The Bitcoin Proof-of-Work algorithm does not consider a certain attack methodology related to 80-byte block headers with a variety of initial 64-byte chunks followed by the same 16-byte chunk, multiple candidate root values ending with the same 4 bytes, and calculations involving sqrt numbers. This violates the security assumptions of (1) the choice of input, outside of the dedicated nonce area, fed into the Proof-of-Work function should not change its difficulty to evaluate and (2) every Proof-of-Work function execution should be independent. NOTE: a number of persons feel that this methodology is a benign mining optimization, not a vulnerability
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-05-24T16:00:00

Updated: 2024-06-04T17:11:52.036Z

Reserved: 2017-05-24T00:00:00


Link: CVE-2017-9230

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-05-24T16:29:00.180

Modified: 2024-06-04T19:16:55.253


Link: CVE-2017-9230

JSON object: View

cve-icon Redhat Information

No data.

CWE