Home Financial

The Ethereum Network is More at Risk for Attacks, Thanks to the Merge

Obviously, the founders of Ethereum are happy! They have succeeded in upgrading the blockchain network. The upgrade is in the form of the Ethereum Merge. It launched in September 2022, as per the Ethereum Merge Countdown of Blocknative. You can check platforms like Bitcoin 360 AI for a smoother trading experience with the best trading techniques.

Both, investors, and other crypto organizations, have only admiration for Ethereum’s advancement. Nonetheless, there is a snag. The blockchain has moved away from the proof-of-work (PoW) consensus mechanism, to the proof-of-stake (PoS) one. Theoretically, therefore, the network has enhanced its vulnerability to cyber-attacks.

The Ethereum Merge

The Ethereum Merge is an improvement upon the hitherto existing Ethereum blockchain. The blockchain is highly reputed for encouraging innovation amongst developers. They strive to add novel creations to the cryptocurrency ecosystem.

As for the crypto experts, they believe that the Merge would assist in hiking digital currency prices. In turn, the future of the virtual currency ecosystem would exhibit significant changes. One such change in evidence, was the way transactions took place on the Ethereum blockchain.

Earlier, the Ethereum blockchain emulated the Bitcoin blockchain. It favored a proof-of-work (PoW) consensus mechanism. This model involved nodes, that is, computer systems being a part of the larger network. There was competition amongst them, to resolve complex mathematical problems. The successful users went on to mine the next block, following a transaction. This way, they would be able to launch new coins, and receive fresh rewards.

Today, the Ethereum blockchain, or rather, the Ethereum Merge, is involved with the proof-of-stake (PoS) model. This consensus mechanism is highly scalable, environment-friendly, and extremely energy-efficient. It reduces the consumption of energy, unlike the PoW model, which uses high amounts of energy. An algorithm proves useful for selecting nodes. This algorithm opts for nodes that store more of the currency connected to this specific network. Thus, staking in the network fetches rewards.

The Ethereum Merge is at Risk for Attacks

Valid Proof

A security researcher/expert has offered this interesting conclusion to Cointelegraph. Cointelegraph refers to a digital media resource. It is an independent organization, founded in 2013. It is the leading conveyor of the latest in happenings in the crypto world. It disseminates updated information about blockchain technology, coins/tokens, etc.

This particular security researcher is currently working on a P layer-2 blockchain. Therefore, the man is a blockchain developer, too. However, he imparted his information, on the condition that he would be allowed to remain anonymous.

As per his knowledge, the proof-of-stake system tended to forward confidential information to node validators. They would know which blocks they would be validating. This information would be supplied in advance. Thus, crooked minds, if any, would find it easy to work out strategies for initiating foolproof attacks.

Method of Attack

The anonymous security researcher spread further light on how an attack could occur. Suppose, validators were able to bring together a couple of blocks to validate. These validations would take place on the post-Merge Ethereum blockchain. Then, an exploit could take place, at least, theoretically.

To explain further, suppose a validator took charge of two consecutive blocks. This individual could initiate an exploit on block N. By carrying it forward, he/she would reach block N+1. There would be no interference from any arbitrage bot. Therefore, there would no fixing of the price that the validator had manipulated in between. Thus, the attack would continue with relative ease. After all, the situation had become vulnerable, when viewed in the form of an economic security standpoint.

True, such vulnerabilities were on show, even in the PoW networks. Even there, miners with crooked ambitions could exploit ‘validating’ situations. However, they could only do so, if they were lucky. This kind of consensus mechanism did not award sufficient time for planning an attack. Thus, PoW offered greater economic guarantee and security.

At the same time, the security researcher hastened to reassure users that the Ethereum network was working to fix the loopholes. Furthermore, tight security measures were already in place. For instance, Ethereum validators would confront slashing of their ETH stake, in PoS, if they misbehaved. After all, the consensus rules had been designed to provide economic incentives, albeit only if the validators behaved appropriately.