Get all your news in one place.
100’s of premium titles.
One app.
Start reading
Livemint
Livemint
National
Crypto Desk

Cross-chain bridges have seen crypto worth $2 billion this year: Chainalysis

Cross-chain bridges are desirable targets as they frequently include a central repository for money that support the ‘bridged’ assets on the receiving blockchain

The attacks pose a serious risk to establishing confidence in blockchain technology.

Cross-chain bridges become increasingly attractive targets for hackers as more value flows through them.

Even more concerning is that bridges are currently a prominent target for North Korean-linked hackers, who, according to Chainalysis, have so far this year stolen $1 billion worth of cryptocurrencies from bridges and other DeFi protocols.

For perspective, according to South Korea's government-run statistical office, the country earned around $89 million from official exports in 2020.

Yet, cross-chain bridges have defense mechanisms at their disposal. In the case of a hack, they can use blockchain technology's transparency to look into the movement of funds and, in most cases, stop attackers from withdrawing their illicit earnings.

What are cross-chain bridges?

Cross-chain bridges are intended to address the difficulty of achieving interoperability across various blockchains.

A cross-chain bridge is a technology that enables users to transfer assets between blockchains. For instance, the Wormhole cross-chain bridge protocol enables users to transfer NFTs and cryptocurrencies across the various smart contract blockchains, including Solana and Ethereum.

While bridge designs can vary, most cross-chain bridge interactions include users transmitting money in one asset to the bridge protocol, where it is subsequently locked into the contract.

A counterpart asset on the chain that the protocol bridges to is subsequently provided to the user in the corresponding amount.

In the case of Wormhole, customers often submit ETH to the protocol, where it is held as collateral, and are then granted ETH that has been wrapped around the Wormhole token on Solana. This ETH is secured by the ETH that was sent as collateral and locked in the Wormhole contract on Ethereum.

Why are cross-chain bridges vulnerable?

Cross-chain bridges are desirable targets as they frequently include a central repository for money that support the "bridged" assets on the receiving blockchain.

Whether the money is kept in a smart contract or with a central custodian, it becomes a target wherever it is kept.

A lot of new models are being created and evaluated, and successful bridge design is still a technological problem that has to be solved.

As best practices are improved over time, these various designs provide unique attack vectors that malicious actors may take advantage of.

What actions can the industry take?

Centralized exchanges were the industry's most frequent hacking targets until a few years ago.

Today, centralized exchanges are seldom successfully hacked. This is because these exchanges give security a high priority and hackers are constantly seeking the newest and most exposed services to target.

Extremely rigorous code audits should become the gold standard of DeFi for those designing protocols and for investors assessing them.

While not foolproof, this could be a useful start in resolving issues like these.

The most reliable and secure smart contracts will eventually be able to be used as building blocks by developers.

Bridges and other cryptocurrency providers should spend money on security precautions and training.

For instance, sophisticated social engineering techniques that prey on people's tendency to be trusting and negligent in order to infiltrate corporate networks have long been a preferred attack strategy, especially among hackers with ties to North Korea.

Teams should get training on these dangers and warning signs.

In a major hack involving a cryptocurrency project, impersonators on Tuesday drained cross-chain bridge Nomad of about $191 million, nearly emptying the wallet funds.

A day later, user funds amounting to $8 million were siphoned out from major internet-connected "hot" wallets including Phantom, Slope, and TrustWallet by unknown hackers, making the Solana ecosystem the target of cryptocurrency's most recent hack.

Catch all the Business News, Market News, Breaking News Events and Latest News Updates on Live Mint. Download The Mint News App to get Daily Market Updates.
More Less
Sign up to read this article
Read news from 100’s of titles, curated specifically for you.
Already a member? Sign in here
Related Stories
Top stories on inkl right now
One subscription that gives you access to news from hundreds of sites
Already a member? Sign in here
Our Picks
Fourteen days free
Download the app
One app. One membership.
100+ trusted global sources.