IDEAS home Printed from https://ideas.repec.org/p/arx/papers/2308.13881.html
   My bibliography  Save this paper

Transaction fee mechanism for Proof-of-Stake protocol

Author

Listed:
  • Wenpin Tang
  • David D. Yao

Abstract

We study a mechanism design problem in the blockchain proof-of-stake (PoS) protocol. Our main objective is to extend the transaction fee mechanism (TFM) recently proposed in Chung and Shi (SODA, p.3856-3899, 2023), so as to incorporate a long-run utility model for the miner into the burning second-price auction mechanism $\texttt{BSP}(\gamma)$ proposed in Chung and Shi (where $\gamma$ is a key parameter in the strict $\gamma$-utility model that is applied to both miners and users). First, we derive an explicit functional form for the long-run utility of the miner using a martingale approach, and reveal a critical discontinuity of the utility function, namely a small deviation from being truthful will yield a discrete jump (up or down) in the miner's utility. We show that because of this discontinuity the $\texttt{BSP}(\gamma)$ mechanism will fail a key desired property in TFM, $c$-side contract proofness ($c$-SCP). As a remedy, we introduce another parameter $\theta$, and propose a new $\texttt{BSP}(\theta)$ mechanism, and prove that it satisfies all three desired properties of TFM: user- and miner-incentive compatibility (UIC and MIC) as well as $c$-SCP, provided the parameter $\theta$ falls into a specific range, along with a proper tick size imposed on user bids.

Suggested Citation

  • Wenpin Tang & David D. Yao, 2023. "Transaction fee mechanism for Proof-of-Stake protocol," Papers 2308.13881, arXiv.org, revised Aug 2023.
  • Handle: RePEc:arx:papers:2308.13881
    as

    Download full text from publisher

    File URL: http://arxiv.org/pdf/2308.13881
    File Function: Latest version
    Download Restriction: no
    ---><---

    References listed on IDEAS

    as
    1. Tim Roughgarden, 2020. "Transaction Fee Mechanism Design for the Ethereum Blockchain: An Economic Analysis of EIP-1559," Papers 2012.00854, arXiv.org.
    2. Sara Saberi & Mahtab Kouhizadeh & Joseph Sarkis & Lejia Shen, 2019. "Blockchain technology and its relationships to sustainable supply chain management," International Journal of Production Research, Taylor & Francis Journals, vol. 57(7), pages 2117-2135, April.
    3. John G. Riley, 1988. "Ex Post Information in Auctions," The Review of Economic Studies, Review of Economic Studies Ltd, vol. 55(3), pages 409-429.
    4. Wenpin Tang & David D. Yao, 2022. "Trading under the Proof-of-Stake Protocol -- a Continuous-Time Control Approach," Papers 2207.12581, arXiv.org, revised Jun 2023.
    5. Jiri Chod & Nikolaos Trichakis & Gerry Tsoukalas & Henry Aspegren & Mark Weber, 2020. "On the Financing Benefits of Supply Chain Transparency and Blockchain Adoption," Management Science, INFORMS, vol. 66(10), pages 4378-4396, October.
    6. William Vickrey, 1961. "Counterspeculation, Auctions, And Competitive Sealed Tenders," Journal of Finance, American Finance Association, vol. 16(1), pages 8-37, March.
    7. Roger B. Myerson, 1981. "Optimal Auction Design," Mathematics of Operations Research, INFORMS, vol. 6(1), pages 58-73, February.
    8. Wenpin Tang, 2022. "Stability of shares in the Proof of Stake Protocol -- Concentration and Phase Transitions," Papers 2206.02227, arXiv.org.
    9. Ioanid Roşu & Fahad Saleh, 2021. "Evolution of Shares in a Proof-of-Stake Cryptocurrency," Management Science, INFORMS, vol. 67(2), pages 661-672, February.
    10. Dowling, Michael, 2022. "Is non-fungible token pricing driven by cryptocurrencies?," Finance Research Letters, Elsevier, vol. 44(C).
    11. Wenpin Tang, 2023. "Trading and wealth evolution in the Proof of Stake protocol," Papers 2308.01803, arXiv.org, revised Aug 2023.
    12. Mohammad Akbarpour & Shengwu Li, 2020. "Credible Auctions: A Trilemma," Econometrica, Econometric Society, vol. 88(2), pages 425-467, March.
    Full references (including those not matched with items on IDEAS)

    Citations

    Citations are extracted by the CitEc Project, subscribe to its RSS feed for this item.
    as


    Cited by:

    1. Wenpin Tang, 2023. "Trading and wealth evolution in the Proof of Stake protocol," Papers 2308.01803, arXiv.org, revised Aug 2023.

    Most related items

    These are the items that most often cite the same works as this one and are cited by the same works as this one.
    1. Wenpin Tang, 2023. "Trading and wealth evolution in the Proof of Stake protocol," Papers 2308.01803, arXiv.org, revised Aug 2023.
    2. Alexander Teytelboym & Shengwu Li & Scott Duke Kominers & Mohammad Akbarpour & Piotr Dworczak, 2021. "Discovering Auctions: Contributions of Paul Milgrom and Robert Wilson," Scandinavian Journal of Economics, Wiley Blackwell, vol. 123(3), pages 709-750, July.
    3. Wenpin Tang, 2022. "Stability of shares in the Proof of Stake Protocol -- Concentration and Phase Transitions," Papers 2206.02227, arXiv.org.
    4. Peter M. DeMarzo & Ilan Kremer & Andrzej Skrzypacz, 2005. "Bidding with Securities: Auctions and Security Design," American Economic Review, American Economic Association, vol. 95(4), pages 936-959, September.
    5. Andrew Komo & Scott Duke Kominers & Tim Roughgarden, 2024. "Shill-Proof Auctions," Papers 2404.00475, arXiv.org.
    6. Hao Chung & Elaine Shi, 2021. "Foundations of Transaction Fee Mechanism Design," Papers 2111.03151, arXiv.org, revised Nov 2022.
    7. Balzer, Benjamin & Rosato, Antonio & von Wangenheim, Jonas, 2022. "Dutch vs. first-price auctions with expectations-based loss-averse bidders," Journal of Economic Theory, Elsevier, vol. 205(C).
    8. Hannu Vartiainen, 2003. "Auction Design without Commitment," Working Papers 2003.24, Fondazione Eni Enrico Mattei.
    9. Andrea Canidio, 2023. "Auctions with Tokens: Monetary Policy as a Mechanism Design Choice," Papers 2301.13794, arXiv.org, revised Aug 2023.
    10. Saeed Alaei & Ali Makhdoumi & Azarakhsh Malekian & Rad Niazadeh, 2022. "Descending Price Auctions with Bounded Number of Price Levels and Batched Prophet Inequality," Papers 2203.01384, arXiv.org.
    11. Loertscher, Simon & Marx, Leslie M., 2020. "Asymptotically optimal prior-free clock auctions," Journal of Economic Theory, Elsevier, vol. 187(C).
    12. Wenpin Tang & David D. Yao, 2022. "Trading under the Proof-of-Stake Protocol -- a Continuous-Time Control Approach," Papers 2207.12581, arXiv.org, revised Jun 2023.
    13. Boeheim, Rene & Zulehner, Christine, 1996. "Auctions - A Survey," Economics Series 39, Institute for Advanced Studies.
    14. Mordechai E. Schwarz, 2021. "Auctions with endogenous opting‐out fees and recursive winning procedures from the Talmud," International Journal of Economic Theory, The International Society for Economic Theory, vol. 17(4), pages 345-374, December.
    15. Scott Fay & Robert Zeithammer, 2017. "Bidding for Bidders? How the Format for Soliciting Supplier Participation in NYOP Auctions Impacts Channel Profit," Management Science, INFORMS, vol. 63(12), pages 4324-4344, December.
    16. Bogetoft, Peter & Nielsen, Kurt, 2003. "Yardstick Based Procurement Design In Natural Resource Management," 2003 Annual Meeting, August 16-22, 2003, Durban, South Africa 25910, International Association of Agricultural Economists.
    17. Shunda, Nicholas, 2009. "Auctions with a buy price: The case of reference-dependent preferences," Games and Economic Behavior, Elsevier, vol. 67(2), pages 645-664, November.
    18. Scott Duke Kominers & Alexander Teytelboym & Vincent P Crawford, 2017. "An invitation to market design," Oxford Review of Economic Policy, Oxford University Press and Oxford Review of Economic Policy Limited, vol. 33(4), pages 541-571.
    19. Kos, Nenad & Messner, Matthias, 2013. "Extremal incentive compatible transfers," Journal of Economic Theory, Elsevier, vol. 148(1), pages 134-164.
    20. Pablo Guillen & Róbert F. Veszteg, 2021. "Strategy-proofness in experimental matching markets," Experimental Economics, Springer;Economic Science Association, vol. 24(2), pages 650-668, June.

    More about this item

    NEP fields

    This paper has been announced in the following NEP Reports:

    Statistics

    Access and download statistics

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:arx:papers:2308.13881. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    If CitEc recognized a bibliographic reference but did not link an item in RePEc to it, you can help with this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: arXiv administrators (email available below). General contact details of provider: http://arxiv.org/ .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.