CRYPTO-ECONOMIC RESILIENCE OF A DECENTRALIZED NETWORK USING RANDOM TIME CHALLENGE TOKENS (RTCT)

Authors

DOI:

https://doi.org/10.28925/2663-4023.2025.28.817

Keywords:

crypto-economic resilience, decentralized network, challenge token, Proof-of-Work, Proof-of-Stake, Proof-of-Burn, 51% attack, Sybil attack, spam attack

Abstract

The paper presents a novel approach to enhancing the crypto-economic resilience of decentralized networks by employing a mechanism of Random Time Challenge Tokens (RTCT). Contemporary consensus mechanisms (Proof-of-Work, Proof-of-Stake, Proof-of-Burn) and their ability to deter 51% attacks and Sybil attacks are analyzed. It is shown that classical approaches secure the network by imposing substantial economic barriers to attackers – for example, miners are forced to invest in hardware and electricity, raising the cost of a 51% attack to a prohibitively high level. However, vulnerabilities remain: attackers can rent computational resources or exploit under-active validators. The proposed RTCT mechanism involves generating random cryptographic challenges at unpredictable time intervals, which network nodes must answer with a cryptographically verifiable token, followed by burning of that token. This process creates unpredictable load and continuous costs for network participants, significantly increasing the economic cost of attacks. The RTCT process is mathematically formalized and the dependence of attack cost on the challenge complexity parameter m is evaluated. The results confirm that as complexity m increases, an attack requires exponentially higher expenditures, making the network more resilient. The advantages and potential drawbacks of the RTCT approach are discussed, as well as possible directions for further research, including optimizing challenge frequency and integrating RTCT with existing consensus protocols.

Downloads

Download data is not yet available.

References

Nakamoto, S. (2008). Bitcoin: A peer-to-peer electronic cash system. https://bitcoin.org/bitcoin.pdf

Heilman, E., Kendler, A., Zohar, A., & Goldberg, S. (2015). Eclipse attacks on Bitcoin’s peer-to-peer network. In Proceedings of the 24th USENIX Security Symposium, 129–144.

Vasudeva, A., & Sood, M. (2018). Survey on Sybil attack defense mechanisms in wireless ad hoc networks. Journal of Network and Computer Applications, 120, 78–118. https://doi.org/10.1016/j.jnca.2018.07.006

Douceur, J. R. (2002). The Sybil attack. In IPTPS 2002, 251–260.

Finney, H. (2004). RPOW – Reusable proofs of work [White paper].

Back, A. (2002). Hashcash – A denial-of-service counter-measure [Technical report].

Laurie, B., & Clayton, R. (2004). Proof of work proves not to work; version 0.2. In Workshop on Economics of Digital Security (WEEDS’04).

Boneh, D., Bünz, B., & Fisch, B. (2018). A survey of verifiable delay functions (VDFs). IACR Cryptology ePrint Archive, 2018/601.

Wood, G. (2014). Ethereum yellow paper: A formal specification of the Ethereum virtual machine (Version 9f6b).

Cosman, B., Fisch, B., & Shen, C. (2020). Escrow-based cryptoeconomic incentives for Sybil-resistant consensus. arXiv preprint arXiv:2006.12943.

Sompolinsky, Y., & Zohar, A. (2015). Secure high-rate transaction processing in Bitcoin. In Financial Cryptography and Data Security, 8975, 507–527).

King, S., & Nadal, S. (2012). PPCoin: Peer-to-peer crypto-currency with proof-of-stake [White paper].

Downloads


Abstract views: 0

Published

2025-06-26

How to Cite

Parkhomenko, I., & Ohiievych, R. (2025). CRYPTO-ECONOMIC RESILIENCE OF A DECENTRALIZED NETWORK USING RANDOM TIME CHALLENGE TOKENS (RTCT). Electronic Professional Scientific Journal «Cybersecurity: Education, Science, Technique», 4(28), 465–477. https://doi.org/10.28925/2663-4023.2025.28.817