back to article Ethereum-backed hackathon excavates more security holes

An Ethereum-backed contest has revealed a few new tricks for disguising malware as the harmless code the network uses to transfer and manipulate funds: digital smart contracts. Since Ethereum was introduced in 2015, its security risks have been no secret in the blockchain community. After a $50m hack in 2016, the community …

  1. Sureo

    Inquiring minds want to know....

    Why does anyone use this? Just askin'....

    1. Brewster's Angle Grinder Silver badge

      Economics 2.0: the contract as a self-aware life-form. Aka businesses are people, dontchaknow.

  2. Anonymous Coward
    Anonymous Coward

    Thank God that's all taken care of!

    Uh no

    If ever there was an application calling for strong static types and functional purity...

  3. Christian Berger

    That's why you should avoid turing complete languages when possible

    The smart contracts in Bitcoin apparently don't have them, which makes them much safer.

    1. Jim Birch

      Re: That's why you should avoid turing complete languages when possible

      ... and Bitcoin has a fantastic security record, doesn't it? There's a fundamental issue that untraceable transactions result in untraceable crime. This produces highly attractive targets. Attacks go for the weakest link in the total process. If the process is mathematically secure, and lots of systems are, that won't be what the attackers attack.

    2. Claptrap314 Silver badge
      Facepalm

      Re: That's why you should avoid turing complete languages when possible

      Please stop referring to Etherium smart contracts as "Turning Complete". Contracts require gas, which must be bought in Eth, which costs real money to mine or to purchase.

POST COMMENT House rules

Not a member of The Register? Create a new account here.

  • Enter your comment

  • Add an icon

Anonymous cowards cannot choose their icon

Other stories you might like