The demand for the implementation of Blockchain technology to enhance the security of online transactions and critical business operations has experienced a significant surge. Blockchain has emerged as the most secure application for critical business infrastructure, particularly in sectors such as finance, transportation, and medical industries. However, as the adoption of this technology has increased, it has also brought to light various potential security threats and vulnerabilities. These security threats can be categorized as deliberate and accidental. Deliberate threats are those planned by a dedicated team with specific objectives and target victims, often referred to as attacks. On the other hand, accidental threats, also known as unplanned threats, can be caused by natural disasters or any actions that may result in damage to a system. It is widely acknowledged by experts that Blockchain is susceptible to vulnerabilities stemming from software design flaws, hardware requirements, and protocol-related issues, which can lead to various types of threats within the technology and its applications

Figure: The core component of a blockchain by Puthal et al. (2018)

The vulnerability of asymmetric cryptography within blockchain technology, specifically the Elliptic Curve Digital Signature Algorithm (ECDSA) for transaction authentication, has been recognized in the context of quantum attacks. ECDSA serves as a widely utilized signature algorithm in Bitcoin, a prominent technology within the blockchain domain. Unlike #centralized networks, blockchain operates as a decentralized network, providing enhanced resistance to tampering. Researchers from the National University of Singapore (NUS) have revealed that Quantum Cryptography minimizes entropy within the system, thereby reducing noise. However, the implementation of quantum cryptography exposes weaknesses in the asymmetric cryptography utilized for digital signatures. In response to this vulnerability, a new signature authentication scheme for blockchain has been suggested, incorporating the lattice-based bonsai tree signature as a protective measure (Hasan et al., 2020). The loss of private keys during a cyber-attack is a common threat in the realm of cybersecurity. To address this, the authors have proposed a private key safety model that involves securely storing the sub-elements of the private key across various operational profiles and incorporating multiple character salts as a shared subsequence within each profile. Additionally, the authors have implemented syntactic, semantic, and cognitive safety controls to establish interdependence among these profiles. Another emerging threat is cryptojacking, also known as drive-by mining, which covertly utilizes individuals' devices to mine #Cryptocurrencies without their consent or awareness. In response to this threat, a detection approach called MineSweeper has been proposed, relying on the cryptographic functions of #Cryptojacking codes through static analysis and real-time monitoring of CPU cache. Furthermore, selfish mining poses a significant threat to the integrity of the Bitcoin network, where a group of miners deliberately withhold a valid solution from the rest of the network to undermine the efforts of honest miners. To mitigate this, a modification to the Bitcoin protocol has been suggested to prevent profitable engagement in selfish mining by mining pools smaller than ¼ of the total mining power. Additionally, vulnerabilities in the peer-to-peer (P2P) layer of cryptocurrency networking have been identified, allowing transactions to be linked to users' IP addresses with over 30% accuracy. To address this, Dandelion++, a lightweight and scalable solution, has been proposed to enhance anonymity using a 4-regular anonymity graph. The presence of Bitcoin nodes exhibiting anomalous behaviour patterns associated with illegal interests has led to the development of a behaviour pattern clustering algorithm to tackle this issue. Furthermore, specific transaction patterns have been employed to cluster nodes owned by the same entity, with the objective of efficiently extracting data from the extensive Bitcoin network.

Routing attacks, which entail partitioning and slowing down the Bitcoin network, present additional challenges. To mitigate these threats, short-term countermeasures such as increasing the diversity of node connections and measuring round-trip time, as well as long-term measures like encrypting Bitcoin communication and utilizing #UDPN connections, have been recommended.