Page 102«..1020..101102103104..110120..»

Elon Musk-Backed Signal App, And Proton Slam EU’s ‘Upload Moderation’ Proposal For Encrypted Chats: ‘Mass … – Benzinga

The European Union is set to vote on a controversial proposal that could potentially undermine encryption by allowing the scanning of private communications for illegal content. This has been slammed by Elon Musk-backed Signal app, and encrypted email provider, Proton.

What Happened: The EU Council is scheduled to vote on the Chat Control proposal on Thursday. The proposal, which was initially set for a vote on Wednesday, has been met with criticism for its potential to compromise the privacy of online communications.

The proposal requires internet service providers to scan private chats, emails, social media messages, and photos for illegal content, such as child sexual abuse material, or CSAM.

To address the challenge of outlawing encryption, the proposal suggests client-side scanning or upload moderation, which involves analyzing content on users devices before it is encrypted and transmitted.

Signals CEO, Meredith Whittaker, has warned that this proposal would fundamentally undermine encryption and create a global vulnerability in core infrastructure. Whittaker, in an open letter, stated that the proposal was unworkable and dangerous.

Subscribe to theBenzinga Tech Trends newsletterto get all the latest tech developments delivered to your inbox.

This has also been slammed by Proton as well, which is a provider of encrypted email and other services.

"Upload Moderation is a mass surveillance program. We urge EU governments to reject mass scanning of their citizens communications by voting against this proposal tomorrow."

Other legislative proposals, such as the US Earn-It Act and the UK Online Safety Act, also consider client-side scanning as a means to preempt the use of encryption.

See Also: Mark Zuckerberg Is Worth $179B Today, But 2 Decades Ago He Was Already Getting A Couple of Marriage Prop

Why It Matters: The proposal to undermine encryption in the EU is not an isolated incident. Governments and tech companies have been at odds over the issue of encryption and online safety for some time.

In 2023, the UK urged Meta Platforms to prioritize child safety over encryption on its platforms. This came following the passage of the Online Safety Bill, which aimed to protect children from potential risks on social media.

Meanwhile, Apple has been battling the UK governments proposed amendments to the Investigatory Powers Act, which could potentially secretly veto new security features worldwide.

Now, with the EU Council set to vote on a proposal that could undermine encryption, the debate over online safety, privacy, and the role of tech companies in ensuring both continues to intensify.

Check out more ofBenzingasConsumer Tech coverage byfollowing this link.

Read Next: Elon Musk Echoes Nvidia CEO Jensen Huangs Prediction About Humanoid Robots

Disclaimer:This content was partially produced withthe help ofBenzinga Neuroand wasreviewed and published by Benzinga editors.

Photo courtesy: Pixabay

View original post here:
Elon Musk-Backed Signal App, And Proton Slam EU's 'Upload Moderation' Proposal For Encrypted Chats: 'Mass ... - Benzinga

Read More..

Unilever Deepens Quantum Computing Exploration With Microsoft – Consumer Goods Technology

Unilever may be able to use the new capabilities with formulations for its haircare brands.

While still years away from use,Unilever is actively readying for the future of quantum computing within product development.

Tech partners includeMicrosoft, which this week announced new features available on Azure Quantum Elements that are designed to accelerate science research throughgenerative AI and high-performance computing, and in preparation for quantum computing.

Unilever, a Microsoft partner for the last 2.5 years, is using Azure within itsDataLab virtual R&D center and expects these new capabilities to have a tremendous impact, according to a series of statements and videos from the two companies.

With the new capabilities, the CPG can use natural language to query scientific information, and it anticipates slashing the time required to perform computational simulations, including running thousands of lab experiments in the time it typically takes to run a few dozen.

The data can be used to fine-tune models to rapidly screen materials or explore chemical reactions, and Unilever plans to unlock access to the results of hundreds of thousands of new simulations in future modeling.

As one example, Unilever can use a simulation that predicts an outcome based on a molecules chemistry, enabling the company to perform a test without needing to manufacture them. The platform is also already expediting the complex and time-consuming process of developing ingredient ratios for Unilever formulators.

The company has gone so far as to say that it expects it will reduce decades of lab work down to just days, with use cases in such consumer product categories as haircare.

Continue reading here:
Unilever Deepens Quantum Computing Exploration With Microsoft - Consumer Goods Technology

Read More..

QBlox raises $26 million to advance quantum computing research – Innovation Origins

Qblox, a Delft-based company developing quantum computing technology, has raised $26 million, closing its Series A funding round. The round was led by Quantonation and Invest-NL.

Qblox supplies dedicated, fully integrated quantum control stacks, a fundamental quantum computer part. In this way, quantum computers can be controlled efficiently without needing weeks of preparation or meters of electronic racks.

The funding will enable Qblox to expand its research and development efforts, accelerate product development, and further strengthen its market position. Additionally, the company will focus on expanding its team to meet growing demand and drive future growth.

Qblox ensures quantum computers are controlled quickly and reliably

Quantum computers are only at the beginning of their development, but can potentially mean a lot to our day-to-day life. Start-up Qblox from Delft supplies dedicated, fully-integrated quantum control stacks, which are a fundamental part of the quantum computer.

This Series A funding marks a significant milestone in Qbloxs journey to drive quantum innovation forward, said Niels Bultink, co-founder and CEO of Qblox. It has always been clear to us that quantum technology should be seen as a value chain where we work with dedication on one crucial layer of the stack, currently serving over one hundred customers. Almost uniquely in the industry, this has allowed us to grow the company exponentially, fueled by revenue rather than investments. With our first equity investment, we secure our long-term growth, positioning Qblox as the enabler of industrial-scale quantum systems.

We have closely followed Qbloxs impressive journey over the past four years. Their achievements have been remarkable, and we are thrilled to invest in Qblox alongside Invest NL to help accelerate their transition to the industrial market, commented Oliver Tonneau, Partner of Quantonation. Their expertise in control stack development and their unique modular and scalable technology make them a standout player in the field. We look forward to seeing the impact of this investment on their continued progress.

Investing in quantum technology is crucial for pioneering complex technologies that provide solutions to societal challenges. We believe that Qblox is well-positioned to shape the future of quantum computing, stated Yvonne Greeuw, Investment Manager at Invest-NL. We are impressed by the team and proven track record of innovation and growth, demonstrating their ability to impact the industry significantly. We at Invest-NL are excited to be a part of their journey.

Quantum technology professor Pepijn Pinkse: The best time to get quantum security right was yesterday.

His inaugural lecture took place early last month; in practice, Pepijn Pinkse has been working as a professor of quantum technology at the University of Twente (UT) for several years. His lecture focused on creating awareness around quantum security and the threat posed by quantum technology. The best time to get quantum security right was yesterday, he said.

See the article here:
QBlox raises $26 million to advance quantum computing research - Innovation Origins

Read More..

Pasqal Co-CEO Loc Henriet Predicts Quantum Computing to Disrupt Industries & Society – The Quantum Insider

Quantum computing will shake industries and society like no other. Well, this is what Loc Henriet, Co-CEO of Pasqal, maintains. At the recent Thoughts 2024 event held by Pasqal, he shared what his groundbreaking technology with neutral atoms could mean for innovation in all sectors.

Quantum computing is a new way of computing, Henriet asserted. So weve seen with the advance of generative AI that it can vastly transform the entire society and many industries. And for quantum it will be even more powerful. The changes that we will be witnessing across various industries can be in automotive, material science and engineering. Well see many, many breakthrough with this new way of doing computing.

Pasqals unique approach sets it apart in the quantum realm.

Pascal has two main advantages, he said. The first one is the unique technology: neutral atoms. It is scalable, powerful, with very pristine qubits and the other advantage is about industrialisation. So, we are going very strongly on engineering and industrialisation, and we have reliable products that we can operate now, Henriet added.

As the company transitions from proof-of-concept collaborations to a thriving user community, Henriet underlined the shared vision driving progress.

In the past few years, we were in the era of proof of concepts where customers were approaching us and we were developing together a proof of concept for their industry and now we are growing into a community of users that have the shared interest in quantum computing to really build the future of this industry, he said.

With its cutting-edge technology and industry partnerships, Pasqala company on our radar for quite some time nowis well-positioned to harness the transformative potential of quantum computing.

Pascal and quantum computing technology has the potential to revolutionise the way we do computing in various industries and to impact society at large, Henriet affirmed.

Continue reading here:
Pasqal Co-CEO Loc Henriet Predicts Quantum Computing to Disrupt Industries & Society - The Quantum Insider

Read More..

The Race to Build a Quantum Internet: Photonic’s Stephanie Simmons Gives Her Two Cents – The Quantum Insider

The Quantum Insider has been closely following Stephanie Simmons and her company Photonic since its founding. Simmons, a physicist and former researcher at Harvard University, co-founded Photonic with the vision of building distributed quantum computers connected via quantum internet. Photonic is pioneering an approach using silicon spin qubits interfaced with photonic links.

As the world inches closer to realizing the revolutionary potential of quantum computing, a critical question looms: what will it take to unite discrete quantum computers into a powerful, scalable quantum internet? At the Economist Impact Event, Simmons, shared insights that could shape the future of this emerging field.

Simmons began by acknowledging the substantial progress made thus far when she expressed her enthusiasm, noting that he loved the earlier discussion in the session about the four million qubits needed to simulate Si:P, remarking on how such use cases and conversations were not even meaningful a few years ago.

However, she stressed that scaling beyond single quantum devices remains the key challenge.

If youre working backwards from the mathematical proof of product market fit you really do want to be working backwards from, well how do you put four million order of qubits on the ground? she said.

Photonics approach centers on using photons to link spin qubits across multiple modules. As Simmons explained: Were working with silicon spins that are photonically connected, so they emit telecom photons which are entangled with the spins they left behind.

This photonic interconnect enables a fundamentally modular and scalable architecture.

It really changes the engineering considerably because now you can imagine printing a million physical qubits and picking your favorite 100,000 because you dont need proximity to do your logic, said Simmons.

A key enabler is the use of quantum LDPC codes, which Simmons hailed as excellent quantum codes that have moved the goalpost 20 years closer for all of us. These highly efficient error correction codes allow drastically reducing the number of physical qubits needed per logical qubit.

Crucially, Photonics design tackles the hurdle of distributing entanglement at scale.

The key resource for distributed quantum computing is entanglement, stated Simmons. She drew a parallel with quantum networks, saying: Distributing entanglement is basically all of the use cases for networks.

Unlike traditional internet data transfer, Simmons described distributing entanglement as akin to distributing a resource like electricity.

You have to be smart with it: the better we get at entanglement distribution, the more quickly we can run those kinds of algorithms at scale, said Simmon.

Addressing the potential speed advantage, Simmons mentioned that it is more important to imagine the fast nature of telecom switching, emphasizing that any two qubits can be connected regardless of their location as long as they are linked by a photonic connection.

As research progresses from single prototypes to integrating multiple modules, Simmons foresees a nonlinear change in expectations and user value emerging from these distributed quantum technologies.

While major technical hurdles remain, Simmonss thoughts give us more insight on the frontier of quantum network architecture. By prioritizing the effective distribution of entanglement as a core resource, companies like Photonic could pave the way for quantum computers to transcend individual devices and coalesce into a powerful, internet-scale fabric. The race for quantum supremacy may ultimately hinge on mastering this entangled future.

Featured image: Credit: Economist Impact

Read the rest here:
The Race to Build a Quantum Internet: Photonic's Stephanie Simmons Gives Her Two Cents - The Quantum Insider

Read More..

SMU Prof and SENTRIQS Team Up on Quantum Cybersecurity With $110K Air Force Grant – dallasinnovates.com

Dr. Klyne Smith [Photo: SMU]

Southern Methodist University (SMU) in Dallas announced earlier this year that Klyne Smith, clinical associate professor of computer science at SMU Lyle, and SENTRIQS, a cybersecurity company, had been awarded a $110,000 grant from the U.S. Air Force to address cybersecurity challenges posed by quantum computers.

Smith will provide insights to research and identify potential military use cases for SENTRIQS, a Georgia-based startup founded in 2023. According to SMU, the ultra-secure messaging and collaboration platform delivers quantum-safe communications for businesses and government organizations.

Smith said he looks forward to partnering with SENTRIQS to support its effort in developing a cutting-edge cyber technology that will add a new layer of protection for our government services. In a statement, Smith said the company has proven its focus on security, quality, performance, and user experience in developing its solution over the last couple of years.

The grant, part of the Small Business Technology Transfer (STTR) program, is a competitive government-funded initiative that encourages small businesses to participate in federal research and development along with nonprofit research institutions.

Smith will leverage his industry insights to research and identify potential military use cases for the technology, as well as introduce military prime contractors who might participate in future STTR projects. Prior to teaching full-time, he led technical solutions delivery for major companies across various industries worldwide.

A data systems expert, Smith has over 30 years of experience in IT and telecommunications, working for companies like IBM, Caesars Entertainment, Alcatel-Lucent, Amdocs, and Ericsson.

Founded in 1925, the SMU Lyle School of Engineering is one of the oldest engineering schools in the Southwest. The long-standing institution continues to play a crucial role in advancing technological research and education.

According to SMU, quantum computing is considered a revolutionary technology that harnesses the principles of quantum mechanics to process data at speeds a million times faster than supercomputers. As technology progresses, concern is growing around cybersecurity and the ability of these powerful machines to break modern cryptography, making current data encryption methods obsolete.

Sign up to keep your eye on whats new and next in Dallas-Fort Worth, every day.

Collectively, the 100 privately held companies generated more than $11 billion from 2020 to 2022, creating nearly 14,000 jobs while growing average sales by 146%. Plano-based healthcare staffing platform StaffDNA took the top spot in the annual rankings. Here's the complete list of winners.

The four-month SMU Tech CxO Excellence Program welcomed its first cohort of students in early February. Classes are taught by current or previous CIOs and CTOs in top organizations across DFWwith a curriculum focused on leadership, cybersecurity, financial planning, and more.

From artisan cinnamon rolls to a beauty brand inspired by motherhood to a marketplace that fosters connections within gym communities, 10 startups rose to the top of the 2024 SMU Business Accelerator Program. On Friday, they'll roll up their sleeves and pitch.

The aerospace sector stands on the brink of transformation as Advanced Air Mobility (AAM) takes flight. These cutting-edge technologies will not only integrate new forms of transportation into our current mobility ecosystem but present significant opportunities for economic growth. Perhaps most importantly, the success of AAM aircraft in the real world hinges on the development of robust infrastructure and fully integrated logistics systems.

During simulations at NASAs FutureFlight Central, air taxi operations were simulated buzzing around the busy, complex Dallas-Fort Worth airspace. Joby and NASA's goal: evaluating how this next-gen traffic can be integrated into todays airspace using existing air traffic control tools and procedures.

Read more:
SMU Prof and SENTRIQS Team Up on Quantum Cybersecurity With $110K Air Force Grant - dallasinnovates.com

Read More..

Authenticating in a Post-Quantum World – The Quantum Insider

At the first Future Cryptography Conference held in Tallinn, Estonia, the primary focus was on Post-Quantum Cryptography (PQC). With the advent of quantum computing, traditional cryptographic methods face obsolescence, necessitating a new paradigm in secure communication. Esteemed experts from Estonia and Czechia gathered to deliberate on the challenges and advancements in PQC, addressing standards, applications, and strategies for migration to these new technologies.

One of the most compelling presentations was by Peeter Laud, a Senior Researcher at Cybernetica, who tackled the intricate question: How will I authenticate myself in a post-quantum world? His presentation went deep into the core of authentication in a future dominated by quantum computing.

Lauds discussion began with the fundamental need for authenticationensuring secure connections and safeguarding cryptographic material. He posed crucial questions about identity: What constitutes me? Is it just a name, date of birth, personal code, biometrics, or a combination of these? In the realm of cryptographic protocols, it involves public keys bound to individuals by certificates, which are then signed by trusted authorities. The use of private keys for cryptographic operations is essential in this context.

Laud paid attention to the disparity in the capability of current devices to execute PQ crypto algorithms and protect cryptographic material. Devices such as computers, smartphones, secure elements, embedded devices, and smart cards each have varying levels of support for PQ authentication protocols. For relying parties, computers (servers) and Hardware Security Modules (HSM) are pivotal as they need to compute digital signatures.

Laud stressed the potential of threshold cryptography in post-quantum authentication. However, existing threshold protocols for algorithms like Dilithium are currently too inefficient for practical applications like Smart-ID. Yet, these protocols are generic, and optimizing them for specific settings, such as two-party scenarios, could overcome inefficiencies. Laud introduced TOPCOAT, a Dilithium-inspired threshold signature scheme designed for two signing parties, showcasing its practical efficiency while relying on lattice-based hardness assumptions.

The presentation also touched on the theoretical underpinnings of quantum security. Laud discussed the quantum reductions and how some hardness assumptions hold even in the presence of quantum adversaries. Although many cryptographic constructions, including TOPCOAT, only have classical proofs of security, there is ongoing research to establish quantum reductions.

Looking ahead, Laud outlined a way forward involving secure multiparty computation (SMC) protocols and the role of correlated randomness. Practical deployment of these protocols requires considerations of performance and the isolation between server and correlated randomness generators.

This discussion at the Future Cryptography Conference is part of a broader conversation, including Estonias roadmap for encryption in the age of quantum computing. As detailed in the earlier piece: Estonias Roadmap For Encryption In The Age Of Quantum Computing The Quantum Insider published from the same conference, Estonia is taking proactive steps in preparing for a post-quantum world, ensuring that its cryptographic infrastructure remains robust and secure.

Lauds insights underscore the complexity and necessity of evolving our authentication methods to meet the challenges posed by quantum computing. As research and development continue, the integration of these advanced cryptographic techniques will be crucial in safeguarding our digital identities in the quantum era.

Featured image: Credit: Future Cryptography Conference

Visit link:
Authenticating in a Post-Quantum World - The Quantum Insider

Read More..

Fhenix raises $15 million Series A to bring confidentially to the Ethereum blockchain – CTech

Fhenix, which develops confidentiality-enabling Layer 2 blockchain powered by fully homomorphic encryption, has announced the close of a $15 million series A fundraising round led by Hack VC with participation from Dao5, Amber Group, Primitive, GSR, Collider and Stake Capital, among others. This brings the projects total funding to date to $22 million. The company plans to use these funds to support the initial stage of its open testnet, dubbed Helium, which will enable developers to deploy smart contracts to the Fhenix network for the first time.

Fully homomorphic encryption (FHE) is a novel form of cryptography that allows data to be computed blindly without ever needing to be decrypted. Fhenix is the first blockchain to natively integrate FHE in order to deliver an EVM-compatible smart contract platform that allows developers to encrypt all or part of their Solidity-based applications using familiar tools without any prior knowledge of FHE encryption.

"My life's work has been research into secure computation with the goal of bringing confidentiality onchain. After exploring every available technical solution to this problem I came to the conclusion FHE is the best possible solution. The launch of the Fhenix testnet is an important step towards bringing encrypted computation onchain," said Guy Zyskind, co-founder of Fhenix.

Fhenix recently announced a technical partnership with EigenLayer around the development of FHE Coprocessors, which enable host chainswhether that be Ethereum itself, L2s, or L3sto offload specific computational tasks to a designated processor, enabling developers on any EVM-compatible chain to integrate encrypted computation into their application logic.

After scaling, confidentiality is the next major hurdle Ethereum needs to solve in order to reach mainstream adoption. FHE is the most elegant solution to the problem of encryption because, unlike existing confidentiality solutions based on zero knowledge technology, it allows for end-to-end computation of encrypted data, said Guy Itzhaki, CEO of Fhenix.

Original post:

Fhenix raises $15 million Series A to bring confidentially to the Ethereum blockchain - CTech

Read More..

LINK (Chainlink) Explained: Your Guide to the Decentralized Oracle Network – The Defiant – DeFi News

LINK (Chainlink) Explained:

Chainlink was founded in 2017 by co-founders Sergey Nazarov, and Steve Ellis, and the LINK token went live in November of 2017 after an initial coin offering (ICO) that raised $32 million.

Since its launch, Chainlink has gone on to become the leader in the decentralized oracle space, boasting a market cap of $9 billion.

Chainlink is a decentralized oracle network (DON) that is represented by its token, $LINK. Oracles allow for off-chain data such as stock prices, weather, or sales statistics to be integrated on-chain. Oracle providers like Chainlink enable developers to build decentralized applications (dApps) that rely on access to real-world data, on any blockchain.

Chainlink runs a network of decentralized data oracles that tap into the worlds highest quality data feeds.

Many smart contracts require real world data to execute commands, however most of the data is stored in off-chain servers. Oracles are used to communicate that data to the dApps, allowing for smart contracts to function and execute commands based on off-chain data. With a singular oracle solution, there is one centralized point of failure, and manipulation of that oracle could lead to the collapse of the dApp.

Chainlink on the other hand, is a network of oracles, thus making the data transmission decentralized. The decentralized network of oracles makes information transmission from off-chain databases to smart contracts more secure and reliable than a centralized oracle.

As blockchain technology and smart contract adoption continues to grow, oracle network services are becoming increasingly necessary. Chainlink is already integrated with some of the largest projects in DeFi such as Aaver and Maker, as well as traditional companies such as the NBA and T-Mobile.

Like other cryptocurrencies LINK is subject to high volatility based on market conditions, and the markets interpretation of Chainlink.

Chainlink also faces competition from other oracle providers. Competitors such as Band Protocol, and Pyth Network also offer decentralized oracle solutions to protocols, and it is possible that a competitor usurps Chainlink.

Chainlink is necessary for smart contracts to be able to interact with real-world and off-chain data. The interaction between real world data and smart contracts allows for blockchain technology to improve existing off-chain systems.

Chainlinks decentralized nature ensures that no one oracle or node is a single point of failure. LINK is also entirely open-sourced, which allows independent developers and security firms to verify Chainlinks code, or offer help developing the network.

See the article here:

LINK (Chainlink) Explained: Your Guide to the Decentralized Oracle Network - The Defiant - DeFi News

Read More..

What is an infinite mint attack, and how does it work? – TradingView

Infinite mint attack, explained

An infinite mint attack occurs when an attacker manipulates a contracts code to continuously mint new tokens beyond the authorized supply limit.

This kind of hack is most common in decentralized finance (DeFi) protocols. The attack compromises the integrity and value of a cryptocurrency or token by creating an infinite quantity of them.

For instance, a hacker exploited the Paid networks smart contract vulnerability to mint and burn tokens, resulting in a $180-million loss and an 85% drop in PAIDs value. Over 2.5 million PAID tokens were converted to Ether ETHUSD before the attack was stopped. The network reimbursed users, dispelling rumors of an inside job (rug pull).

The malicious actor might profit from such attacks by selling the tokens created illegally or by interfering with the impacted blockchain networks regular operations. The prevalence of infinite mint attacks emphasizes how crucial it is to perform thorough code audits and incorporate security measures into smart contract development to protect against exploits of this kind.

How does an infinite mint attack work?

To create a loophole that allows the attacker to mint an infinite number of tokens, an infinite mint attack targets vulnerabilities in smart contracts, specifically those related to token minting functionalities.

Step 1: Vulnerability identification

The attacks methodology entails locating logical weaknesses in the contract, usually related to input validation or access control mechanisms. Once the vulnerability is found, the attacker creates a transaction that takes advantage of it, causing the contract to mint new tokens without the necessary authorization or verification. This vulnerability might allow for bypassing the intended limitations on the number of tokens that can be created.

Step 2: Exploitation

The vulnerability is triggered by a malicious transaction that the attacker constructs. This could entail changing parameters, executing particular functions, or taking advantage of unforeseen connections between various code segments.

Step 3: Unlimited mining and token dumping

The exploit allows the attacker to issue tokens in excess of what the protocols architecture intended. This token flood may cause inflation, which would lower the value of the coin linked to the tokens and could result in losses for various stakeholders, including investors and users.

Token dumping is the practice of an attacker swiftly flooding the market with freshly created tokens and then exchanging them for stablecoins or other cryptocurrencies. The original tokens value is sharply diminished by this unexpected increase in supply, causing a price collapse. However, selling the inflated tokens before the market has a chance to benefit the attacker.

Consequences of an infinite mint attack

An infinite mint attack leads to the rapid devaluation of a tokens value, financial losses and ecosystem disruption.

An infinite mint attack creates an endless quantity of tokens or cryptocurrency, instantly devaluing the affected asset and resulting in large losses for users and investors. This compromises the integrity of the entire ecosystem by undermining confidence in the impacted blockchain network and the decentralized apps that are connected to it.

Furthermore, by selling the inflated tokens before the market fully reacts, the attacker can benefit and possibly leave others holding worthless assets. As a result, investors may find it difficult or impossible to sell their assets at a fair price if the attack causes a liquidity crisis.

For instance, during the December 2020 Cover Protocol attack, the tokens value fell from over $700 to less than $5 in a matter of hours, and investors who held COVER tokens suffered financial losses. The hackers minted over 40 quintillion coins.

The collapse of the tokens value can disrupt the entire ecosystem, including decentralized applications (DApps), exchanges and other services that rely on the tokens stability. The attack may result in legal issues and regulatory scrutiny of the project, which could result in fines or other penalties.

Infinite mint attack vs. reentrancy attack

An infinite mint attack aims to create a limitless number of tokens, whereas a reentrancy attack employs withdrawal mechanisms to continually drain funds.

Infinite mint attacks take advantage of flaws in the token creation process to generate an unlimited supply, driving down the value and costing investors losses.

Reentrancy attacks, on the other hand, concentrate on the withdrawal procedure, giving attackers the ability to continuously drain money from a contract before it has a chance to update its balances.

Although any attack can have disastrous outcomes, it is essential to understand the differences to develop effective mitigation techniques.

The key differences between an infinite mint attack and a reentrancy attack are:

How to prevent an infinite mint attack in crypto

Cryptocurrency projects can greatly lower the chance of becoming the target of an endless mint attack and safeguard community members investments by emphasizing security and adopting preventative measures.

It needs a multifaceted strategy that puts security first at every stage of a cryptocurrency project to prevent infinite mint attacks. It is crucial to have thorough and frequent smart contract audits performed by independent security experts. These audits carefully check the code for flaws that could be used to mint infinite amounts of money.

Strong access controls must be in place; minting powers should only be granted to authorized parties; and multisignature wallets should be used for increased security. Real-time monitoring tools are necessary to quickly respond to possible attacks and identify any odd transaction patterns or abrupt surges in the supply of tokens.

Projects should also have strong backup plans ready to handle any possible attacks quickly and minimize damage. This entails having open lines of communication with exchanges, wallet providers and the community at large to anticipate possible problems and plan solutions.

See the article here:

What is an infinite mint attack, and how does it work? - TradingView

Read More..