2020 IEEE International Conference on Blockchain (Blockchain)最新文献

筛选
英文 中文
Profiling of Malicious Users Targeting Ethereum’s RPC Port Using Simple Honeypots 使用简单蜜罐攻击以太坊RPC端口的恶意用户分析
2020 IEEE International Conference on Blockchain (Blockchain) Pub Date : 2020-11-01 DOI: 10.1109/Blockchain50366.2020.00009
Kazuki Hara, Teppei Sato, Mitsuyoshi Imamura, Kazumasa Omote
{"title":"Profiling of Malicious Users Targeting Ethereum’s RPC Port Using Simple Honeypots","authors":"Kazuki Hara, Teppei Sato, Mitsuyoshi Imamura, Kazumasa Omote","doi":"10.1109/Blockchain50366.2020.00009","DOIUrl":"https://doi.org/10.1109/Blockchain50366.2020.00009","url":null,"abstract":"Blockchain is a service operated by a peer-to-peer type distributed network, and protocol control such as JSON-RPC is implemented as the interface for flexibility and operability. However, attacks that use protocol control against vulnerable and unmanaged interfaces have been reported. One of the methods to track cyber attacks on such a malicious user’s network service is a honeypot that imitates the service and acquires attacker’s behavior information. In this research, focusing on the Ethereum network, the behavior of malicious users is clarified using malicious communication history sent to simple honeypots installed in nine countries, Ethereum network information and darknet arrival packets. By analyzing these, the behavior of attackers and the tendency of requests were elucidated, and primary safety measures were established.","PeriodicalId":109440,"journal":{"name":"2020 IEEE International Conference on Blockchain (Blockchain)","volume":"8 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129127267","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Analysing the Benefit of Selfish Mining with Multiple Players 多玩家自私挖矿的收益分析
2020 IEEE International Conference on Blockchain (Blockchain) Pub Date : 2020-11-01 DOI: 10.1109/Blockchain50366.2020.00013
Shiquan Zhang, Kaiwen Zhang, Bettina Kemme
{"title":"Analysing the Benefit of Selfish Mining with Multiple Players","authors":"Shiquan Zhang, Kaiwen Zhang, Bettina Kemme","doi":"10.1109/Blockchain50366.2020.00013","DOIUrl":"https://doi.org/10.1109/Blockchain50366.2020.00013","url":null,"abstract":"Many current mainstream blockchain systems, including Bitcoin, adopt Proof-of-Work (PoW) as their consensus protocol. Such a system faces various cryptoeconomic attacks, such as selfish mining. Previous studies have shown that with over 25% of the overall mining power, a selfish miner can benefit by gaining a proportion of rewards higher than its mining power in Bitcoin. This threshold is still higher than any current mining pool, and hence, selfish mining is not considered likely in Bitcoin. Unfortunately, this threshold is only applicable for a single attacker scenario, whereas in a realistic setting, multiple mining pools with significant hash power could perform selfish mining simultaneously. In this paper, we address this research gap by analyzing selfish mining scenarios with multiple independent attackers. Through extensive simulation studies, we show that when the number of selfish miners increases, each of them requires less mining power to gain an advantage, but that the range of mining power such that each selfish miner benefits becomes narrower and thus less sustainable. Our work is the first to show that in practice, there are scenarios where it is enough to have 12% mining power to benefit from selfish mining but also that having more than 7 selfish miners which benefit simultaneously is highly unlikely. We also infer that it is always beneficial for selfish miners to collude and build a more powerful mining pool than to mine independently. Additionally, we propose a safe limit for the size of mining pools in Bitcoin to avoid multi-player attacks. Finally, we extend our studies to Ethereum which uses a different reward model based on uncle blocks.","PeriodicalId":109440,"journal":{"name":"2020 IEEE International Conference on Blockchain (Blockchain)","volume":"16 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128048575","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
An Edge Colouring-based Collaborative Routing Protocol for Blockchain Offline Channels 基于边缘着色的区块链离线通道协同路由协议
2020 IEEE International Conference on Blockchain (Blockchain) Pub Date : 2020-11-01 DOI: 10.1109/Blockchain50366.2020.00050
S. Thakur, J. Breslin
{"title":"An Edge Colouring-based Collaborative Routing Protocol for Blockchain Offline Channels","authors":"S. Thakur, J. Breslin","doi":"10.1109/Blockchain50366.2020.00050","DOIUrl":"https://doi.org/10.1109/Blockchain50366.2020.00050","url":null,"abstract":"A Path-based Fund Transfer (PBT) in blockchain offline channel networks or in credit networks, uses a path among the offline channels to transfer funds among the peers who do not have mutual channels. A routing algorithm for PBT finds a suitable path for PBT execution. The problems with the landmark-based routing algorithms for PBT executions are as follows: (1) PBTs through hubs may cause privacy problems as a few landmarks can collude to find the sender and the receiver of a PBT, (2) Landmarks can be targeted with DoS or Eclipse attack. Unavailability of landmarks will lead to a high failure rate of PBT and (3) the unavailability of nodes for PBT execution creates cuts in the trees maintained by landmark-based routing protocols, which will lead to failure of PBT execution. In this paper, we mitigate the above problems with routing algorithms for PBT execution with a graph edge colouring-based routing protocol. In this routing protocol, every peer maintains a set of small subgraphs of the channel network with a particular topology. The peers exchange such subgraph information to find an appropriate path for PBT execution. Our contributions are as follows: (1) We develop a distributed algorithm to find subgraphs maintained by a peer. We prove that despite sharing subgraph information, our protocol preserves the privacy of the sender and the receiver of a PBT. (2) We prove that the proposed protocol is secure against adversarial peers initially agrees to participate in PBT execution and included in the trees or subgraphs computed by landmark-based or our edge colour-based routing algorithm, but later they do not participate in PBT execution. (3) We show that trees built by landmark-based algorithms require more frequent rebuilding as values in individual channels are changed over time compared with subgraphs to be maintained by the peers. (4) We show that the success rate and time to execute PBT for the proposed edge colouring-based routing algorithm is competitive against the landmark-based routing algorithm. (5) We show that DoS attacks resulting unavailability of peers have less impact on the proposed routing algorithm compared with landmark-based routing algorithms.","PeriodicalId":109440,"journal":{"name":"2020 IEEE International Conference on Blockchain (Blockchain)","volume":"14 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133087089","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
RepShard: Reputation-based Sharding Scheme Achieves Linearly Scaling Efficiency and Security Simultaneously RepShard:基于声誉的分片方案,同时实现线性扩展效率和安全性
2020 IEEE International Conference on Blockchain (Blockchain) Pub Date : 2020-11-01 DOI: 10.1109/Blockchain50366.2020.00037
Gang Wang
{"title":"RepShard: Reputation-based Sharding Scheme Achieves Linearly Scaling Efficiency and Security Simultaneously","authors":"Gang Wang","doi":"10.1109/Blockchain50366.2020.00037","DOIUrl":"https://doi.org/10.1109/Blockchain50366.2020.00037","url":null,"abstract":"Sharding technology is becoming a promising candidate to address the scalability issues in blockchain. The key concept behind sharding technology is to partition the network status into multiple distinct smaller committees, each of which handles a disjoint set of transactions to leverage its capability of parallel processing. However, when introducing sharding technology to blockchain, several key challenges need to be resolved, such as security and heterogeneity among the participating nodes. This paper introduces RepShard, a reputation-based blockchain sharding scheme that aims to achieve both linearly scaling efficiency and system security simultaneously. RepShard adopts a two-layer hierarchical chain structure, consisting of a reputation chain and independent transaction chains. Each transaction chain is maintained within its shard to record transactions, while the reputation chain is maintained by all shards to update the reputation score of each participating node. We leverage a novel reputation scheme to record each participating node’s integrated and valid contribution to the system, in which we consider the heterogeneity of participating nodes (e.g., computational resources). The reputation score used in sharding and leader election processes maintains the balance and security of each shard. RepShard relies on verifiable relay transactions for cross-shard transactions to ensure consistency between distinct shards. By integrating reputation into the sharding protocol, our scheme can offer both scalability and security at the same time.","PeriodicalId":109440,"journal":{"name":"2020 IEEE International Conference on Blockchain (Blockchain)","volume":"37 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115038176","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Swarm Contracts: Smart Contracts in Robotic Swarms with Varying Agent Behavior 群体契约:具有不同代理行为的机器人群体中的智能契约
2020 IEEE International Conference on Blockchain (Blockchain) Pub Date : 2020-11-01 DOI: 10.1109/Blockchain50366.2020.00040
Jonathan Grey, I. Godage, O. Seneviratne
{"title":"Swarm Contracts: Smart Contracts in Robotic Swarms with Varying Agent Behavior","authors":"Jonathan Grey, I. Godage, O. Seneviratne","doi":"10.1109/Blockchain50366.2020.00040","DOIUrl":"https://doi.org/10.1109/Blockchain50366.2020.00040","url":null,"abstract":"Multi-agent robotic systems are becoming pervasive in many real-world applications from search and rescue missions to future household robotic appliances that might need to work together to achieve specific tasks. We propose and implement a collaborative environment for secure communication of robotic agents in a prototype agent system that mimics the interactions between agents of varying behaviors using special-purpose smart contracts titled \"Swarm Contracts.\" This paper describes how Swarm Contracts and blockchain technologies increase the interaction efficacy between agents by providing a more trusted information exchange to reach consensus under trustless conditions, assess agent productivity, allocate plans and tasks to deploy distributed solutions, and carry out joint missions. All these features are encapsulated in Swarm Contracts, making the decentralized applications that use them a viable alternative to centralized command and control applications that are pervasive in multi-agent robotics applications of today. We have evaluated the utility of the developed Swarm Contracts in adversarial settings and report the results that are very promising for future applications of such decentralized heterogeneous robotic agent interactions.","PeriodicalId":109440,"journal":{"name":"2020 IEEE International Conference on Blockchain (Blockchain)","volume":"96 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130723666","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
SodsBC: Stream of Distributed Secrets for Quantum-safe Blockchain SodsBC:量子安全区块链的分布式秘密流
2020 IEEE International Conference on Blockchain (Blockchain) Pub Date : 2020-11-01 DOI: 10.1109/Blockchain50366.2020.00038
S. Dolev, Ziyu Wang
{"title":"SodsBC: Stream of Distributed Secrets for Quantum-safe Blockchain","authors":"S. Dolev, Ziyu Wang","doi":"10.1109/Blockchain50366.2020.00038","DOIUrl":"https://doi.org/10.1109/Blockchain50366.2020.00038","url":null,"abstract":"SodsBC is the first asynchronous blockchain consensus utilizing the concurrent preprocessing model to achieve high performance and quantum-safety. Each participant proposes one block part by a reliable broadcast (RBC), and n parallel RBCs are finalized by n parallel binary Byzantine agreement (BBA) instances, rendering a consistent block part union. Each asynchronous and randomized BBA will consume common random coins to keep livenessIn a preprocessing stage, SodsBC continuously produces a stream of distributed secrets shared by a novel quantum-safe and asynchronous weak secret sharing (AWSS) scheme. The finished secret shares are ordered in the same asynchronous consensus architecture and combined to form coins for future online stages. In an online stage (simultaneously as a preprocessing stage), SodsBC makes a consensus block for transactions which consumes the agreed one-time used coins (generated in previous preprocessing stages) to support the BBA usage. SodsBC demonstrates the possibility to support the preprocessing activity by the agreement capabilities of the online activity. Ongoing concurrent preprocessing and online activities are continuously executed in a producer-consumer fashion to support the quantum-safe coin-flipping protocol. AWSS also helps to distribute the keys of a symmetric encryption scheme which encrypts the proposed block parts to avoid transaction censorshipAfter deploying the concurrent preprocessing model and equipping our quantum-safe building blocks, the SodsBC implementation shows a better throughput rate than VISA in a four-node-LAN network, i.e., a typical consortium blockchain. SodsBC also outperforms the open-source asynchronous blockchain, Honeybadger, when we deploy worldwide 100 AWS t2.medium nodes to construct a global WAN network.","PeriodicalId":109440,"journal":{"name":"2020 IEEE International Conference on Blockchain (Blockchain)","volume":"58 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132811219","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Blockchain-orchestrated machine learning for privacy preserving federated learning in electronic health data 在电子健康数据中保护隐私的区块链编排机器学习
2020 IEEE International Conference on Blockchain (Blockchain) Pub Date : 2020-11-01 DOI: 10.1109/Blockchain50366.2020.00080
Jonathan Passerat-Palmbach, Tyler Farnan, Mike McCoy, Justin D. Harris, Sean T. Manion, H. Flannery, Bill Gleim
{"title":"Blockchain-orchestrated machine learning for privacy preserving federated learning in electronic health data","authors":"Jonathan Passerat-Palmbach, Tyler Farnan, Mike McCoy, Justin D. Harris, Sean T. Manion, H. Flannery, Bill Gleim","doi":"10.1109/Blockchain50366.2020.00080","DOIUrl":"https://doi.org/10.1109/Blockchain50366.2020.00080","url":null,"abstract":"Machine learning and blockchain technology have been explored for potential applications in medicine with only modest success to date. Focus has shifted to exploring the intersection of these technologies along with other privacy preserving encryption techniques for better utility. This combination applied to federated learning, which allows remote execution of function and analysis without the need to move highly regulated personal health information, seems to be the key to successful applications of these technologies to rapidly advance evidence-based medicine. We give a brief history of these technologies in medicine, outlining some of the challenges with successful use. We then explore a more detailed combination of usage with an emphasis on decentralizing or federating the learning process along with auditability and incentivization blockchain can allow in the machine learning process. Based on the cost-benefit analysis of previous efforts, we provide the framework for an advanced blockchain-orchestrated machine learning system for privacy preserving federated learning in medicine and a new utility in health. Six critical elements for this approach in the future will be:(a) Data and analytic processes discoverable on secure public blockchain while retaining privacy of the data and analytic processes(b) Value fabricated by generating data/compute matches that were previously illegal, unethical and infeasible(c) Compute guarantees provided by federated learning and advanced cryptography(d) Privacy guarantees provided by software (e.g., Homomorphic Encryption, Secure Multi-Party Computation, …) and hardware (e.g., Intel SGX and AMD SEV-SNP) cryptography(e) Data quality incentivized via tokenized reputation-based rewards(f) Discarding of poor data accomplished via model poisoning attack prevention techniques","PeriodicalId":109440,"journal":{"name":"2020 IEEE International Conference on Blockchain (Blockchain)","volume":"134 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114294011","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 29
BlockRobot: Increasing Privacy in Human Robot Interaction by Using Blockchain BlockRobot:通过使用区块链增加人机交互的隐私
2020 IEEE International Conference on Blockchain (Blockchain) Pub Date : 2020-11-01 DOI: 10.1109/Blockchain50366.2020.00021
V. Vasylkovskyi, S. Guerreiro, J. Sequeira
{"title":"BlockRobot: Increasing Privacy in Human Robot Interaction by Using Blockchain","authors":"V. Vasylkovskyi, S. Guerreiro, J. Sequeira","doi":"10.1109/Blockchain50366.2020.00021","DOIUrl":"https://doi.org/10.1109/Blockchain50366.2020.00021","url":null,"abstract":"Social robots can cause privacy concerns for humans, both because they collect personal data while moving around globally, and because humans can perceive them as social actors. Nowadays, robots can record and transmit (private) data in a human-readable format, which is identified as a problem in human-robot interaction (HRI). Privacy is an individual’s right to have control over its data. With this problem in mind, we present BlockRobot – a new privacy-by-design conceptual model for access control of personal data based on Blockchain (BC) technology. With this solution, we ensure data privacy rights by giving each user control over its data in a decentralized manner without the need for an intermediate data controller. This BC solution grants confidentiality, integrity, and non-repudiation of data transparently and fairly to every user. As proof of concept, we demonstrate the initial implementation of a Decentralized Application (DAP) based on EOS Blockchain integrated with robotic events that contain private data. This paper details the experiments conducted with a Social Robot (SR) in a non-lab environment, and the collected data is analyzed using process mining techniques.","PeriodicalId":109440,"journal":{"name":"2020 IEEE International Conference on Blockchain (Blockchain)","volume":"25 11","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"120996301","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
EDISON: A Blockchain-based Secure and Auditable Orchestration Framework for Multi-domain Software Defined Networks EDISON:用于多域软件定义网络的基于区块链的安全且可审计的编排框架
2020 IEEE International Conference on Blockchain (Blockchain) Pub Date : 2020-11-01 DOI: 10.1109/Blockchain50366.2020.00025
Chandrasekar Balachandran, Puneet A. C, G. Ramachandran, B. Krishnamachari
{"title":"EDISON: A Blockchain-based Secure and Auditable Orchestration Framework for Multi-domain Software Defined Networks","authors":"Chandrasekar Balachandran, Puneet A. C, G. Ramachandran, B. Krishnamachari","doi":"10.1109/Blockchain50366.2020.00025","DOIUrl":"https://doi.org/10.1109/Blockchain50366.2020.00025","url":null,"abstract":"The emerging networking standards such as 5G and 6G, coupled with technologies like Software Defined Networks (SDN) and Network Function Virtualization (NFV), are increasingly moving towards a multi-tenant and multi-vendor deployment model. Under these circumstances, the hardware vendors rent their networking and computation resources to multiple service providers and application developers. Such a deployment model lets various vendors collaboratively offer networking services to the tenants and the end-users at far greater efficiency and better affordability. However, the issues around trust, ownership, and data security become a concern for tenants and vendors in such multi-tenant and multi-vendor setting. In particular, the centralized nature of SDN controllers, together with the limitations of the contemporary authentication and access control mechanisms, make multi-stakeholder SDN deployments susceptible to several Sybil and trust-related exploits. We present EDISON, a blockchain-based authentication and access control framework, for multi-stakeholder SDN infrastructure that adheres to the Zero-trust security model. It allows the network vendors and third-party service providers to securely set up a service-level agreement while enabling the concerned stakeholders to audit the network operations through an end-to-end encrypted tamper-proof ledger. EDISON creates an ecosystem structured on smart contracts, wherein the network elements rented and used by the tenants interact with the services deployed in the form of contracts to enable decentralized and transparent orchestration.","PeriodicalId":109440,"journal":{"name":"2020 IEEE International Conference on Blockchain (Blockchain)","volume":"46 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123451238","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Characterizing Efficiency Optimizations in Solidity Smart Contracts Solidity智能合约的效率优化特征
2020 IEEE International Conference on Blockchain (Blockchain) Pub Date : 2020-11-01 DOI: 10.1109/Blockchain50366.2020.00042
T. Brandstätter, Stefan Schulte, Jürgen Cito, M. Borkowski
{"title":"Characterizing Efficiency Optimizations in Solidity Smart Contracts","authors":"T. Brandstätter, Stefan Schulte, Jürgen Cito, M. Borkowski","doi":"10.1109/Blockchain50366.2020.00042","DOIUrl":"https://doi.org/10.1109/Blockchain50366.2020.00042","url":null,"abstract":"On many blockchain platforms, gas fees have to be paid for deploying and executing smart contracts. These fees depend on the size of the contract code as well as the needed computational steps and required storage space of a smart contract. Because of the large amount of gas cost paid each day, there is an inherent motivation to optimize smart contract code in order to reduce these cost.Within this paper, we discuss the application of 25 strategies for code optimization to Solidity smart contracts. A prototype is developed which detects potential optimizations and partially automatically optimizes the code accordingly. The optimization strategies are evaluated based on 3,018 verified open source smart contracts from etherscan.io. We find 471 rule violations in the test data spread across 204 different contract files.","PeriodicalId":109440,"journal":{"name":"2020 IEEE International Conference on Blockchain (Blockchain)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128945250","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 16
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:604180095
Book学术官方微信