{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,10]],"date-time":"2024-09-10T05:16:48Z","timestamp":1725945408000},"reference-count":60,"publisher":"Association for Computing Machinery (ACM)","issue":"2","content-domain":{"domain":["dl.acm.org"],"crossmark-restriction":true},"short-container-title":["Proc. ACM Meas. Anal. Comput. Syst."],"published-print":{"date-parts":[[2021,6]]},"abstract":"Ponzi schemes are financial scams that lure users under the promise of high profits. With the prosperity of Bitcoin and blockchain technologies, there has been growing anecdotal evidence that this classic fraud has emerged in the blockchain ecosystem. Existing studies have proposed machine-learning based approaches for detecting Ponzi schemes, i.e., either based on the operation codes (opcodes) of the smart contract binaries or the transaction patterns of addresses. However, state-of-the-art approaches face several major limitations, including lacking interpretability and high false positive rates. Moreover, machine-learning based methods are susceptible to evasion techniques, and transaction-based techniques do not work on smart contracts that have a small number of transactions. These limitations render existing methods for detecting Ponzi schemes ineffective. In this paper, we propose SADPonzi, a semantic-aware detection approach for identifying Ponzi schemes in Ethereum smart contracts. Specifically, by strictly following the definition of Ponzi schemes, we propose a heuristic-guided symbolic execution technique to first generate the semantic information for each feasible path in smart contracts and then identify investor-related transfer behaviors and the distribution strategies adopted. Experimental result on a well-labelled benchmark suggests that SADPonzi can achieve 100% precision and recall, outperforming all existing machine-learning based techniques. We further apply SADPonzi to all 3.4 million smart contracts deployed by EOAs in Ethereum and identify 835 Ponzi scheme contracts, with over 17 million US Dollars invested by victims. Our observations confirm the urgency of identifying and mitigating Ponzi schemes in the blockchain ecosystem.<\/jats:p>","DOI":"10.1145\/3460093","type":"journal-article","created":{"date-parts":[[2021,6,4]],"date-time":"2021-06-04T14:44:15Z","timestamp":1622817855000},"page":"1-30","update-policy":"http:\/\/dx.doi.org\/10.1145\/crossmark-policy","source":"Crossref","is-referenced-by-count":24,"title":["SADPonzi: Detecting and Characterizing Ponzi Schemes in Ethereum Smart Contracts"],"prefix":"10.1145","volume":"5","author":[{"given":"Weimin","family":"Chen","sequence":"first","affiliation":[{"name":"Beijing University of Posts and Telecommunications, Beijing, China"}]},{"given":"Xinran","family":"Li","sequence":"additional","affiliation":[{"name":"Beijing University of Posts and Telecommunications, Beijing, China"}]},{"given":"Yuting","family":"Sui","sequence":"additional","affiliation":[{"name":"Beijing University of Posts and Telecommunications, Beijing, China"}]},{"given":"Ningyu","family":"He","sequence":"additional","affiliation":[{"name":"Peking University, Beijing, China"}]},{"given":"Haoyu","family":"Wang","sequence":"additional","affiliation":[{"name":"Beijing University of Posts and Telecommunications, Beijing, China"}]},{"given":"Lei","family":"Wu","sequence":"additional","affiliation":[{"name":"Zhejiang University, HangZhou, China"}]},{"given":"Xiapu","family":"Luo","sequence":"additional","affiliation":[{"name":"The Hong Kong Polytechnic University, Hong Kong, Hong Kong"}]}],"member":"320","published-online":{"date-parts":[[2021,6,4]]},"reference":[{"key":"e_1_2_1_1_1","volume-title":"https:\/\/en.wikipedia.org\/wiki\/Gini_coefficient Accessed","author":"Gini","year":"2020","unstructured":"Gini coefficient. [EB\/OL]. https:\/\/en.wikipedia.org\/wiki\/Gini_coefficient Accessed April 4, 2020 . Gini coefficient. [EB\/OL]. https:\/\/en.wikipedia.org\/wiki\/Gini_coefficient Accessed April 4, 2020."},{"key":"e_1_2_1_2_1","unstructured":"DApp browser Aug. 2020. DApp browser Aug. 2020."},{"key":"e_1_2_1_3_1","unstructured":"Definition of Ponzi scheme Aug. 2020. Definition of Ponzi scheme Aug. 2020."},{"key":"e_1_2_1_4_1","volume-title":"Aug","author":"Inside","year":"2020","unstructured":"Inside a crypto 'ponzi' : How the $6.5m banana.fund fraud unravelled , Aug 2020 . Inside a crypto 'ponzi': How the $6.5m banana.fund fraud unravelled, Aug 2020."},{"key":"e_1_2_1_5_1","unstructured":"Millions of people fell for crypto-ponzi schemes in 2019 January 2020. Millions of people fell for crypto-ponzi schemes in 2019 January 2020."},{"key":"e_1_2_1_6_1","volume-title":"Aug.","author":"Mythril","year":"2020","unstructured":"Mythril , security analysis tool for EVM bytecode , Aug. 2020 . Mythril, security analysis tool for EVM bytecode, Aug. 2020."},{"key":"e_1_2_1_7_1","volume-title":"Aug.","author":"Oyente","year":"2020","unstructured":"Oyente , static analyzer for Ethereum smart contract , Aug. 2020 . Oyente, static analyzer for Ethereum smart contract, Aug. 2020."},{"key":"e_1_2_1_8_1","unstructured":"Scam accusations - bitcointalk Aug 2020. Scam accusations - bitcointalk Aug 2020."},{"key":"e_1_2_1_9_1","unstructured":"Solidity official document site Aug. 2020. Solidity official document site Aug. 2020."},{"key":"e_1_2_1_10_1","unstructured":"Solidity official site Aug. 2020. Solidity official site Aug. 2020."},{"key":"e_1_2_1_11_1","unstructured":"Z3 prover Aug. 2020. Z3 prover Aug. 2020."},{"key":"e_1_2_1_12_1","unstructured":"Z3 theorem prover Aug. 2020. Z3 theorem prover Aug. 2020."},{"key":"e_1_2_1_13_1","unstructured":"Bian is a source code level code obfuscation tool developed for solidity smart contracts. Jan. 2021. Bian is a source code level code obfuscation tool developed for solidity smart contracts. Jan. 2021."},{"key":"e_1_2_1_14_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-45237-7_7"},{"key":"e_1_2_1_15_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.mathsocsci.2009.05.003"},{"key":"e_1_2_1_16_1","doi-asserted-by":"publisher","DOI":"10.1109\/ACCESS.2020.3034816"},{"key":"e_1_2_1_17_1","volume-title":"Dissecting ponzi schemes on ethereum: identification, analysis, and impact. arXiv: Cryptography and Security","author":"Bartoletti Massimo","year":"2017","unstructured":"Massimo Bartoletti , Salvatore Carta , Tiziana Cimoli , and Roberto Saia . Dissecting ponzi schemes on ethereum: identification, analysis, and impact. arXiv: Cryptography and Security , 2017 . Massimo Bartoletti, Salvatore Carta, Tiziana Cimoli, and Roberto Saia. Dissecting ponzi schemes on ethereum: identification, analysis, and impact. arXiv: Cryptography and Security, 2017."},{"key":"e_1_2_1_18_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.future.2019.08.014"},{"issue":"2","key":"e_1_2_1_19_1","article-title":"Dynamic efficiency, the riskless rate, and debt ponzi games under uncertainty","volume":"1","author":"Blanchard Olivier","year":"2001","unstructured":"Olivier Blanchard and Philippe Weil . Dynamic efficiency, the riskless rate, and debt ponzi games under uncertainty . The BE Journal of Macroeconomics , 1 ( 2 ), 2001 . Olivier Blanchard and Philippe Weil. Dynamic efficiency, the riskless rate, and debt ponzi games under uncertainty. The BE Journal of Macroeconomics, 1(2), 2001.","journal-title":"The BE Journal of Macroeconomics"},{"key":"e_1_2_1_20_1","volume-title":"Primal Wijesekera, and Mashael Al Sabah. Investigating mmm ponzi scheme on bitcoin. arXiv: Cryptography and Security","author":"Boshmaf Yazan","year":"2019","unstructured":"Yazan Boshmaf , Charitha Elvitigala , Husam Al Jawaheri , Primal Wijesekera, and Mashael Al Sabah. Investigating mmm ponzi scheme on bitcoin. arXiv: Cryptography and Security , 2019 . Yazan Boshmaf, Charitha Elvitigala, Husam Al Jawaheri, Primal Wijesekera, and Mashael Al Sabah. Investigating mmm ponzi scheme on bitcoin. arXiv: Cryptography and Security, 2019."},{"key":"e_1_2_1_21_1","volume-title":"Vandal: A scalable security analysis framework for smart contracts. arXiv preprint arXiv:1809.03981","author":"Brent Lexi","year":"2018","unstructured":"Lexi Brent , Anton Jurisevic , Michael Kong , Eric Liu , Francois Gauthier , Vincent Gramoli , Ralph Holz , and Bernhard Scholz . Vandal: A scalable security analysis framework for smart contracts. arXiv preprint arXiv:1809.03981 , 2018 . Lexi Brent, Anton Jurisevic, Michael Kong, Eric Liu, Francois Gauthier, Vincent Gramoli, Ralph Holz, and Bernhard Scholz. Vandal: A scalable security analysis framework for smart contracts. arXiv preprint arXiv:1809.03981, 2018."},{"key":"e_1_2_1_22_1","volume-title":"Oct.","author":"Castonguay Philippe","year":"2019","unstructured":"Philippe Castonguay . FairWin , a Ponzi contract , Oct. 2019 . Philippe Castonguay. FairWin, a Ponzi contract, Oct. 2019."},{"key":"e_1_2_1_23_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-32409-4_18"},{"key":"e_1_2_1_24_1","volume-title":"Robust decision trees against adversarial examples. CoRR, abs\/1902.10660","author":"Chen Hongge","year":"2019","unstructured":"Hongge Chen , Huan Zhang , Duane S. Boning , and Cho-Jui Hsieh . Robust decision trees against adversarial examples. CoRR, abs\/1902.10660 , 2019 . Hongge Chen, Huan Zhang, Duane S. Boning, and Cho-Jui Hsieh. Robust decision trees against adversarial examples. CoRR, abs\/1902.10660, 2019."},{"key":"e_1_2_1_25_1","doi-asserted-by":"publisher","DOI":"10.1109\/TSE.2021.3054928"},{"key":"e_1_2_1_26_1","doi-asserted-by":"publisher","DOI":"10.1145\/3128572.3140448"},{"key":"e_1_2_1_27_1","doi-asserted-by":"publisher","DOI":"10.1145\/2939672.2939785"},{"key":"e_1_2_1_28_1","doi-asserted-by":"publisher","DOI":"10.1109\/TETC.2020.2979019"},{"key":"e_1_2_1_29_1","doi-asserted-by":"publisher","DOI":"10.1145\/3183399.3183420"},{"key":"e_1_2_1_30_1","volume-title":"Proceedings of the ACM Conference on Computer and Communications Security (CCS)","author":"Chen Ting","year":"2019","unstructured":"Ting Chen , Yufei Zhang , Zihao Li , Xiapu Luo , Ting Wang , Rong Cao , Xiuzhuo Xiao , and Xiaosong Zhang . Tokenscope : Automatically detecting inconsistent behaviors of cryptocurrency tokens in ethereum . In Proceedings of the ACM Conference on Computer and Communications Security (CCS) , 2019 . Ting Chen, Yufei Zhang, Zihao Li, Xiapu Luo, Ting Wang, Rong Cao, Xiuzhuo Xiao, and Xiaosong Zhang. Tokenscope: Automatically detecting inconsistent behaviors of cryptocurrency tokens in ethereum. In Proceedings of the ACM Conference on Computer and Communications Security (CCS), 2019."},{"key":"e_1_2_1_31_1","doi-asserted-by":"publisher","DOI":"10.1109\/INFOCOM.2018.8486401"},{"key":"e_1_2_1_32_1","doi-asserted-by":"publisher","DOI":"10.1145\/3178876.3186046"},{"key":"e_1_2_1_33_1","doi-asserted-by":"publisher","DOI":"10.1109\/ACCESS.2019.2905769"},{"key":"e_1_2_1_34_1","volume-title":"May.","author":"Cruz Jos\u00e9 R.C.","year":"2013","unstructured":"Jos\u00e9 R.C. Cruz . Keccak256 hash function , May. 2013 . Jos\u00e9 R.C. Cruz. Keccak256 hash function, May. 2013."},{"key":"e_1_2_1_35_1","doi-asserted-by":"publisher","DOI":"10.1109\/WETSEB.2019.00008"},{"key":"e_1_2_1_36_1","volume-title":"USENIX Security Symposium (USENIX Security)","author":"Frank Joel","year":"2020","unstructured":"Joel Frank , Cornelius Aschermann , and Thorsten Holz . Ethbmc : A bounded model checker for smart contracts . In USENIX Security Symposium (USENIX Security) , 2020 . Joel Frank, Cornelius Aschermann, and Thorsten Holz. Ethbmc: A bounded model checker for smart contracts. In USENIX Security Symposium (USENIX Security), 2020."},{"key":"e_1_2_1_37_1","doi-asserted-by":"publisher","DOI":"10.1109\/ICSE.2019.00120"},{"key":"e_1_2_1_38_1","doi-asserted-by":"publisher","DOI":"10.1145\/3276486"},{"key":"e_1_2_1_39_1","volume-title":"USENIX Security Symposium","author":"He N.","year":"2021","unstructured":"N. He , R. Zhang , H. Wang , L. Wu , X. Luo , Y. Guo , T. Yu , and X. Jiang . Eosafe: Security analysis of eosio smart contracts . USENIX Security Symposium , 2021 . N. He, R. Zhang, H. Wang, L. Wu, X. Luo, Y. Guo, T. Yu, and X. Jiang. Eosafe: Security analysis of eosio smart contracts. USENIX Security Symposium, 2021."},{"key":"e_1_2_1_40_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-51280-4_35"},{"key":"e_1_2_1_41_1","doi-asserted-by":"publisher","DOI":"10.1109\/CSF.2018.00022"},{"key":"e_1_2_1_42_1","doi-asserted-by":"publisher","DOI":"10.1109\/Blockchain.2019.00042"},{"key":"e_1_2_1_43_1","doi-asserted-by":"publisher","DOI":"10.14722\/ndss.2018.23082"},{"key":"e_1_2_1_44_1","first-page":"1317","volume-title":"27th USENIX Security Symposium (USENIX Security 18)","author":"Krupp Johannes","year":"2018","unstructured":"Johannes Krupp and Christian Rossow . teether : Gnawing at ethereum to automatically exploit smart contracts . In 27th USENIX Security Symposium (USENIX Security 18) , pages 1317 -- 1333 , Baltimore, MD , August 2018 . USENIX Association. Johannes Krupp and Christian Rossow. teether: Gnawing at ethereum to automatically exploit smart contracts. In 27th USENIX Security Symposium (USENIX Security 18), pages 1317--1333, Baltimore, MD, August 2018. USENIX Association."},{"key":"e_1_2_1_45_1","doi-asserted-by":"publisher","DOI":"10.1145\/3366423.3380103"},{"key":"e_1_2_1_46_1","doi-asserted-by":"publisher","DOI":"10.1002\/nem.2130"},{"key":"e_1_2_1_47_1","volume-title":"IEEE\/ACM International Conference on Software Engineering: Companion (ICSE-Companion)","author":"Liu Chao","year":"2018","unstructured":"Chao Liu , Han Liu , Zhao Cao , Zhong Chen , Bangdao Chen , and Bill Roscoe . Reguard : finding reentrancy bugs in smart contracts . In IEEE\/ACM International Conference on Software Engineering: Companion (ICSE-Companion) , 2018 . Chao Liu, Han Liu, Zhao Cao, Zhong Chen, Bangdao Chen, and Bill Roscoe. Reguard: finding reentrancy bugs in smart contracts. In IEEE\/ACM International Conference on Software Engineering: Companion (ICSE-Companion), 2018."},{"key":"e_1_2_1_48_1","doi-asserted-by":"publisher","DOI":"10.1145\/3236024.3264596"},{"key":"e_1_2_1_49_1","doi-asserted-by":"publisher","DOI":"10.1145\/2976749.2978309"},{"key":"e_1_2_1_50_1","doi-asserted-by":"publisher","DOI":"10.1109\/ASE.2019.00133"},{"key":"e_1_2_1_51_1","doi-asserted-by":"publisher","DOI":"10.1145\/3274694.3274743"},{"key":"e_1_2_1_52_1","unstructured":"SEC. Definition of Ponzi scheme from SEC Jul. 2019. SEC. Definition of Ponzi scheme from SEC Jul. 2019."},{"key":"e_1_2_1_53_1","doi-asserted-by":"publisher","DOI":"10.1145\/3194113.3194115"},{"key":"e_1_2_1_54_1","doi-asserted-by":"publisher","DOI":"10.1145\/3243734.3243780"},{"key":"e_1_2_1_55_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-47854-7_4"},{"key":"e_1_2_1_56_1","first-page":"101","volume-title":"International Conference on Financial Cryptography and Data Security","author":"Vasek Marie","year":"2018","unstructured":"Marie Vasek and Tyler Moore . Analyzing the bitcoin ponzi scheme ecosystem . In International Conference on Financial Cryptography and Data Security , pages 101 -- 112 . Springer , 2018 . Marie Vasek and Tyler Moore. Analyzing the bitcoin ponzi scheme ecosystem. In International Conference on Financial Cryptography and Data Security, pages 101--112. Springer, 2018."},{"key":"e_1_2_1_57_1","doi-asserted-by":"publisher","DOI":"10.1145\/507338.507355"},{"key":"e_1_2_1_58_1","doi-asserted-by":"publisher","DOI":"10.1109\/TPAMI.2007.1078"},{"key":"e_1_2_1_59_1","first-page":"1371","volume-title":"Proceedings of USENIX Security Symposium","author":"Zhou Yi","year":"2018","unstructured":"Yi Zhou , Deepak Kumar , Surya Bakshi , Joshua Mason , Andrew Miller , and Michael Bailey . Erays : reverse engineering ethereum's opaque smart contracts . In Proceedings of USENIX Security Symposium , pages 1371 -- 1385 , 2018 . Yi Zhou, Deepak Kumar, Surya Bakshi, Joshua Mason, Andrew Miller, and Michael Bailey. Erays: reverse engineering ethereum's opaque smart contracts. In Proceedings of USENIX Security Symposium, pages 1371--1385, 2018."},{"key":"e_1_2_1_60_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.physa.2017.03.015"}],"container-title":["Proceedings of the ACM on Measurement and Analysis of Computing Systems"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/dl.acm.org\/doi\/pdf\/10.1145\/3460093","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,3,9]],"date-time":"2023-03-09T23:10:51Z","timestamp":1678403451000},"score":1,"resource":{"primary":{"URL":"https:\/\/dl.acm.org\/doi\/10.1145\/3460093"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2021,6]]},"references-count":60,"journal-issue":{"issue":"2","published-print":{"date-parts":[[2021,6]]}},"alternative-id":["10.1145\/3460093"],"URL":"https:\/\/doi.org\/10.1145\/3460093","relation":{},"ISSN":["2476-1249"],"issn-type":[{"value":"2476-1249","type":"electronic"}],"subject":[],"published":{"date-parts":[[2021,6]]},"assertion":[{"value":"2021-06-04","order":2,"name":"published","label":"Published","group":{"name":"publication_history","label":"Publication History"}}]}}