Denial-of-Service (DoS) Attack

Denial-of-Service (DoS) Attack

A denial-of-service attack restricts access to a computer or network in order to prevent intended users from using it. DoS attacks have become one of the go-to tools hackers employ in order to disturb the normal operation of computer-based services. One of the most effective approaches to completing such an attack is through a distributed approach. 

Denial-of-service attacks can vary in their type and organization. Volumetric attacks depend on consuming the full bandwidth capacity of a network by flooding it with echo requests. Syn flooding attacks are similar, as they too consist of flooding the network with an overwhelming amount of requests; however, the attacker rapidly initiates a connection to a server without finalizing it. Fragmentation attacks seek to disrupt the inbuilt reassembling ability of the target network. Application layer attacks target undetected programming errors in an application or network by once again overwhelming the target with requests. Lastly, phlashing DoS attacks aim to permanently damage the target network by sending out false update requests and inserting malware throughout the network. 

Distributed denial-of-service (DDoS) attacks are the most common type of malware attack. In order for a DDoS attack to work, hackers introduce malware to networks of connected devices and start bombarding them with a huge amount of requests, with the intention of overwhelming the network.

Unfortunately, cryptocurrency exchanges have become increasingly targeted by DDoS attacks because of their growing popularity. Since 2020, there have been numerous DDoS attack attempts on some of the major crypto exchanges. Unfortunately, this renders the exchange’s services unavailable for a prolonged period of time. 
With the rise of applications of blockchain technology, a new type of DoS attack emerged — a blockchain denial-of-service (BDoS) attack. These attacks focus on blockchains operating under the proof-of-work (PoW) consensus mechanism like Bitcoin. 

The way this new subtype of DoS works is by attacking the rewards mechanism for miners. The PoW consensus mechanism relies on miners to validate new blocks, and if miners do not receive their rewards, block validation is interrupted. It is important to note that it is significantly harder to perform a successful DoS attack on a decentralized network. While usually, DoS attacks rely on the centralized nature of traditional networks, this approach does not work with blockchain-based networks. In order to interrupt the mining process, attackers send fake proofs to the blockchain that they have a mining advantage. This discourages other miners from performing operations necessary for transaction validation, which essentially slows down the processing power of the blockchain significantly. Even so, BDoS attacks have been extremely rare and unsuccessful so far. 
    • Related Articles

    • Distributed Denial of Service (DDoS) Attack

      DDoS attacks are among the most common forms of cyberattack. They often make use of networks (botnets) of devices (bots) that have been compromised by malware — placing them under the control of the bad actor.  The attacker instructs every bot to ...
    • Crypto Invoicing

      Crypto invoicing allows you to create different itemized bills and invoices for the products or services you offer. It enables you to bill clients in crypto via email, without the hassle of switching between wallets and apps. As cryptocurrencies ...
    • Crypto Debit Card

      A crypto debit card is a type of debit card that allows its holder to pay for goods and services using cryptocurrencies like Bitcoin (BTC), Litecoin (LTC) and Ethereum (ETH). Most crypto debit cards in use today are powered by Visa and MasterCard, ...
    • Cold Wallet

      Cold wallets are cryptocurrency wallets that are not connected to the internet or any other unsecure networks when not in use. This is done to provide an additional layer of security over that offered by the more widespread hot wallets, which are ...
    • Brute Force Attack (BFA)

      Brute force attacks use complex software to flood the system with all potential passwords or keys to find the right value. In theory, such attacks could be used to guess passwords and keys and access encrypted data. The theoretical time required for ...