ChainScore Labs
LABS
Guides

Blockchain Security Basics: Common Threat Models

An analysis of fundamental blockchain security threats, including consensus attacks, network layer vulnerabilities, and smart contract exploits. Learn the models used by security researchers.
Chainscore © 2025
key-concepts
FOUNDATIONAL MODELS

Core Security Concepts

Understanding these fundamental threat models is essential for analyzing and securing blockchain applications. Each represents a distinct class of vulnerability.

consensus-attacks
BLOCK VALIDATION ATTACKS

Consensus Layer Threat Models

The consensus mechanism is the core of blockchain security. These models describe attacks that aim to disrupt the process of agreeing on the canonical state of the ledger.

network-attacks
NETWORK SECURITY

P2P Network Layer Threats

The peer-to-peer network is the backbone of blockchain communication. These threats target the underlying protocols that nodes use to discover each other, propagate transactions, and synchronize blocks.

02

Sybil Attacks

An adversary creates a large number of pseudonymous identities (Sybil nodes) to gain disproportionate influence over the network. This undermines the assumption that most nodes are honest.

  • Goal: To control a majority of peer connections, manipulate routing, or censor transactions.
  • Cost: The attack's feasibility depends on the cost of creating a node identity, which is often low in permissionless networks.
  • Example: In early 2021, the Bitcoin network experienced a Sybil event where a single entity operated over 50% of all reachable nodes, though it did not control hash power.
03

Transaction/Block Propagation Delays

Malicious nodes can intentionally delay the propagation of transactions or blocks, creating network partitions and temporary consensus forks. This can be used for front-running or selfish mining.

  • Selfish Mining: A miner withholds a newly mined block to gain a secret lead, releasing it strategically to orphan honest miners' blocks.
  • Front-running: In DeFi, a validator can delay a victim's transaction while inserting their own with a higher fee.
  • Impact: Increases orphan rate, reduces network efficiency, and can be exploited for financial gain. Protocols like GossipSub (used by Ethereum 2.0) implement mesh scoring to penalize slow peers.
05

Denial-of-Service (DoS) Flooding

Attackers overwhelm a node or the network with invalid data or connection requests, exhausting resources like bandwidth, CPU, or memory.

  • Methods: Sending malformed packets, spamming invalid transactions, or opening thousands of connections.
  • Node Impact: Can cause crashes, slow synchronization, or force a node offline.
  • Protocol Defenses: Networks implement rate limiting, peer scoring (e.g., Ethereum's LES), and require Proof-of-Work for initial connection (like Bitcoin's feeler connections) to mitigate low-cost floods.
06

Man-in-the-Middle (MitM) & Eavesdropping

An attacker secretly intercepts and potentially alters communication between two nodes. While most blockchain traffic is public, this can deanonymize nodes or target specific data.

  • Risk: Unencrypted P2P traffic (like Bitcoin's original protocol) exposes IP addresses, allowing network analysis to link transactions to physical locations.
  • Privacy Threat: Can map the network topology and identify supernodes or mining pools.
  • Modern Mitigation: Widespread adoption of encrypted transport protocols. For example, Ethereum's Devp2p uses RLxx for encryption, and Libp2p (used by Polkadot, Filecoin) provides built-in TLS-like security.
smart-contract-vulnerabilities
THREAT MODELS

Smart Contract & Application Layer

The application layer, where smart contracts execute business logic, is the most common attack surface. Vulnerabilities here lead to direct financial loss.

SECURITY FOCUS

Threat Model Comparison Matrix

A comparison of common threat models in blockchain security, detailing their primary adversaries, attack vectors, and mitigation strategies.

Threat ModelPrimary AdversaryKey Attack VectorsSecurity FocusExample Context

Byzantine Fault Tolerance (BFT)

Malicious or faulty validators

Double-spend, censorship, network partitioning

Liveness & Safety under 1/3 malicious nodes

Tendermint, Cosmos SDK chains

Economic Security (Proof-of-Stake)

Rational, profit-driven actors

Long-range attacks, nothing-at-stake, stake grinding

Cost of attack vs. potential reward (slashing)

Ethereum, Solana, Avalanche

Cryptoeconomic Security (Proof-of-Work)

Miners with hashpower

51% attacks, selfish mining, time-bandit attacks

Cost of acquiring majority hashpower

Bitcoin (pre-merge), Litecoin, Dogecoin

Smart Contract Security

External exploiters, malicious users

Reentrancy, oracle manipulation, logic errors

Code correctness & access control

DeFi protocols, NFT mints, DAOs

Client/Node Security

Network-level attackers, malware

Eclipse attacks, Sybil attacks, RPC endpoint exploits

Node software integrity & network isolation

Geth, Erigon, Lighthouse node operators

Consensus Client Diversity

Targeted client bugs, protocol flaws

Finality delays, chain splits (non-finality), correlated failures

Redundancy across independent implementations

Ethereum's execution & consensus clients

economic-attacks
THREAT MODELS

Cryptoeconomic & MEV Attacks

These attacks exploit the economic incentives and transaction ordering of blockchains. They target the consensus layer and user transactions for profit, rather than directly breaking cryptographic primitives.

PRACTICAL DEFENSES

Security Mitigation Strategies

Proactive measures to protect blockchain applications from common attack vectors, focusing on smart contract development and operational security.

Reentrancy attacks, like the 2016 DAO hack, occur when an external contract call allows an attacker to re-enter and drain funds before state updates. The primary defense is the Checks-Effects-Interactions (CEI) pattern.

Key Mitigations:

  • Enforce CEI: Always update internal state (balances) before making external calls.
  • Use Reentrancy Guards: Apply a mutex lock. OpenZeppelin's ReentrancyGuard modifier is the standard.
  • Limit transfer/send: Prefer call for transfers but be aware it forwards all gas, which can be risky.
solidity
// Using OpenZeppelin's ReentrancyGuard import "@openzeppelin/contracts/security/ReentrancyGuard.sol"; contract Vault is ReentrancyGuard { function withdraw() public nonReentrant { // Effects: update state first uint amount = balances[msg.sender]; balances[msg.sender] = 0; // Interaction: call last (bool success, ) = msg.sender.call{value: amount}(""); require(success, "Transfer failed"); } }
THREAT MODEL CASE STUDIES

Analysis of Real-World Security Incidents

A comparison of major blockchain security incidents, their root causes, and resulting losses.

Incident / ProtocolYearAttack VectorLoss AmountRoot Cause

Poly Network Exploit

2021

Smart Contract Logic Flaw

$611M

Insufficient access control in cross-chain manager contract

Ronin Bridge Hack

2022

Private Key Compromise

$625M

Compromise of 5 out of 9 validator nodes

Wormhole Bridge Exploit

2022

Signature Verification Bypass

$326M

Missing validation in the verify_signatures function

Nomad Bridge Hack

2022

Improper Initialization

$190M

Trusted root set to 0x0, allowing fraudulent message proofs

Parity Multisig Wallet Bug

2017

Access Control Vulnerability

$160M (ETH)

Publicly callable initWallet function allowed contract takeover

The DAO Hack

2016

Reentrancy Attack

$60M (ETH)

State changes after external calls in vulnerable splitDAO function

BLOCKCHAIN SECURITY

Frequently Asked Questions

Answers to common questions about blockchain threat models, attack vectors, and security fundamentals for developers and users.

A 51% attack occurs when a single entity or coordinated group gains control of more than 50% of a blockchain network's hash rate (Proof of Work) or staked tokens (Proof of Stake). This majority control allows the attacker to:

  • Double-spend coins by reversing confirmed transactions.
  • Prevent new transactions from being confirmed (censorship).
  • Halt block production entirely.

This attack is economically prohibitive on large networks like Bitcoin or Ethereum, where the required computational power or capital is immense. However, it's a realistic threat for smaller, less decentralized chains. The 2020 Ethereum Classic (ETC) attack, which resulted in multiple chain reorganizations and double-spends, is a prominent example.