SlideShare uma empresa Scribd logo
1 de 15
Baixar para ler offline
I
Security Concerns and Risk related
to Cryptocurrencies
Dr. Kaleem Usmani
Bitcoin is the beginning of something great: a currency without a government,
something necessary and imperative.
- Nassim Taleb
A Cryptocurrency is a digital currency that is created
through mathematical engineering (algorithm).
It is designed to be open, anonymous, secure, fast and bypasses
traditional financial structures.
Bitcoin, created in 2009, was the world’s first
Cryptocurrency. Since then, many new Cryptocurrencies
(also known as Altcoins) have been introduced.
ADVANTAGES OF CRYPTOCURRENCY OVER
TRADITIONAL MONEY
VS Traditional
Digital currency maintains its users complete anonymity.
When you make a purchase with traditional money your
personal information is attached to each and every transaction
which can be used to track you and take note of your
purchases. But cryptocurrency transactions carry no personal
information.
Cryptocurrencies aren't directly linked to the laws,
rules or regulations of any government, corporation
or bank. Hence, the interest rates, fees and
surcharges that you may have to pay on your bank
account or credit card do not effect your transactions
or cryptocurrency in any manner.
How does cryptocurrencies work ?
The Mining Process
SERVERS GENERATE COMPLEX
MATH PROBLEMS
MINERS GENERATE SOLUTION
TO RELEASE XCOINS
How to use Cryptocurrencies
SET UP WALLET BY DOWNLOADING
SOFTWARE ON COMPUTER OR PHONE
THIS SOFTWARE GIVES YOU A UNIQUE AND SECURE
IDENTIFICATION CODE FOR BEING IDENTIFIED
IN THE NETWORK.
XVhgXFFXSCS456FGGCF6ETCF76576
YOU CAN BUY XCOINS WITH OTHER
STANDARD CURRIENCIES
FROM OTHER USERS OR REGISTERED
EXCHANGES.
THE FUND IS ADDED TO WALLET
INSTANTLY.
THE XCOIN NETWORK
AUTHENTICATES THE
TRANSACTION BY ADDING IT IN
PREVIOUS
BLOCK CHAIN AND MAINTAINS
INTEGRITY.
YOU CAN ALSO SEND PAYMENTS TO OTHER
ADDRESSES BY USING THE SECURE
SOFTWARE EASILY.
Y
Y
Y
Y
Role of Blockchain in Xcoin mining
USER ‘A’ SENDS FUND TO USER ‘B’
THE TRANSACTION IS CONVERTED TO A ‘BLOCK’
THE TRANSACTION IS BROADCASTED ON THE
NETWORK FOR VALIDATION
THIS BLOCK IS ADDED TO THE EARLIER NON
REVERSIBLE PROCESS CHAIN OF BLOCKFINALLY USER ‘B’ RECIEVES FUNDS FROM USER ‘A’
Selfish Mining— This allows a sufficient size pool of
“selfish miners” to gain revenue larger than its ratio of
mining power, which forces “honest miners” to spend
their cycles on blocks that won’t make it to the
blockchain.
Double Spending— This allows an attacker to
successfully make more than one transaction using a
single coin, which invalidates the “honest” transaction.
Security Concerns with Cryptocurrencies
Wallet Software/Distributed Denials of Service Attacks
(DDoS)—“Wallets” are client-side applications used to manage
Bitcoins and transactions of Bitcoins from/to the client and can
be accessed online or via download. Online wallets are more
vulnerable to DDoS attacks since they need encryption and are
backed off-line.
Acquiring Greater Than 50% Computing Power— This is when
any conspiring user acquires more than 50% of the computing
power in mining process, which can also lead to other attacks.
Security Concerns with Cryptocurrencies
Timejacking— This happens when an attacker announces an
inaccurate timestamp while connecting to a node for a
transaction, altering the network time counter and deceiving
the node, which can cause double-spending.
Security Concerns with Cryptocurrencies
Thank You

Mais conteúdo relacionado

Mais procurados

Mais procurados (20)

Cryptocurrency
CryptocurrencyCryptocurrency
Cryptocurrency
 
Cryptocurrency
Cryptocurrency Cryptocurrency
Cryptocurrency
 
How does blockchain work
How does blockchain workHow does blockchain work
How does blockchain work
 
Crypto currency
Crypto currencyCrypto currency
Crypto currency
 
Cryptocurrency
CryptocurrencyCryptocurrency
Cryptocurrency
 
Bitcoin and Ethereum
Bitcoin and EthereumBitcoin and Ethereum
Bitcoin and Ethereum
 
Cryptocurrency
CryptocurrencyCryptocurrency
Cryptocurrency
 
The Blockchain and the Future of Cybersecurity
The Blockchain and the Future of CybersecurityThe Blockchain and the Future of Cybersecurity
The Blockchain and the Future of Cybersecurity
 
Cryptocurrency
CryptocurrencyCryptocurrency
Cryptocurrency
 
Cryptocurrencies and Blockchain technology
Cryptocurrencies and Blockchain technologyCryptocurrencies and Blockchain technology
Cryptocurrencies and Blockchain technology
 
Blockchain and Cybersecurity
Blockchain and Cybersecurity Blockchain and Cybersecurity
Blockchain and Cybersecurity
 
Introduction To Cryptocurrency
Introduction To CryptocurrencyIntroduction To Cryptocurrency
Introduction To Cryptocurrency
 
Crypto & Crpyocurrencies Intro
Crypto & Crpyocurrencies IntroCrypto & Crpyocurrencies Intro
Crypto & Crpyocurrencies Intro
 
Cybersecurity aspects of blockchain and cryptocurrency
Cybersecurity aspects of blockchain and cryptocurrencyCybersecurity aspects of blockchain and cryptocurrency
Cybersecurity aspects of blockchain and cryptocurrency
 
Basic Cryptocurrency Trading
Basic Cryptocurrency TradingBasic Cryptocurrency Trading
Basic Cryptocurrency Trading
 
Understanding Blockchain Security
Understanding Blockchain SecurityUnderstanding Blockchain Security
Understanding Blockchain Security
 
Basic introduction in blockchain, smart contracts, permissioned ledgers
Basic introduction in blockchain, smart contracts, permissioned ledgersBasic introduction in blockchain, smart contracts, permissioned ledgers
Basic introduction in blockchain, smart contracts, permissioned ledgers
 
Fintech & Blockchain
Fintech & BlockchainFintech & Blockchain
Fintech & Blockchain
 
Blockchain in banking sector
Blockchain in banking sectorBlockchain in banking sector
Blockchain in banking sector
 
Blockchain Technology | Blockchain Explained | Blockchain Tutorial | Blockcha...
Blockchain Technology | Blockchain Explained | Blockchain Tutorial | Blockcha...Blockchain Technology | Blockchain Explained | Blockchain Tutorial | Blockcha...
Blockchain Technology | Blockchain Explained | Blockchain Tutorial | Blockcha...
 

Semelhante a Risk on Crypto Currencies

What is Cryptocurrency _ All About Cryptocurrency in India [2022].pdf
What is Cryptocurrency _ All About Cryptocurrency in India [2022].pdfWhat is Cryptocurrency _ All About Cryptocurrency in India [2022].pdf
What is Cryptocurrency _ All About Cryptocurrency in India [2022].pdf
MLM4EVER INDIA
 
What Is Bitcoin And How Does It Work?
What Is Bitcoin And How Does It Work?What Is Bitcoin And How Does It Work?
What Is Bitcoin And How Does It Work?
101 Blockchains
 
Digital Currency .pdf
Digital Currency .pdfDigital Currency .pdf
Digital Currency .pdf
deeipblog
 
Cryptocurrency.pdf
Cryptocurrency.pdfCryptocurrency.pdf
Cryptocurrency.pdf
M HARIS KAMBOH
 

Semelhante a Risk on Crypto Currencies (20)

Benefits of Cryptocurrency.pdf
Benefits of Cryptocurrency.pdfBenefits of Cryptocurrency.pdf
Benefits of Cryptocurrency.pdf
 
UNBLOCKED: The Power of Blockchain Technology to Establish Trust, Build Brand...
UNBLOCKED: The Power of Blockchain Technology to Establish Trust, Build Brand...UNBLOCKED: The Power of Blockchain Technology to Establish Trust, Build Brand...
UNBLOCKED: The Power of Blockchain Technology to Establish Trust, Build Brand...
 
Mark Tencaten | Things You Should Know About Cryptocurrency before Investing
Mark Tencaten | Things You Should Know About Cryptocurrency before Investing Mark Tencaten | Things You Should Know About Cryptocurrency before Investing
Mark Tencaten | Things You Should Know About Cryptocurrency before Investing
 
Top 5 Cryptocurrency Scam Risk Factors
Top 5 Cryptocurrency Scam Risk FactorsTop 5 Cryptocurrency Scam Risk Factors
Top 5 Cryptocurrency Scam Risk Factors
 
What is Cryptocurrency _ All About Cryptocurrency in India [2022].pdf
What is Cryptocurrency _ All About Cryptocurrency in India [2022].pdfWhat is Cryptocurrency _ All About Cryptocurrency in India [2022].pdf
What is Cryptocurrency _ All About Cryptocurrency in India [2022].pdf
 
What.pdf
What.pdfWhat.pdf
What.pdf
 
Crypto currency1
Crypto currency1Crypto currency1
Crypto currency1
 
Document1.docx
Document1.docxDocument1.docx
Document1.docx
 
What Is Bitcoin And How Does It Work?
What Is Bitcoin And How Does It Work?What Is Bitcoin And How Does It Work?
What Is Bitcoin And How Does It Work?
 
What is bitcoin and How Does it Work
What is bitcoin and How Does it WorkWhat is bitcoin and How Does it Work
What is bitcoin and How Does it Work
 
Crypto Quantum Leap
Crypto Quantum LeapCrypto Quantum Leap
Crypto Quantum Leap
 
Explaining Multi Cryptocurrency Payment Gateways!
Explaining Multi Cryptocurrency Payment Gateways!Explaining Multi Cryptocurrency Payment Gateways!
Explaining Multi Cryptocurrency Payment Gateways!
 
Revolutionizing of Blockchain in Fintech App Development.pdf
Revolutionizing of Blockchain in Fintech App Development.pdfRevolutionizing of Blockchain in Fintech App Development.pdf
Revolutionizing of Blockchain in Fintech App Development.pdf
 
Digital Currency .pdf
Digital Currency .pdfDigital Currency .pdf
Digital Currency .pdf
 
Cryptocurrency Coin Development Services Unlocking the Future of Digital Finance
Cryptocurrency Coin Development Services Unlocking the Future of Digital FinanceCryptocurrency Coin Development Services Unlocking the Future of Digital Finance
Cryptocurrency Coin Development Services Unlocking the Future of Digital Finance
 
The Future of Digital Ownership_ NFTs and Cryptocurrency.pdf
The Future of Digital Ownership_ NFTs and Cryptocurrency.pdfThe Future of Digital Ownership_ NFTs and Cryptocurrency.pdf
The Future of Digital Ownership_ NFTs and Cryptocurrency.pdf
 
Cryptocurrency.pdf
Cryptocurrency.pdfCryptocurrency.pdf
Cryptocurrency.pdf
 
How Blockchain-based payment system is transforming the Industry (1).pdf
How Blockchain-based payment system is transforming the Industry (1).pdfHow Blockchain-based payment system is transforming the Industry (1).pdf
How Blockchain-based payment system is transforming the Industry (1).pdf
 
Digital Currencies- Block chain, Cryptocurrencies and Bitcoin
Digital Currencies- Block chain, Cryptocurrencies and Bitcoin Digital Currencies- Block chain, Cryptocurrencies and Bitcoin
Digital Currencies- Block chain, Cryptocurrencies and Bitcoin
 
Pi network
Pi networkPi network
Pi network
 

Mais de Sylvain Martinez

Mais de Sylvain Martinez (20)

PROGRAMMING AND CYBER SECURITY
PROGRAMMING AND CYBER SECURITYPROGRAMMING AND CYBER SECURITY
PROGRAMMING AND CYBER SECURITY
 
INTRODUCTION TO CRYPTOGRAPHY
INTRODUCTION TO CRYPTOGRAPHYINTRODUCTION TO CRYPTOGRAPHY
INTRODUCTION TO CRYPTOGRAPHY
 
INCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATIONINCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATION
 
DATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEWDATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEW
 
2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW
 
INCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTSINCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTS
 
PHISHING PROTECTION
PHISHING PROTECTIONPHISHING PROTECTION
PHISHING PROTECTION
 
VIRTUAL CISO AND OTHER KEY CYBER ROLES
VIRTUAL CISO AND OTHER KEY CYBER ROLESVIRTUAL CISO AND OTHER KEY CYBER ROLES
VIRTUAL CISO AND OTHER KEY CYBER ROLES
 
INCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWINCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEW
 
OFFENSIVE IDS
OFFENSIVE IDSOFFENSIVE IDS
OFFENSIVE IDS
 
IOT Security
IOT SecurityIOT Security
IOT Security
 
ARE YOU RED TEAM READY?
ARE YOU RED TEAM READY?ARE YOU RED TEAM READY?
ARE YOU RED TEAM READY?
 
GDPR SECURITY ISSUES
GDPR SECURITY ISSUESGDPR SECURITY ISSUES
GDPR SECURITY ISSUES
 
Mobile Security Assessment
Mobile Security AssessmentMobile Security Assessment
Mobile Security Assessment
 
The Art of CTF
The Art of CTFThe Art of CTF
The Art of CTF
 
OFFICE 365 SECURITY
OFFICE 365 SECURITYOFFICE 365 SECURITY
OFFICE 365 SECURITY
 
INTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICSINTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICS
 
Talk1 esc7 muscl-gdpr_debate_v1_2
Talk1 esc7 muscl-gdpr_debate_v1_2Talk1 esc7 muscl-gdpr_debate_v1_2
Talk1 esc7 muscl-gdpr_debate_v1_2
 
Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Último

Último (20)

Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 

Risk on Crypto Currencies

  • 1. I Security Concerns and Risk related to Cryptocurrencies Dr. Kaleem Usmani
  • 2. Bitcoin is the beginning of something great: a currency without a government, something necessary and imperative. - Nassim Taleb
  • 3. A Cryptocurrency is a digital currency that is created through mathematical engineering (algorithm). It is designed to be open, anonymous, secure, fast and bypasses traditional financial structures.
  • 4. Bitcoin, created in 2009, was the world’s first Cryptocurrency. Since then, many new Cryptocurrencies (also known as Altcoins) have been introduced.
  • 5. ADVANTAGES OF CRYPTOCURRENCY OVER TRADITIONAL MONEY VS Traditional
  • 6. Digital currency maintains its users complete anonymity. When you make a purchase with traditional money your personal information is attached to each and every transaction which can be used to track you and take note of your purchases. But cryptocurrency transactions carry no personal information.
  • 7. Cryptocurrencies aren't directly linked to the laws, rules or regulations of any government, corporation or bank. Hence, the interest rates, fees and surcharges that you may have to pay on your bank account or credit card do not effect your transactions or cryptocurrency in any manner.
  • 8.
  • 9. How does cryptocurrencies work ? The Mining Process SERVERS GENERATE COMPLEX MATH PROBLEMS MINERS GENERATE SOLUTION TO RELEASE XCOINS
  • 10. How to use Cryptocurrencies SET UP WALLET BY DOWNLOADING SOFTWARE ON COMPUTER OR PHONE THIS SOFTWARE GIVES YOU A UNIQUE AND SECURE IDENTIFICATION CODE FOR BEING IDENTIFIED IN THE NETWORK. XVhgXFFXSCS456FGGCF6ETCF76576 YOU CAN BUY XCOINS WITH OTHER STANDARD CURRIENCIES FROM OTHER USERS OR REGISTERED EXCHANGES. THE FUND IS ADDED TO WALLET INSTANTLY. THE XCOIN NETWORK AUTHENTICATES THE TRANSACTION BY ADDING IT IN PREVIOUS BLOCK CHAIN AND MAINTAINS INTEGRITY. YOU CAN ALSO SEND PAYMENTS TO OTHER ADDRESSES BY USING THE SECURE SOFTWARE EASILY.
  • 11. Y Y Y Y Role of Blockchain in Xcoin mining USER ‘A’ SENDS FUND TO USER ‘B’ THE TRANSACTION IS CONVERTED TO A ‘BLOCK’ THE TRANSACTION IS BROADCASTED ON THE NETWORK FOR VALIDATION THIS BLOCK IS ADDED TO THE EARLIER NON REVERSIBLE PROCESS CHAIN OF BLOCKFINALLY USER ‘B’ RECIEVES FUNDS FROM USER ‘A’
  • 12. Selfish Mining— This allows a sufficient size pool of “selfish miners” to gain revenue larger than its ratio of mining power, which forces “honest miners” to spend their cycles on blocks that won’t make it to the blockchain. Double Spending— This allows an attacker to successfully make more than one transaction using a single coin, which invalidates the “honest” transaction. Security Concerns with Cryptocurrencies
  • 13. Wallet Software/Distributed Denials of Service Attacks (DDoS)—“Wallets” are client-side applications used to manage Bitcoins and transactions of Bitcoins from/to the client and can be accessed online or via download. Online wallets are more vulnerable to DDoS attacks since they need encryption and are backed off-line. Acquiring Greater Than 50% Computing Power— This is when any conspiring user acquires more than 50% of the computing power in mining process, which can also lead to other attacks. Security Concerns with Cryptocurrencies
  • 14. Timejacking— This happens when an attacker announces an inaccurate timestamp while connecting to a node for a transaction, altering the network time counter and deceiving the node, which can cause double-spending. Security Concerns with Cryptocurrencies