Cyber Attacks Against Scaling Bitcoin

The somewhat idyllic early years of Bitcoin, during which time nearly everyone agreed on the proper way to scale the Bitcoin protocol in the long term, came to an end around 2013 or 2014 depending on whom you ask. What began as debates in online forums amongst people with seemingly shared goals who just disagreed about how to achieve them quickly escalated in 2015 to information and often criminal cyber warfare from the faction of Bitcoin that did not want Bitcoin to scale by increasing the blocksize.

Between 2015 and 2018 there were over 30 alleged cyber attacks on companies and node implementations who supported the big-block roadmap, with many more reports that have been lost to link-rot and perhaps many more that went unreported. The number “30” may sound small, but remember that each attack affected thousands of people. The attacks included things like denial-of-service attacks which took down internet providers hosting Bitcoin XT nodes and mass email spam that left companies struggling to deliver emails to customers, and they had a chilling effect on the willingness of people with substantial skin in the game to put themselves out there in support of raising the blocksize, no matter their personal beliefs. Despite four attempts to raise the blocksize on the BTC chain, the big-blockers ultimately had to give up and create their own fork, losing nearly a decade of hard work, millions of dollars in infastructure, and the network effect and branding that the BTC chain enjoys.

Having participated in this part of Bitcoin history myself, I have been fascinated by the way in which popular Bitcoin history on Twitter and in the media has ignored and often rewritten what actually happened. At the time I never could have believed that the laughable idea that scaling was debated on technical and economic grounds would become orthodox history for many in the future. It seemed obvious at the time that social and psychologial forces decided the issue. Now I see that what we experienced was living through a proof for the old platitude “history is written by the victors.”

And so, I documented it, starting with all the known alleged cyber attacks that took place during the years of 2015-2018, as a step towards demonstrating that it wasn’t technical or economic superiority that allowed the small-blockers to retain control of Bitcoin, but their willingness to do whatever it took to keep the other side from even getting off the ground.

Date Victim Description Source
17 August 2015 Bitcoin XT Spoofing Not Bitcoin XT
25 August 2015 SlushPool DDoS BIP101 VOTING DISABLED BECAUSE OF DDOS ATTACK
29 August 2015 Bitcoin XT DDoS UDP flood DDoS attacks against XT nodes
31 August 2015 SlushPool DDoS Slush pool under DDoS attack
01 September 2015 Bitcoin XT DDoS The DDoSes are still real
03 September 2015 chunkhost.com, XT node operators DDoS Bitcoin XT nodes being DDOSed?
08 September 2015 SlushPool DDoS Looks like DDoS attack towards Slush pool started again? Right after Slush resumes BIP 101 block mining.
27 December 2015 Coinbase DDoS Coinbase website DDoSed by hacker group
27 December 2015 P2 XT Pool DDoS The DDoS on pools is on again.
16 January 2016 Coinbase DDoS Why the ddos attack on Coinbase?
27 February 2016 Bitcoin Classic DDoS DDoS started again. Have a nice day, guys :)
28 February 2016 Bitcoin Classic DDoS Bitcoin Classic Nodes Under Heavy DDoS Attack
01 March 2016 Bitcoin.com, Bitcoin Classic DDoS Bitcoin Classic Targeted by DDoS Attacks
02 March 2016 F2Pool DDoS F2Pool Suffers from Series of DDoS Attacks
3 March 2016 Bitcoin Classic DDoS More DDoS attack? My home internet is down again when running Classic node.
3 March 2016 Bitcoin Classic DDoS I think my Classic node is being DDOS’d
16 March 2016 Misc DDoS These 42 Bitcoin projects were shutdown by an ongoing DDoS attack
16 March 2016 Jihan Wu DDoS Jihan Wu on Weibo: As a individual voter, I have fired up two Classic nodes. One of them, with IP:138.128.205.248, is already DDoS’ed offline.
2 May 2016 Gavin Andresen Theft Gavin Andresen’s commit access to Bitcoin revoked
7 May 2016 Bitcoin Classic DDoS Getting DDoSed at home again
14 March 2017 Bitcoin Unlimited Threat Bitcoin Core Supporter Threatens Zero Day Exploit if Bitcoin Unlimited Hardforks
15 March 2017 Bitcoin Unlimited Exploit What Caused the Bitcoin Unlimited Node Crash?
18 March 2017 Bitcoin.com DDoS Major DDoS Attacks Hit Bitcoin.com
19 March 2017 Bitcoin Unlimited DDoS BitcoinUnlimited.info under DDoS
22 March 2017 Bitcoin.com Spam Core trolls are DDoSing my email
12 April 2017 Litecoin Nodes DDoS cnLedger on Twitter: SegWit-undecided LTC pools are under DDoS attack.
13 April 2017 Antpool DDoS This morning they DDoSed our stratum nodes off at a speed of 2mins/node. Question: how long time it will need to take antpool down?
28 July 2017 Coinbase DDoS Coinbase experiencing a suspected DDoS attack. Our team is investigating and will keep customers updated
02 October 2017 Bitcoin.com/Segwit 2X Extortion Bitcoin.com received these emails from someone trying to blackmail us
13 November 2017 Bitcoin.com DDoS Bitcoin.com is currently being DDOSed. (When civilized people don’t like a website, they just don’t visit it)
17 November 2017 Antpool DDoS Antpool has been sufferring large DDoS attack today which may cause our website outline.
20 November 2017 Bitcoin.com Sybil The bitcoin.com wallet app is under attack by /r/bitcoin. Please help to counter it.
7 April 2018 @Bitcoin Sybil @Bitcoin suspended on Twitter

Support or Contribute

You can support the ongoing collection of information in Bitcoin. contribute to this page by sending me an email with the data, date, and link you would like to include, or your own personal story with as much evidence as possible. I’m happy to list your name in the credits for the entry.

Citation

In academic work, please cite this resource as Makgill, Deryk, “Known Cyber Attacks Against Scaling Bitcoin.” https://makgill.github.io/deryk/bitcoin/data/cyber-attacks. Retrieved [access date].