJI) Federmann Cyber Security Research Center in conjunction with the Israel National Cyber Directorate.

Citation

ACM Reference Format:

Aviv Yaish, Gilad Stern, and Aviv Zohar. 2022. Uncle Maker: (Time)Stamping Out The Competition in Ethereum.

1, 1 (July 2022), 66 pages. https://ia.cr/2022/1020