ContractGuard: Defend Ethereum Smart Contracts with Embedded Intrusion Detection
暂无分享,去创建一个
Xinming Wang | Zhijian Xie | Jiahao He | Gansen Zhao | S. C. Cheung | S. Cheung | Gansen Zhao | Xinming Wang | Jiahao He | Z. Xie
[1] Christian Rossow,et al. teEther: Gnawing at Ethereum to Automatically Exploit Smart Contracts , 2018, USENIX Security Symposium.
[2] Tal Garfinkel,et al. A Virtual Machine Introspection Based Architecture for Intrusion Detection , 2003, NDSS.
[3] Sukrit Kalra,et al. ZEUS: Analyzing Safety of Smart Contracts , 2018, NDSS.
[4] Massimo Bartoletti,et al. A Survey of Attacks on Ethereum Smart Contracts (SoK) , 2017, POST.
[5] Thomas W. Reps,et al. Interprocedural Path Profiling , 1999, CC.
[6] Maria Papadaki,et al. Investigating the problem of IDS false alarms: An experimental study using Snort , 2008, SEC.
[7] William G. Griswold,et al. Dynamically discovering likely program invariants to support program evolution , 1999, Proceedings of the 1999 International Conference on Software Engineering (IEEE Cat. No.99CB37002).
[8] Camil Demetrescu,et al. Ball-Larus path profiling across multiple loop iterations , 2013, OOPSLA.
[9] Xiapu Luo,et al. Under-optimized smart contracts devour your money , 2017, 2017 IEEE 24th International Conference on Software Analysis, Evolution and Reengineering (SANER).
[10] Vincent Gramoli,et al. Vandal: A Scalable Security Analysis Framework for Smart Contracts , 2018, ArXiv.
[11] Wenliang Du,et al. Context Sensitive Anomaly Monitoring of Process Control Flow to Detect Mimicry Attacks and Impossible Paths , 2004, RAID.
[12] Shing-Chi Cheung,et al. Taming coincidental correctness: Coverage refinement with context patterns to improve fault localization , 2009, 2009 IEEE 31st International Conference on Software Engineering.
[13] Xiangyu Zhang,et al. Precise Calling Context Encoding , 2010, IEEE Transactions on Software Engineering.
[14] Matteo Maffei,et al. A Semantic Framework for the Security Analysis of Ethereum smart contracts , 2018, POST.
[15] Helen J. Wang,et al. ShieldGen: Automatic Data Patch Generation for Unknown Vulnerabilities with Informed Probing , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[16] Chris Dannen,et al. Introducing Ethereum and Solidity , 2017 .
[17] Prateek Saxena,et al. Finding The Greedy, Prodigal, and Suicidal Contracts at Scale , 2018, ACSAC.
[18] Chun-Hung Richard Lin,et al. Intrusion detection system: A comprehensive review , 2013, J. Netw. Comput. Appl..
[19] Yannis Smaragdakis,et al. MadMax: surviving out-of-gas conditions in Ethereum smart contracts , 2018, Proc. ACM Program. Lang..
[20] Ittai Abraham,et al. Online detection of effectively callback free objects with applications to smart contracts , 2017, Proc. ACM Program. Lang..
[21] James R. Larus,et al. Improving data-flow analysis with path profiles , 1998, PLDI.
[22] Jakub Zakrzewski,et al. Towards Verification of Ethereum Smart Contracts: A Formalization of Core of Solidity , 2018, VSTTE.
[23] James R. Larus,et al. Optimally profiling and tracing programs , 1992, POPL '92.
[24] Jong-Deok Choi,et al. Accurate, efficient, and adaptive calling context profiling , 2006, PLDI '06.
[25] Peng Jiang,et al. A Survey on the Security of Blockchain Systems , 2017, Future Gener. Comput. Syst..
[26] Vinod Kumar,et al. Signature Based Intrusion Detection System Using SNORT , 2012 .
[27] Prateek Saxena,et al. Making Smart Contracts Smarter , 2016, IACR Cryptol. ePrint Arch..
[28] Ye Liu,et al. ContractFuzzer: Fuzzing Smart Contracts for Vulnerability Detection , 2018, 2018 33rd IEEE/ACM International Conference on Automated Software Engineering (ASE).
[29] Vitalik Buterin. A NEXT GENERATION SMART CONTRACT & DECENTRALIZED APPLICATION PLATFORM , 2015 .
[30] Weibo Gong,et al. Anomaly detection using call stack information , 2003, 2003 Symposium on Security and Privacy, 2003..
[31] Tao Zhang,et al. Anomalous path detection with hardware support , 2005, CASES '05.
[32] Somesh Jha,et al. Efficient Context-Sensitive Intrusion Detection , 2004, NDSS.
[33] Satoshi Nakamoto. Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .
[34] James R. Larus,et al. Efficient path profiling , 1996, Proceedings of the 29th Annual IEEE/ACM International Symposium on Microarchitecture. MICRO 29.
[35] J. Larus. Whole program paths , 1999, PLDI '99.
[36] Martin Dietzfelbinger,et al. Hash, Displace, and Compress , 2009, ESA.