IDEAS home Printed from https://ideas.repec.org/p/arx/papers/2111.03151.html
   My bibliography  Save this paper

Foundations of Transaction Fee Mechanism Design

Author

Listed:
  • Hao Chung
  • Elaine Shi

Abstract

In blockchains such as Bitcoin and Ethereum, users compete in a transaction fee auction to get their transactions confirmed in the next block. A line of recent works set forth the desiderata for a "dream" transaction fee mechanism (TFM), and explored whether such a mechanism existed. A dream TFM should satisfy 1) user incentive compatibility (UIC), i.e., truthful bidding should be a user's dominant strategy; 2) miner incentive compatibility (MIC), i.e., the miner's dominant strategy is to faithfully implement the prescribed mechanism; and 3) miner-user side contract proofness (SCP), i.e., no coalition of the miner and one or more user(s) can increase their joint utility by deviating from the honest behavior. The weakest form of SCP is called 1-SCP, where we only aim to provide resilience against the collusion of the miner and a single user. Sadly, despite the various attempts, to the best of knowledge, no existing mechanism can satisfy all three properties in all situations. Since the TFM departs from classical mechanism design in modeling and assumptions, to date, our understanding of the design space is relatively little. In this paper, we further unravel the mathematical structure of transaction fee mechanism design by proving the following results: - Can we have a dream TFM? - Rethinking the incentive compatibility notions. - Do the new design elements make a difference?

Suggested Citation

  • Hao Chung & Elaine Shi, 2021. "Foundations of Transaction Fee Mechanism Design," Papers 2111.03151, arXiv.org, revised Nov 2022.
  • Handle: RePEc:arx:papers:2111.03151
    as

    Download full text from publisher

    File URL: http://arxiv.org/pdf/2111.03151
    File Function: Latest version
    Download Restriction: no
    ---><---

    References listed on IDEAS

    as
    1. Tim Roughgarden, 2020. "Transaction Fee Mechanism Design for the Ethereum Blockchain: An Economic Analysis of EIP-1559," Papers 2012.00854, arXiv.org.
    2. Marhsall, Robert C. & Marx, Leslie M., 2014. "The Economics of Collusion: Cartels and Bidding Rings," MIT Press Books, The MIT Press, edition 1, volume 1, number 0262525941, December.
    3. Matheus V. X. Ferreira & Daniel J. Moroz & David C. Parkes & Mitchell Stern, 2021. "Dynamic Posted-Price Mechanisms for the Blockchain Transaction Fee Market," Papers 2103.14144, arXiv.org, revised Nov 2021.
    4. Chen, Jing & Micali, Silvio, 2012. "Collusive dominant-strategy truthfulness," Journal of Economic Theory, Elsevier, vol. 147(3), pages 1300-1312.
    5. Deckelbaum, Alan & Micali, Silvio, 2017. "Collusion, efficiency, and dominant strategies," Games and Economic Behavior, Elsevier, vol. 103(C), pages 83-93.
    6. Che, Yeon-Koo & Kim, Jinwoo, 2009. "Optimal collusion-proof auctions," Journal of Economic Theory, Elsevier, vol. 144(2), pages 565-603, March.
    7. William Vickrey, 1961. "Counterspeculation, Auctions, And Competitive Sealed Tenders," Journal of Finance, American Finance Association, vol. 16(1), pages 8-37, March.
    8. Matheus V. X. Ferreira & S. Matthew Weinberg, 2020. "Credible, Truthful, and Two-Round (Optimal) Auctions via Cryptographic Commitments," Papers 2004.01598, arXiv.org, revised May 2020.
    9. Goldberg, Andrew V. & Hartline, Jason D. & Karlin, Anna R. & Saks, Michael & Wright, Andrew, 2006. "Competitive auctions," Games and Economic Behavior, Elsevier, vol. 55(2), pages 242-269, May.
    10. Jerry Green & Jean-Jacques Laffont, 1979. "On Coalition Incentive Compatibility," The Review of Economic Studies, Review of Economic Studies Ltd, vol. 46(2), pages 243-254.
    11. Roger B. Myerson, 1981. "Optimal Auction Design," Mathematics of Operations Research, INFORMS, vol. 6(1), pages 58-73, February.
    Full references (including those not matched with items on IDEAS)

    Citations

    Citations are extracted by the CitEc Project, subscribe to its RSS feed for this item.
    as


    Cited by:

    1. Luyao Zhang & Fan Zhang, 2023. "Understand Waiting Time in Transaction Fee Mechanism: An Interdisciplinary Perspective," Papers 2305.02552, arXiv.org.
    2. Kim, Daehan & Ryu, Doojin & Webb, Robert I., 2023. "Determination of equilibrium transaction fees in the Bitcoin network: A rank-order contest," International Review of Financial Analysis, Elsevier, vol. 86(C).

    Most related items

    These are the items that most often cite the same works as this one and are cited by the same works as this one.
    1. Hagen, Martin, 2023. "Collusion-proof mechanisms for multi-unit procurement," Games and Economic Behavior, Elsevier, vol. 138(C), pages 281-298.
    2. Kaplan, Todd R. & Zamir, Shmuel, 2015. "Advances in Auctions," Handbook of Game Theory with Economic Applications,, Elsevier.
    3. Jing Chen & Silvio Micali, 2016. "Leveraging Possibilistic Beliefs in Unrestricted Combinatorial Auctions," Games, MDPI, vol. 7(4), pages 1-19, October.
    4. Lorentziadis, Panos L., 2016. "Optimal bidding in auctions from a game theory perspective," European Journal of Operational Research, Elsevier, vol. 248(2), pages 347-371.
    5. Olga Gorelkina, 2018. "Collusion via Information Sharing and Optimal Auctions," Working Papers 20182, University of Liverpool, Department of Economics.
    6. Jason Milionis & Dean Hirsch & Andy Arditi & Pranav Garimidi, 2022. "A Framework for Single-Item NFT Auction Mechanism Design," Papers 2209.11293, arXiv.org.
    7. Safronov, Mikhail, 2018. "Coalition-proof full efficient implementation," Journal of Economic Theory, Elsevier, vol. 177(C), pages 659-677.
    8. Yu Ning & Su Xiu Xu & George Q. Huang & Xudong Lin, 2021. "Optimal digital product auctions with unlimited supply and rebidding behavior," Annals of Operations Research, Springer, vol. 307(1), pages 399-416, December.
    9. Meryem Essaidi & Matheus V. X. Ferreira & S. Matthew Weinberg, 2022. "Credible, Strategyproof, Optimal, and Bounded Expected-Round Single-Item Auctions for all Distributions," Papers 2205.14758, arXiv.org.
    10. Andrea Canidio, 2023. "Auctions with Tokens: Monetary Policy as a Mechanism Design Choice," Papers 2301.13794, arXiv.org, revised Aug 2023.
    11. Devanur, Nikhil R. & Hartline, Jason D. & Yan, Qiqi, 2015. "Envy freedom and prior-free mechanism design," Journal of Economic Theory, Elsevier, vol. 156(C), pages 103-143.
    12. von Negenborn, Colin & Pollrich, Martin, 2020. "Sweet lemons: Mitigating collusion in organizations," Journal of Economic Theory, Elsevier, vol. 189(C).
    13. Guo, Mingyu & Conitzer, Vincent, 2009. "Worst-case optimal redistribution of VCG payments in multi-unit auctions," Games and Economic Behavior, Elsevier, vol. 67(1), pages 69-98, September.
    14. Olga Gorelkina, 2014. "Bidder Collusion and the Auction with Target Bids," Discussion Paper Series of the Max Planck Institute for Research on Collective Goods 2014_10, Max Planck Institute for Research on Collective Goods.
    15. Deckelbaum, Alan & Micali, Silvio, 2017. "Collusion, efficiency, and dominant strategies," Games and Economic Behavior, Elsevier, vol. 103(C), pages 83-93.
    16. Hao Chung & Tim Roughgarden & Elaine Shi, 2024. "Collusion-Resilience in Transaction Fee Mechanism Design," Papers 2402.09321, arXiv.org.
    17. Loertscher, Simon & Marx, Leslie M., 2020. "Asymptotically optimal prior-free clock auctions," Journal of Economic Theory, Elsevier, vol. 187(C).
    18. Wenpin Tang & David D. Yao, 2023. "Transaction fee mechanism for Proof-of-Stake protocol," Papers 2308.13881, arXiv.org, revised Aug 2023.
    19. Tim Roughgarden & Inbal Talgam-Cohen, 2018. "Approximately Optimal Mechanism Design," Papers 1812.11896, arXiv.org, revised Aug 2020.
    20. Che, Yeon-Koo & Condorelli, Daniele & Kim, Jinwoo, 2018. "Weak cartels and collusion-proof auctions," Journal of Economic Theory, Elsevier, vol. 178(C), pages 398-435.

    More about this item

    NEP fields

    This paper has been announced in the following NEP Reports:

    Statistics

    Access and download statistics

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:arx:papers:2111.03151. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    If CitEc recognized a bibliographic reference but did not link an item in RePEc to it, you can help with this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: arXiv administrators (email available below). General contact details of provider: http://arxiv.org/ .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.