IDEAS home Printed from https://ideas.repec.org/p/arx/papers/2110.08673.html
   My bibliography  Save this paper

Scaling Blockchains: Can Committee-Based Consensus Help?

Author

Listed:
  • Alon Benhaim
  • Brett Hemenway Falk
  • Gerry Tsoukalas

Abstract

In the high-stakes race to develop more scalable blockchains, some platforms (Binance, Cosmos, EOS, TRON, etc.) have adopted committee-based consensus (CBC) protocols, whereby the blockchain's record-keeping rights are entrusted to a committee of elected block producers. In theory, the smaller the committee, the faster the blockchain can reach consensus and the more it can scale. What's less clear, is whether such protocols ensure that honest committees can be consistently elected, given blockchain users typically have limited information on who to vote for. We show that the approval voting mechanism underlying most CBC protocols is complex and can lead to intractable optimal voting strategies. We empirically characterize some simpler intuitive voting strategies that users tend to resort to in practice and prove that these nonetheless converge to optimality exponentially quickly in the number of voters. Exponential convergence ensures that despite its complexity, CBC exhibits robustness and has some efficiency advantages over more popular staked-weighted lottery protocols currently underlying many prominent blockchains such as Ethereum.

Suggested Citation

  • Alon Benhaim & Brett Hemenway Falk & Gerry Tsoukalas, 2021. "Scaling Blockchains: Can Committee-Based Consensus Help?," Papers 2110.08673, arXiv.org, revised Dec 2022.
  • Handle: RePEc:arx:papers:2110.08673
    as

    Download full text from publisher

    File URL: http://arxiv.org/pdf/2110.08673
    File Function: Latest version
    Download Restriction: no
    ---><---

    References listed on IDEAS

    as
    1. Niemi, Richard G., 1984. "The Problem of Strategic Behavior under Approval Voting," American Political Science Review, Cambridge University Press, vol. 78(4), pages 952-958, December.
    2. Julien Prat & Benjamin Walter, 2021. "An Equilibrium Model of the Market for Bitcoin Mining," Journal of Political Economy, University of Chicago Press, vol. 129(8), pages 2415-2452.
    3. Rodney J. Garratt & Maarten R. C. van Oordt, 2023. "Why Fixed Costs Matter for Proof-of-Work–Based Cryptocurrencies," Management Science, INFORMS, vol. 69(11), pages 6482-6507, November.
    4. Lin William Cong & Zhiguo He & Jiasun Li & Wei Jiang, 2021. "Decentralized Mining in Centralized Pools [Concentrating on the fall of the labor share]," The Review of Financial Studies, Society for Financial Studies, vol. 34(3), pages 1191-1235.
    5. Bruno Biais & Christophe Bisière & Matthieu Bouvard & Catherine Casamatta, 2019. "The Blockchain Folk Theorem," The Review of Financial Studies, Society for Financial Studies, vol. 32(5), pages 1662-1715.
    6. Gerry Tsoukalas & Brett Hemenway Falk, 2020. "Token-Weighted Crowdsourcing," Management Science, INFORMS, vol. 66(9), pages 3843-3859, September.
    7. D. Marc Kilgour, 2010. "Approval Balloting for Multi-winner Elections," Studies in Choice and Welfare, in: Jean-François Laslier & M. Remzi Sanver (ed.), Handbook on Approval Voting, chapter 0, pages 105-124, Springer.
    8. Ioanid Roşu & Fahad Saleh, 2021. "Evolution of Shares in a Proof-of-Stake Cryptocurrency," Management Science, INFORMS, vol. 67(2), pages 661-672, February.
    9. Edith Elkind & Piotr Faliszewski & Piotr Skowron & Arkadii Slinko, 2017. "Properties of multiwinner voting rules," Social Choice and Welfare, Springer;The Society for Social Choice and Welfare, vol. 48(3), pages 599-632, March.
    10. Easley, David & O'Hara, Maureen & Basu, Soumya, 2019. "From mining to markets: The evolution of bitcoin transaction fees," Journal of Financial Economics, Elsevier, vol. 134(1), pages 91-109.
    11. Gur Huberman & Jacob D Leshno & Ciamac Moallemi, 2021. "Monopoly without a Monopolist: An Economic Analysis of the Bitcoin Payment System [Blockchain Economics]," The Review of Economic Studies, Review of Economic Studies Ltd, vol. 88(6), pages 3011-3040.
    12. Stefanos Leonardos & Daniël Reijsbergen & Georgios Piliouras, 2020. "Weighted voting on the blockchain: Improving consensus in proof of stake protocols," International Journal of Network Management, John Wiley & Sons, vol. 30(5), September.
    Full references (including those not matched with items on IDEAS)

    Citations

    Citations are extracted by the CitEc Project, subscribe to its RSS feed for this item.
    as


    Cited by:

    1. Wenpin Tang, 2022. "Stability of shares in the Proof of Stake Protocol -- Concentration and Phase Transitions," Papers 2206.02227, arXiv.org.

    Most related items

    These are the items that most often cite the same works as this one and are cited by the same works as this one.
    1. Agostino Capponi & Ruizhe Jia & Ye Wang, 2022. "The Evolution of Blockchain: from Lit to Dark," Papers 2202.05779, arXiv.org.
    2. Hanna Halaburda & Guillaume Haeringer & Joshua Gans & Neil Gandal, 2022. "The Microeconomics of Cryptocurrencies," Journal of Economic Literature, American Economic Association, vol. 60(3), pages 971-1013, September.
    3. Michael Sockin & Wei Xiong, 2023. "Decentralization through Tokenization," Journal of Finance, American Finance Association, vol. 78(1), pages 247-299, February.
    4. Hokkanen, Topi, 2023. "Externalities and market failures of cryptocurrencies," BoF Economics Review 4/2023, Bank of Finland.
    5. Hinzen, Franz J. & John, Kose & Saleh, Fahad, 2022. "Bitcoin’s limited adoption problem," Journal of Financial Economics, Elsevier, vol. 144(2), pages 347-369.
    6. Makarov, Igor & Schoar, Antoinette, 2021. "Blockchain analysis of the Bitcoin market," LSE Research Online Documents on Economics 118897, London School of Economics and Political Science, LSE Library.
    7. Yuxuan Lu & Qian Qi & Xi Chen, 2023. "A Framework of Transaction Packaging in High-throughput Blockchains," Papers 2301.10944, arXiv.org.
    8. Charles Bertucci & Louis Bertucci & Jean-Michel Lasry & Pierre-Louis Lions, 2020. "Mean Field Game Approach to Bitcoin Mining," Papers 2004.08167, arXiv.org.
    9. Nick Arnosti & S. Matthew Weinberg, 2022. "Bitcoin: A Natural Oligopoly," Management Science, INFORMS, vol. 68(7), pages 4755-4771, July.
    10. Igor Makarov & Antoinette Schoar, 2021. "Blockchain Analysis of the Bitcoin Market," NBER Working Papers 29396, National Bureau of Economic Research, Inc.
    11. Bruno, August & Weber, Paige & Yates, Andrew J., 2023. "Can Bitcoin mining increase renewable electricity capacity?," Resource and Energy Economics, Elsevier, vol. 74(C).
    12. Simplice A. Asongu & Nicholas M. Odhiambo, 2023. "Female unemployment, mobile money innovations and doing business by females," Journal of Innovation and Entrepreneurship, Springer, vol. 12(1), pages 1-26, December.
    13. Dunbar, Kwamie & Owusu-Amoako, Johnson, 2022. "Cryptocurrency returns under empirical asset pricing," International Review of Financial Analysis, Elsevier, vol. 82(C).
    14. Brunnermeier, Markus & Abadi, Joseph, 2018. "Blockchain Economics," CEPR Discussion Papers 13420, C.E.P.R. Discussion Papers.
    15. Bruno Biais & Christophe Bisière & Matthieu Bouvard & Catherine Casamatta & Albert J. Menkveld, 2023. "Equilibrium Bitcoin Pricing," Journal of Finance, American Finance Association, vol. 78(2), pages 967-1014, April.
    16. Asongu, Simplice A. & le Roux, Sara, 2023. "The role of mobile money innovations in transforming unemployed women to self-employed women in sub-Saharan Africa," Technological Forecasting and Social Change, Elsevier, vol. 191(C).
    17. Julien Prat & Benjamin Walter, 2021. "An Equilibrium Model of the Market for Bitcoin Mining," Journal of Political Economy, University of Chicago Press, vol. 129(8), pages 2415-2452.
    18. Zongxi Li & A. Max Reppen & Ronnie Sircar, 2019. "A Mean Field Games Model for Cryptocurrency Mining," Papers 1912.01952, arXiv.org, revised Jan 2022.
    19. Asongu, Simplice A. & Ngoungou, Yolande E. & Nnanna, Joseph, 2023. "Mobile money innovations and health performance in sub-Saharan Africa," Technology in Society, Elsevier, vol. 74(C).
    20. Wenpin Tang, 2022. "Stability of shares in the Proof of Stake Protocol -- Concentration and Phase Transitions," Papers 2206.02227, arXiv.org.

    More about this item

    NEP fields

    This paper has been announced in the following NEP Reports:

    Statistics

    Access and download statistics

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:arx:papers:2110.08673. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    If CitEc recognized a bibliographic reference but did not link an item in RePEc to it, you can help with this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: arXiv administrators (email available below). General contact details of provider: http://arxiv.org/ .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.