Brazilian researcher estimated that the attack on the Ethereum network Classic will cost only $55 million and will provide hackers a profit of $1 billion. the Findings in the study presented by the author in the post on Medium.com.

Osama Abboud (Husam Abboud) from the University of são Paulo, for example, Ethereum Classic (ETC) has demonstrated the possibility of so-called “attack 51%” against the cryptocurrency networks using the algorithms Proof-of-Work (PoW), and receive at the same profit.

According to the results of the analysis conducted by Abboud, only $1.5 million spent on the attack 51%, which implies gaining control over half Hasrat on the Ethereum network Classic with a market capitalization of over $2 billion has already been promised to the hacker’s profit. If he will spend $55 million, if successful, will receive an income of $1 billion, and then we can talk about the bankruptcy of the network.

“We can fairly accurately estimate the cost of attack of 51% on Ethereum Classic, which will equal 55 to $ 85 million (average $70 million)” — says Abboud.

From the point of view of the researcher, PoW-blackany using the same algorithms as the larger network — for example, Ethereum Classic, running on the same algorithm as Ethereum, — are especially vulnerable because they do not have entry barriers in terms of capital costs. Thus, the amount that would be required to perform attacks, 51% in respect of the ETC on each day of attack indicators with a modest 2.5% of the hash power of Ethereum, will be commensurate with the amount of profit from mining ETH in one day, i.e. about 525 ETH.

Abboud acknowledges that his findings contradicted the usual view, according to which the implementation of the attacks to gain control of the hash power is too expensive and leads to the fact that the crypto currency will depreciate. However, he is convinced that arguments like “if you have all the hash power, you better to mine bitcoins than to attack the network” is no longer relevant: “Nakamoto Consensus”, developed based on the assumption that miners will not initiate such attacks, now, 9 years later, no longer works.

So, with the advent of large stock exchanges with high liquidity that allows you to take a short position with a high level of trade margin, the situation is different, and the market is “more liquid from the point of view of possibilities to benefit from lower prices.”

It is worth noting that the Brazilian researcher is not based on the classical model of calculating the costs of such an attack, and model, known as the Rindex v2.0, which, in contrast to the traditional method, does not include such aspects as the purchase of equipment for mining and energy. On the contrary, in the model Rindex emphasis on the cost of “leasing” the hash power of the other PoW coins such as bitcoin and Ethereum.

Using the same method, Abboud has estimated that the cost of attacking a 51% against Bitcoin Cash will be equal to 250 BTC (at the current rate — about $1.9 million) a day, and in relation to Bitcoin Gold 26 BTC (around $195 000) a day.

“The purpose of this article is to raise awareness on this method of attack, so we can take appropriate measures to improve the reliability of our networks before their service,” says Abboud.

He also leads various solutions to prevent such attacks, including the transition to the algorithm Proof-of-Stake (PoS), upgrade the hash algorithm, a significant increase in the number of procedures that require confirmation and readiness for any eventuality.