{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,12]],"date-time":"2024-09-12T12:55:48Z","timestamp":1726145748906},"publisher-location":"Cham","reference-count":32,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783030900182"},{"type":"electronic","value":"9783030900199"}],"license":[{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2021]]},"DOI":"10.1007\/978-3-030-90019-9_8","type":"book-chapter","created":{"date-parts":[[2021,11,2]],"date-time":"2021-11-02T18:47:48Z","timestamp":1635878868000},"page":"144-163","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":0,"title":["An Extensive Security Analysis on Ethereum Smart Contracts"],"prefix":"10.1007","author":[{"ORCID":"http:\/\/orcid.org\/0000-0002-5173-3605","authenticated-orcid":false,"given":"Mohammadreza","family":"Ashouri","sequence":"first","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2021,11,3]]},"reference":[{"key":"8_CR1","unstructured":"Bytecode to opcode disassembler \u2013 etherscan. https:\/\/etherscan.io\/opcode-tool. Accessed 2 Feb 2020"},{"key":"8_CR2","unstructured":"Github - comaeio\/porosity: *unmaintained* decompiler and security analysis tool for blockchain-based ethereum smart-contracts. https:\/\/github.com\/comaeio\/porosity. Accessed 7 May 2020"},{"key":"8_CR3","unstructured":"Openzeppelin\/openzeppelin-contracts: Openzeppelin contracts is a library for secure smart contract development. https:\/\/github.com\/OpenZeppelin\/openzeppelin-contracts. Accessed 29 Jan 2021"},{"key":"8_CR4","unstructured":"Oyente. https:\/\/github.com\/melonproject\/oyente. Accessed 11 Aug 2019"},{"key":"8_CR5","unstructured":"Paritytech\/parity-ethereum: The fast, light, and robust EVM and WASM client. https:\/\/github.com\/paritytech\/parity-ethereum. Accessed 2 July 2019"},{"key":"8_CR6","doi-asserted-by":"crossref","unstructured":"Ashouri, M.: Kaizen: a scalable concolic fuzzing tool for scala. In: Proceedings of the 11th ACM SIGPLAN International Symposium on Scala, pp. 25\u201332 (2020)","DOI":"10.1145\/3426426.3428487"},{"key":"8_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"164","DOI":"10.1007\/978-3-662-54455-6_8","volume-title":"Principles of Security and Trust","author":"N Atzei","year":"2017","unstructured":"Atzei, N., Bartoletti, M., Cimoli, T.: A survey of attacks on ethereum smart contracts (SoK). In: Maffei, M., Ryan, M. (eds.) POST 2017. LNCS, vol. 10204, pp. 164\u2013186. Springer, Heidelberg (2017). https:\/\/doi.org\/10.1007\/978-3-662-54455-6_8"},{"key":"8_CR8","unstructured":"Parity Authors. Ethereum rust client (2017)"},{"issue":"3","key":"8_CR9","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1145\/3182657","volume":"51","author":"R Baldoni","year":"2018","unstructured":"Baldoni, R., Coppa, E., D\u2019elia, D.C., Demetrescu, C., Finocchi, I.: A survey of symbolic execution techniques. ACM Comput. Surv. (CSUR) 51(3), 1\u201339 (2018)","journal-title":"ACM Comput. Surv. (CSUR)"},{"key":"8_CR10","unstructured":"Bellard, F.: QEMU, a fast and portable dynamic translator. In: USENIX Annual Technical Conference, FREENIX Track, vol. 41, p. 46 (2005)"},{"key":"8_CR11","doi-asserted-by":"crossref","unstructured":"Birrell, A.D., Nelson, B.J.: Implementing remote procedure calls. In: Proceedings of the Ninth ACM Symposium on Operating Systems Principles, p. 3 (1983)","DOI":"10.1145\/773379.806609"},{"key":"8_CR12","unstructured":"Brent, L.: Vandal: a scalable security analysis framework for smart contracts. arXiv preprint arXiv:1809.03981 (2018)"},{"key":"8_CR13","doi-asserted-by":"publisher","DOI":"10.1007\/978-1-4842-2535-6","volume-title":"Introducing Ethereum and Solidity","author":"C Dannen","year":"2017","unstructured":"Dannen, C.: Introducing Ethereum and Solidity. Apress, Berkeley (2017). https:\/\/doi.org\/10.1007\/978-1-4842-2535-6"},{"key":"8_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"337","DOI":"10.1007\/978-3-540-78800-3_24","volume-title":"Tools and Algorithms for the Construction and Analysis of Systems","author":"L de Moura","year":"2008","unstructured":"de Moura, L., Bj\u00f8rner, N.: Z3: an efficient SMT solver. In: Ramakrishnan, C.R., Rehof, J. (eds.) TACAS 2008. LNCS, vol. 4963, pp. 337\u2013340. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-78800-3_24"},{"key":"8_CR15","doi-asserted-by":"crossref","unstructured":"Grech, N., Kong, M., Jurisevic, A., Brent, L., Scholz, B., Smaragdakis, Y.: Madmax: surviving out-of-gas conditions in ethereum smart contracts. Proc. ACM Program. Lang. 2(OOPSLA), 116 (2018)","DOI":"10.1145\/3276486"},{"key":"8_CR16","doi-asserted-by":"crossref","unstructured":"Huh, S., Cho, S., Kim, S.: Managing IoT devices using blockchain platform. In: 2017 19th International Conference on Advanced Communication Technology (ICACT), pp. 464\u2013467. IEEE (2017)","DOI":"10.23919\/ICACT.2017.7890132"},{"key":"8_CR17","doi-asserted-by":"crossref","unstructured":"Kalra, S., Goel, S., Dhawan, M., Sharma, S.: Zeus: analyzing safety of smart contracts. In: NDSS, pp. 1\u201312 (2018)","DOI":"10.14722\/ndss.2018.23082"},{"key":"8_CR18","unstructured":"Krupp, J., Rossow, C.: Teether: gnawing at ethereum to automatically exploit smart contracts. In: 27th USENIX Security Symposium (USENIX Security 2018), pp. 1317\u20131333 (2018)"},{"key":"8_CR19","unstructured":"Law, A.: Smart contracts and their application in supply chain management. Ph.D. thesis, Massachusetts Institute of Technology (2017)"},{"key":"8_CR20","doi-asserted-by":"crossref","unstructured":"Liu, C., et al.: ReGuard: finding reentrancy bugs in smart contracts. In: Proceedings of the 40th International Conference on Software Engineering: Companion Proceedings, pp. 65\u201368. ACM (2018)","DOI":"10.1145\/3183440.3183495"},{"key":"8_CR21","doi-asserted-by":"crossref","unstructured":"Liu, H., Liu, C., Zhao, W., Jiang, Y., Sun, J.: S-gram: towards semantic-aware security auditing for ethereum smart contracts. In: Proceedings of the 33rd ACM\/IEEE International Conference on Automated Software Engineering, pp. 814\u2013819. ACM (2018)","DOI":"10.1145\/3238147.3240728"},{"issue":"2","key":"8_CR22","doi-asserted-by":"publisher","first-page":"203","DOI":"10.3390\/e22020203","volume":"22","author":"AL Vivar","year":"2020","unstructured":"Vivar, A.L., Castedo, A.T., Orozco, A.L.S., Villalba, L.J.G.: Smart contracts: a review of security threats alongside an analysis of existing solutions. Entropy 22(2), 203 (2020)","journal-title":"Entropy"},{"key":"8_CR23","doi-asserted-by":"crossref","unstructured":"Nguyen, D.C., Pathirana, P.N., Ding, M., Seneviratne, A.: Blockchain for 5G and beyond networks: a state of the art survey. arXiv preprint arXiv:1912.05062 (2019)","DOI":"10.1016\/j.jnca.2020.102693"},{"key":"8_CR24","doi-asserted-by":"crossref","unstructured":"Nikoli\u0107, I., Kolluri, A., Sergey, I., Saxena, P., Hobor, A.: Finding the greedy, prodigal, and suicidal contracts at scale. In: Proceedings of the 34th Annual Computer Security Applications Conference, pp. 653\u2013663 (2018)","DOI":"10.1145\/3274694.3274743"},{"key":"8_CR25","unstructured":"Palladino, S.: The parity wallet hack explained, July 2017. https:\/\/blog.zeppelin.solutions"},{"key":"8_CR26","unstructured":"Perez, D., Livshits, B.: Smart contract vulnerabilities: does anyone care? arXiv preprint arXiv:1902.06710 (2019)"},{"key":"8_CR27","unstructured":"Qureshi, H.: A hacker stole 31 m of ether\u2013how it happened, and what it means for ethereum. Freecodecamp.org, 20 July 2017"},{"key":"8_CR28","unstructured":"Sirer, E.G.: Thoughts on the DAO hack. Hacking 17 July 2016"},{"key":"8_CR29","unstructured":"Szabo, N.: Smart contracts: building blocks for digital markets. EXTROPY J. Transhumanist Thought 16, 18:2 (1996)"},{"key":"8_CR30","doi-asserted-by":"crossref","unstructured":"Tsankov, P., et al.: Securify: practical security analysis of smart contracts. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pp. 67\u201382. ACM (2018)","DOI":"10.1145\/3243734.3243780"},{"key":"8_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"97","DOI":"10.1007\/11575467_8","volume-title":"Programming Languages and Systems","author":"J Whaley","year":"2005","unstructured":"Whaley, J., Avots, D., Carbin, M., Lam, M.S.: Using datalog with binary decision diagrams for program analysis. In: Yi, K. (ed.) APLAS 2005. LNCS, vol. 3780, pp. 97\u2013118. Springer, Heidelberg (2005). https:\/\/doi.org\/10.1007\/11575467_8"},{"key":"8_CR32","doi-asserted-by":"crossref","unstructured":"Yamaguchi, F., Golde, N., Arp, D., Rieck, K.: Modeling and discovering vulnerabilities with code property graphs. In: 2014 IEEE Symposium on Security and Privacy, pp. 590\u2013604. IEEE (2014)","DOI":"10.1109\/SP.2014.44"}],"container-title":["Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering","Security and Privacy in Communication Networks"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-030-90019-9_8","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,11,2]],"date-time":"2021-11-02T18:53:37Z","timestamp":1635879217000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-030-90019-9_8"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2021]]},"ISBN":["9783030900182","9783030900199"],"references-count":32,"URL":"https:\/\/doi.org\/10.1007\/978-3-030-90019-9_8","relation":{},"ISSN":["1867-8211","1867-822X"],"issn-type":[{"type":"print","value":"1867-8211"},{"type":"electronic","value":"1867-822X"}],"subject":[],"published":{"date-parts":[[2021]]},"assertion":[{"value":"3 November 2021","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"SecureComm","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference on Security and Privacy in Communication Systems","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2021","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"6 September 2021","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"9 September 2021","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"17","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"securecomm2021","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/securecomm.eai-conferences.org\/2021\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Double-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Confy +","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"143","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"56","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"0","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"39% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}