Ethereum Hack Could Be Its Undoing

Not great news for digital or cryptocurrency advocates this week, though, on the upside, the normal target of complaint and critique (bitcoin) is not currently in the hot seat.

No. In the penalty box this week is Ethereum, a digital currency that, like bitcoin, makes use of a blockchain.

The problem, as of now, is with the DAO — a crowdfunded investment fund that combines specialized computer code and Ethereum digital currency to automatically execute investment decisions made by its members.

The problem is a bug — or, technically, two bugs — in the system that made it possible for thieves to shell the DAO for about 3.6 million “Ether” (the base unit of the digital currency at issue). Those coins are worth between $45 million and $77 million, depending on which exchange rate one likes better, the higher pre-theft one or the lower post-theft one. Those funds account for about one-third of the DAO’s reserves.

The bug resides in software functions that individual investors use when cashing out of the fund. Attackers figured out on Friday (June 17) that, by using a function called splitDAO, they could trick the system (and an internal timing error) into essentially tripling up their shares. The second bug made this a thing easily repeatable over and over again. Martin Koeppelmann, an entrepreneur and developer of an Ethereum-based startup called Consensus Systems, explains in a Reddit post:

The attacker managed to combine two exploits. The first exploit was to call the splitDAO function recursively. That means the first regular call would trigger a second (irregular) call of the function, and the second call would trigger another call and so on. The following calls are done in a state before the balance of the attacker is set back to zero. This allowed the attacker to split 20 times (have to look up the exact number) per transaction. He could not do more; otherwise, the transactions would have gotten too big and eventually would have reached the block limit. This attack would already have been painful. However, what made it really painful is that the attacked managed to replicate this attack from the same two addresses with the same tokens over and over again (roughly 250 times from two addresses each). So, the attacker found a second exploit that allowed to split without destroying the tokens in the main DAO. They managed to transfer the tokens away before they get sent to address 0x0 and only after this they are sent back. The combination of both attacks multiplied the effect. Attack one on its [own] would have been very capital-intensive (you need to bring up 1/20 of the stolen amount upfront); the attack two would have taken a long time.

After the attack started on Friday, it inspired a wave of a half-dozen copycats that sent another 785 Ether into, well, the ether.

But the system remains open to new attacks. As of yet, reports do not indicate a solution has been found.

To hold off a full-on collapse, Ethereum officials have proposed rolling back the blockchain in a way that would invalidate the stolen Ether.

In order to happen, this so-called “soft fork” would need 51 percent approval by Ethereum miners via an installed software update on their servers.

Ethereum Founder Vitalik Buterin has said he supports such a plan, but in the same statement, he also recognized it would have to be supported by a majority of the miners, meaning it’s out of his hands.

And the proposal is not exactly beloved by Ethereum fans.

“If you have a mechanism for generic blacklists, you will see ‘blacklist subpoenas’ very soon,” Bitcoin observer Andreas Antonoopolous wrote on Twitter. “It’s a power that will be abused.”

“I’m a crypto-anarchist. The entire point of cryptocurrencies [is] to get around corrupt humans. And that’s what trying to repair this problem is — corruption,” noted security researcher Rob Graham in a blog post published over the weekend.

He went on to compare a rescue of the DAO to the taxpayer bailouts in 2008 of Wall Street financial institutions on the basis that they were considered too big to fail.

So far, there’s no indication of how many miners support the proposal to soft fork the Ethereum protocol.

Whatever comes next, however, will likely mean tough times for Ethereum no matter what. The soft fork option damages the currency claims of being totally decentralized, and no fork means that one of the world’s largest holders of Ether got to be such by stealing.