DEV Community

Cover image for The $150 Million DAO Heist: The Hack That Split Ethereum in Two
Sanskar Singh
Sanskar Singh

Posted on

The $150 Million DAO Heist: The Hack That Split Ethereum in Two

While I was learning blockchain basics, I got to know about very interesting and shocking incident that took place in 2017.This was about multi-million-dollar heist related to Ethereum, which led to the split between Ethereum (ETH) and Ethereum Classic (ETC). This event is one of the most significant moments in blockchain history, often referred to as "The DAO Hack."

What was DAO

The DAO(Decentralized Autonomous Organization) was launched on April 2016 after raising $150 million in Ether, making it one of the largest crowdfunding campaigns at that time. The DAO was designed to allow participants to invest in projects by voting on proposals.

Smart Contract Flaw

The DAO’s smart contract had a vulnerability in its code, specifically a “recursive call” issue. This allowed an attacker to repeatedly withdraw funds from the DAO before the contract could update its balance, effectively draining the funds.

The Hack

On June 17, 2016, an unknown attacker exploited this vulnerability and managed to drain approximately 3.6 million Ether, which was worth around $50 million at the time.
The stolen Ether became stuck in a child DAO-a subdivision of the parent DAO-it gave the community a time window to decide on a response.

The Choice for the Community

The Ethereum community was in dilemma. It could decide either to put up with this hack and let the attacker enjoy the Ether he hacked, thereby following the "code is law" argument, or interfere with it to restore such funds to their rightful owners.

The Hard Fork

The Ethereum community, after much debate, decided to implement a hard fork. This hard fork rewound the blockchain back to a point before the attack, effectively returning the stolen Ether to the DAO participants. This was done in a move to protect the integrity of the network and not allow an attacker to profit through theft.

The Split

Ethereum (ETH): In regards to the hard fork, the majority in the Ethereum community voted for it; the resulting consequences are what form the Ethereum blockchain today. This continued as Ethereum (ETH), where the history of the DAO hack was removed from its block. Just like nothing happened.

Ethereum Classic (ETC): A minority within the community felt that the blockchain should be immutable, meaning history regarding the hack shouldn't be touched. This group opted to continue on the original blockchain, now called Ethereum Classic (ETC). They retained most of the principles of "code is law," in that flawed code also shouldn't be changed retroactively.

Significance

The DAO hack and the later split between Ethereum and Ethereum Classic cast light on a very serious philosophical divide within the blockchain community. It brought up questions as to what to make of immutability, what exactly the role of developers was supposed to be in the governance of blockchain networks, and how to handle critical vulnerabilities in decentralized systems.

This is a very critical chapter in the records of blockchain technology, which underlines both the potential and the risks in a decentralized system.

Sources

Top comments (0)