Augur Burns Key to Network ‘Killswitch’


In an official tweet, Augur team has announced that they destroyed their access to the fail-safe kill switch.

Augur had implemented a kill switch mechanism in their smart contract which allowed their developers to fix issues in the event of any unanticipated problems. This was employed to prevent any critical or fatal bug(s) from attacking the network. However, as evident from this transaction, the ownership of the kill switch privileges has been transferred to a burn address. This essentially means that the Augur team no longer has any privileged access over the network.

Adding kill-switches has become a common practice by blockchain projects, especially in the early stage of development. The idea is that this allows developers to exercise power to prevent a catastrophic event, such as major theft, from escalating.

This practice has come under severe criticism by several crypto industry experts and veterans because having a kill switch allows developers to act as a centralized party in a network.

Even if the project developers vow to act in an altruistic fashion and only use the fail-safe mechanism when absolutely necessary, there is always the risk of these kill switches being stolen or exploited by malicious third parties. They might even be unintentionally misused by the project team or simply fall under attack by intentional insider misuse leaving the network no choice but to split and fork over it.

The most recent example of blockchain projects exercising this power was that of Bancor. As CCN reported, the Bancor protocol was exploited and assets worth of $23M were stolen by a hacker. Bancor was quick to use the kill switch to reverse $10M worth of BNT tokens from the hacker.

While this did reduce the damage done by the hack, it certainly raised several discussions over the existence of kill switches and the harm they pose to true decentralization.

In a twitter thread, Jackson Palmer, founder of dogecoin, highlighted various other crypto projects which employ this sort of failsafe mechanisms. He also stated:

“Some of these contracts include an “upgrade” capability which also allows them to essentially upgrade/replace the token contract. I wonder why none of them have used said (centralized) capability to remove their ability to pause transfers?”

Featured image from Shutterstock.

Follow us on Telegram or subscribe to our newsletter here.
• Join CCN’s crypto community for $9.99 per month, click here.
• Want exclusive analysis and crypto insights from Hacked.com? Click here.
• Open Positions at CCN: Full Time and Part Time Journalists Wanted.

Advertisement


Source