Revisiting the Incentive Mechanism of Bitcoin-NG

2018 
Recently, due to the inherent restriction of Bitcoin design, the throughput of Bitcoin blockchain protocol fails to meet the daily needs, leaving the scalability technology in dire need to provide better efficiency. To address this issue, numerous solutions have been proposed, including blocksize expansion, off-chain transactions and block structure modification. Among them, Bitcoin-NG, a scalable blockchain protocol introduced by Eyal et al. in USENIX 2016, improves scalability while simultaneously avoiding the deterioration of other metrics in the network. Bitcoin-NG has two types of blocks: key blocks for leader election and microblocks that contain ledger entries. Eyal et al. assert that the proportion of fee allocation of transactions in microblocks is bounded by miners’ mining power ratio out of all mining power in the system. Specifically, the upper bound is determined by the incentive sub-mechanism of longest chain extension, while the lower bound determined by the incentive sub-mechanism of transaction inclusion. We revisit the incentive mechanism of Bitcoin-NG. We point out that Eyal et al. neglect on the calculation of lower bound and manifest the over-simplification in the analysis of upper bound in detail. After that, the correct incentive mechanism is derived. Finally, we put forward an optimal proportion of transaction fee distribution.
    • Correction
    • Source
    • Cite
    • Save
    • Machine Reading By IdeaReader
    15
    References
    11
    Citations
    NaN
    KQI
    []