Short Paper: Blockcheck the Typechain
暂无分享,去创建一个
Alejandro Russo | Jonathan Cogan | Sergio Benitez | Alejandro Russo | Jonathan Cogan | Sergio Benitez
[1] Daniel Davis Wood,et al. ETHEREUM: A SECURE DECENTRALISED GENERALISED TRANSACTION LEDGER , 2014 .
[2] Satoshi Nakamoto. Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .
[3] Ilya Sergey,et al. Safer smart contract programming with Scilla , 2019, Proc. ACM Program. Lang..
[4] Matthew Green,et al. Giving State to the Stateless: Augmenting Trustworthy Computation with Ledgers , 2019, NDSS.
[5] Matthew Green,et al. ZEXE: Enabling Decentralized Private Computation , 2020, 2020 IEEE Symposium on Security and Privacy (SP).
[6] Leonardo Alt,et al. SMT-Based Verification of Solidity Smart Contracts , 2018, ISoLA.
[7] Fan Zhang,et al. Ekiden: A Platform for Confidentiality-Preserving, Trustworthy, and Performant Smart Contracts , 2018, 2019 IEEE European Symposium on Security and Privacy (EuroS&P).
[8] Elaine Shi,et al. Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[9] Prateek Saxena,et al. Making Smart Contracts Smarter , 2016, IACR Cryptol. ePrint Arch..
[10] Frank Pfenning,et al. Dependent types in practical programming , 1999, POPL '99.
[11] Brad A. Myers,et al. Obsidian: Typestate and Assets for Safer Blockchain Programming , 2019, ACM Trans. Program. Lang. Syst..
[12] Frank Pfenning,et al. Resource-Aware Session Types for Digital Contracts , 2019, 2021 IEEE 34th Computer Security Foundations Symposium (CSF).
[13] Petar Tsankov,et al. Securify: Practical Security Analysis of Smart Contracts , 2018, CCS.
[14] Robert E. Strom,et al. Typestate: A programming language concept for enhancing software reliability , 1986, IEEE Transactions on Software Engineering.
[15] Srinivas Devadas,et al. Intel SGX Explained , 2016, IACR Cryptol. ePrint Arch..
[16] Philip Wadler,et al. Linear Types can Change the World! , 1990, Programming Concepts and Methods.
[17] Vincent Gramoli,et al. Vandal: A Scalable Security Analysis Framework for Smart Contracts , 2018, ArXiv.
[18] S. Matthew Weinberg,et al. Arbitrum: Scalable, private smart contracts , 2018, USENIX Security Symposium.
[19] Elaine Shi,et al. Step by Step Towards Creating a Safe Smart Contract: Lessons and Insights from a Cryptocurrency Lab , 2016, Financial Cryptography Workshops.
[20] Sophia Drossopoulou,et al. Flint for Safer Smart Contracts , 2019, ArXiv.
[21] Vasco Thudichum Vasconcelos,et al. Language Primitives and Type Discipline for Structured Communication-Based Programming Revisited: Two Systems for Higher-Order Session Communication , 1998, SecReT@ICALP.
[22] Mic Bowman,et al. Private Data Objects: an Overview , 2018, ArXiv.
[23] Sukrit Kalra,et al. ZEUS: Analyzing Safety of Smart Contracts , 2018, NDSS.
[24] Massimo Bartoletti,et al. A Survey of Attacks on Ethereum Smart Contracts (SoK) , 2017, POST.
[25] Prateek Saxena,et al. Finding The Greedy, Prodigal, and Suicidal Contracts at Scale , 2018, ACSAC.
[26] Marcin Andrychowicz,et al. Secure Multiparty Computations on Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.
[27] Amr M. Youssef,et al. Trustee: Full Privacy Preserving Vickrey Auction on top of Ethereum , 2019, IACR Cryptol. ePrint Arch..
[28] Jean-Yves Girard,et al. Linear Logic , 1987, Theor. Comput. Sci..
[29] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[30] David Gerard,et al. Attack of the 50 Foot Blockchain: Bitcoin, Blockchain, Ethereum & Smart Contracts , 2017 .