How Near Mitigates Security Risks and Handles Scam

Ducca
Staketab

--

Blockchain Security Issues

Security is one of the three pillars of the blockchain trilemma, and it has been a pain point for blockchain designers since the technology’s early days. Blockchain security refers to the combination of cybersecurity principles, tools, and best practices used to mitigate risk and avoid malicious attacks and unauthorized access while operating on blockchain networks.

Every year, blockchain vulnerabilities result in hundreds of thousands of users suffering from various scams: phishing attacks, routing attacks, cryptojacking, ICO schemes, scam NFTs, etc.

❕Scam Sniffer Phishing Report suggests that over 324,000 crypto users fell victim to phishing scams in 2023, with around $295 million in digital assets lost to wallet drainers.

As Chainalysis Report suggests, blockchain vulnerabilities and security breaches fall into three main categories: ecosystem vulnerabilities, smart contract and protocol attacks, and infrastructure and user attacks. The table below lists and describes the most common blockchain security vulnerabilities, although this list isn’t exhaustive.

NEAR Security Solutions

NEAR is known as a blockchain that targets high security, which is made possible by the design features discussed below.

Nightshade Sharding Mechanism and Dynamic Resharding

The NEAR blockchain is divided into shards, which are distributed among different validators. This prevents DDoS and Sybil attacks and network congestion by sharing the transaction load across multiple chains. Scalability, in turn, is achieved through dynamic resharding, depending on the network load.

Consensus Algorithm with Additional Layers of Security

This solution enables high finality, which means that transactions get irreversible and immutable fast enough to prevent double-spending, forking, or transaction reverting. Due to the integration of proof-of-stake and proof-of-space-time mechanismsю It ensures resistance to long-range attacks, and discourages pooling, enhancing the network’s security and efficiency​​. Particularly, it makes sure a transaction can’t be reverted after running.

Robust Security Protocols

The advanced cryptographic techniques employed by the NEAR Protocol allow to ensure sturdier transaction security and user data protection.

Slashing Mechanism

Validators acting maliciously can have some of their staked tokens burned (slashed), which encourages them to act responsibly.

Balanced Tokenomics

The NEAR Protocol’s tokenomics strikes a careful balance of inflation and deflation. Initially, 1 billion NEAR tokens were created at Genesis. Token inflation is fixed at 5% per year, but this can be adjusted based on the transaction fees burned. In practice, with sufficient network activity, NEAR could become deflationary.

Randomness Beacon Scheme

Near Protocol employs a randomness beacon scheme that ensures unpredictability and unbiasability. Here are the key properties of this approach:

  1. Unpredictable: No participant can predict the resulting random number before it’s created.
  2. Unbiasable: Participants cannot influence the outcome in any way.
  3. Tolerance to Malicious Actors: The algorithm can handle a percentage of malicious actors who may be offline or deviate from the protocol.

The scheme doesn’t rely on verifiable delay functions (VDFs) or distributed key generation which allows to sidestep the challenges and potential security risks associated with coordinating multiple parties and managing shared secrets.

Community-Driven Governance

Community-driven governance on the NEAR Protocol is a collaborative process that empowers all community members to participate in decision-making. Here are its key aspects:

  1. NEAR Council.

The NEAR Council comprises nine members who oversee protocol upgrades, treasury management, and ecosystem growth. They are elected by token holders and represent diverse interests.

2. Proposals and Voting.

Anyone can submit proposals for protocol changes, funding requests, or ecosystem improvements. Token holders vote on these proposals using their NEAR tokens.

3. Sputnik DAOs: Sputnik DAOs manage funds and resources. They’re created for specific purposes (e.g., marketing, development) and operate autonomously based on predefined rules.

4. Token Locking: To participate in governance, token holders must lock their NEAR tokens for a specified period. Longer lockups provide more voting power.

5. Transparent Discussions: Governance discussions happen openly on forums, social media, and community calls. Transparency ensures inclusivity and accountability.

Such governance design supports a secure and decentralized ecosystem, where decisions are made by a broad representation of network participants, contributing to overall network security.

How NEAR handles scams

Like any other blockchain, NEAR is susceptible to scams, which is shown by the most recent scam cases:

Case 1 — Fake NEAR Wallet Website

A user encountered a fake NEAR wallet website that looked identical to the official one. The scam site prompted the user to enter their seed phrases, leading to stolen tokens. Unfortunately, tracking these scams is challenging due to the decentralized nature of blockchain transactions.

Case 2 — Cryptic Posts from NEAR’s Official Account

The NEAR Protocol’s official account posted cryptic messages like “Darkness is coming” and “reclaim your sovereignty. While this might not be a direct scam, it raised concerns within the community.

Case 3 — Scammers in Telegram Groups

Scammers create fake NEAR Telegram groups without verified status. Users should be cautious and verify group authenticity before participating.

NEAR community actively collaborates to mitigate scam risks. Here are some ways NEAR combats scams:

  1. Education and Awareness

NEAR provides users with educational resources, emphasizing the importance of security practices. Community members share information about common scams and warn others to stay vigilant.

2. Verification and Authenticity:

Official NEAR channels (websites, social media, etc.) are verified with checkmarks to prevent impersonation. Users are urged to verify the authenticity of websites, wallets, and communication channels before sharing sensitive information.

3. Seed Phrases and Wallet Security:

Scammers often create fake wallet websites to steal seed phrases (private keys). Users are encouraged to only use official NEAR wallet interfaces and never share their seed phrases online or with anyone.

4. Transaction Monitoring:

NEAR users receive email notifications for transactions. If you receive unexpected transaction alerts, investigate immediately to prevent unauthorized transfers.

5. Community Vigilance:

The NEAR community actively monitors for scams, suspicious activities, and phishing attempts on NEAR official forum. Users are encouraged to report any anomalies promptly.

Staketab is a Professional Staking Provider based in UAE (secured more than $150m TVL https://www.stakingrewards.com/provider/staketab) with extensive experience in offering infrastructure solutions for the Web3 ecosystem for over 3 years. We are seasoned validators operating across more than 40 blockchain networks, ensuring high uptime and 24/7 monitoring.

Website | Discord | Medium | Twitter | Contact

--

--