2020 IEEE International Conference on Blockchain (Blockchain) 2020
DOI: 10.1109/blockchain50366.2020.00048
|View full text |Cite
|
Sign up to set email alerts
|

RA: Hunting for Re-Entrancy Attacks in Ethereum Smart Contracts via Static Analysis

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
24
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
4
2
1

Relationship

1
6

Authors

Journals

citations
Cited by 35 publications
(27 citation statements)
references
References 21 publications
0
24
0
Order By: Relevance
“…In works related to code analysis, selected flaws in smart contract code (e.g., overflow and underflow [20] or reentrancy [22]) and their detection using formal methods have been researched (e.g., [132], [163], [164]). For automated detection of these flaws, software tools have been proposed that perform formal verification (e.g., [163], [165], [166]), dynamic code analysis (e.g., [132], [133], [152]), static code analysis (e.g., [23], [24], [167]- [169]), or machine learning using classifiers like XGBoost or AdaBoost (e.g., [25]). These tools are designed to support developers in improving their code by identifying recurring flaws in smart contract code (e.g., by using formalized patterns of code flaws).…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…In works related to code analysis, selected flaws in smart contract code (e.g., overflow and underflow [20] or reentrancy [22]) and their detection using formal methods have been researched (e.g., [132], [163], [164]). For automated detection of these flaws, software tools have been proposed that perform formal verification (e.g., [163], [165], [166]), dynamic code analysis (e.g., [132], [133], [152]), static code analysis (e.g., [23], [24], [167]- [169]), or machine learning using classifiers like XGBoost or AdaBoost (e.g., [25]). These tools are designed to support developers in improving their code by identifying recurring flaws in smart contract code (e.g., by using formalized patterns of code flaws).…”
Section: Related Workmentioning
confidence: 99%
“…These solutions can be largely distinguished into automated verification and coding support. For automated verification, existing research presents software tools (e.g., MadMax [14] or ReGuard [22]) for automatically identifying flaws in smart contract code (e.g., using static analysis [23], dynamic analysis [24], or machine learning [25]) and increasing code quality. Nevertheless, the applicability of automated verification to smart contract code is limited in terms of comprehensiveness because most formal verification tools apply static patterns with the Bitcoin documentation [3] and find Bitcoin's smart contract capabilities not Turing-complete.…”
Section: Introductionmentioning
confidence: 99%
“…Finally, the current construction does not support inter-contract analysis where multiple contracts are interconnected. For instance, Rodler et al [37] presented a new kind of vulnerability by utilizing CALL and CREATE instructions, which requires inter-contract analysis [8,49]. Thus, the attacks by Rodler et al are out of the scope of Eth2Vec currently.…”
Section: Limitationsmentioning
confidence: 99%
“…To the best of our knowledge, symbolic execution [27] is the principal approach for analysis of Ethereum smart contracts. Since symbolic execution deals with unknown variables as symbolic variables, it is potentially suitable for analysis of smart contracts, which utilizes information outside codes [8], i.e., blockchain. Hence, many tools have been proposed so far [7,13,24,[32][33][34]46].…”
Section: Other Analysis Tools For Ethereummentioning
confidence: 99%
See 1 more Smart Citation