Skip to main content

2020 | OriginalPaper | Buchkapitel

SoK: Transparent Dishonesty: Front-Running Attacks on Blockchain

verfasst von : Shayan Eskandari, Seyedehmahsa Moosavi, Jeremy Clark

Erschienen in: Financial Cryptography and Data Security

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We consider front-running to be a course of action where an entity benefits from prior access to privileged market information about upcoming transactions and trades. Front-running has been an issue in financial instrument markets since the 1970s. With the advent of the blockchain technology, front-running has resurfaced in new forms we explore here, instigated by blockchain’s decentralized and transparent nature. In this paper, we draw from a scattered body of knowledge and instances of front-running across the top 25 most active decentral applications (DApps) deployed on Ethereum blockchain. Additionally, we carry out a detailed analysis of Status.im initial coin offering (ICO) and show evidence of abnormal miner’s behavior indicative of front-running token purchases. Finally, we map the proposed solutions to front-running into useful categories.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
A block in the stock market is a large number of shares, 10 000 or more, to sell which will heavily change the price.
 
2
Securities Exchange Act Release No. 14156, November 19, 1977, (Letter from George A. Fitzsimmons, Secretary, Securities, and Exchange Commission to Joseph W. Sullivan, President CBoE).
 
3
List of decentralized applications https://​DAppradar.​com/​DApps.
 
4
Also known as ForkDelta for the user interface: https://​forkdelta.​app/​.
 
5
As there are no automated function calls in Ethereum, this incentive model –known as Action Callback [52]– is used to encourage users to call these functions.
 
8
Also known as Block Stuffing Attack [59].
 
10
Note that we do not have an authoritative copy of the mempool over time, however, the probability of these transactions being broadcasted to the network and exclusively get mined by the same pool as the sender is low.
 
15
F2Pool address was identified by their mining reward deposit address https://​etherscan.​io/​address/​0x61c808d82a3ac5​3231750dadc13c77​7b59310bd9.
 
16
Sometimes the pool is called a ‘queue.’ It is important to note is a misnomer as queues enforce a first-in-first-out sequence.
 
17
This is analogous to behavior in traditional financial markets where high-frequency traders will make and cancel orders at many price points (flash orders or pinging). If they can cancel faster than someone can execute it—someone who has only seen the order and not the cancellation—then the victim reveals their price information.
 
18
Also known as batch auctions [63].
 
Literatur
2.
Zurück zum Zitat 96th Congress 1st Session, report of the special study of the options markets to the securities and exchange commission (1978) 96th Congress 1st Session, report of the special study of the options markets to the securities and exchange commission (1978)
3.
Zurück zum Zitat Im-2110-3. Front running policy. Financial Industry Regulatory Authority (2002) Im-2110-3. Front running policy. Financial Industry Regulatory Authority (2002)
4.
Zurück zum Zitat SSAC advisory on domain name front running. ICANN Advisory Committee, 10 2007. Accessed 15 Aug 2018 SSAC advisory on domain name front running. ICANN Advisory Committee, 10 2007. Accessed 15 Aug 2018
5.
Zurück zum Zitat Front running of block transactions. Financial Industry Regulatory Authority (2012) Front running of block transactions. Financial Industry Regulatory Authority (2012)
6.
Zurück zum Zitat Notice of filing of proposed rule change to adopt FINRA rule 5270 (front running of block transactions) in the consolidated FINRA rulebook. Securities and Exchange Commission (2012) Notice of filing of proposed rule change to adopt FINRA rule 5270 (front running of block transactions) in the consolidated FINRA rulebook. Securities and Exchange Commission (2012)
7.
Zurück zum Zitat Security review of 0x smart contracts. ConsenSys-Diligence (2017) Security review of 0x smart contracts. ConsenSys-Diligence (2017)
8.
Zurück zum Zitat The status network, a strategy towards mass adoption of Ethereum. Status Team (2017). Accessed 10 June 2018 The status network, a strategy towards mass adoption of Ethereum. Status Team (2017). Accessed 10 June 2018
9.
Zurück zum Zitat Cryptokitties. Cryptokitties team (2018). Accessed 31 Aug 2018 Cryptokitties. Cryptokitties team (2018). Accessed 31 Aug 2018
11.
Zurück zum Zitat Bamert, T., Decker, C., Elsen, L., Wattenhofer, R., Welten, S.: Have a snack, pay with bitcoins. In: 2013 IEEE Thirteenth International Conference on Peer-to-Peer Computing (P2P), pp. 1–5. IEEE (2013) Bamert, T., Decker, C., Elsen, L., Wattenhofer, R., Welten, S.: Have a snack, pay with bitcoins. In: 2013 IEEE Thirteenth International Conference on Peer-to-Peer Computing (P2P), pp. 1–5. IEEE (2013)
14.
Zurück zum Zitat Bonneau, J., Felten, E.W., Goldfeder, S., Kroll, J.A., Narayanan, A.: Why buy when you can rent? Bribery attacks on bitcoin consensus (2016) Bonneau, J., Felten, E.W., Goldfeder, S., Kroll, J.A., Narayanan, A.: Why buy when you can rent? Bribery attacks on bitcoin consensus (2016)
15.
Zurück zum Zitat Brassard, G., Chaum, D., Crépeau, C.: Minimum disclosure proofs of knowledge. J. Comput. Syst. Sci. 37(2), 156–189 (1988)MathSciNetCrossRef Brassard, G., Chaum, D., Crépeau, C.: Minimum disclosure proofs of knowledge. J. Comput. Syst. Sci. 37(2), 156–189 (1988)MathSciNetCrossRef
16.
Zurück zum Zitat Breidenbach, L., Daian, P., Tramer, F., Juels, A.: Enter the hydra: towards principled bug bounties and exploit-resistant smart contracts. In: 27th USENIX Security Symposium (USENIX Security 18). USENIX Association (2018) Breidenbach, L., Daian, P., Tramer, F., Juels, A.: Enter the hydra: towards principled bug bounties and exploit-resistant smart contracts. In: 27th USENIX Security Symposium (USENIX Security 18). USENIX Association (2018)
19.
Zurück zum Zitat Bünz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., Maxwell, G.: Bulletproofs: short proofs for confidential transactions and more. In: 2018 IEEE Symposium on Security and Privacy (SP), vol. 00, pp. 319–338 (2018) Bünz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., Maxwell, G.: Bulletproofs: short proofs for confidential transactions and more. In: 2018 IEEE Symposium on Security and Privacy (SP), vol. 00, pp. 319–338 (2018)
20.
Zurück zum Zitat Buti, S., Rindi, B., Werner, I.M.: Diving into dark pools (2011) Buti, S., Rindi, B., Werner, I.M.: Diving into dark pools (2011)
21.
Zurück zum Zitat Cheng, R., et al.: Ekiden: a platform for confidentiality-preserving, trustworthy, and performant smart contract execution. arXiv preprint arXiv:1804.05141 (2018) Cheng, R., et al.: Ekiden: a platform for confidentiality-preserving, trustworthy, and performant smart contract execution. arXiv preprint arXiv:​1804.​05141 (2018)
22.
Zurück zum Zitat Clark, J., Bonneau, J., Felten, E.W., Kroll, J.A., Miller, A., Narayanan, A.: On decentralizing prediction markets and order books. In: Workshop on the Economics of Information Security, State College, Pennsylvania (2014) Clark, J., Bonneau, J., Felten, E.W., Kroll, J.A., Miller, A., Narayanan, A.: On decentralizing prediction markets and order books. In: Workshop on the Economics of Information Security, State College, Pennsylvania (2014)
23.
Zurück zum Zitat E. Discussion: Handling frontrunning in the permanent registrar (2018) E. Discussion: Handling frontrunning in the permanent registrar (2018)
25.
Zurück zum Zitat Edelman, B.: Front-running study: testing report (2009) Edelman, B.: Front-running study: testing report (2009)
27.
Zurück zum Zitat Ethereum: worker.go - commitnewwork() (2018). Accessed 7 Dec 2018 Ethereum: worker.go - commitnewwork() (2018). Accessed 7 Dec 2018
28.
Zurück zum Zitat Financial Times: Barclays trader charged with front-running by us authorities (2018) Financial Times: Barclays trader charged with front-running by us authorities (2018)
30.
Zurück zum Zitat Heilman, E., Kendler, A., Zohar, A., Goldberg, S.: Eclipse attacks on bitcoins peer-to-peer network. In: USENIX Security, pp. 129–144. USENIX Association, Washington, D.C. (2015) Heilman, E., Kendler, A., Zohar, A., Goldberg, S.: Eclipse attacks on bitcoins peer-to-peer network. In: USENIX Security, pp. 129–144. USENIX Association, Washington, D.C. (2015)
31.
Zurück zum Zitat Hertzog, E., Benartzi, G., Benartzi, G.: Bancor protocol (2017) Hertzog, E., Benartzi, G., Benartzi, G.: Bancor protocol (2017)
33.
Zurück zum Zitat G. Issue: Method ‘decreaseapproval’ in unsafe (2017) G. Issue: Method ‘decreaseapproval’ in unsafe (2017)
34.
Zurück zum Zitat Johnson, N.: Ethereum domain name service - specification (2016) Johnson, N.: Ethereum domain name service - specification (2016)
35.
Zurück zum Zitat Kalodner, H.A., Carlsten, M., Ellenbogen, P., Bonneau, J., Narayanan, A.: An empirical study of Namecoin and lessons for decentralized namespace design. In: WEIS. Citeseer (2015) Kalodner, H.A., Carlsten, M., Ellenbogen, P., Bonneau, J., Narayanan, A.: An empirical study of Namecoin and lessons for decentralized namespace design. In: WEIS. Citeseer (2015)
36.
Zurück zum Zitat Karame, G.O., Androulaki, E., Capkun, S.: Double-spending fast payments in bitcoin. In: Proceedings of the 2012 ACM Conference on Computer and Communications Security, pp. 906–917. ACM (2012) Karame, G.O., Androulaki, E., Capkun, S.: Double-spending fast payments in bitcoin. In: Proceedings of the 2012 ACM Conference on Computer and Communications Security, pp. 906–917. ACM (2012)
37.
Zurück zum Zitat Koch, M.B.: Exploring CryptoKitties - part 2: the CryptoMidwives (2018) Koch, M.B.: Exploring CryptoKitties - part 2: the CryptoMidwives (2018)
38.
Zurück zum Zitat Kosba, A., Miller, A., Shi, E., Wen, Z., Papamanthou, C.: Hawk: the blockchain model of cryptography and privacy-preserving smart contracts. In: 2016 IEEE Symposium on Security and Privacy (SP), pp. 839–858. IEEE (2016) Kosba, A., Miller, A., Shi, E., Wen, Z., Papamanthou, C.: Hawk: the blockchain model of cryptography and privacy-preserving smart contracts. In: 2016 IEEE Symposium on Security and Privacy (SP), pp. 839–858. IEEE (2016)
39.
Zurück zum Zitat Malinova, K., Park, A.: Market design with blockchain technology (2017) Malinova, K., Park, A.: Market design with blockchain technology (2017)
41.
Zurück zum Zitat Markham, J.W.: Front-running-insider trading under the commodity exchange act. Cath. UL Rev. 38, 69 (1988) Markham, J.W.: Front-running-insider trading under the commodity exchange act. Cath. UL Rev. 38, 69 (1988)
43.
Zurück zum Zitat McCorry, P., Hicks, A., Meiklejohn, S.: Smart contracts for bribing miners. IACR Cryptology ePrint Archive, 2018:581 (2018) McCorry, P., Hicks, A., Meiklejohn, S.: Smart contracts for bribing miners. IACR Cryptology ePrint Archive, 2018:581 (2018)
46.
Zurück zum Zitat Miers, I., Garman, C., Green, M., Rubin, A.D.: Zerocoin: anonymous distributed e-cash from bitcoin. In: 2013 IEEE Symposium on Security and Privacy (SP), pp. 397–411. IEEE (2013) Miers, I., Garman, C., Green, M., Rubin, A.D.: Zerocoin: anonymous distributed e-cash from bitcoin. In: 2013 IEEE Symposium on Security and Privacy (SP), pp. 397–411. IEEE (2013)
48.
Zurück zum Zitat Nakamoto, S.: Bitcoin: A Peer-to-peer Electronic Cash System (2008) Nakamoto, S.: Bitcoin: A Peer-to-peer Electronic Cash System (2008)
51.
Zurück zum Zitat Pierrot, C., Wesolowski, B.: Malleability of the blockchain’s entropy. Crypt. Commun. 10(1), 211–233 (2018)MathSciNetCrossRef Pierrot, C., Wesolowski, B.: Malleability of the blockchain’s entropy. Crypt. Commun. 10(1), 211–233 (2018)MathSciNetCrossRef
52.
Zurück zum Zitat Piqueras, E.: Generalized Ethereum frontrunners, an implementation and a cheat (2019) Piqueras, E.: Generalized Ethereum frontrunners, an implementation and a cheat (2019)
53.
Zurück zum Zitat Radner, R., Schotter, A.: The sealed-bid mechanism: an experimental study. J. Econ. Theor. 48(1), 179–220 (1989)MathSciNetCrossRef Radner, R., Schotter, A.: The sealed-bid mechanism: an experimental study. J. Econ. Theor. 48(1), 179–220 (1989)MathSciNetCrossRef
54.
Zurück zum Zitat Rahimian, R.: Multiple withdrawal attack (2018) Rahimian, R.: Multiple withdrawal attack (2018)
56.
Zurück zum Zitat Sasson, E.B., et al.: Zerocash: decentralized anonymous payments from bitcoin. In: 2014 IEEE Symposium on Security and Privacy (SP), pp. 459–474. IEEE (2014) Sasson, E.B., et al.: Zerocash: decentralized anonymous payments from bitcoin. In: 2014 IEEE Symposium on Security and Privacy (SP), pp. 459–474. IEEE (2014)
60.
Zurück zum Zitat Ver, R., Wu, J.: Bitcoin cash planned network upgrade is complete (2018). Accessed 7 Dec 2018 Ver, R., Wu, J.: Bitcoin cash planned network upgrade is complete (2018). Accessed 7 Dec 2018
61.
Zurück zum Zitat Vermorel, J., Séchet, A., Chancellor, S., van der Wansem, T.: Canonical transaction ordering for bitcoin (2018). Accessed 7 Dec 2018 Vermorel, J., Séchet, A., Chancellor, S., van der Wansem, T.: Canonical transaction ordering for bitcoin (2018). Accessed 7 Dec 2018
63.
Zurück zum Zitat Walther, T.: Multi-token batch auctions with uniform clearing prices (2018) Walther, T.: Multi-token batch auctions with uniform clearing prices (2018)
67.
Zurück zum Zitat Zetzsche, D.A., Buckley, R.P., Arner, D.W., Föhr, L.: The ICO gold rush: it’s a scam, it’s a bubble, it’s a super challenge for regulators (2018) Zetzsche, D.A., Buckley, R.P., Arner, D.W., Föhr, L.: The ICO gold rush: it’s a scam, it’s a bubble, it’s a super challenge for regulators (2018)
68.
Zurück zum Zitat Zhou, Y., Kumar, D., Bakshi, S., Mason, J., Miller, A., Bailey, M.: Erays: reverse engineering Ethereums opaque smart contracts. In: USENIX Security (2018) Zhou, Y., Kumar, D., Bakshi, S., Mason, J., Miller, A., Bailey, M.: Erays: reverse engineering Ethereums opaque smart contracts. In: USENIX Security (2018)
69.
Zurück zum Zitat Zhu, H.: Do dark pools harm price discovery? Rev. Financ. Stud. 27(3), 747–789 (2014)CrossRef Zhu, H.: Do dark pools harm price discovery? Rev. Financ. Stud. 27(3), 747–789 (2014)CrossRef
Metadaten
Titel
SoK: Transparent Dishonesty: Front-Running Attacks on Blockchain
verfasst von
Shayan Eskandari
Seyedehmahsa Moosavi
Jeremy Clark
Copyright-Jahr
2020
DOI
https://doi.org/10.1007/978-3-030-43725-1_13