Eclipse blockchain attack

Eclipse blockchain attack

If you follow decentralization, then you already know how significant it has become. Decentralization is definitely the future. Financial enterprises are doing everything possible to introduce cryptocurrencies in any way or in any form. The most attractive aspect of cryptocurrencies is their overall security.

There is an opinion that cryptocurrencies, thanks to decentralization, are the most secure and inaccessible entities. Since all this is based on blockchain technology, the very fact that it remains unchanged gives the whole scenario a certain advantage in terms of security.

In addition, an attempt to crack a certain cryptocurrency or decentralization will be met with fierce resistance, because a consensus must be reached for any potential change in any parameter of the blockchain technology. This means that all validators involved in verifying transactions must come to a consensus and agree that the transaction actually occurred in order for it to become an active part of the blockchain. This only proves the reliability of blockchain technology and its resistance to hacking or any cyber threats that violate the very definition of security.

According to Coinmarketrate.com blockchain technology is a collection of many user nodes that work in concert to confirm the authenticity of transactions occurring on the network. Information is transmitted between these nodes on a peer-to-peer basis, which creates a decentralized network system in which no user has superiority over another. There are private and public blockchains.

There are no filters in public blockchains when it comes to connecting people to the network, while private blockchains are literally more private, and they simply do not allow any person or random user to connect to the network, there is a proper verification process, and the user who wants to connect must have a security key or a private key that he enters to connect to the network. This is how private and public blockchain systems work. During the initiation of the attack, the hacker is going to isolate a potential user working as a validator from the blockchain network.

The attacker’s goal here is to get the target user’s idea of the peer-to-peer network in order to prepare for the start of more dense attacks or initiate a general network failure. There are serious similarities between the Eclipse attack and the Sybil attacks, but their ultimate goal is different.

The difference, on the other hand, is that at the beginning of the attack, only one node is compromised, and then the attack moves from one node to another, capturing the entire network in the form of an “eclipse”. While with a Sybil attack, the entire network is hacked at once. The only thing an attacker needs to successfully attack Eclipse is to create as many compromised nodes in the network as possible.

All these nodes will work as a hoax, while other users consider them legitimate. At the end of the verification cycle of each transaction, the node that has found the answer to a complex mathematical problem must share the result with the other nodes. Not knowing that most nodes are illegitimate and are deceivers, they will share information with them, thereby providing access to attackers at all possible levels.

Even if there are protection measures against the Sybil attack, since it is more dangerous than the Eclipse attack, attackers will shut down service systems for the sake of the Eclipse attack. Consequently, these protections will not be able to prevent Eclipse attacks in the long run.

During the development of the Eclipse attack, the attacker will try to redirect all connections of the alleged network participants, both incoming and outgoing, from potentially secure nodes to hoax nodes prepared and installed by the attacker. This sophisticated action isolates the target from the regular network. When a new user joins the network, he joins not the legitimate network, but the one that the attacker has developed. As the new user disconnects while trying to access the original blockchain ledger, the isolated node that the user joined may be further deceived by the criminal.

This can lead to confirmation of illegal transactions, when the user may believe that he transferred some amount from his wallet and received some amount, while literally he did nothing. Mining failures related to the eclipse attack are also possible. The current structure of the main blockchain network will help determine how and to what extent this blockchain effect can occur.

How the Eclipse Attack Works?

To fully understand how the Eclipse attack occurs, it is necessary to imagine the idea of a blockchain network. It is a bead-like continuation of nodes that are interconnected according to the principle of “peer-to-peer”. All these nodes correspond to specific computational elements that are controlled by users who are, in an accumulative sense, the blockchain of the allocated cryptocurrency itself. Attackers who want to carry out an attack on the blockchain are artistically going to use either a phantom network or a botnet in order to be able to compromise the security of a particular node of the network and block it.

An attack on a particular node can be caused by the fact that its security is minimal or almost zero, and when the attack is successful, this particular node is closed from normal network activity. This means that any user who connects to the network and finds himself on a compromised node will think that he is on the right node, while he will be completely at the mercy of the attacker.

There are bandwidth limitations that prevent all these nodes present in the blockchain network from connecting to each other and transmitting information in a consistent manner. Therefore, if the connection from one node to another is broken, a particular node or section of the blockchain can be seriously compromised.

The attacker is going to use the available nodes to which the user connection bounces to compromise the user network. Having gained access to a user’s network, an attacker can launch his own network from a host node and then target target nodes with multiple Internet Protocol points. This will allow the potential target to connect to the created network when it reconnects to the original network, as it were.

Neither the user nor the blockchain system will know that they have a compromised node in their chain and will continue to behave as if nothing unusual has happened. All that remains for the attacker is to wait for the target to reconnect with the compromised nodes, and if there is any delay in connecting the user to the network. If this is the case, then the attacker will launch a DDoS attack, completely displacing the user from the network; thus, the target will be forced to reconnect to the network.

The most disturbing element of the Eclipse attack is that as soon as the target node comes under the control of an attacker, the same attacker continues to submit false data to it. Throughout most of the action, the victim remains completely unaware that a particular point has indeed been compromised. This is what makes this attack so sophisticated and insidious. The following are some of the consequences that an “eclipse” attack may entail for crypto projects and their blockchain systems;

  • Interruptions in the work of miners

When it comes to adding blocks to the blockchain, there is proper control and balance. This means that even after an eclipse attack, those blocks that do not contain legitimate data can be just as easily removed from the blockchain. But during the eclipse attack, some blocks that are legitimate and should be included in the blockchain do not get into it, because the attacker is trying to hide the fact that the block was mined by an illegitimate user/node.

This can mislead the user and force him to give up his computing power and time for processing or mining blocks that have already been compromised. Thus, the attacker increases his own hashrate. He knows that the victim will be separated from the original blockchain network, and having won this opportunity, he can launch attacks on other miners of the network and even launch an attack on fifty-one percent of the network, which will eventually lead to fatal consequences.

  • Double-spending Attack

Since part of the blockchain has been compromised and the attacker is in charge of it, any victim who connects to this discarded part of the blockchain network can be misled and directed to believe anything. This is a perfect illusion that an attacker can control in any potential way. This means that the victim may be misled and forced to accept a transaction either with illegitimate data, or with the data of an already confirmed and registered transaction in the official blockchain network.

Such attacks are known as double-spending attacks, when the victim is misled into accepting a transaction that has already been accepted by someone else and has already been confirmed on the network. When the eclipse attack ends, the corrupted data will still be there, and this will create a lot of problems not only for the network, but also for legitimate users involved in financial activities during the time period when the network was hacked.

The Eclipse attack and its consequences

When a criminal simply attacks a user on the blockchain network, he may have an ulterior motive. Usually attackers who use the Eclipse attack have something else in mind, they want to implement a more complex series of sequential attacks, and the eclipse attack will only work as a gateway for this.

  • Double spending with zero confirmation

A potential user of the blockchain network may be at risk of a double-spending attack if he confirms a transaction that has no confirmation or record that it has ever occurred or been confirmed on the blockchain network. According to this principle, the transaction has already been recorded and transferred to other miners and validators, but the sender still cannot initiate a completely new transaction and use these funds to spend elsewhere. Double spending can remain a problem for the user until this transaction passes through the blockchain, and then is not recorded in the original blockchain network.

Sometimes new transactions with a possible higher commission can also be included in the blockchain environment to cancel transactions that occurred earlier. The riskiest element of all this trading is that some businesses may continue to accept these transactions without any prior confirmation, and this is a problem in the long run.

  • Double spending on N-confirmation

Double transactions with N-confirmation are somewhat similar to transactions with 0-confirmation, but in order for an attacker to fully and consistently carry out such a transaction, much more complex preparation will be required. Many companies associated with digital finance have a habit of delaying new payments or invalidating recent ones, especially if there are specific transactions that have yet to be carried out; this makes them vulnerable to this kind of attack. Attackers in this particular scenario will be able to attack not only merchants, but also miners.

They can open an outstanding order from the seller and transfer this transaction to the miners who suffered during the attack. This will cause the transaction to be confirmed and then eventually added to the blockchain. But the chain on which this information is transmitted is not legitimate.

Both parties will assume that the transaction is valid and has passed, but in fact it is not. Then the attacker will be able to provide this particular version of the block to the seller, where the seller will think that the payment has already passed, and he, in turn, will release goods or services.

The eclipse node in the network can lead to the appearance of many other nodes, and they will also start working, since the victim will not know about anything unusual or that she was originally cut out of the original network. Miners continue to mine new blocks as if nothing has happened, and when synchronization with other nodes occurs, these blocks are added by the victim who was cut off from the original network.

Large-scale eclipse attacks performed on multiple miners at the same time can eventually trigger a fifty-one percent attack. The most elementary way to stop eclipse attacks is to implement some kind of verification process, during which all incoming and outgoing connections will be scanned to make sure that they are really safe.

Another thing that can be practiced is to establish connections only with those outgoing sources that are available to specific nodes that the blockchain entity can trust, and develop a whitelist of these peers on the network. This is the most elementary way to prevent the eclipse attack and the further continuation of this drama.