Dash Turns 5. With 51% Attack Threats, Will it Reach 6?
Opinion

Dash Turns 5. With 51% Attack Threats, Will it Reach 6?

Dash Turns 5. With 51% Attack Threats, Will it Reach 6?

Perhaps you heard about the Ethereum Classic ETC 51% attack. For a period of several hours, a team of unknown bad actors bought up more than 51% of ETC network hash power. In this time, they stole more than $1 million in Ethereum Classic tokens, all while spending only an estimated $4,814.

How was this accomplished? Well, Ethereum Classic is a Proof of Work (PoW) cryptocurrency. This means that, like Bitcoin, Ethereum Classic is secured and funded through hardware mining. Unfortunately, Ethereum Classic is a much smaller blockchain than Bitcoin, meaning that, with relative ease, a single party could buy up more than half of the total hash power, thus giving themselves the power to take others’ ETC as they please. This is exactly what happened in this case.

But we’re not here to talk only about Ethereum Classic. We’re investigating the potential for 51% attacks on other cryptocurrencies. Dash is another PoW cryptocurrency (one which just had its fifth birthday!), but it would cost even less than it did to hack ETC to do a 51% attack on Dash. The Crypto51 app puts that number nearer $3,000 (per hour) for a Dash 51% attack.

dash coin 5th birthday
Dash has promise, but it’s suffering in the cryptocurrency bear market. Source: Wit Olszewski – Shutterstock

So, is this something that Dash users should worry about. Actually, yes. The 51% attack has appeared, with increasing frequency, during the past year. The ongoing crypto bear market makes it easier; as prices are down, the cost of pulling off one of these attacks also goes down. For currencies like Dash, which have prices severely down from all-time highs, this is a major vulnerability.

Fortunately, 51+% of Dash hash power is not available from any one mining pool, as it was with Ethereum Classic. This makes it a bit harder (but far from impossible) for a bad actor to pull the same trick with Dash. However, the day may come when millions in Dash are lost to this method. What is a crypto user to do?

We can only hope that prices will rise again and that the incidence of 51% attacks will diminish as a result. However, there are things that you can do now to protect your coins. Perhaps consider altcoins that do not use Proof of Work (Ethereum’s future PoS [Proof of Stake] solution, NEO’s Byzantine Fault Tolerance, to name only two), buy Bitcoin when you need digital cash, and keep your coins safe in a hardware wallet or other secure solution. We can’t prevent every 51% attackĀ but the smart money knows how to stay safe.

Featured image: By Wit Olszewski – Shutterstock

More Resources

Investing is speculative. When investing your capital is at risk. This site is not intended for use in jurisdictions in which the trading or investments described are prohibited and should only be used by such persons and in such ways as are legally permitted. Your investment may not qualify for investor protection in your country or state of residence, so please conduct your own due diligence. This website is free for you to use but we may receive commission from the companies we feature on this site. Click here for more information.