2018
DOI: 10.48550/arxiv.1812.05934
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

Sereum: Protecting Existing Smart Contracts Against Re-Entrancy Attacks

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
33
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
5
1
1

Relationship

0
7

Authors

Journals

citations
Cited by 20 publications
(39 citation statements)
references
References 0 publications
0
33
0
Order By: Relevance
“…Similarly to related work [21], in the lack of appropriate ground truth, false negatives could no be accounted for in a precise manner. However, for TheDAO and SpankPay we did confirm that EtherClue was able to detect all exploit transactions detected by Sereum [22]. Duration times include the entire period as of when the EtherClue orchestrator is invoked with the given block range until all transaction processing terminate.…”
Section: Resultsmentioning
confidence: 83%
See 3 more Smart Citations
“…Similarly to related work [21], in the lack of appropriate ground truth, false negatives could no be accounted for in a precise manner. However, for TheDAO and SpankPay we did confirm that EtherClue was able to detect all exploit transactions detected by Sereum [22]. Duration times include the entire period as of when the EtherClue orchestrator is invoked with the given block range until all transaction processing terminate.…”
Section: Resultsmentioning
confidence: 83%
“…As described in Section 1, EtherClue's scope complements smart contract-centric vulnerability detection tools with a transaction-centric one intended for incident response. In this respect, TxSpector [21], Sereum [22] and DEFIER [23] fall into this category, presenting candidate comparison targets. However, one of the main issues of this research topic is that it lacks a standardised framework to leverage a sound comparison between the state of the art methods.…”
Section: Resultsmentioning
confidence: 99%
See 2 more Smart Citations
“…Many solutions have been suggested to overcome the reentrancy attack on smart contracts. For example, one approach called Sereum [351] is proposed to solve the re-entrance attack, allowing for dynamic taint tracking of smart contract data flows. ReGuard [352] is an automatic detection system that conducts fuzzing tests in order to fix the issue of re-entry attacks.…”
Section: Re-entrancy Attackmentioning
confidence: 99%