lightning-dev

Griefing-Penalty: A proposal for mitigating Griefing Attack

Griefing-Penalty: A proposal for mitigating Griefing Attack

Original Postby ZmnSCPxj

Posted on: May 20, 2020 04:53 UTC

ZmnSCPxj raises concerns about the effectiveness of the Griefing-Penalty as a solution to Reverse-Griefing attack.

He points out that the Reverse-Griefing is worse than Griefing as it causes a loss of funds already owned, and the penalty cannot prevent the former without causing the latter. He argues that rationality requires some goal to work towards, and selfishness doesn't contradict rationality, rather it applies rationality to one's own self-interest. The ultimate goal of all honest behavior is honestly-rationally-selfish behavior. Thus, if an honestly-self-rational node could be tempted to setting up reverse-griefing attacks, grief-penalty cannot work well as a solution to griefing.On the other hand, Subhra et al. proposed an efficient countermeasure for mitigating griefing attack in Bitcoin-compatible PCNs, known as Griefing-Penalty. It punishes the griefer by forcing it to pay compensation to all the parties whose funds got locked for a certain time period as a result of the attack. Their contribution includes proposing a new payment protocol called HTLC-GP or Hashed Timelock Contract with Griefing-Penalty, which compensates the honest nodes for their loss due to griefing attack. They provide a security analysis, which proves that their protocol is privacy-preserving. The Griefing-Penalty strategy requires both parties to lock funds in an off-chain contract, where one party locks the amount to be forwarded, and the other party locks the fund, which can be claimed as a penalty if this party griefs. The penalty locked is proportional to the product of the amount being forwarded and the expiration time of the contract. All the parties affected by griefing must get compensation since their liquidity is tied up for a certain period of time. If the payment is not resolved within the locktime, all the parties who have forwarded the contract will claim the penalty locked in the contract.In summary, ZmnSCPxj argues that Griefing-Penalty cannot prevent Reverse-Griefing attacks without causing Griefing attacks, while Subhra et al. proposed an efficient countermeasure for mitigating griefing attacks in Bitcoin-compatible PCNs, known as Griefing-Penalty. Their contribution includes proposing a new payment protocol called HTLC-GP or Hashed Timelock Contract with Griefing-Penalty, which compensates the honest nodes for their loss due to griefing attack.