After The Merge, What Should Be Watched About NFT?

After The Merge, having many forked versions of the Ethereum blockchain (called forked chain) appear will surely cause confusion for NFT investors, leading to the risk of unfortunate asset loss. . This article will help readers understand the impact of The Merge on the NFT in particular and the types of assets in general being stored on the Ethereum blockchain, and point out some notes that investors can apply. to better protect your assets after this important event.

The Merge, Forked Chain and NFT

The Merge is the event where Ethereum's Proof-of-Work (PoW) chain will be merged into the Proof-of-Stake (PoS) chain and in the immediate future, this event will help reduce the amount of ETH released (because the reward for validator in PoS chain is lower than miner in PoW chain because PoW chain consumes more energy of miners to aggregate transactions).

After this process takes place, NFTs and other user assets will still live on the new Ethereum chain (PoS chain) and will still appear in their wallet.

In case the Ethereum community does not agree on this upgrade, a chain split will occur (ie a chain still follows the same PoW mechanism – an example that emerged recently is ETHPOW, and the remaining chain will follow the new PoS mechanism).

Thus, the user's NFTs (if purchased before The Merge) will appear on both chains simultaneously, and these two versions of NFTs will simultaneously point to a file that stores the image information. images, content, sound ... that users still see as before.

If an NFT exchange simultaneously supports both PoW and PoS chains, confusion is bound to happen. New users who do not know the difference between main chains and split PoW chains can buy NFTs on the PoW chain at a very high price while the new “original” version is the NFTs on the PoS chain.

Possible risks

The risk of a replay-attack has been mentioned when two PoW and PoS chains have the same chain ID.

A replay attack is an attack in which a transaction that has been made on the PoW chain is copied and replayed on the PoS chain. For example, when an owner sells a copy of NFT on the PoW chain, the buyer will make a transaction to deposit the same NFT into their wallet on the PoS chain, causing the owner to actually lose the original on the chain. new.

10/12

Replay attacks ⚠️

How would a replay attack work?

If you send 100 ETHPoW on the POW chain from your wallet to a friend, then your friend could broadcast the same transaction in the POS chain and send yourself 100 original ETH to his same wallet

This is dangerous

— olimpio.lens ⚡️ (@OlimpioCrypto) August 11, 2022

However, as noted above, this attack is only possible when the two new ETHPOW and Ethereum chains use the same chain ID. In fact, Ethereum developer Marius Van Der Wijden and ETHPOW co-founder Chandler Guo confirmed that the two chains will use different identifiers, so the possibility of a replay attack has happens almost to zero.

But this is just the confirmation of a chain splitting project after The Merge. Many other split chains, besides ETHPOW, will most likely be born after The Merge, and it is not clear if they will use a different chain ID code. If so, the risk from these replay attacks is still possible.

Note for investors

Up until now, Ethereum's largest NFTs exchange, OpenSea, has confirmed that it will only support the Ethereum PoS chain, so users will not need to do an extra operation. Any advice on converting between chains when using OpenSea anymore.

In case any NFT exchange claims to support both chains, the best way to prevent replay attacks is to not interact on the PoW chain (which has the same chain ID as the Ethereum blockchain) PoS).

If you still want to "play" with the Ethereum PoW blockchain, users can protect themselves in the following ways:

– Quickly use up all the nonces on the PoS chain before implementing now add transactions on the PoW chain (because then the transactions on the PoW chain will use the same nonces numbers as the nonces we used on the PoS chain earlier). In doing so, the hacker will not be able to copy the transactions from the PoW chain to the PoS chain because the number of nonces has been used up by us.

– On the PoS chain, transfer all assets from the current wallet to a new wallet. Hackers will not be able to copy transactions from the PoW chain to the PoS chain because the old wallet address on the PoS chain is no longer an asset

– Make transactions on the PoW chain with an extremely low gas fee , so low that the transaction copied by hackers to the new PoS chain will be blocked because there is not enough gas (the gas fee on the PoW chain will be much lower than the PoS chain because of the need to use the PoS chain – which is the official Ethereum blockchain –) larger)

Crypto Fox News summary

See more: Upgrade the merge and impact on ethereum.


Sep 04, 2022

1 0