Ронин Бридге компаније Акие Инфинити ће се поново отворити након хаковања од 552 милиона долара

Sky Mavis, the developer behind the играти за зарадити видео игре Акие Инфинити said that it’s preparing to re-open the Ronin bridge that fell victim to a $552 million hack in March.

The re-opening of the Ronin bridge, which was used by players to transfer assets between the Ronin chain and the Ethereum network, is planned on June 28th, “with all user funds returned,” according to the latest ажурирање заједнице.

The team also said that a тврда вилица will be required for the re-launch of the bridge, which means that all node operators will be required to update their software.

Node operators that act as validators on the network have already been informed what steps they need to take, whereas the non-validator nodes will need to follow specific instructions shared by the developers.

The Ronin hack

The Ronin bridge експлоатисати at the end of March was један од највећих in the world of crypto, with the hacker making away with an estimated $552 million in Ethereum and USDC (based on their value at the time of the hack) being drained from the protocol.

The attacker reportedly used stolen private keys to sign transactions from five of the nine validator nodes on the network, including four of Sky Mavis’ own validators.

Earlier this week Sky Mavis најавила that the re-designed Ronin bridge had passed an audit from the crypto security firm Certik, coming back “with minor suggestions.”

“We are implementing Certik’s improvement recommendations and will begin to deploy the validator Governance Smart Contract,” Ronin said on Tuesday.

Following the incident, Sky Mavis has pledged to either recover or reimburse the stolen user funds.

Компанија подигао $ КСНУМКС милиона in fresh funding in April to aid the process. Crypto exchange Binance led the fundraise, with participation from Animoca Brands, Andreessen Horowitz, Paradigm, and others.

The developers also launched a $1 million bug bounty program to “encourage responsible disclosure of security vulnerabilities.”

Some of the funds stolen in the attack—around $7 million in ETH—were subsequently sent to the cryptocurrency mixing service Tornado Cash, with the U.S. Treasury идентификовање three additional wallet addresses—allegedly tied to North Korea’s Lazarus hacking group—that were related to the attack in April.

Several cross-chain bridges have fallen victim to exploits in recent months; in February, a hacker украо 320 милиона долара from the Wormhole bridge between солана and Ethereum, while just this morning Harmony’s Horizon bridge was хакован за 100 милиона долара.

Желите да будете стручњак за криптовалуте? Добијте најбоље од Дешифровања директно у пријемно сандуче.

Добијте највеће вести о крипто вести + недељне прегледе и још много тога!

Source: https://decrypt.co/103745/axie-infinitys-ronin-bridge-to-re-open-after-552m-hack