The Monero team seeks balance between malware and mineral centralization – Live Coin Watch

[ad_1]

The Monero community has created a working group to combat the problem of malware in the mining sector by making available educational resources online and answering questions on how to avoid extracting malware. The individuals behind the project, along with the community, are not willing to compromise the security of its blockchain or the centralization of the risk of mining by modifying its system to favor specialized equipment, such as mining platforms or ASICs.

Malware mining a problem

It is estimated that 5% of all outstanding XMR has been extracted using malware. Mining malware can also account for about 2% of the hashrate supplied to the Monero network. It is estimated that mining schemes related to Monero account for 84% of all instances of mining malware. Miner malware cases have also raised an appalling $ 108 million in XMR illicitly mined for their "owners".

These figures include only malicious software that has infected desktops and laptops, not mining attacks in browsers known as cryptography. Cryptojacking has been listed as one of the major cybersecurity threats that has affected around 50,000 websites.

Monero recognizes the trade-off between risk of data mining malware and censor-proof cryptocurrency

The Monero community condemns malware and encryption but is not willing to compromise the usability of Monero as a "privacy currency" that can not be disturbed by a centralized authority. Because ASIC resistance is a special concern, Monero generally modifies the PoW algorithm slightly with each fixed fork to ensure that ASICs do not have a special advantage during XMR extraction.

Monero cites the fact that only a few manufacturers create ASICs for XMR extraction and may be vulnerable to the requirement that a "kill switch" be included in their miners, which could allow ASICs to be shut down remotely or otherwise disturbed. Governments could eventually request "mining licenses" for ASIC owners, while power companies announced that they would increase their tariffs for known operators of mining rigs. Individuals who extract XMR with Honeyminer on their desktops may be able to fly under the radar, but someone who runs a mining farm in the basement may eventually be investigated with the charge of using excess electricity for an illegal operation.

Monero's mining was also used for positive purposes, such as raising funds for UNICEF Africa, BailBloc and Change.org. Visitors to the official websites of these three organizations can agree to extract XMR to help fund non-profit organizations. Some websites have also offered visitors the chance to choose between mining cryptocurrency or advertising while visiting sites.

For these reasons, the Monero community is unwilling to compromise its reputation as a decentralized, hard-to-kill and relatively private cryptocurrency to block malware and cryptography. However, he is willing to educate the public on what to do if he visits a website or downloads something, and it appears that his computer is running unusually slow. It could mean that the website has been hijacked by illicit mining software or have just downloaded mining malware.

[ad_2]Source link