51 persent attack

As a start, it’s necessary to understand how the cryptocurrency network based on the blockchain system operates. Let's do this by using the example of the Bitcoin network.

Bitcoin is based on a decentralized network in which the operation and interaction between individual nodes are regulated by a protocol. However, since the system is constantly changing, nodes must coordinate with each other the current condition of the network on a regular basis. In addition, a consensus has to be achieved in the mining process, in the confirmation of individual transactions, and even in the actuality of the software.

In a situation like mining, for example, it looks like this. Any member of the network can check that the hash of the new completed block is relevant. If it confirms, that means that the miner did some computational work, for which he was awarded a reward. And this process is much simpler than self-calculating the block hash, so checking can be carried out regardless of processing power.

It is logical to assume that the chances of finding a solution to add a new block to the chain is depending on the highness of processing power (or hashrate) of each particular miner. However, there are many nodes, so they have to constantly compete with each other. Or vice versa, to unite in common mining pools in order to increase their own computing power.

Another possible situation is when more than half of the processing power of the network will be concentrated in one place. The smaller the network, the higher the chance of such a scenario. And unscrupulous participants who have ""the majority of votes"", can start the disruption of the normal operation of the blockchain - this is called the ""51 percent attack.""

The result of attack

The ability to control the hashrate gives many possibilities for attackers.

But even the dominant processing power does not allow manage some things. For example, the chance that earlier transactions will be duplicated or canceled is unlikely. As well as the regular ""shutdown"" of the entire network. And the attackers won't be able to ""make"" an arbitrary number of new coins for themselves, as well as to change the value of the reward, which were set.

It is extremely difficult to change transactions which are already completed since information about them is recorded in all subsequent blocks. This, however, is real, but don't forget that the chain is constantly being completed, so you will also have to change new blocks in order to get a cryptographically consistent and related structure. So the increased risk of change exists only for transactions that are at a distance of a couple of confirmed blocks.

Regarding the shutdown of the system or the ""destruction of the network"", this is impossible due to the rapid adaptation of the software. The consent of the majority of the remaining network participants will be sufficient for this. This can lead to the creation of two independent chains - a distorted one, which will remain only malicious nodes working according to the old protocols, and a new one, which has lower computational power, but free from corruption influence.

Risks and probabilities associated with the attack

Obtaining more than 51 percent of the computing power of the network is a real situation as was already mentioned. The risk is especially high for new and small networks of altcoins, which still don't have enough nodes to maintain increased stability.

In addition, don't forget that the computing power of systems is growing constantly. For example, even at the start of its creation, the Bitcoin network was already resistant to “control interception” - mostly because this process is difficult and needs high amount of energy.

At the current moment, it is impossible to achieve a dominant hashrate even with the resources of the whole country. Modern altcoins are not so good - networks such as Monacoin, Bitcoin Gold and ZenCash have already faced with the “majority attack”.

Also in situations in which consensus is independent of the amount of computing power, “majority attack” does not work. For example, the Proof-of-Stake algorithms are partially protected from it. However, they have their own vulnerabilities, which are also quite difficult to control.