2019
DOI: 10.48550/arxiv.1908.04507
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

A Survey on Ethereum Systems Security: Vulnerabilities, Attacks and Defenses

Abstract: The blockchain technology is believed by many to be a game changer in many application domains, especially financial applications. While the first generation of blockchain technology (i.e., Blockchain 1.0) is almost exclusively used for cryptocurrency purposes, the second generation (i.e., Blockchain 2.0), as represented by Ethereum, is an open and decentralized platform enabling a new paradigm of computing -Decentralized Applications (DApps) running on top of blockchains. The rich applications and semantics o… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
15
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
4
2

Relationship

0
6

Authors

Journals

citations
Cited by 8 publications
(16 citation statements)
references
References 91 publications
(119 reference statements)
1
15
0
Order By: Relevance
“…The latter could include not only the cases where Ether is locked indefinitely, but also cases of Honeypots as defined by Torres et al [41] (since Ether becomes locked, except for the attacker). Our findings suggest new categories comparable to those proposed in the recent survey by Chen et al [10] (available online on August 13, 2019).…”
Section: Practical Implications and Challengessupporting
confidence: 91%
See 1 more Smart Citation
“…The latter could include not only the cases where Ether is locked indefinitely, but also cases of Honeypots as defined by Torres et al [41] (since Ether becomes locked, except for the attacker). Our findings suggest new categories comparable to those proposed in the recent survey by Chen et al [10] (available online on August 13, 2019).…”
Section: Practical Implications and Challengessupporting
confidence: 91%
“…The second provider was Google Cloud 10 , where we also used three servers with 32 vCPUs with 30GB of RAM. We spent 1038.46 e with Google Cloud.…”
Section: Tools' Setupmentioning
confidence: 99%
“…Moreover, the authors of this paper deal with cryptojacking attacks, which, however, are out-of-thescope for our reference architecture, as they are not related to the infrastructure of the involved parties we consider (see Section III-A). Chen et al [94] propose a 4-layer model similar to ours, which is used to study vulnerabilities in Ethereum. The authors identify 44 vulnerabilities, 26 attacks, and 47 defenses in total.…”
Section: Related Workmentioning
confidence: 99%
“…Security Tools, Frameworks, and Design Patterns We complement our results on security issues by studying the smart contract developers' awareness of security tools (e.g., which tools they ask about or suggest in answers). We compile a comprehensive list of security tools based on relevant evaluation and survey papers (e.g., [13,28,9,34,23,46]) and other sources (e.g., [12]), and search for mentions of the following (in alphabetical order): ContractFuzzer [25], Con-tractLarva [15], echidna 6 , EtherTrust [21], EthIR, Ethlint (formerly known as Solium) 7 , FSolidM [36], MAIAN [43], Manticore [39], Mythril (as well as the service MythX and the client Mythos) [40], Octopus 8 , Osiris [52], Oyente [35], Rattle [49], ReGuard [33], SASC [60], sCompile [8], Securify [54], Slither [18], Smar-tAnvil [14], SmartCheck [51], solcheck 9 , solgraph 10 , solint 11 , Solhint 12 , SonarSolidity 13 , Sūrya (also spelled as Surya) 14 , teEther [29], Vandal [7], VeriSolid [38], VerX [47], VULTRON [56], Zeus [27]. Note that our goal is not to evaluate or compare the technical quality of these tools and frameworks (for that we refer the reader to surveys, e.g., [46]); we are only interested in whether they are discussed by developers.…”
Section: Security Issues and Tools (Q2)mentioning
confidence: 99%
“…While the technical capabilities of these tools and frameworks have been evaluated by multiple surveys (e.g., [13,28,9,34,23]), relatively little is known about whether developers use them in practice or even whether developers are aware of them. In fact, to the best of our knowledge, no prior work has studied the smart contract developers' awareness of security issues and tools or about which issues they are most concerned.…”
Section: Introductionmentioning
confidence: 99%