Skip to main content

Proof-of-Blackouts? How Proof-of-Work Cryptocurrencies Could Affect Power Grids

  • Conference paper
  • First Online:
Book cover Research in Attacks, Intrusions, and Defenses (RAID 2018)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11050))

Abstract

With respect to power consumption, cryptocurrencies have been discussed in a twofold way: First, the cost-benefit ratio of mining hardware in order to gain revenue from mining that exceeds investment and electricity costs. Second, the overall electric energy consumption of cryptocurrencies to estimate the environmental effects of Proof-of-Work. In this paper, we consider a complementary aspect: The stability of the power grids themselves. Power grids have to continuously maintain an equilibrium between power supply and consumption; extended periods of imbalance cause significant deviation of the utility frequency from its nominal value and destabilize the power grid, eventually leading to large-scale blackouts. Proof-of-Work cryptocurrencies are potential candidates for creating such imbalances as disturbances in mining can cause abrupt changes in power demand. The problem is amplified by the ongoing centralization of mining hardware in large mining pools. Therefore, we investigate power consumption characteristics of miners, consult mining pool data, and analyze the amount of total power consumption as well as its worldwide distribution of two major cryptocurrencies, namely Bitcoin and Ethereum. Thus, answering the question: Are Proof-of-Work based cryptocurrencies a threat to reliable power grid operation?.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://www.coinwarz.com/cryptocurrency.

  2. 2.

    https://blog.ethereum.org/2016/09/18/security-alert-geth-nodes-crash-due-memory-bug/.

  3. 3.

    http://www.h-online.com/open/news/item/Leap-second-bug-in-Linux-wastes-electricity-1631462.html.

  4. 4.

    We use the term miners as equivalent for mining hardware (and not the operators of this hardware).

  5. 5.

    http://www.antbleed.com/.

  6. 6.

    https://blog.ethereum.org/2016/09/18/security-alert-geth-nodes-crash-due-memory-bug/.

  7. 7.

    According to the author, Ethereum is rather mined at residential homes; thus, residential rates apply.

  8. 8.

    The only arguable parameter is the hardware’s total runtime. Therefore, we followed a twofold approach to test its plausibility: On the one hand, we collected typical runtimes in the community confirming our assumption. On the other hand, we argue that the range of plausible values does not change the result significantly.

  9. 9.

    https://en.bitcoin.it/wiki/Mining_hardware_comparison.

  10. 10.

    Country Codes (ISO 3166-2): AT, BA, BE, BG, CH, CZ, DE, DK, DZ, ES, FR, GR, HR, HU, IT, LU, MA, ME, MK, NL, PL, PT, RO, RS, SI, SK, TN, TR, EH.

  11. 11.

    Mainland Denmark is connected to UCTE, the islands to NORDEL. We split the power consumption according to the region’s population. (54% in the UCTE grid, 46% in the NORDEL grid).

  12. 12.

    https://etherscan.io/stat/miner?range=7&blocktype=blocks.

  13. 13.

    https://blockchain.info/pools.

  14. 14.

    Representing the amount of lost generation/load that can be handled by the power grid, reference incident values are hardly changed in practice despite increased energy consumption and increased network sizes.

  15. 15.

    http://www.dailymail.co.uk/news/article-5161765/Bitcoin-mining-causing-electricity-blackouts.html.

  16. 16.

    http://www.scmp.com/business/banking-finance/article/2132009/china-stamp-out-cryptocurrency-trading-completely-ban.

References

  1. Amini, S., Mohsenian-Rad, H., Pasqualetti, F.: Dynamic load altering attacks in smart grid. In: IEEE Power Energy Society Innovative Smart Grid Technologies Conference (ISGT) (2015)

    Google Scholar 

  2. von Appen, J., Braun, M., Stetz, T., Diwold, K., Geibel, D.: Time in the sun: the challenge of high PV penetration in the German electric grid. IEEE Power Energy Mag. 11, 55–64 (2013)

    Article  Google Scholar 

  3. Back, A., et al.: Hashcash-a denial of service counter-measure (2002)

    Google Scholar 

  4. Bentov, I., Pass, R., Shi, E.: Snow white: provably secure proofs of stake (2016)

    Google Scholar 

  5. Bonneau, J., Miller, A., Clark, J., Narayanan, A., Kroll, J.A., Felten, E.W.: SoK: research perspectives and challenges for Bitcoin and cryptocurrencies. In: IEEE Symposium on Security and Privacy (2015)

    Google Scholar 

  6. Buterin, V.: Ethereum: a next-generation smart contract and decentralized application platform (2014)

    Google Scholar 

  7. Dabrowski, A., Ullrich, J., Weippl, E.R.: Grid shock: coordinated load-changing attacks on power grids. In: Annual Computer Security Applications Conference (ACSAC) (2017)

    Google Scholar 

  8. Deetman, S.: Bitcoin could consume as much electricity as denmark by 2020 (2016). https://motherboard.vice.com/en_us/article/aek3za/bitcoin-could-consume-as-much-electricity-as-denmark-by-2020

  9. Douceur, J.R.: The sybil attack. In: Druschel, P., Kaashoek, F., Rowstron, A. (eds.) IPTPS 2002. LNCS, vol. 2429, pp. 251–260. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45748-8_24

    Chapter  Google Scholar 

  10. Dwork, C., Naor, M.: Pricing via processing or combatting junk mail. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 139–147. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-48071-4_10

    Chapter  Google Scholar 

  11. ENTSO-E: Appendix 1 - Load-Frequency Control and Performance. In: Continental Europe Operation Handbook (2004)

    Google Scholar 

  12. ENTSO-E: Policy 1 - Load-Frequency Control and Performance. In: Continental Europe Operation Handbook (2004)

    Google Scholar 

  13. ENTSO-E: Analysis of CE inter-area oscillation of 19 and 24 February 2014 (2011)

    Google Scholar 

  14. ENTSO-E: Report on blackout in Turkey on 31st March 2015 (2015)

    Google Scholar 

  15. Fairley, P.: Blockchain world - feeding the blockchain beast if bitcoin ever does go mainstream, the electricity needed to sustain it will be enormous. In: IEEE Spectrum (2017)

    Google Scholar 

  16. Kiayias, A., Russell, A., David, B., Oliynykov, R.: Ouroboros: a provably secure proof-of-stake blockchain protocol. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10401, pp. 357–388. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63688-7_12

    Chapter  Google Scholar 

  17. Lewenberg, Y., Bachrach, Y., Sompolinsky, Y., Zohar, A., Rosenschein, J.S.: Bitcoin mining pools: a cooperative game theoretic analysis. In: International Conference on Autonomous Agents and Multiagent Systems (2015)

    Google Scholar 

  18. Micali, S.: ALGORAND: the efficient and democratic ledger (2016)

    Google Scholar 

  19. Mishra, S., Li, X., Kuhnle, A., Thai, M.T., Seo, J.: Rate alteration attacks in smart grid. In: IEEE Conference on Computer Communications (INFOCOM) (2015)

    Google Scholar 

  20. Mohsenian-Rad, R.H., Leon-Garcia, A.: Distributed internet-based load altering attacks against smart power grids. IEEE Trans. Smart Grid 2, 667–674 (2011)

    Article  Google Scholar 

  21. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2008)

    Google Scholar 

  22. Narayanan, A., Clark, J.: Bitcoin’s academic pedigree. Commun. ACM 60(12), 36–45 (2017)

    Article  Google Scholar 

  23. O’Dwyer, K., Malone, D.: Bitcoin mining and its energy footprint. In: IET Irish Signals & Systems Conference (2014)

    Google Scholar 

  24. Orman, H.: The power (energy) of cryptography. IEEE Internet Comput. 20, 90–94 (2016)

    Article  Google Scholar 

  25. Ozisik, A.P., Bissias, G., Levine, B.N.: Estimation of miner hash rates and consensus on blockchains (2018)

    Google Scholar 

  26. Park, S., Pietrzak, K., Kwon, A., Alwen, J., Fuchsbauer, G., Gaži, P.: SpaceMint: a cryptocurrency based on proofs of space (2015)

    Google Scholar 

  27. Recabarren, R., Carbunar, B.: Hardening stratum, the bitcoin pool mining protocol. In: Symposium on Privacy Enhancing Technologies (PETS) (2017)

    Google Scholar 

  28. Schrijvers, O., Bonneau, J., Boneh, D., Roughgarden, T.: Incentive compatibility of bitcoin mining pool reward functions. In: International Conference on Financial Cryptography (2016)

    Google Scholar 

  29. Union for the Co-ordination of Transmission of Electricity: Final report: System disturbance on 4 November 2006 (2007)

    Google Scholar 

  30. U.S.-Canada Power System Outage Task Force: Final report on the August 14, 2003 Blackout in the United States and Canada (2004)

    Google Scholar 

  31. Verband der Netzbetreiber (VDN): Transmissioncode 2007 - netz- und systemregeln der deutschen Ãœbertragungsnetzbetreiber (2007)

    Google Scholar 

  32. Vranken, H.: Sustainability of bitcoin and blockchains. Curr. Opin. Environ. Sustain. 28, 1–9 (2017)

    Article  Google Scholar 

  33. the Vries, A.: Bitcoin energy consumption index (2017). https://web.archive.org/web/20170429092415/https://digiconomist.net/bitcoin-energy-consumption. Accessed 01 Mar 2018

  34. Wang, L., Liu, Y.: Exploring miner evolution in bitcoin network. In: Mirkovic, J., Liu, Y. (eds.) PAM 2015. LNCS, vol. 8995, pp. 290–302. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-15509-8_22

    Chapter  Google Scholar 

  35. Wood, G.: Ethereum: a secure decentralised generalised transaction ledger eip-150 revision (759dccd - 2017-08-07) (2017)

    Google Scholar 

  36. Xu, Z., Wang, H., Xu, Z., Wang, X.: Power attack: an increasing threat to data centers. In: Network and Distributed System Security Symposium (NDSS) (2014)

    Google Scholar 

  37. Zhang, F., Eyal, I., Escriva, R., Juels, A., van Renesse, R.: REM: resource-efficient mining for blockchains (2017)

    Google Scholar 

Download references

Acknowledgments

We thank Peter Pratscher operating ethermine and ethpool for providing valuable insight into hashrate population on a per country basis. This research was funded by Bridge Early Stage 846573 A2Bit and Bridge 1 858561 SESC (both FFG), the Christian Doppler Laboratory for Security and Quality Improvement in the Production System Lifecycle (CDL-SQI), Institute of Information Systems Engineering, TU Wien and the Josef Ressel Centers project TARGET. The competence center SBA Research (SBA-K1) is funded within the framework of COMET - Competence Centers for Excellent Technologies by BMVIT, BMDW, and the federal state of Vienna. The financial support by the Austrian Federal Ministry for Digital, Business and Enterprise and the National Foundation for Research, Technology and Development is gratefully acknowledged.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Johanna Ullrich .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ullrich, J., Stifter, N., Judmayer, A., Dabrowski, A., Weippl, E. (2018). Proof-of-Blackouts? How Proof-of-Work Cryptocurrencies Could Affect Power Grids. In: Bailey, M., Holz, T., Stamatogiannakis, M., Ioannidis, S. (eds) Research in Attacks, Intrusions, and Defenses. RAID 2018. Lecture Notes in Computer Science(), vol 11050. Springer, Cham. https://doi.org/10.1007/978-3-030-00470-5_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-00470-5_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-00469-9

  • Online ISBN: 978-3-030-00470-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics