You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

exercise.bib 4.7KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758
  1. @INPROCEEDINGS{9678888,
  2. author={Choi, Jaeseung and Kim, Doyeon and Kim, Soomin and Grieco, Gustavo and Groce, Alex and Cha, Sang Kil},
  3. booktitle={2021 36th IEEE/ACM International Conference on Automated Software Engineering (ASE)},
  4. title={SMARTIAN: Enhancing Smart Contract Fuzzing with Static and Dynamic Data-Flow Analyses},
  5. year={2021},
  6. volume={},
  7. number={},
  8. pages={227-239},
  9. doi={10.1109/ASE51524.2021.9678888}}
  10. @inproceedings{10.1145/3578527.3578538,
  11. author = {Pani, Siddhasagar and Nallagonda, Harshita Vani and Vigneswaran and Medicherla, Raveendra Kumar and Rajan M},
  12. title = {SmartFuzzDriverGen: Smart Contract Fuzzing Automation for Golang},
  13. year = {2023},
  14. isbn = {9798400700644},
  15. publisher = {Association for Computing Machinery},
  16. address = {New York, NY, USA},
  17. url = {https://doi.org/10.1145/3578527.3578538},
  18. doi = {10.1145/3578527.3578538},
  19. abstract = {Greybox fuzzers require intermediate programs called fuzz drivers to test smart contract APIs. These fuzz drivers use the semi-random inputs (bytes) generated by fuzzers to prepare suitable inputs required to test APIs. Further, fuzz driver also uses this input to decide sequence in which APIs to be invoked and enables the fuzzer to execute the APIs in that sequence to find the vulnerabilities, if any. Manually writing such complex and intelligent fuzz drivers is laborious, requires deep technical skills, hence can be cumbersome and error prone. In this paper, we propose SmartFuzzDriverGen framework to automatically generate fuzz drivers which invoke smart contract APIs using different strategies: unit-level, sequence-based (random, user-defined), and heuristics based. We evaluate the proposed framework by testing a prototype implementation of it with Golang smart contracts (targeted for Hyperledger Fabric platform) and study the effectiveness of the generated fuzz drivers in terms of code coverage as well as bug finding abilities. We observed that fuzzing of APIs in random sequences performed better than the other methods.},
  20. booktitle = {Proceedings of the 16th Innovations in Software Engineering Conference},
  21. articleno = {14},
  22. numpages = {11},
  23. keywords = {smart contracts, vulnerability detection, automated driver generation, blockchain, fuzzing, sequencing},
  24. location = {Allahabad, India},
  25. series = {ISEC '23}
  26. }
  27. @inproceedings {217464,
  28. author = {Johannes Krupp and Christian Rossow},
  29. title = {{teEther}: Gnawing at Ethereum to Automatically Exploit Smart Contracts},
  30. booktitle = {27th USENIX Security Symposium (USENIX Security 18)},
  31. year = {2018},
  32. isbn = {978-1-939133-04-5},
  33. address = {Baltimore, MD},
  34. pages = {1317--1333},
  35. url = {https://www.usenix.org/conference/usenixsecurity18/presentation/krupp},
  36. publisher = {USENIX Association},
  37. month = aug
  38. }
  39. @inproceedings{10.1145/3243734.3243780,
  40. author = {Tsankov, Petar and Dan, Andrei and Drachsler-Cohen, Dana and Gervais, Arthur and B\"{u}nzli, Florian and Vechev, Martin},
  41. title = {Securify: Practical Security Analysis of Smart Contracts},
  42. year = {2018},
  43. isbn = {9781450356930},
  44. publisher = {Association for Computing Machinery},
  45. address = {New York, NY, USA},
  46. url = {https://doi.org/10.1145/3243734.3243780},
  47. doi = {10.1145/3243734.3243780},
  48. abstract = {Permissionless blockchains allow the execution of arbitrary programs (called smart contracts), enabling mutually untrusted entities to interact without relying on trusted third parties. Despite their potential, repeated security concerns have shaken the trust in handling billions of USD by smart contracts. To address this problem, we present Securify, a security analyzer for Ethereum smart contracts that is scalable, fully automated, and able to prove contract behaviors as safe/unsafe with respect to a given property. Securify's analysis consists of two steps. First, it symbolically analyzes the contract's dependency graph to extract precise semantic information from the code. Then, it checks compliance and violation patterns that capture sufficient conditions for proving if a property holds or not. To enable extensibility, all patterns are specified in a designated domain-specific language. Securify is publicly released, it has analyzed >18K contracts submitted by its users, and is regularly used to conduct security audits by experts. We present an extensive evaluation of Securify over real-world Ethereum smart contracts and demonstrate that it can effectively prove the correctness of smart contracts and discover critical violations.},
  49. booktitle = {Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security},
  50. pages = {67–82},
  51. numpages = {16},
  52. keywords = {smart contracts, stratified datalog, verification, security analysis},
  53. location = {Toronto, Canada},
  54. series = {CCS '18}
  55. }