You Shall Not Join: A Measurement Study of Cryptocurrency Peer-to-Peer Bootstrapping Techniques

Research output: Chapter in Book/Report/Conference proceedingConference contribution

1530 Downloads (Pure)

Abstract

Cryptocurrencies are digital assets which depend upon the use of distributed peer-to-peer networks. The method a new peer uses to initially join a peer-to-peer network is known as bootstrapping. The ability to bootstrap without the use of a centralized resource is an unresolved challenge. In this paper we survey the bootstrapping techniques used by 74 cryptocurrencies and find that censorship-prone methods such as DNS seeding and IP hard-coding are the most prevalent. In response to this finding, we test two other bootstrapping techniques less susceptible to censorship, Tor and ZMap, to determine if they are operationally feasible alternatives more resilient to censorship. We perform a global measurement study of DNS query responses for each the 92 DNS seeds discovered across 42 countries using the distributed RIPE Atlas network. This provides details of each cryptocurrencies' peer-to-peer network topology and also highlights instances of DNS outages and query manipulation impacting the bootstrapping process. Our study also reveals that the source code of the cryptocurrencies researched comes from only five main repositories; hence accounting for the inheritance of legacy bootstrapping methods. Finally, we discuss the implications of our findings and provide recommendations to mitigate the risks exposed.
Original languageEnglish
Title of host publicationCCS '19
Subtitle of host publicationProceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security
PublisherACM
Pages2231-2247
Number of pages17
ISBN (Electronic)978-1-4503-6747-9
DOIs
Publication statusE-pub ahead of print - 6 Nov 2019

Keywords

  • cryptocurrency, peer-to-peer, bootstrapping, censorship-resistance

Cite this