├── README.md
└── assert
├── arxiv_language_model_papers.png
├── arxiv_smartcontract_papers.png
├── arxiv_vulnerability_papers.png
└── llamaDetector.png
/README.md:
--------------------------------------------------------------------------------
1 | # Survey on Smart Contracts Auditing
2 |
3 |
4 |
5 |
6 |
7 | > A collection of papers and resources related to Smart Contract Auditing.
8 | >
9 | > The organization of papers refers to our survey [**"Survey on Quality Assurance of Smart Contracts"**](https://arxiv.org/abs/2311.00270).
10 | >
11 | > Please let us know if you find out a mistake or have any suggestions by e-mail: weizhiyuan@bit.edu.cn
12 | >
13 | > If you find our survey useful for your research, please cite the following paper:
14 |
15 | ```bibtex
16 | @article{10.1145/3695864,
17 | author = {Wei, Zhiyuan and Sun, Jing and Zhang, Zijian and Zhang, Xianhao and Yang, Xiaoxuan and Zhu, Liehuang},
18 | title = {Survey on Quality Assurance of Smart Contracts},
19 | year = {2024},
20 | publisher = {Association for Computing Machinery},
21 | address = {New York, NY, USA},
22 | issn = {0360-0300},
23 | url = {https://doi.org/10.1145/3695864},
24 | doi = {10.1145/3695864},
25 | note = {Just Accepted},
26 | journal = {ACM Comput. Surv.},
27 | month = {sep},
28 | keywords = {smart contract, security, vulnerabilities, attacks, defenses}
29 | }
30 |
31 | @article{wei2023comparative,
32 | title={A Comparative Evaluation of Automated Analysis Tools for Solidity Smart Contracts},
33 | author={Wei, Zhiyuan and Sun, Jing and Zhang, Zijian and Zhang, Xianhao and Li, Meng and Zhu, Liehuang},
34 | journal={arXiv preprint arXiv:2310.20212},
35 | year={2023}
36 | }
37 | ```
38 |
39 | ## 🚀 Trends in Smart Contract Vulnerability Research
40 | Here are the trends of the cumulative numbers of arXiv papers that contain the keyphrases “smart contract” (since 2016) and “smart contract vulnerability” (since 2018), respectively.
41 |
42 |
43 |
44 |
45 |
46 |
47 | (a) Number of Smart Contract Papers
48 | |
49 |
50 |
51 | (b) Number of Smart Contract Vulnerability Papers
52 | |
53 |
54 |
55 |
56 |
57 | ## Paper List
58 |
59 | #### Publication
60 |
61 | 1. **"Improving Smart Contract Security with Contrastive Learning-based Vulnerability Detectio"**. *Chen Y, Sun Z, Gong Z, et al.* Proceedings of the IEEE/ACM 46th International Conference on Software Engineering. 2024: 1-11. [[Paper](https://arxiv.org/pdf/2404.17839)]
62 |
63 | 2. **"Gptscan: Detecting logic vulnerabilities in smart contracts by combining gpt with program analysis"**. *Sun Y, Wu D, Xue Y, et al.* Proceedings of the IEEE/ACM 46th International Conference on Software Engineering. 2024: 1-13. [[Paper](https://dl.acm.org/doi/abs/10.1145/3597503.3639117)]
64 |
65 | 3. **"An Integrated Smart Contract Vulnerability Detection Tool Using Multi-layer Perceptron on Real-time Solidity Smart Contracts"** *Colin L S H, Mohan P M, Pan J, et al. IEEE Access, 2024 . [[Paper](https://ieeexplore.ieee.org/document/10430147)]
66 |
67 | 4. **"A novel smart contract reentrancy vulnerability detection model based on BiGAS"**. *Zhang L, Li Y, Guo R, et al.* Journal of Signal Processing Systems, 2024, 96(3): 215-237. [[Paper](https://dl.acm.org/doi/abs/10.1007/s11265-023-01859-7)]
68 |
69 | 5. **"Scvhunter: Smart contract vulnerability detection based on heterogeneous graph attention network"**. *Luo F, Luo R, Chen T, et al.* Proceedings of the IEEE/ACM 46th International Conference on Software Engineering. 2024: 1-13. [[Paper](https://dl.acm.org/doi/10.1145/3597503.3639213)]
70 |
71 | 6. **"CrossFuzz: Cross-contract fuzzing for smart contract vulnerability detection"**. *Yang H, Gu X, Chen X, et al.* Science of Computer Programming, 2024, 234: 103076. [[Paper](https://www.sciencedirect.com/science/article/pii/S0167642323001582)]
72 |
73 | 7. **"DA-GNN: A smart contract vulnerability detection method based on Dual Attention Graph Neural Network"**. *Zhen Z, Zhao X, Zhang J, et al.* Computer Networks, 2024, 242: 110238. [[Paper](https://dl.acm.org/doi/10.1016/j.comnet.2024.110238)]
74 |
75 | 8. **"An Interpretable Model for Large-Scale Smart Contract Vulnerability Detection"**. *Feng X, Liu H, Wang L, et al.* Blockchain: Research and Applications, 2024: 100209. [[Paper](https://www.sciencedirect.com/science/article/pii/S2096720924000228)]
76 |
77 | 9. **"Dappscan: building large-scale datasets for smart contract weaknesses in dapp projects"**. *Zheng Z, Su J, Chen J, et al.* IEEE Transactions on Software Engineering, 2024. [[Paper](https://ieeexplore.ieee.org/document/10486822)]
78 |
79 | 10. **"Enhancing smart contract security: Leveraging pre-trained language models for advanced vulnerability detection"**. *He F, Li F, Liang P.* IET Blockchain, 2024. [[Paper](https://ietresearch.onlinelibrary.wiley.com/doi/full/10.1049/blc2.12072)]
80 |
81 | 11. **"Are we there yet? unraveling the state-of-the-art smart contract fuzzers"**. *Wu S, Li Z, Yan L, et al.* Proceedings of the IEEE/ACM 46th International Conference on Software Engineering. 2024: 1-13. [[Paper](https://dl.acm.org/doi/10.1145/3597503.3639152)]
82 |
83 | 12. **"Improving Coverage and Vulnerability Detection in Smart Contract Testing Using Self-Adaptive Learning GA"**. *Sujeetha R, Akila K.* IETE Journal of Research, 2024, 70(2): 1593-1606. [[Paper](https://www.semanticscholar.org/paper/Improving-Coverage-and-Vulnerability-Detection-in-Sujeetha-Akila/fc9bc0abef193e9dc6385bffcd7427ec621818ba)]
84 |
85 | 13. **"Smartinv: Multimodal learning for smart contract invariant inference"**. *Wang S J, Pei K, Yang J.* 2024 IEEE Symposium on Security and Privacy (SP). IEEE Computer Society, 2024: 126-126. [[Paper](https://www.computer.org/csdl/proceedings-article/sp/2024/313000a126/1Ub23GNTAeQ)]
86 |
87 | 14. **"SmartOracle: Generating Smart Contract Oracle via Fine-Grained Invariant Detection"**. *Su J, Chen J, Fang Z, et al.* arXiv preprint arXiv:2406.10054, 2024. [[Paper](https://arxiv.org/abs/2406.10054)]
88 |
89 | 15. **"Enhancing BERT-Based Language Model for Multi-label Vulnerability Detection of Smart Contract in Blockchain"**. *Tong V, Dao C, Tran H A, et al.* Journal of Network and Systems Management, 2024, 32(3): 63. [[Paper](https://dl.acm.org/doi/10.1007/s10922-024-09832-w)]
90 |
91 | 16. **"Identifying Smart Contract Security Issues in Code Snippets from Stack Overflow"**. *Chen J, Chen C, Hu J, et al.* arXiv preprint arXiv:2407.13271, 2024. [[Paper](https://arxiv.org/abs/2407.13271)]
92 |
93 | 17. **"Digital forensic framework for smart contract vulnerabilities using ensemble models"**. *JJ L, Singh K, Chakravarthi B.* Multimedia Tools and Applications, 2024, 83(17): 51469-51512. [[Paper](https://link.springer.com/article/10.1007/s11042-023-17308-3)]
94 |
95 | 18. **"Smart Contract and DeFi Security Tools: Do They Meet the Needs of Practitioners?"**. *Chaliasos S, Charalambous M A, Zhou L, et al.* Proceedings of the 46th IEEE/ACM International Conference on Software Engineering. 2024: 1-13. [[Paper](https://dl.acm.org/doi/abs/10.1145/3597503.3623302)]
96 |
97 | 19. **"Efficiently detecting reentrancy vulnerabilities in complex smart contracts"**. *Wang Z, Chen J, Wang Y, et al.* Proceedings of the ACM on Software Engineering, 2024, 1(FSE): 161-181. [[Paper](https://dl.acm.org/doi/10.1145/3643734)]
98 |
99 | 20. **"Combining Fine-Tuning and LLM-based Agents for Intuitive Smart Contract Auditing with Justifications"**. *Ma W, Wu D, Sun Y, et al.* arXiv preprint arXiv:2403.16073, 2024. [[Paper](https://arxiv.org/abs/2403.16073)]
100 |
101 | 21. **"Smart contract code repair recommendation based on reinforcement learning and multi-metric optimization"**. *Guo H, Chen Y, Chen X, et al.* ACM Transactions on Software Engineering and Methodology, 2024, 33(4): 1-31. [[Paper](https://dl.acm.org/doi/10.1145/3637229)]
102 |
103 | 22. **"Soley: Identification and Automated Detection of Logic Vulnerabilities in Ethereum Smart Contracts Using Large Language Models"**. *Soud M, Nuutinen W, Liebel G.* arXiv preprint arXiv:2406.16244, 2024. [[Paper](https://arxiv.org/abs/2406.16244)]
104 |
105 | 23. **"Automatic smart contract comment generation via large language models and in-context learning"**. *Zhao J, Chen X, Yang G, et al.* Information and Software Technology, 2024, 168: 107405. [[Paper](https://arxiv.org/abs/2311.10388)]
106 |
107 | 24. **"Blockchain for Secure Healthcare Using Internet of Medical Things (IoMT)"**. *Sunil Gupta, Hitesh Kumar Sharma, and Monit Kapoor.* Springer, 2023. [[Paper](https://link.springer.com/book/10.1007/978-3-031-18896-1)]
108 |
109 | 25. **"Detecting functional and security-related issues in smart contracts: A systematic literature review"**. *Valentina Piantadosi, Giovanni Rosa, Davide Placella, Simone Scalabrino, and Rocco Oliveto.* Software: Practice and Experience 53, 2 (2023), 465–495. [[Paper](https://www.researchgate.net/publication/364412461_Detecting_functional_and_security-related_issues_in_smart_contracts_A_systematic_literature_review)]
110 |
111 | 26. **"When chatgpt meets smart contract vulnerability detection: How far are we?"**. *Chen C, Su J, Chen J, et al.* arXiv preprint arXiv:2309.05520, 2023. [[Paper](https://arxiv.org/abs/2309.05520)]
112 |
113 | 27. **"Blockchain applications for secured and resilient supply chains: A systematic literature review and future research agenda"**. *Rajesh Kumar Singh, Ruchi Mishra, Shivam Gupta, and Archana A Mukherjee.* Comput. Ind. Eng. 175 (2023), 108854. [[Paper](https://www.sciencedirect.com/science/article/abs/pii/S0360835222008427)]
114 |
115 | 28. **"Detect defects of solidity smart contract based on the knowledge graph"**. *Hu T, Li B, Pan Z, et al.* IEEE Transactions on Reliability, 2023, 73(1): 186-202. [[Paper](https://ieeexplore.ieee.org/document/10025570)]
116 |
117 | 29. **"ASSBert: Active and semi-supervised bert for smart contract vulnerability detection"**. *Sun X, Tu L, Zhang J, et al.* Journal of Information Security and Applications, 2023, 73: 103423. [[Paper](https://dl.acm.org/doi/abs/10.1016/j.jisa.2023.103423)]
118 |
119 | 30. **"Smart contract vulnerability detection based on a semantic code structure and a self-designed neural network"**. *Ren X, Wu Y, Li J, et al.* Computers and Electrical Engineering, 2023, 109: 108766. [[Paper](https://dl.acm.org/doi/abs/10.1016/j.compeleceng.2023.108766)]
120 |
121 | 31. **"Deep learning-based solution for smart contract vulnerabilities detection"**. *Tang X, Du Y, Lai A, et al.* Scientific Reports, 2023, 13(1): 20106. [[Paper](https://www.nature.com/articles/s41598-023-47219-0)]
122 |
123 | 32. **"Smart contract vulnerability detection based on deep learning and multimodal decision fusion"**. *Deng W, Wei H, Huang T, et al.* Sensors, 2023, 23(16): 7246. [[Paper](https://www.mdpi.com/1424-8220/23/16/7246)]
124 |
125 | 33. **"Demystifying random number in ethereum smart contract: taxonomy, vulnerability identification, and attack detection"**. *Qian P, He J, Lu L, et al.* IEEE Transactions on Software Engineering, 2023, 49(7): 3793-3810. [[Paper](https://ieeexplore.ieee.org/document/10111037)]
126 |
127 | 34. **"Ethereum smart contract vulnerability detection model based on triplet loss and BiLSTM"**. *Wang M, Xie Z, Wen X, et al.* Electronics, 2023, 12(10): 2327. [[Paper](https://www.mdpi.com/2079-9292/12/10/2327)]
128 |
129 | 35. **"Detecting smart contract vulnerabilities with combined binary and multiclass classification"**. *Mezina A, Ometov A.* Cryptography, 2023, 7(3): 34. [[Paper](https://www.mdpi.com/2410-387X/7/3/34)]
130 |
131 | 36. **"Large language model-powered smart contract vulnerability detection: New perspectives"**. *Hu S, Huang T, İlhan F, et al.* 2023 5th IEEE International Conference on Trust, Privacy and Security in Intelligent Systems and Applications (TPS-ISA). IEEE, 2023: 297-306. [[Paper](https://arxiv.org/abs/2310.01152)]
132 |
133 | 37. **"HGAT: smart contract vulnerability detection method based on hierarchical graph attention network"**. *Ma C, Liu S, Xu G.* Journal of Cloud Computing, 2023, 12(1): 93. [[Paper](https://dl.acm.org/doi/10.1186/s13677-023-00459-x)]
134 |
135 | 38. **"A smart contract vulnerability detection model based on syntactic and semantic fusion learning"**. *Han D, Li Q, Zhang L, et al.* Wireless Communications and Mobile Computing, 2023, 2023(1): 9212269. [[Paper](https://dl.acm.org/doi/10.1155/2023/9212269)]
136 |
137 | 39. **"Cross-modality mutual learning for enhancing smart contract vulnerability detection on bytecode"**. *Qian P, Liu Z, Yin Y, et al.* Proceedings of the ACM Web Conference 2023. 2023: 2220-2229. [[Paper](https://dl.acm.org/doi/10.1145/3543507.3583367)]
138 |
139 | 40. **"Pscvfinder: a prompt-tuning based framework for smart contract vulnerability detection"**. *Yu L, Lu J, Liu X, et al.* 2023 IEEE 34th International Symposium on Software Reliability Engineering (ISSRE). IEEE, 2023: 556-567. [[Paper](https://ieeexplore.ieee.org/document/10301244)]
140 |
141 | 41. **"SVScanner: Detecting smart contract vulnerabilities via deep semantic extraction"**. *Zhang H, Zhang W, Feng Y, et al.* Journal of Information Security and Applications, 2023, 75: 103484. [[Paper](https://dl.acm.org/doi/10.1016/j.jisa.2023.103484)]
142 |
143 | 42. **"A Smart Contract Vulnerability Detection Method Based on Multimodal Feature Fusion and Deep Learning"**. *Li J, Lu G, Gao Y, et al.* Mathematics, 2023, 11(23): 4823. [[Paper](https://www.mdpi.com/2227-7390/11/23/4823)]
144 |
145 | 43. **"Toward automated detecting unanticipated price feed in smart contract"**. *Mo Y, Chen J, Wang Y, et al.* Proceedings of the 32nd ACM SIGSOFT International Symposium on Software Testing and Analysis. 2023: 1257-1268. [[Paper](https://dl.acm.org/doi/10.1145/3597926.3598133)]
146 |
147 | 44. **"Achecker: Statically detecting smart contract access control vulnerabilities"**. *Ghaleb A, Rubin J, Pattabiraman K.* 2023 IEEE/ACM 45th International Conference on Software Engineering (ICSE). IEEE, 2023: 945-956. [[Paper](https://ieeexplore.ieee.org/document/10172877)]
148 |
149 | 45. **"Detection of vulnerabilities of blockchain smart contracts"**. *He D, Wu R, Li X, et al.* IEEE Internet of Things Journal, 2023, 10(14): 12178-12185. [[Paper](https://ieeexplore.ieee.org/document/10034747)]
150 |
151 | 46. **"Smart contract vulnerability detection based on semantic graph and residual graph convolutional networks with edge attention"**. *Chen D, Feng L, Fan Y, et al.* Journal of Systems and Software, 2023, 202: 111705. [[Paper](https://dl.acm.org/doi/10.1016/j.jss.2023.111705)]
152 |
153 | 47. **"MSmart: Smart contract vulnerability analysis and improved strategies based on smartcheck"**. *Fei J, Chen X, Zhao X.* Applied Sciences, 2023, 13(3): 1733. [[Paper](https://www.researchgate.net/publication/367538276_MSmart_Smart_Contract_Vulnerability_Analysis_and_Improved_Strategies_Based_on_Smartcheck)]
154 |
155 | 48. **"GraBit: A Sequential Model-Based Framework for Smart Contract Vulnerability Detection"**. *Zhu H, Yang K, Wang L, et al.* 2023 IEEE 34th International Symposium on Software Reliability Engineering (ISSRE). IEEE, 2023: 568-577. [[Paper](https://ieeexplore.ieee.org/document/10301241)]
156 |
157 | 49. **"CDRF: A Detection Method of Smart Contract Vulnerability Based on Random Forest"**. *Huang M, Yang J, Liu C.* International Conference on Provable Security. Cham: Springer Nature Switzerland, 2023: 407-428. [[Paper](https://dl.acm.org/doi/10.1007/978-3-031-45513-1_22)]
158 |
159 | 50. **"ConvMHSA-SCVD: Enhancing Smart Contract Vulnerability Detection through a Knowledge-Driven and Data-Driven Framework"**. *Li M, Ren X, Fu H, et al.* 2023 IEEE 34th International Symposium on Software Reliability Engineering (ISSRE). IEEE, 2023: 578-589. [[Paper](https://ieeexplore.ieee.org/document/10301256)]
160 |
161 | 51. **"A New Smart Contract Anomaly Detection Method by Fusing Opcode and Source Code Features for Blockchain Services"**. *Duan L, Yang L, Liu C, et al.* IEEE Transactions on Network and Service Management, 2023, 20(4): 4354-4368. [[Paper](https://ieeexplore.ieee.org/document/10130487)]
162 |
163 | 52. **"Multi-model Smart Contract Vulnerability Detection Based on BiGRU"**. *Song S, Yu X, Ma Y, et al.* International Conference on Neural Information Processing. Singapore: Springer Nature Singapore, 2023: 3-14. [[Paper](https://link.springer.com/chapter/10.1007/978-981-99-8132-8_1)]
164 |
165 | 53. **"W2V-SA: A Deep Neural Network-based Approach to Smart Contract Vulnerability Detection"**. *Xu Z, Li C, Han H, et al.* COLINS (1). 2023: 249-262. [[Paper](https://www.semanticscholar.org/paper/W2V-SA%3A-A-Deep-Neural-Network-based-Approach-to-Xu-Li/b657062671ad26b8d2efbce09f537b2c8b44c363)]
166 |
167 | 54. **"SCGformer: Smart contract vulnerability detection based on control flow graph and transformer"**. *Gong K X, Song X, Wang N, et al.* IET Blockchain, 2023, 3(4): 213-221. [[Paper](https://ietresearch.onlinelibrary.wiley.com/doi/full/10.1049/blc2.12046)]
168 |
169 | 55. **"SolGPT: A GPT-Based Static Vulnerability Detection Model for Enhancing Smart Contract Security"**. *Zeng S, Zhang H, Wang J, et al.* International Conference on Algorithms and Architectures for Parallel Processing. Singapore: Springer Nature Singapore, 2023: 42-62. [[Paper](https://dl.acm.org/doi/abs/10.1007/978-981-97-0859-8_3)]
170 |
171 | 56. **"Improvement and optimization of vulnerability detection methods for ethernet smart contracts"**. *Yang Z, Zhu W, Yu M.* IEEE Access, 2023, 11: 78207-78223. [[Paper](https://ieeexplore.ieee.org/abstract/document/10192903)]
172 |
173 | 57. **"Vulnerable Smart Contract Function Locating Based on Multi-Relational Nested Graph Convolutional Network"**. *Liu H, Fan Y, Feng L, et al.* Journal of Systems and Software, 2023, 204: 111775. [[Paper](https://dl.acm.org/doi/10.1016/j.jss.2023.111775)]
174 |
175 | 58. **"An efficient approach to secure smart contract of Ethereum blockchain using hybrid security analysis approach"**. *Kushwaha S S, Joshi S, Gupta A K.* Journal of Discrete Mathematical Sciences and Cryptography, 2023, 26(5): 1499-1517. [[Paper](https://www.researchgate.net/publication/373808131_An_efficient_approach_to_secure_smart_contract_of_Ethereum_blockchain_using_hybrid_security_analysis_approach)]
176 |
177 | 59. **"Vulnerability Detection of Ethereum Smart Contract Based on SolBERT-BiGRU-Attention Hybrid Neural Model"**. *Xu G, Liu L, Dong J.* CMES-Computer Modeling in Engineering & Sciences, 2023, 137(1). [[Paper](https://www.sciencedirect.com/org/science/article/pii/S1526149223003430)]
178 |
179 | 60. **"Mando-hgt: Heterogeneous graph transformers for smart contract vulnerability detection"**. *Nguyen H H, Nguyen N M, Xie C, et al.* 2023 IEEE/ACM 20th International Conference on Mining Software Repositories (MSR). IEEE, 2023: 334-346. [[Paper](https://ieeexplore.ieee.org/document/10174104)]
180 |
181 | 61. **"A novel extended multimodal AI framework towards vulnerability detection in smart contracts"**. *Jie W, Chen Q, Wang J, et al.* Information Sciences, 2023, 636: 118907. [[Paper](https://www.sciencedirect.com/science/article/abs/pii/S0020025523004565)]
182 |
183 | 62. **"Smart contract vulnerability detection based on hybrid attention mechanism model"**. *Wu H, Dong H, He Y, et al.* Applied Sciences, 2023, 13(2): 770. [[Paper](https://www.mdpi.com/2076-3417/13/2/770)]
184 |
185 | 63. **"Deep learning-based malicious smart contract and intrusion detection system for IoT environment"**. *Shah H, Shah D, Jadav N K, et al.* Mathematics, 2023, 11(2): 418. [[Paper](https://www.mdpi.com/2227-7390/11/2/418)]
186 |
187 | 64. **"Review of healthcare industry 4.0 application-based blockchain in terms of security and privacy development attributes: Comprehensive taxonomy, open issues and challenges and recommended solution"**. *Sarah Qahtan, Khaironi Yatim Sharif, Hazura Zulzalil, Mohd Hafeez Osman, A. Zaidan, and Hassan A. Alsattar.* J. Netw. Comput. Appl. 209 (2023), 103529. [[Paper](https://dl.acm.org/doi/abs/10.1016/j.jnca.2022.103529)]
188 |
189 | 65. **"Malicious Contract Detection for Blockchain Network Using Lightweight Deep Learning Implemented through Explainable AI"**. *Kang Y, Kim W, Kim H, et al.* Electronics, 2023, 12(18): 3893. [[Paper](https://www.mdpi.com/2079-9292/12/18/3893)]
190 |
191 | 66. **"Hymo: Vulnerability detection in smart contracts using a novel multi-modal hybrid model"**. *Khodadadi M, Tahmoresnezhad J.* arXiv preprint arXiv:2304.13103, 2023. [[Paper](https://arxiv.org/abs/2304.13103)]
192 |
193 | 67. **"SCGRU: A Model for Ethereum Smart Contract Vulnerability Detection Combining CNN and BiGRU-Attention"**. *Liang J, Zhai Y.* 2023 8th International Conference on Signal and Image Processing (ICSIP). IEEE, 2023: 831-837. [[Paper](https://arxiv.org/abs/2304.13103)]
194 |
195 | 68. **"Evaluation of Smart Contract Vulnerability Analysis Tools: A Domain-Specific Perspective"**. *Lashkari B, Musilek P.* Information, 2023, 14(10): 533. [[Paper](https://www.mdpi.com/2078-2489/14/10/533)]
196 |
197 | 69. **"Smart contract analyzer. a tool for detecting fraudulent token contracts"**. *Imeri A, Grandjean T, Gharsallaoui O, et al.* International Congress on Blockchain and Applications. Cham: Springer Nature Switzerland, 2023: 244-253. [[Paper](https://link.springer.com/chapter/10.1007/978-3-031-45155-3_25)]
198 |
199 | 70. **"Tp-detect: trigram-pixel based vulnerability detection for ethereum smart contracts"**. *Srinivasan P.* Multimedia Tools and Applications, 2023, 82(23): 36379-36393. [[Paper](https://link.springer.com/article/10.1007/s11042-023-15042-4)]
200 |
201 | 71. **"MultiVul-GCN: automatic smart contract vulnerability detection using multi-graph convolutional networks"**. *Appiah R.* University of British Columbia, 2023. [[Paper](https://open.library.ubc.ca/soa/cIRcle/collections/ubctheses/24/items/1.0431387)]
202 |
203 | 72. **"Automation and smart materials in detecting smart contracts vulnerabilities in Blockchain using deep learning"**. *Narayana K L, Sathiyamurthy K.* Materials Today: Proceedings, 2023, 81: 653-659. [[Paper](https://www.sciencedirect.com/science/article/abs/pii/S2214785321030273)]
204 |
205 | 73. **"Gas-expensive patterns detection to optimize smart contracts"**. *Li J, Zhao Z, Su Z, et al.* Applied Soft Computing, 2023, 145: 110542. [[Paper](https://www.sciencedirect.com/science/article/abs/pii/S1568494623005604)]
206 |
207 | 74. **"Do you still need a manual smart contract audit?"**. *David I, Zhou L, Qin K, et al.* arXiv preprint arXiv:2306.12338, 2023. [[Paper](https://arxiv.org/abs/2306.12338)]
208 |
209 | 75. **"Siguard: Detecting Signature-Related Vulnerabilities in Smart Contracts"**. *Zhang J, Li Y, Gao J, et al.* 2023 IEEE/ACM 45th International Conference on Software Engineering: Companion Proceedings (ICSE-Companion). IEEE, 2023: 31-35. [[Paper](https://ieeexplore.ieee.org/document/10172637)]
210 |
211 | 76. **"Rethinking smart contract fuzzing: Fuzzing with invocation ordering and important branch revisiting"**. *Liu Z, Qian P, Yang J, et al.* IEEE Transactions on Information Forensics and Security, 2023, 18: 1237-1251. [[Paper](https://ieeexplore.ieee.org/document/10018241)]
212 |
213 | 77. **"Ityfuzz: Snapshot-based fuzzer for smart contract"**. *Shou C, Tan S, Sen K.* Proceedings of the 32nd ACM SIGSOFT International Symposium on Software Testing and Analysis. 2023: 322-333. [[Paper](https://dl.acm.org/doi/10.1145/3597926.3598059)]
214 |
215 | 78. **"A Data Science Pipeline for Algorithmic Trading: A Comparative Study of Applications for Finance and Cryptoeconomics"**. *Luyao Zhang, Tianyu Wu, Saad Lahrichi, Carlos-Gustavo Salas-Flores, and Jiayi Li.* IEEE International Conference on Blockchain, Blockchain 2022, Espoo, Finland, August 22-25, 2022. IEEE, 298-303. [[Paper](https://arxiv.org/abs/2206.14932)]
216 |
217 | 79. **"Ethereum Smart Contract Analysis Tools: A Systematic Review"**. *Kushwaha S S, Joshi S, Singh D, et al.* IEEE Access, 2022. [[Paper](https://ieeexplore.ieee.org/document/9762279)]
218 |
219 | 80. **"Vulpedia: Detecting vulnerable ethereum smart contracts via abstracted vulnerability signatures"**. *Jiaming Ye, Mingliang Ma, Yun Lin, Lei Ma, Yinxing Xue, and Jianjun Zhao.* J. Syst. Softw. 192 (2022), 111410. [[Paper](https://dl.acm.org/doi/10.1016/j.jss.2022.111410)]
220 |
221 | 81. **"EtherGIS: A Vulnerability Detection Framework for Ethereum Smart Contracts Based on Graph Learning Features"**. *Qingren Zeng, Jiahao He, Gansen Zhao, Shuangyin Li, Jingji Yang, Hua Tang, and Haoyu Luo.* 46th IEEE Annual Computers, Software, and Applications Conference, COMPSAC 2022, Los Alamitos, CA, USA, June 27 - July 1, 2022. IEEE, 1742-1749. [[Paper](https://ieeexplore.ieee.org/document/9842713)]
222 |
223 | 82. **"SmartMixModel: Machine Learning-based Vulnerability Detection of Solidity Smart Contracts"**. *Supriya Shakya, Arnab Mukherjee, Raju Halder, Abyayananda Maiti, and Amrita Chaturvedi.* IEEE International Conference on Blockchain, Blockchain 2022, Espoo, Finland, August 22-25, 2022. IEEE, 37-44. [[Paper](https://ieeexplore.ieee.org/abstract/document/9881798)]
224 |
225 | 83. **"Review of automated vulnerability analysis of smart contracts on Ethereum"**. *Heidelinde Rameder, Monika Di Angelo, and Gernot Salzer.* Front. Blockchain 5 (2022). [[Paper](https://www.researchgate.net/publication/359535473_Review_of_Automated_Vulnerability_Analysis_of_Smart_Contracts_on_Ethereum)]
226 |
227 | 84. **"Secure and privacy-preserving crowdsensing using smart contracts: Issues and solutions"**. *Alfredo J Perez and Sherali Zeadally.* Comput. Sci. Rev. 43 (2022), 100450. [[Paper](https://www.sciencedirect.com/science/article/abs/pii/S1574013721000873)]
228 |
229 | 85. **"SolSEE: a source-level symbolic execution engine for solidity"**. *Shang-Wei Lin, Palina Tolmach, Ye Liu, and Yi Li.* Proceedings of the 30th ACM Joint European Software Engineering Conference and Symposium on the Foundations of Software Engineering (2022). [[Paper](https://dl.acm.org/doi/10.1145/3540250.3558923)]
230 |
231 | 86. **"Scivik: A versatile framework for specifying and verifying smart contracts"**. *Shaokai Lin, Xinyuan Sun, Jianan Yao, and Ronghui Gu.* Memorial Volume for Shoucheng Zhang. World Scientific, 403-437. [[Paper](https://arxiv.org/abs/2103.02209)]
232 |
233 | 87. **"CodeNet: Code-targeted convolutional neural network architecture for smart contract vulnerability detection"**. *Seon-Jin Hwang, Seok-Hwan Choi, Jinmyeong Shin, and Yoon-Ho Choi.* IEEE Access 10 (2022), 32595-32607. [[Paper](https://ieeexplore.ieee.org/document/9740682)]
234 |
235 | 88. **"EOSIOAnalyzer: An Effective Static Analysis Vulnerability Detection Framework for EOSIO Smart Contracts"**. *Wenyuan Li, Jiahao He, Gansen Zhao, Jinji Yang, Shuangyin Li, Ruilin Lai, Ping Li, Hua Tang, Haoyu Luo, and Ziheng Zhou.* 46th IEEE Annual Computers, Software, and Applications Conference, COMPSAC 2022, Los Alamitos, CA, USA, June 27 - July 1, 2022. IEEE, 746-756. [[Paper](https://ieeexplore.ieee.org/document/9842620)]
236 |
237 | 89. **"EXGEN: Cross-platform, Automated Exploit Generation for Smart Contract Vulnerabilities"**. *Ling Jin, Yinzhi Cao, Yan Chen, Di Zhang, and Simone Campanoni.* IEEE Transactions on Dependable and Secure Computing (2022). [[Paper](https://ieeexplore.ieee.org/document/9674230)]
238 |
239 | 90. **"SKLEE: A Dynamic Symbolic Analysis Tool for Ethereum Smart Contracts (Tool Paper)"**. *Namrata Jain, Kosuke Kaneko, and Subodh Sharma.* Software Engineering and Formal Methods: 20th International Conference, SEFM 2022, Berlin, Germany, September 26-30, 2022, Proceedings. Springer, 244-250. [[Paper](https://arxiv.org/abs/1910.10683)]
240 |
241 | 91. **"eTainter: detecting gas-related vulnerabilities in smart contracts"**. *Asem Ghaleb, Julia Rubin, and Karthik Pattabiraman.* Proceedings of the 31st ACM SIGSOFT International Symposium on Software Testing and Analysis. 728-739. [[Paper](https://dl.acm.org/doi/10.1145/3533767.3534378)]
242 |
243 | 92. **"SolChecker: A Practical Static Analysis Framework for Ethereum Smart Contract"**. *Weiliang Dong, Teng Zhou, and Dapeng Yan.* 2022 International Conference on Networks, Communications and Information Technology (CNCIT). IEEE, 179-186. [[Paper](https://link.springer.com/chapter/10.1007/978-3-031-17108-6_15)]
244 |
245 | 93. **"Towards automated safety vetting of smart contracts in decentralized applications"**. *Yue Duan, Xin Zhao, Yu Pan, Shucheng Li, Minghao Li, Fengyuan Xu, and Mu Zhang.* Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, 921-935. [[Paper](https://dl.acm.org/doi/10.1145/3548606.3559384)]
246 |
247 | 94. **"Deep Learning Based Vulnerability Detection: Are We There Yet?"**. *Saikat Chakraborty, Rahul Krishna, Yangruibo Ding, and Baishakhi Ray.* IEEE Trans. Software Eng. 48, 9 (2022), 3280-3296. [[Paper](https://arxiv.org/abs/2009.07235#:~:text=Recent%20progress%20in%20Deep%20Learning%20%28DL%29%20has%20resulted,accuracy%20of%20up%20to%2095%25%20at%20detecting%20vulnerabilities.)]
248 |
249 | 95. **"Elysium: Context-Aware Bytecode-Level Patching to Automatically Heal Vulnerable Smart Contracts"**. *Christof Ferreira Torres, Hugo Jonker, and Radu State.* 25th International Symposium on Research in Attacks, Intrusions and Defenses, RAID 2022, Limassol, Cyprus, October 26-28, 2022. ACM, 115-128. [[Paper](https://dl.acm.org/doi/10.1145/3545948.3545975)]
250 |
251 | 96. **"Vulnerable smart contract detection by means of model checking"**. *Giuseppe Crincoli, Giacomo Iadarola, Piera Elena La Rocca, Fabio Martinelli, Francesco Mercaldo, and Antonella Santone.* Proceedings of the Fourth ACM International Symposium on Blockchain and Secure Critical Infrastructure, 3-10. [[Paper](https://dl.acm.org/doi/10.1145/3494106.3528672)]
252 |
253 | 97. **"VRust: Automated Vulnerability Detection for Solana Smart Contracts"**. *Siwei Cui, Gang Zhao, Yifei Gao, Tien Tavu, and Jeff Huang.* Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, CCS 2022, Los Angeles, CA, USA, November 7-11, 2022. ACM, 639-652. [[Paper](https://dl.acm.org/doi/pdf/10.1145/3548606.3560552)]
254 |
255 | 98. **"SuperDetector: A Framework for Performance Detection on Vulnerabilities of Smart Contracts"**. *Meiyi Dai, Zhe Yang, and Jian Guo.* Journal of Physics: Conference Series, Vol. 2289. IOP Publishing, 012010. [[Paper](https://www.semanticscholar.org/paper/SuperDetector%3A-A-Framework-for-Performance-on-of-Dai-Yang/3c0616fcf2dc127c35198fe5e18ebe60faee9f7e)]
256 |
257 | 99. **"Verifying liquidity of recursive Bitcoin contracts"**. *Massimo Bartoletti, Stefano Lande, Maurizio Murgia, and Roberto Zunino.* Log. Methods Comput. Sci. 18, 1 (2022). [[Paper](https://arxiv.org/pdf/2011.14165)]
258 |
259 | 100. **"Sailfish: Vetting smart contract state-inconsistency bugs in seconds"**. *Priyanka Bose, Dipanjan Das, Yanju Chen, Yu Feng, Christopher Kruegel, and Giovanni Vigna.* 2022 IEEE Symposium on Security and Privacy (SP). IEEE, 161-178. [[Paper](https://ieeexplore.ieee.org/abstract/document/9833721)]
260 |
261 | 101. **"The Impact of Blockchain on Supply Chains: A systematic Review"**. *Jakia Sultana, Say Yen Teoh, and Stan Karanasios.* Australas. J. Inf. Syst. 26 (2022). [[Paper](https://www.researchgate.net/publication/363274016_The_Impact_of_Blockchain_on_Supply_Chains_A_systematic_Review)]
262 |
263 | 102. **"A Survey on EOSIO Systems Security: Vulnerability, Attack, and Mitigation"**. *Ningyu He, Haoyu Wang, Lei Wu, Xiapu Luo, Yao Guo, and Xiangqun Chen.* https://doi.org/10.48550/ARXIV.2207.09227. [[Paper](https://arxiv.org/abs/2207.09227)]
264 |
265 | 103. **"DefectChecker: Automated Smart Contract Defect Detection by Analyzing EVM Bytecode"**. *Jiachi Chen, Xin Xia, David Lo, John Grundy, Xiapu Luo, and Ting Chen.* IEEE Trans. Software Eng. 48, 7 (2022), 2189-2207. [[Paper](https://ieeexplore.ieee.org/document/9337195)]
266 |
267 | 104. **"ReDefender: Detecting Reentrancy Vulnerabilities in Smart Contracts Automatically"**. *Li B, Pan Z, Hu T.* IEEE Transactions on Reliability, 2022. [[Paper](https://ieeexplore.ieee.org/document/9756450)]
268 |
269 | 105. **"A Vulnerability Detection Framework for Hyperledger Fabric Smart Contracts Based on Dynamic and Static Analysis"**. *Li P, Li S, Ding M, et al.* EasyChair, 2022. [[Paper](https://dl.acm.org/doi/10.1145/3530019.3531342)]
270 |
271 | 106. **"A survey of application research based on blockchain smart contract"**. *Lin S Y, Zhang L, Li J, et al.* Wireless Networks, 2022, 28(2): 635-690. [[Paper](https://dl.acm.org/doi/10.1007/s11276-021-02874-x)]
272 |
273 | 107. **"Zapper: Smart Contracts with Data and Identity Privacy"**. *Samuel Steffen, Benjamin Bichsel, and Martin T. Vechev.* Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, CCS 2022, Los Angeles, CA, USA, November 7-11, 2022. ACM, 2735-2749. [[Paper](https://files.sri.inf.ethz.ch/website/papers/ccs22-zapper.pdf)]
274 |
275 | 108. **"WASAI: uncovering vulnerabilities in Wasm smart contracts"**. *Chen W, Sun Z, Wang H, et al.* Proceedings of the 31st ACM SIGSOFT International Symposium on Software Testing and Analysis. 2022: 703-715. [[Paper](https://dl.acm.org/doi/10.1145/3533767.3534218)]
276 |
277 | 109. **"Code Cloning in Smart Contracts on the Ethereum Platform: An Extended Replication Study"**. *F. Khan, I. David, D. Varro, and S. McIntosh.* IEEE Transactions on Software Engineering, 2022, doi: 10.1109/TSE.2022.3207428. [[Paper](https://ieeexplore.ieee.org/document/9894714)]
278 |
279 | 110. **"Smart contract vulnerability detection model based on multi-task learning"**. *Huang J, Zhou K, Xiong A, et al.* Sensors, 2022, 22(5): 1829. [[Paper](https://www.mdpi.com/1424-8220/22/5/1829)]
280 |
281 | 111. **"Blockchain-enabled fraud discovery through abnormal smart contract detection on Ethereum"**. *Liu L, Tsai W T, Bhuiyan M Z A, et al.* Future Generation Computer Systems, 2022, 128: 158-166. [[Paper](https://dl.acm.org/doi/abs/10.1016/j.future.2021.08.023)]
282 |
283 | 112. **"Cbgru: A detection method of smart contract vulnerability based on a hybrid model"**. *Zhang L, Chen W, Wang W, et al.* Sensors, 2022, 22(9): 3577. [[Paper](https://www.mdpi.com/1424-8220/22/9/3577)]
284 |
285 | 113. **"A survey of smart contract formal specification and verification"**. *Tolmach P, Li Y, Lin S W, et al.* ACM Computing Surveys (CSUR), 2021, 54(7): 1-38. [[Paper](https://dl.acm.org/doi/10.1145/3464421)]
286 |
287 | 114. **"ReDefender: A Tool for Detecting Reentrancy Vulnerabilities in Smart Contracts Effectively"**. *Pan Z, Hu T, Qian C, and Li B.* 2021 IEEE 21st International Conference on Software Quality, Reliability and Security (QRS), 2021, pp. 915-925, doi: 10.1109/QRS54544.2021.00101. [[Paper](https://ieeexplore.ieee.org/abstract/document/9724842)]
288 |
289 | 115. **"Potential Risk Detection System of Hyperledger Fabric Smart Contract based on Static Analysis"**. *Penghui Lv, Yu Wang, Yazhe Wang, and Qihui Zhou.* IEEE Symposium on Computers and Communications, ISCC 2021, Athens, Greece, September 5-8, 2021. IEEE, 1-7. [[Paper](https://ieeexplore.ieee.org/document/9631249)]
290 |
291 | 116. **"ContractWard: Automated vulnerability detection models for Ethereum smart contracts"**. *Wang W, Song J, Xu G, Li Y, Wang H, and Su C.* IEEE Trans. Netw. Sci. Eng., vol. 8, no. 2, pp. 1133-1144, Apr. 2021, doi: 10.1109/TNSE.2020.2968505. [[Paper](https://ieeexplore.ieee.org/abstract/document/8967006)]
292 |
293 | 117. **"Gas Gauge: A security analysis tool for smart contract out-of-gas vulnerabilities"**. *Nassirzadeh B, Sun H, Banescu S, and Ganesh V.* M.S. thesis, Univ. Waterloo, Waterloo, ON, Canada, Aug. 2021. [[Paper](https://arxiv.org/abs/2112.14771)]
294 |
295 | 118. **"NeuCheck: A more practical Ethereum smart contract security analysis tool"**. *Lu N, Wang B, Zhang Y, Shi W, and Esposito C.* Softw., Pract. Exp., vol. 51, no. 10, pp. 2065-2084, Oct. 2021, doi: 10.1002/spe.2745. [[Paper](https://onlinelibrary.wiley.com/doi/abs/10.1002/spe.2745)]
296 |
297 | 119. **"SESCon: Secure Ethereum smart contracts by vulnerable patterns detection"**. *Ali A, Abideen Z U, and Ullah K.* Secur. Commun. Netw., vol. 2021, Sep. 2021, pp. 1-14, doi: 10.1155/2021/2897565. [[Paper](https://dl.acm.org/doi/abs/10.1155/2021/2897565)]
298 |
299 | 120. **"A survey on formal verification for solidity smart contracts"**. *Ikram Garfatta, Kais Klai, Walid Gaaloul, and Mohamed Graiet.* 2021 Australasian Computer Science Week Multiconference. 1-10. [[Paper](https://dl.acm.org/doi/10.1145/3437378.3437879)]
300 |
301 | 121. **"Smart Contract Vulnerabilities: Vulnerable Does Not Imply Exploited"**. *Daniel Perez and Benjamin Livshits.* USENIX Security Symposium, 1325-1341, 2021. [[Paper](https://arxiv.org/abs/1902.06710)]
302 |
303 | 122. **"Gas Gauge: A Security Analysis Tool for Smart Contract Out-of-Gas Vulnerabilities"**. *Behkish Nassirzadeh, Huaiying Sun, Sebastian Banescu, and Vijay Ganesh.* CoRR abs/2112.14771 (2021). arXiv:2112.14771. [[Paper](https://arxiv.org/abs/2112.14771)]
304 |
305 | 123. **"Pluto: Exposing vulnerabilities in inter-contract scenarios"**. *Fuchen Ma, Zhenyang Xu, Meng Ren, Zijing Yin, Yuanliang Chen, Lei Qiao, Bin Gu, Huizhong Li, Yu Jiang, and Jiaguang Sun.* IEEE Transactions on Software Engineering 48, 11 (2021), 4380-4396. [[Paper](https://ieeexplore.ieee.org/abstract/document/9562567)]
306 |
307 | 124. **"Blockchain smart contracts: Applications, challenges, and future trends"**. *Shafaq Naheed Khan, Faiza Loukil, Chirine Ghedira Guegan, Elhadj Benkhelifa, and Anoud Bani-Hani.* Peer-to-Peer Netw. Appl. 14, 5 (2021), 2901-2925. [[Paper](https://link.springer.com/article/10.1007/s12083-021-01127-0)]
308 |
309 | 125. **"EOSAFE: Security Analysis of EOSIO Smart Contracts"**. *Ningyu He, Ruiyi Zhang, Haoyu Wang, Lei Wu, Xiapu Luo, Yao Guo, Ting Yu, and Xuxian Jiang.* 30th USENIX Security Symposium, USENIX Security 2021, August 11-13, 2021. USENIX Association, 1271-1288. [[Paper](https://arxiv.org/pdf/2003.06568v1)]
310 |
311 | 126. **"GasChecker: Scalable Analysis for Discovering Gas-Inefficient Smart Contracts"**. *Ting Chen, Youzheng Feng, Zihao Li, Hao Zhou, Xiapu Luo, Xiaoqi Li, Xiuzhuo Xiao, Jiachi Chen, and Xiaosong Zhang.* IEEE Trans. Emerg. Top. Comput. 9, 3 (2021), 1433-1448. [[Paper](https://ieeexplore.ieee.org/abstract/document/9026761)]
312 |
313 | 127. **"A comprehensive survey on smart contract construction and execution: paradigms, tools, and systems"**. *Bin Hu, Zongyang Zhang, Jianwei Liu, Yizhong Liu, Jiayuan Yin, Rongxing Lu, and Xiaodong Lin.* Patterns 2, 2 (2021), 100179. [[Paper](https://arxiv.org/abs/2008.13413)]
314 |
315 | 128. **"SmartPulse: automated checking of temporal properties in smart contracts"**. *Jon Stephens, Kostas Ferles, Benjamin Mariano, Shuvendu Lahiri, and Isil Dillig.* 2021 IEEE Symposium on Security and Privacy (SP). IEEE, 555-571. [[Paper](https://www.sciencedirect.com/science/article/abs/pii/S0306457320309547)]
316 |
317 | 129. **"Transaction-based classification and detection approach for Ethereum smart contract"**. *Teng Hu, Xiaolei Liu, Ting Chen, Xiaosong Zhang, Xiaoming Huang, Weina Niu, Jiazhong Lu, Kun Zhou, and Yuan Liu.* Information Processing & Management 58, 2 (2021), 102462. [[Paper](https://arxiv.org/abs/1910.10683)]
318 |
319 | 130. **"The rise of software vulnerability: Taxonomy of software vulnerabilities detection and machine learning approaches"**. *Hazim Hanif, Mohd Hairul Nizam Md Nasir, Mohd Faizal Ab Razak, Ahmad Firdaus, and Nor Badrul Anuar.* Journal of Network and Computer Applications 179 (2021), 103009. [[Paper](https://www.sciencedirect.com/science/article/abs/pii/S1084804521000369)]
320 |
321 | 131. **"SmarTest: Effectively Hunting Vulnerable Transaction Sequences in Smart Contracts through Language Model-Guided Symbolic Execution"**. *Sunbeom So, Seongjoon Hong, and Hakjoo Oh.* 30th USENIX Security Symposium, USENIX Security 2021, August 11-13, 2021. USENIX Association, 1361-1378. [[Paper](https://www.usenix.org/conference/usenixsecurity21/presentation/so)]
322 |
323 | 132. **"Smart-graph: Graphical representations for smart contract on the Ethereum blockchain"**. *G. A. Pierro.* Proc. IEEE Int. Conf. Softw. Anal., Evol. Reeng. (SANER), Mar. 2021, pp. 708-714, doi: 10.1109/SANER50967.2021.00090. [[Paper](https://ieeexplore.ieee.org/document/9425959)]
324 |
325 | 133. **"SmartScan: An approach to detect denial of service vulnerability in ethereum smart contracts"**. *N. F. Samreen and M. H. Alalfi.* Proc. IEEE/ACM 4th Int. Workshop Emerg. Trends Softw. Eng. Blockchain (WETSEB), May 2021, pp. 17-26. [[Paper](https://ieeexplore.ieee.org/document/9474789)]
326 |
327 | 134. **"ESCORT: Ethereum smart contracts vulnerability detection using deep neural network and transfer learning"**. *O. Lutz, H. Chen, H. Fereidooni, C. Sendner, A. Dmitrienko, A. Sadeghi, and F. Koushanfar.* CoRR, vol. abs/2103.12607, 2021. [[Paper](https://arxiv.org/abs/2103.12607)]
328 |
329 | 135. **"EthVer: Formal verification of randomized Ethereum smart contracts"**. *L. Mazurek.* Financial Cryptography and Data Security. FC 2021 International Workshops (Lecture Notes in Computer Science), vol. 12676, M. Bernhard, Ed. Berlin, Germany: Springer, 2021, doi: 10.1007/978-3-662-63958-0_30. [[Paper](https://link.springer.com/chapter/10.1007/978-3-662-63958-0_30)]
330 |
331 | 136. **"Solidifier: bounded model checking solidity using lazy contract deployment and precise memory modelling"**. *Pedro Antonino and A. W. Roscoe.* SAC '21: The 36th ACM/SIGAPP Symposium on Applied Computing, Virtual Event, Republic of Korea, March 22-26, 2021. ACM, 1788-1797. [[Paper](https://www.cs.ox.ac.uk/files/12725/1251-Paper.pdf)]
332 |
333 | 137. **"EVMPatch: Timely and Automated Patching of Ethereum Smart Contracts"**. *Michael Rodler, Wenting Li, Ghassan O. Karame, and Lucas Davi.* 30th USENIX Security Symposium, USENIX Security 2021, August 11-13, 2021. USENIX Association, 1289-1306. [[Paper](https://arxiv.org/abs/2010.00341)]
334 |
335 | 138. **"Ethereum Smart Contract Development in Solidity"**. *Gavin Zheng, Longxiang Gao, Liqun Huang, and Jian Guan.* Springer, 2021. [[Paper](https://link.springer.com/book/10.1007/978-981-15-6218-1)]
336 |
337 | 139. **"SVChecker: a deep learning-based system for smart contract vulnerability detection"**. *Ye Yuan and TongYi Xie.* International Conference on Computer Application and Information Security (ICCAIS 2021), Vol. 12260. SPIE, 226-231. [[Paper](https://www.semanticscholar.org/paper/SVChecker%3A-a-deep-learning-based-system-for-smart-Yuan-Xie/3dc773ff13b5f41875faa87d52c01f0f6f3fbc1b)]
338 |
339 | 140. **"SolGuard: Preventing external call issues in smart contract-based multi-agent robotic systems"**. *Praitheeshan P, Pan L, Zheng X, Jolfaei A, and Doss R.* Inf. Sci., vol. 579, pp. 150-166, Nov. 2021, doi: 10.1016/j.ins.2021.08.007. [[Paper](https://www.sciencedirect.com/science/article/abs/pii/S0020025521007994)]
340 |
341 | 141. **"EVMPatch: Timely and automated patching of ethereum smart contracts"**. *Rodler M, Li W, Karame G O, et al.* 30th USENIX Security Symposium (USENIX Security 21). 2021: 1289-1306. [[Paper](https://arxiv.org/abs/2010.00341)]
342 |
343 | 142. **"ReDetect: Reentrancy Vulnerability Detection in Smart Contracts with High Accuracy"**. *Yu R, Shu J, Yan D, et al.* 2021 17th International Conference on Mobility, Sensing and Networking (MSN). IEEE, 2021: 412-419. [[Paper](https://ieeexplore.ieee.org/document/9751549)]
344 |
345 | 143. **"UNIFUZZ: A Holistic and Pragmatic Metrics-Driven Platform for Evaluating Fuzzers"**. *Yuwei Li, Shouling Ji, Yuan Chen, Sizhuang Liang, Wei-Han Lee, Yueyao Chen, Chenyang Lyu, Chunming Wu, Raheem Beyah, Peng Cheng, Kangjie Lu, and Ting Wang.* 30th USENIX Security Symposium, USENIX Security 2021, August 11-13, 2021. USENIX Association, 2777-2794. [[Paper](https://arxiv.org/abs/2010.01785)]
346 |
347 | 144. **"A mechanism to detect and prevent Ethereum blockchain smart contract reentrancy attacks"**. *Alkhalifah A, Ng A, Watters P A, et al.* Frontiers in Computer Science, 2021, 3: 598780. [[Paper](https://www.frontiersin.org/journals/computer-science/articles/10.3389/fcomp.2021.598780/full)]
348 |
349 | 145. **"Eth2Vec: Learning Contract-Wide Code Representations for Vulnerability Detection on Ethereum Smart Contracts"**. *Nami Ashizawa, Naoto Yanai, Jason Paul Cruz, and Shingo Okamura.* BSCI '21: Proceedings of the 3rd ACM International Symposium on Blockchain and Secure Critical Infrastructure, Virtual Event, Hong Kong, June 7, 2021. ACM, 47-59. [[Paper](https://dl.acm.org/doi/10.1145/3457337.3457841)]
350 |
351 | 146. **"Aroc: An Automatic Repair Framework for On-chain Smart Contracts"**. *Jin H, Wang Z, Wen M, et al.* IEEE Transactions on Software Engineering, 2021. [[Paper](https://ieeexplore.ieee.org/document/9591399)]
352 |
353 | 147. **"Reparo: Publicly verifiable layer to repair blockchains"**. *Thyagarajan S A K, Bhat A, Magri B, et al.* International Conference on Financial Cryptography and Data Security. Springer, Berlin, Heidelberg, 2021: 37-56. [[Paper](https://arxiv.org/abs/2001.00486)]
354 |
355 | 148. **"Hfcontractfuzzer: Fuzzing hyperledger fabric smart contracts for vulnerability detection"**. *Ding M, Li P, Li S, et al.* Evaluation and Assessment in Software Engineering, 2021: 321-328. [[Paper](https://dl.acm.org/doi/10.1145/3463274.3463351)]
356 |
357 | 149. **"EOSAFE: Security Analysis of EOSIO Smart Contracts"**. *He N, Zhang R, Wang H, et al.* 30th USENIX Security Symposium (USENIX Security 21). 2021: 1271-1288. [[Paper](https://www.usenix.org/conference/usenixsecurity21/presentation/he-ningyu)]
358 |
359 | 150. **"WANA: Symbolic Execution of Wasm Bytecode for Extensible Smart Contract Vulnerability Detection"**. *Jiang B, Chen Y, Wang D, et al.* 2021 IEEE 21st International Conference on Software Quality, Reliability and Security (QRS). IEEE, 2021: 926-937. [[Paper](https://ieeexplore.ieee.org/document/9724855)]
360 |
361 | 151. **"SmarTest: Effectively Hunting Vulnerable Transaction Sequences in Smart Contracts through Language Model-Guided Symbolic Execution"**. *So S, Hong S, Oh H.* 30th USENIX Security Symposium (USENIX Security 21). 2021: 1361-1378. [[Paper](https://www.usenix.org/conference/usenixsecurity21/presentation/so)]
362 |
363 | 152. **"CONFUZZIUS: A Data Dependency-Aware Hybrid Fuzzer for Smart Contracts"**. *Ferreira Torres C, Iannillo A K, Gervais A.* European Symposium on Security and Privacy, Vienna 7-11 September 2021. 2021. [[Paper](https://ieeexplore.ieee.org/document/9581164)]
364 |
365 | 153. **"Frontrunner jones and the raiders of the dark forest: An empirical study of frontrunning on the ethereum blockchain"**. *Torres C F, Camino R.* 30th USENIX Security Symposium (USENIX Security 21). 2021: 1343-1359. [[Paper](https://arxiv.org/abs/2102.03347)]
366 |
367 | 154. **"The eye of horus: Spotting and analyzing attacks on ethereum smart contracts"**. *Ferreira Torres C, Iannillo A K, Gervais A.* International Conference on Financial Cryptography and Data Security. Springer, Berlin, Heidelberg, 2021: 33-52. [[Paper](https://dl.acm.org/doi/10.1007/978-3-662-64322-8_2)]
368 |
369 | 155. **"High-Frequency Trading on Decentralized On-Chain Exchanges"**. *Zhou L, Qin K, Torres C F, Le D V, and Gervais A.* 2021 IEEE Symposium on Security and Privacy (SP), 2021, pp. 428-445, doi: 10.1109/SP40001.2021.00027. [[Paper](https://ieeexplore.ieee.org/document/9519421)]
370 |
371 | 156. **"VERISMART: A highly precise safety verifier for Ethereum smart contracts"**. *So S, Lee M, Park J, Lee H, and Oh H.* Proc. IEEE Symp. Secur. Privacy (SP), May 2020, pp. 1678-1694, doi: 10.1109/SP40000.2020.00032. [[Paper](https://ieeexplore.ieee.org/document/9152689)]
372 |
373 | 157. **"SmartBugs: A framework to analyze solidity smart contracts"**. *J. F. Ferreira, P. Cruz, T. Durieux, and R. Abreu.* Proc. 35th IEEE/ACM Int. Conf. Automated Softw. Eng., Dec. 2020, pp. 1349-1352, doi: 10.1145/3324884.3415298. [[Paper](https://arxiv.org/abs/2007.04771)]
374 |
375 | 158. **"Echidna: Effective, usable, and fast fuzzing for smart contracts"**. *G. Grieco, W. Song, A. Cygan, J. Feist, and A. Groce.* Proc. 29th ACM SIGSOFT Int. Symp. Softw. Test. Anal. (ISSTA), Jul. 2020, pp. 557-560, doi: 10.1145/3395363.3404366. [[Paper](https://dl.acm.org/doi/10.1145/3395363.3404366)]
376 |
377 | 159. **"A survey on ethereum systems security: Vulnerabilities, attacks, and defenses"**. *Chen H, Pendleton M, Njilla L, et al.* ACM Computing Surveys (CSUR), 2020, 53(3): 1-43. [[Paper](https://dl.acm.org/doi/10.1145/3391195)]
378 |
379 | 160. **"Empirical review of automated analysis tools on 47,587 Ethereum smart contracts"**. *Thomas Durieux, Joao F. Ferreira, Rui Abreu, and Pedro Cruz.* ICSE '20: 42nd International Conference on Software Engineering, Seoul, South Korea, 27 June - 19 July, 2020. ACM, 530-541. [[Paper](https://ieeexplore.ieee.org/document/9284023)]
380 |
381 | 161. **"Ethainter: a smart contract security analyzer for composite vulnerabilities"**. *Lexi Brent, Neville Grech, Sifis Lagouvardos, Bernhard Scholz, and Yannis Smaragdakis.* Proceedings of the 41st ACM SIGPLAN International Conference on Programming Language Design and Implementation, PLDI 2020, London, UK, June 15-20, 2020. ACM, 454-469. [[Paper](https://dl.acm.org/doi/abs/10.1145/3385412.3385990)]
382 |
383 | 162. **"GasFuzzer: Fuzzing ethereum smart contract binaries to expose gas-oriented exception security vulnerabilities"**. *Imran Ashraf, Xiaoxue Ma, Bo Jiang, and Wing Kwong Chan.* IEEE Access 8 (2020), 99552-99564. [[Paper](https://ieeexplore.ieee.org/abstract/document/9094680)]
384 |
385 | 163. **"ConCert: a smart contract certification framework in Coq"**. *Danil Annenkov, Jakob Botsch Nielsen, and Bas Spitters.* Proceedings of the 9th ACM SIGPLAN International Conference on Certified Programs and Proofs, CPP 2020, New Orleans, LA, USA, January 20-21, 2020. ACM, 215-228. [[Paper](https://dl.acm.org/doi/abs/10.1145/3372885.3373829)]
386 |
387 | 164. **"A hybrid formal verification system in Coq for ensuring the reliability and security of Ethereum-based service smart contracts"**. *Z. Yang, H. Lei, and W. Qian.* IEEE Access, vol. 8, pp. 21411-21436, 2020, doi: 10.1109/ACCESS.2020.2969437. [[Paper](https://ieeexplore.ieee.org/document/8970279)]
388 |
389 | 165. **"eThor: Practical and provably sound static analysis of Ethereum smart contracts"**. *C. Schneidewind, I. Grishchenko, M. Scherer, and M. Maffei.* Proc. ACM SIGSAC Conf. Comput. Commun. Secur., Oct. 2020, pp. 621-640, doi: 10.1145/3372297.3417250. [[Paper](https://dl.acm.org/doi/10.1145/3372297.3417250)]
390 |
391 | 166. **"EthPloit: From fuzzing to efficient exploit generation against smart contracts"**. *Q. Zhang, Y. Wang, J. Li, and S. Ma.* Proc. IEEE 27th Int. Conf. Softw. Anal., Evol. Reeng. (SANER), Feb. 2020, pp. 116-126, doi: 10.1109/SANER48275.2020.9054822. [[Paper](https://ieeexplore.ieee.org/document/9054822)]
392 |
393 | 167. **"RA: Hunting for re-entrancy attacks in Ethereum smart contracts via static analysis"**. *Y. Chinen, N. Yanai, J. P. Cruz, and S. Okamura.* Proc. IEEE Int. Conf. Blockchain (Blockchain), Nov. 2020, pp. 327-336, doi: 10.1109/Blockchain50366.2020.00048. [[Paper](https://ieeexplore.ieee.org/document/9054822)]
394 |
395 | 168. **"SMARTSHIELD: Automatic smart contract protection made easy"**. *Y. Zhang, S. Ma, J. Li, K. Li, S. Nepal, and D. Gu.* Proc. IEEE 27th Int. Conf. Softw. Anal., Evol. Reeng. (SANER), Feb. 2020, pp. 23-34, doi: 10.1109/SANER48275.2020.9054825. [[Paper](https://ieeexplore.ieee.org/document/9054825)]
396 |
397 | 169. **"VerX: Safety verification of smart contracts"**. *A. Permenev, D. Dimitrov, P. Tsankov, D. Drachsler-Cohen, and M. Vechev.* Proc. IEEE Symp. Secur. Privacy (SP), May 2020, pp. 1661-1677, doi: 10.1109/SP40000.2020.00024. [[Paper](https://ieeexplore.ieee.org/document/9152791)]
398 |
399 | 170. **"GASOL: Gas analysis and optimization for Ethereum smart contracts"**. *E. Albert, J. Correas, P. Gordillo, G. Román-Díez, and A. Rubio.* Tools and Algorithms for the Construction and Analysis of Systems (Lecture Notes in Computer Science), vol. 12079, A. Biere and D. Parker, Eds. Cham, Switzerland: Springer, 2020, doi: 10.1007/978-3-030-45237-7_7. [[Paper](https://dl.acm.org/doi/abs/10.1007/978-3-030-45237-7_7)]
400 |
401 | 171. **"ETHBMC: A bounded model checker for smart contracts"**. *J. Frank, C. Aschermann, and T. Holz.* Proc. 29th USENIX Secur. Symp., 2020, pp. 2757-2774. [[Paper](https://www.usenix.org/conference/usenixsecurity20/presentation/frank)]
402 |
403 | 172. **"sFuzz: An efficient adaptive fuzzer for solidity smart contracts"**. *T. D. Nguyen, L. H. Pham, J. Sun, Y. Lin, and Q. T. Minh.* Proc. Int. Conf. Softw. Eng., 2020, pp. 778-788, doi: 10.1145/3377811.3380334. [[Paper](https://arxiv.org/abs/2004.08563)]
404 |
405 | 173. **"SODA: A generic online detection framework for smart contracts"**. *T. Chen, R. Cao, T. Li, X. Luo, G. Gu, Y. Zhang, Z. Liao, H. Zhu, G. Chen, Z. He, Y. Tang, X. Lin, and X. Zhang.* Proc. Netw. Distrib. Syst. Secur. Symp., 2020, pp. 449-461, doi: 10.14722/ndss.2020.24449. [[Paper](https://www4.comp.polyu.edu.hk/~csxluo/SODA.pdf)]
406 |
407 | 174. **"Harvey: A greybox fuzzer for smart contracts"**. *V. Wüstholz and M. Christakis.* Proc. 28th ACM Joint Meeting Eur. Softw. Eng. Conf. Symp. Found. Softw. Eng., Nov. 2020, pp. 1398-1409, doi: 10.1145/3368089.3417064. [[Paper](https://dl.acm.org/doi/abs/10.1145/3368089.3417064)]
408 |
409 | 175. **"Formalising and verifying smart contracts with Solidifier: a bounded model checker for Solidity"**. *Antonino P, Roscoe A W.* arXiv preprint arXiv:2002.02710, 2020. [[Paper](https://arxiv.org/abs/2002.02710)]
410 |
411 | 176. **"Verified development and deployment of multiple interacting smart contracts with verisolid"**. *K. Nelaturu, A. Mavridou, A. Veneris, and A. Laszka.* 2020. Retrieved from http://www.eecg.utoronto.ca/~veneris/20ICBC.pdf. [[Paper](https://ieeexplore.ieee.org/document/9169428)]
412 |
413 | 177. **"The impact factors on the performance of machine learning-based vulnerability detection: A comparative study"**. *Wei Zheng, Jialiang Gao, Xiaoxue Wu, Fengyu Liu, Yuxing Xun, Guoliang Liu, and Xiang Chen.* J. Syst. Softw. 168 (2020), 110659. [[Paper](https://www.sciencedirect.com/science/article/abs/pii/S0164121220301229)]
414 |
415 | 178. **"Trace-Based Dynamic Gas Estimation of Loops in Smart Contracts"**. *Chunmiao Li, Shijie Nie, Yang Cao, Yijun Yu, and Zhenjiang Hu.* IEEE Open J. Comput. Soc. 1 (2020), 295-306. [[Paper](https://ieeexplore.ieee.org/document/9268144)]
416 |
417 | 179. **"An ever-evolving game: Evaluation of real-world attacks and defenses in ethereum ecosystem"**. *Shunfan Zhou, Malte Möser, Zhemin Yang, Ben Adida, Thorsten Holz, Jie Xiang, Steven Goldfeder, Yinzhi Cao, Martin Plattner, Xiaojun Qin, et al.* 29th USENIX Security Symposium (USENIX Security 20), 2793-2810. [[Paper](https://www.usenix.org/conference/usenixsecurity20/presentation/zhou-shunfan)]
418 |
419 | 180. **"An overview on smart contracts: Challenges, advances and platforms"**. *Zibin Zheng, Shaoan Xie, Hong-Ning Dai, Weili Chen, Xiangping Chen, Jian Weng, and Muhammad Imran.* Future Generation Computer Systems 105 (2020), 475-491. [[Paper](https://arxiv.org/pdf/1912.10370)]
420 |
421 | 181. **"GIS: Shielding Vulnerable Smart Contracts Against Attacks"**. *Christof Ferreira Torres, Mathis Baden, Robert Norvill, Beltran Borja Fiz Pontiveros, Hugo Jonker, and Sjouke Mauw.* ASIA CCS '20: The 15th ACM Asia Conference on Computer and Communications Security, Taipei, Taiwan, October 5-9, 2020. ACM, 584-597. [[Paper](https://dl.acm.org/doi/10.1145/3320269.3384756)]
422 |
423 | 182. **"Verified Development and Deployment of Multiple Interacting Smart Contracts with VeriSolid"**. *Keerthi Nelaturu, Anastasia Mavridou, Andreas G. Veneris, and Aron Laszka.* IEEE International Conference on Blockchain and Cryptocurrency, ICBC 2020, Toronto, ON, Canada, May 2-6, 2020. IEEE, 1-9. [[Paper](https://ieeexplore.ieee.org/document/9169428)]
424 |
425 | 183. **"Formal analysis of smart contract based on colored petri nets"**. *W. Duo, H. Xin, and M. Xiaofeng.* IEEE Intell. Syst. 35, 3 (2020), 19-30. [[Paper](https://dl.acm.org/doi/10.1109/MIS.2020.2977594)]
426 |
427 | 184. **"How effective are smart contract analysis tools? Evaluating smart contract static analysis tools using bug injection"**. *Asem Ghaleb and Karthik Pattabiraman.* ISSTA '20: 29th ACM SIGSOFT International Symposium on Software Testing and Analysis, Virtual Event, USA, July 18-22, 2020. ACM, 415-427. [[Paper](https://dl.acm.org/doi/10.1145/3395363.3397385)]
428 |
429 | 185. **"Towards automated reentrancy detection for smart contracts based on sequential models"**. *Qian P, Liu Z, He Q, et al.* IEEE Access, 2020, 8: 19685-19695. [[Paper](https://ieeexplore.ieee.org/document/8970384)]
430 |
431 | 186. **"Reentrancy vulnerability identification in ethereum smart contracts"**. *Samreen N F, Alalfi M H.* 2020 IEEE International Workshop on Blockchain Oriented Software Engineering (IWBOSE). IEEE, 2020: 22-29. [[Paper](https://ieeexplore.ieee.org/document/9050260)]
432 |
433 | 187. **"Vulnerabilities and excess gas consumption analysis within ethereum-based smart contracts for electricity market"**. *Paulius Danielius, Piotr Stolarski, and Saulius Masteika.* Business Information Systems Workshops: BIS 2020 International Workshops, Colorado Springs, CO, USA, June 8-10, 2020, Revised Selected Papers 23. Springer, 99-110. [[Paper](https://www.semanticscholar.org/paper/Vulnerabilities-and-Excess-Gas-Consumption-Analysis-Danielius-Stolarski/8ac214cfc26d4ee9b367f4deea50a507db2ac769)]
434 |
435 | 188. **"TXSPECTOR: Uncovering Attacks in Ethereum from Transactions"**. *Mengya Zhang, Xiaokuan Zhang, Yinqian Zhang, and Zhiqiang Lin.* 29th USENIX Security Symposium, USENIX Security 2020, August 12-14, 2020. USENIX Association, 2775-2792. [[Paper](https://www.usenix.org/conference/usenixsecurity20/presentation/zhang-mengya)]
436 |
437 | 189. **"Making Tezos Smart Contracts More Reliable with Coq"**. *Bruno Bernardo, Raphaël Cauderlier, Guillaume Claret, Arvid Jakobsson, Basile Pesin, and Julien Tesson.* Leveraging Applications of Formal Methods, Verification and Validation: Applications - 9th International Symposium on Leveraging Applications of Formal Methods, ISoLA 2020, Rhodes, Greece, October 20-30, 2020, Proceedings, Part III. Springer, 60-72. [[Paper](https://link.springer.com/chapter/10.1007/978-3-030-61467-6_5)]
438 |
439 | 190. **"Cross-contract static analysis for detecting practical reentrancy vulnerabilities in smart contracts"**. *Xue Y, Ma M, Lin Y, et al.* 2020 35th IEEE/ACM International Conference on Automated Software Engineering (ASE). IEEE, 2020: 1029-1040. [[Paper](https://ieeexplore.ieee.org/document/9286095)]
440 |
441 | 191. **"Smart contract repair"**. *Yu X L, Al-Bataineh O, Lo D, et al.* ACM Transactions on Software Engineering and Methodology (TOSEM), 2020, 29(4): 1-32. [[Paper](https://dl.acm.org/doi/10.1145/3402450)]
442 |
443 | 192. **"Smart Contract Vulnerability Detection using Graph Neural Network"**. *Zhuang Y, Liu Z, Qian P, et al.* IJCAI, 2020: 3283-3290. [[Paper](https://dl.acm.org/doi/10.5555/3491440.3491894)]
444 |
445 | 193. **"Semantic understanding of smart contracts: Executable operational semantics of solidity"**. *Jiao Jiao, Shuanglong Kan, Shang-Wei Lin, David Sanan, Yang Liu, and Jun Sun.* 2020 IEEE Symposium on Security and Privacy (SP). IEEE, 1695-1712. [[Paper](https://ieeexplore.ieee.org/document/9152785)]
446 |
447 | 194. **"EOSFuzzer: Fuzzing EOSIO smart contracts for vulnerability detection"**. *Huang Y, Jiang B, Chan W K.* 12th Asia-Pacific Symposium on Internetware, 2020: 99-109. [[Paper](https://dl.acm.org/doi/10.1145/3457913.3457920)]
448 |
449 | 195. **"On the security and privacy of hyperledger fabric: Challenges and open issues"**. *Brotsis S, Kolokotronis N, Limniotis K, et al.* 2020 IEEE World Congress on Services (SERVICES). IEEE, 2020: 197-204. [[Paper](https://ieeexplore.ieee.org/abstract/document/9284197)]
450 |
451 | 196. **"GIS: Shielding vulnerable smart contracts against attacks"**. *Ferreira Torres C, Baden M, Norvill R, et al.* Proceedings of the 15th ACM Asia Conference on Computer and Communications Security, 2020: 584-597. [[Paper](https://dl.acm.org/doi/10.1145/3320269.3384756)]
452 |
453 | 197. **"A survey on the security of blockchain systems"**. *X. Li, P. Jiang, T. Chen, X. Luo, and Q. Wen.* Future Gen. Comput. Syst. 107 (2020), 841-853. [[Paper](https://arxiv.org/abs/1802.06993)]
454 |
455 | 198. **"Exploring the attack surface of blockchain: A comprehensive survey"**. *Saad M, Spaulding J, Njilla L, et al.* IEEE Communications Surveys & Tutorials, 2020, 22(3): 1977-2008. [[Paper](https://ieeexplore.ieee.org/document/9019870)]
456 |
457 | 199. **"A systematic literature review of blockchain and smart contract development: techniques, tools, and open challenges"**. *Vacca, A., Sorbo, A. D., Visaggio, C. A., & Canfora, G.* Journal of Systems and Software, 174(7), 110891, 2020. [[Paper](https://www.sciencedirect.com/science/article/abs/pii/S0164121220302818)]
458 |
459 | 200. **"Securing smart contract with runtime validation"**. *Li A, Choi J A, Long F.* Proceedings of the 41st ACM SIGPLAN Conference on Programming Language Design and Implementation, 2020: 438-453. [[Paper](https://dl.acm.org/doi/abs/10.1145/3385412.338598223uk)]
460 |
461 | 201. **"ContractGuard: Defend Ethereum Smart Contracts with Embedded Intrusion Detection"**. *X. Wang, J. He, Z. Xie, G. Zhao, and S. -C. Cheung.* IEEE Transactions on Services Computing, vol. 13, no. 2, pp. 314-328, March-April 2020, doi: 10.1109/TSC.2019.2949561. [[Paper](https://ieeexplore.ieee.org/document/8883087)]
462 |
463 | 202. **"Best practice guidelines for abstract screening large-evidence systematic reviews and meta-analyses"**. *Joshua R Polanin, Terri D Pigott, Dorothy L Espelage, and Jennifer K Grotpeter.* Research Synthesis Methods 10, 3 (2019), 330-342. [[Paper](https://www.researchgate.net/publication/333095895_Best_Practice_Guidelines_for_Abstract_Screening_Large-Evidence_Systematic_Reviews_and_Meta-Analyses)]
464 |
465 | 203. **"GIS: Smart Shielding of Smart Contracts"**. *Christof Ferreira Torres, Mathis Baden, Robert Norvill, and Hugo Jonker.* Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS 2019, London, UK, November 11-15, 2019. ACM, 2589-2591. [[Paper](https://www.semanticscholar.org/paper/%C3%86GIS%3A-Smart-Shielding-of-Smart-Contracts-Torres-Baden/c13c28c03309fa79151352560625fccd8a867cf5)]
466 |
467 | 204. **"Blockchain research, practice and policy: Applications, benefits, limitations, emerging research themes and research agenda"**. *Laurie Hughes, Yogesh K Dwivedi, Santosh K Misra, Nripendra P Rana, Vishnupriya Raghavan, and Viswanadh Akella.* International Journal of Information Management 49 (2019), 114-129. [[Paper](https://www.sciencedirect.com/science/article/abs/pii/S0268401219302014)]
468 |
469 | 205. **"solc-verify: A Modular Verifier for Solidity Smart Contracts"**. *Ákos Hajdu and Dejan Jovanovic.* Verified Software. Theories, Tools, and Experiments - 11th International Conference, VSTTE 2019, New York City, NY, USA, July 13-14, 2019, Revised Selected Papers (Lecture Notes in Computer Science, Vol. 12031). Springer, 161-179. [[Paper](https://link.springer.com/chapter/10.1007/978-3-030-41600-3_11)]
470 |
471 | 206. **"IELE: A rigorously designed language and tool ecosystem for the blockchain"**. *T. Kasampalis, D. Guth, B. Moore, T. F. Serbanuta, Y. Zhang, D. Filaretti, V. Serbanuta, R. Johnson, and G. Rosu.* Proc. of FM, 2019. [[Paper](https://link.springer.com/chapter/10.1007/978-3-030-30942-8_35)]
472 |
473 | 207. **"Evaluating spread of Gasless Send in Ethereum smart contracts"**. *D. Prechtel, T. Groß, and T. Müller.* Proc. of IFIP NTMS, 2019, pp. 1-6. [[Paper](https://ieeexplore.ieee.org/document/8763848)]
474 |
475 | 208. **"MuSC: A tool for mutation testing of Ethereum smart contracts"**. *Z. Li, H. Wu, J. Xu, X. Wang, L. Zhang, and Z. Chen.* Proc. 34th IEEE/ACM Int. Conf. Automated Softw. Eng. (ASE), Nov. 2019, pp. 1198-1201, doi: 10.1109/ASE.2019.00136. [[Paper](https://ieeexplore.ieee.org/document/8952206)]
476 |
477 | 209. **"Annotary: A concolic execution system for developing secure smart contracts"**. *K. Weiss and J. Schütte.* Proc. of ESORICS. Springer International Publishing, 747-766, 2019. [[Paper](https://arxiv.org/abs/1907.03868)]
478 |
479 | 210. **"Verification of smart contract business logic - Exploiting a Java Source Code Verifier"**. *W. Ahrendt, R. Bubel, J. Ellul, G. J. Pace, R. Pardo, V. Rebiscoul, and G. Schneider.* Proc. of FSEN. Springer International Publishing, Cham, 2019, pp. 228-243. [[Paper](https://dl.acm.org/doi/abs/10.1007/978-3-030-31517-7_16)]
480 |
481 | 211. **"sCompile: Critical path identification and analysis for smart contracts"**. *J. Chang, B. Gao, H. Xiao, J. Sun, Y. Cai, and Z. Yang.* Proc. Int. Conf. Formal Eng. Methods, in Lecture Notes in Computer Science: Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics, vol. 11852, 2019, pp. 286-304, doi: 10.1007/978-3-030-32409-4_18. [[Paper](https://link.springer.com/chapter/10.1007/978-3-030-32409-4_18)]
482 |
483 | 212. **"Towards verifying Ethereum smart contracts at intermediate language level"**. *X. Li, Z. Shi, Q. Zhang, G. Wang, Y. Guan, and N. Han.* Proc. of ICFEM. Springer International Publishing, 2019, pp. 121-137. [[Paper](https://link.springer.com/chapter/10.1007/978-3-030-32409-4_8)]
484 |
485 | 213. **"SIF: A framework for solidity contract instrumentation and analysis"**. *C. Peng, S. Akca, and A. Rajan.* Proc. 26th Asia-Pacific Softw. Eng. Conf. (APSEC), Dec. 2019, pp. 466-473, doi: 10.1109/APSEC48747.2019.00069. [[Paper](https://ieeexplore.ieee.org/document/8945726)]
486 |
487 | 214. **"SmartEmbed: A tool for clone and bug detection in smart contracts through structural code embedding"**. *Z. Gao, V. Jayasundara, L. Jiang, X. Xia, D. Lo, and J. Grundy.* Proc. IEEE Int. Conf. Softw. Maintenance Evol. (ICSME), Sep. 2019, pp. 394-397, doi: 10.1109/ICSME.2019.00067. [[Paper](https://ieeexplore.ieee.org/abstract/document/8919164)]
488 |
489 | 215. **"SolAnalyser: A framework for analysing and testing smart contracts"**. *S. Akca, A. Rajan, and C. Peng.* Proc. 26th Asia-Pacific Softw. Eng. Conf. (APSEC), Dec. 2019, pp. 482-489, doi: 10.1109/APSEC48747.2019.00071. [[Paper](https://ieeexplore.ieee.org/document/8945725)]
490 |
491 | 216. **"SolidityCheck: Quickly detecting smart contract problems through regular expressions"**. *P. Zhang, F. Xiao, and X. Luo.* 2019, arXiv:1911.09425. [[Paper](https://arxiv.org/abs/1911.09425)]
492 |
493 | 217. **"The art of the scam: Demystifying honeypots in ethereum smart contracts"**. *Torres C F, Steichen M.* 28th USENIX Security Symposium (USENIX Security 19), 2019, pp. 1591-1607. [[Paper](https://arxiv.org/abs/1902.06976)]
494 |
495 | 218. **"GIS: Smart shielding of smart contracts"**. *Ferreira Torres C, Baden M, Norvill R, et al.* Proceedings of the 2019 ACM SIGSAC conference on computer and communications security, 2019, pp. 2589-2591. [[Paper](https://dl.acm.org/doi/abs/10.1145/3319535.3363263)]
496 |
497 | 219. **"SAFEVM: A safety verifier for Ethereum smart contracts"**. *E. Albert, J. Correas, P. Gordillo, G. Román-Díez, and A. Rubio.* Proc. 28th ACM SIGSOFT Int. Symp. Softw. Test. Anal., Jul. 2019, pp. 390-393, doi: 10.1145/3293882.3338999. [[Paper](https://dl.acm.org/doi/10.1145/3293882.3338999)]
498 |
499 | 220. **"EVMFuzzer: Detect EVM vulnerabilities via fuzz testing"**. *Y. Fu, M. Ren, F. Ma, H. Shi, X. Yang, Y. Jiang, H. Li, and X. Shi.* Proc. 27th ACM Joint Meeting Eur. Softw. Eng. Conf. Symp. Found. Softw. Eng., Aug. 2019, pp. 1110-1114, doi: 10.1145/3338906.3341175. [[Paper](https://dl.acm.org/doi/10.1145/3338906.3341175)]
500 |
501 | 221. **"Manticore: A user-friendly symbolic execution framework for binaries and smart contracts"**. *M. Mossberg, F. Manzano, E. Hennenfent, A. Groce, G. Grieco, J. Feist, T. Brunson, and A. Dinaburg.* Proc. 34th IEEE/ACM Int. Conf. Automated Softw. Eng. (ASE), Nov. 2019, pp. 1186-1189, doi: 10.1109/ASE.2019.00133. [[Paper](https://ieeexplore.ieee.org/abstract/document/8952204)]
502 |
503 | 222. **"EASYFLOW: Keep Ethereum away from overflow"**. *J. Gao, H. Liu, C. Liu, Q. Li, Z. Guan, and Z. Chen.* Proc. IEEE/ACM 41st Int. Conf. Softw. Eng., Companion (ICSE-Companion), May 2019, pp. 23-26, doi: 10.1109/icse-companion.2019.00029. [[Paper](https://ieeexplore.ieee.org/document/8802775)]
504 |
505 | 223. **"FEther: An extensible definitional interpreter for smart-contract verifications in Coq"**. *Z. Yang and H. Lei.* IEEE Access, vol. 7, pp. 37770-37791, 2019, doi: 10.1109/ACCESS.2019.2905428. [[Paper](https://ieeexplore.ieee.org/document/8667810)]
506 |
507 | 224. **"VeriSolid: Correct-by-design smart contracts for Ethereum"**. *A. Mavridou, A. Laszka, E. Stachtiari, and A. Dubey.* Proc. Int. Conf. Financial Cryptogr. Data Secur., in Lecture Notes in Computer Science: Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics, vol. 11598, 2019, pp. 446-465, doi: 10.1007/978-3-030-32101-7_27. [[Paper](https://dl.acm.org/doi/10.1007/978-3-030-32101-7_27)]
508 |
509 | 225. **"VULTRON: Catching vulnerable smart contracts once and for all"**. *H. Wang, Y. Li, S. W. Lin, L. Ma, and Y. Liu.* Proc. IEEE/ACM 41st Int. Conf. Softw. Eng., New Ideas Emerg. Results (ICSE-NIER), May 2019, pp. 1-4, doi: 10.1109/ICSE-NIER.2019.00009. [[Paper](https://ieeexplore.ieee.org/document/8805696)]
510 |
511 | 226. **"Smart contract design meets state machine synthesis: Case studies"**. *Suvorov D, Ulyantsev V.* arXiv preprint arXiv:1906.02906, 2019. [[Paper](https://arxiv.org/pdf/1906.02906)]
512 |
513 | 227. **"Formal verification of BNB smart contract"**. *X. Li, C. Su, Y. Xiong, W. Huang, and W. Wang.* Proceedings of the BIGCOM 2019, pp. 74-78. [[Paper](https://ieeexplore.ieee.org/document/8905010)]
514 |
515 | 228. **"Securing smart contracts in blockchain"**. *J. Kongmanee, P. Kijsanayothin, and R. Hewett.* Proceedings of the ACM/IEEE ASEW, 2019, pp. 69-76. [[Paper](https://ieeexplore.ieee.org/document/8967424)]
516 |
517 | 229. **"NEO Smart Contract for Drought-Based Insurance"**. *T. Q. Nguyen, A. K. Das, and Tran L. T.* 2019 IEEE Canadian Conference of Electrical and Computer Engineering, CCECE 2019, Edmonton, AB, Canada, May 5-8, 2019. IEEE, pp. 1-4. [[Paper](https://dl.acm.org/doi/10.1007/978-3-030-32101-7_27)]
518 |
519 | 230. **"SolidityCheck: Quickly Detecting Smart Contract Problems Through Regular Expressions"**. *Pengcheng Zhang, Feng Xiao, and Xiapu Luo.* CoRR abs/1911.09425 (2019). [[Paper](https://arxiv.org/abs/1911.09425)]
520 |
521 | 231. **"Formal Models of Bitcoin Contracts: A Survey"**. *Massimo Bartoletti and Roberto Zunino.* Frontiers Blockchain 2 (2019), 8. [[Paper](https://www.semanticscholar.org/paper/Formal-Models-of-Bitcoin-Contracts%3A-A-Survey-Bartoletti-Zunino/cca0b57e814eb0b78a27f35ace94c8f73c7e4c6d)]
522 |
523 | 232. **"Blockchain based crowdfunding systems in Malaysian Perspective"**. *Md Nazmus Saadat, Syed Abdul Halim Syed Abdul Rahman, Rasheed Mohammad Nassr, and Megat F. Zuhiri.* Proceedings of the 2019 11th International Conference on Computer and Automation Engineering, ICCAE 2019, Perth, WN, Australia, February 23-25, 2019. ACM, 57-61. [[Paper](https://dl.acm.org/doi/10.1145/3313991.3313999)]
524 |
525 | 233. **"Formal Specification and Verification of Smart Contracts for Azure Blockchain"**. *Y. Wang, S. Lahiri, S. Chen, R. Pan, I. Dillig, C. Born, and I. Naseer.* 2019. [[Paper](https://dl.acm.org/doi/10.1145/3313991.3313999)]
526 |
527 | 234. **"Ekiden: A Platform for Confidentiality-Preserving, Trustworthy, and Performant Smart Contracts"**. *Raymond Cheng, Fan Zhang, Jernej Kos, Warren He, Nicholas Hynes, Noah M. Johnson, Ari Juels, Andrew Miller, and Dawn Song.* IEEE European Symposium on Security and Privacy, EuroS&P 2019, Stockholm, Sweden, June 17-19, 2019. IEEE, 185-200. [[Paper](https://ieeexplore.ieee.org/document/8806762)]
528 |
529 | 235. **"A systematic literature review of blockchain-based applications: Current status, classification and open issues"**. *Fran Casino, Thomas K Dasaklis, and Constantinos Patsakis.* Telematics and informatics 36 (2019), 55-81. [[Paper](https://www.sciencedirect.com/science/article/pii/S0736585318306324)]
530 |
531 | 236. **"Mi-Cho-Coq, a framework for certifying Tezos smart contracts"**. *Bernardo B, Cauderlier R, Hu Z, et al.* International Symposium on Formal Methods. Springer, Cham, 2019: 368-379. [[Paper](https://cn.bing.com/search?q=Mi-Cho-Coq%2C%20a%20framework%20for%20certifying%20Tezos%20smart%20contracts&qs=n&form=QBRE&sp=-1&lq=0&pq=&sc=20-0&sk=&cvid=310C0B65F72342FD9A0CFDE21EFB3578&ghsh=0&ghacc=0&ghpl=)]
532 |
533 | 237. **"Detecting nondeterministic payment bugs in Ethereum smart contracts"**. *Wang S, Zhang C, Su Z.* Proceedings of the ACM on Programming Languages, 2019, 3(OOPSLA): 1-29. [[Paper](https://dl.acm.org/doi/pdf/10.1145/3360615)]
534 |
535 | 238. **"Potential risks of hyperledger fabric smart contracts"**. *Yamashita K, Nomura Y, Zhou E, et al.* 2019 IEEE International Workshop on Blockchain Oriented Software Engineering (IWBOSE). IEEE, 2019: 1-10. [[Paper](https://ieeexplore.ieee.org/document/8666486)]
536 |
537 | 239. **"Developing secure Bitcoin contracts with BitML"**. *Atzei N, Bartoletti M, Lande S, et al.* Proceedings of the 2019 27th ACM Joint Meeting on European Software Engineering Conference and Symposium on the Foundations of Software Engineering, 2019: 1124-1128. [[Paper](https://dl.acm.org/doi/10.1145/3338906.3341173)]
538 |
539 | 240. **"Learning to Fuzz from Symbolic Execution with Application to Smart Contracts"**. *Jingxuan He, Mislav Balunovic, Nodar Ambroladze, Petar Tsankov, and Martin T. Vechev.* Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS 2019, London, UK, November 11-15, 2019. ACM, 531-548. [[Paper](https://dl.acm.org/doi/abs/10.1145/3319535.3363230)]
540 |
541 | 241. **"zkay: Specifying and Enforcing Data Privacy in Smart Contracts"**. *Samuel Steffen, Benjamin Bichsel, Mario Gersbach, Noa Melchior, Petar Tsankov, and Martin T. Vechev.* Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS 2019, London, UK, November 11-15, 2019. ACM, 1759-1776. [[Paper](https://cn.bing.com/search?q=detecting+nondeterministic+payment+bugs+in+ethereum+smart+contracts&gs_lcrp=EgZjaHJvbWUqBwgEEEUYwgMyBwgAEEUYwgMyBwgBEEUYwgMyBwgCEEUYwgMyBwgDEEUYwgMyBwgEEEUYwgMyBwgFEEUYwgMyBwgGEEUYwgMyBwgHEEUYwgPSAQ0xMDYyNzQzNjJqMGo0qAIIsAIB&FORM=ANAB01&PC=HCTS)]
542 |
543 | 242. **"SoliAudit: Smart Contract Vulnerability Assessment Based on Machine Learning and Fuzz Testing"**. *Jian-Wei Liao, Tsung-Ta Tsai, Chia-Kang He, and Chin-Wei Tien.* Sixth International Conference on Internet of Things: Systems, Management and Security, IOTSMS 2019, Granada, Spain, October 22-25, 2019. IEEE, 458-465. [[Paper](https://ieeexplore.ieee.org/document/8939256)]
544 |
545 | 243. **"SoK: Transparent Dishonesty: Front-Running Attacks on Blockchain"**. *Shayan Eskandari, Seyedehmahsa Moosavi, and Jeremy Clark.* Financial Cryptography and Data Security - FC 2019 International Workshops, VOTING and WTSC, St. Kitts, St. Kitts and Nevis, February 18-22, 2019, Revised Selected Papers (Lecture Notes in Computer Science, Vol. 11599). Springer, 170-189. [[Paper](https://link.springer.com/chapter/10.1007/978-3-030-43725-1_13)]
546 |
547 | 244. **"Slither: a static analysis framework for smart contracts"**. *Josselin Feist, Gustavo Grieco, and Alex Groce.* Proceedings of the 2nd International Workshop on Emerging Trends in Software Engineering for Blockchain, WETSEB@ICSE 2019, Montreal, QC, Canada, May 27, 2019. IEEE / ACM, 8-15. [[Paper](https://link.springer.com/chapter/10.1007/978-3-030-43725-1_13)]
548 |
549 | 245. **"EVulHunter: detecting fake transfer vulnerabilities for EOSIO's smart contracts at Webassembly-level"**. *Quan L, Wu L, Wang H.* arXiv preprint arXiv:1906.10362, 2019. [[Paper](https://arxiv.org/abs/1906.10362)]
550 |
551 | 246. **"A secure decentralized trustless E-voting system based on smart contract"**. *Lyu J, Jiang Z L, Wang X, et al.* 2019 18th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/13th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE). IEEE, 2019. [[Paper](https://ieeexplore.ieee.org/document/8887296)]
552 |
553 | 247. **"A survey of tools for analyzing ethereum smart contracts"**. *Monika Di Angelo and Gernot Salzer.* Proceedings of the DAPPCON, 2019. [[Paper](https://ieeexplore.ieee.org/document/8782988)]
554 |
555 | 248. **"Running on Fumes - Preventing Out-of-Gas Vulnerabilities in Ethereum Smart Contracts Using Static Resource Analysis"**. *Elvira Albert, Pablo Gordillo, Albert Rubio, and Ilya Sergey.* Verification and Evaluation of Computer and Communication Systems - 13th International Conference, VECoS 2019, Porto, Portugal, October 9, 2019, Proceedings. Springer, 63-78. [[Paper](https://arxiv.org/abs/1811.10403)]
556 |
557 | 249. **"Towards analyzing the complexity landscape of solidity based Ethereum smart contracts"**. *P. Hegedüs.* Proc. 1st Int. Workshop Emerg. Trends Softw. Eng. Blockchain, May 2018, pp. 35-39, doi: 10.1145/3194113.3194119. [[Paper](https://ieee.org/document/8445056)]
558 |
559 | 250. **"A Formal Model of Bitcoin Transactions"**. *Nicola Atzei, Massimo Bartoletti, Stefano Lande, and Roberto Zunino.* Financial Cryptography and Data Security - 22nd International Conference, FC 2018, Nieuwpoort, Curaçao, February 26 - March 2, 2018, Revised Selected Papers. Springer, 541-560. [[Paper](https://www.researchgate.net/publication/327531769_A_formal_model_of_Bitcoin_transactions)]
560 |
561 | 251. **"BPDS: A Blockchain Based Privacy-Preserving Data Sharing for Electronic Medical Records"**. *Jingwei Liu, Xiaolu Li, Lin Ye, Hongli Zhang, Xiaojiang Du, and Mohsen Guizani.* IEEE Global Communications Conference, GLOBECOM 2018, Abu Dhabi, United Arab Emirates, December 9-13, 2018. IEEE, 1-6. [[Paper](https://ieeexplore.ieee.org/document/8647713)]
562 |
563 | 252. **"Formal Verification of Smart Contracts Based on Users and Blockchain Behaviors Models"**. *Tesnim Abdellatif and Kei-Lō Brousmiche.* 9th IFIP International Conference on New Technologies, Mobility and Security, NTMS 2018, Paris, France, February 26-28, 2018. IEEE, 1-5. [[Paper](https://ieeexplore.ieee.org/document/8726806)]
564 |
565 | 253. **"A Semantic Framework for the Security Analysis of Ethereum smart contracts"**. *Grishchenko I, Maffei M, Schneidewind C.* 2018. [[Paper](https://arxiv.org/abs/1802.08660)]
566 |
567 | 254. **"Online detection of effectively callback free objects with applications to smart contracts"**. *Shelly Grossman, Ittai Abraham, Guy Golan-Gueta, Yan Michalevsky, Noam Rinetzky, Mooly Sagiv, and Yoni Zohar.* Proc. ACM Program. Lang. 2, POPL (2018), 48:1-48:28. [[Paper](https://dl.acm.org/doi/10.1145/3158136)]
568 |
569 | 255. **"Kevm: A complete formal semantics of the ethereum virtual machine"**. *Hildenbrandt E, Saxena M, Rodrigues N, et al.* Proc. of the IEEE 31st Computer Security Foundations Symposium (CSF). IEEE, 2018: 204-217. [[Paper](https://ieeexplore.ieee.org/document/8429306)]
570 |
571 | 256. **"Towards verifying ethereum smart contract bytecode in Isabelle/HOL"**. *Amani S, Bégel M, Bortin M, Staples M.* Proc. of the 7th ACM SIGPLAN Int'l Conf. on Certified Programs and Proofs, 2018: 66-77. [[Paper](https://dl.acm.org/doi/10.1145/3167084)]
572 |
573 | 257. **"Model-Checking of Smart Contracts"**. *Zeinab Nehai, Pierre-Yves Piriou, and Frédéric F. Daumas.* IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData) 2018, Halifax, NS, Canada, July 30 - August 3, 2018. IEEE, 980-987. [[Paper]()]
574 |
575 | 258. **"Runtime verification of ethereum smart contracts"**. *Joshua Ellul and Gordon J Pace.* 2018 14th European Dependable Computing Conference (EDCC). IEEE, 158-163. [[Paper](https://ieeexplore.ieee.org/document/8530777)]
576 |
577 | 259. **"Formal specification and verification of smart contracts for azure blockchain"**. *Yuepeng Wang, Shuvendu K Lahiri, Shuo Chen, Rong Pan, Isil Dillig, Cody Born, and Immad Naseer.* arXiv preprint arXiv:1812.08829 (2018). [[Paper](https://arxiv.org/pdf/1812.08829v1)]
578 |
579 | 260. **"ZEUS: Analyzing Safety of Smart Contracts"**. *Kalra S, Goel S, Dhawan M, Sharma S.* Proc. of the NDSS, 2018: 1-12. [[Paper](https://www.semanticscholar.org/paper/ZEUS%3A-Analyzing-Safety-of-Smart-Contracts-Kalra-Goel/f3f927adf4aac1146c9587fa646864a040c94fa6)]
580 |
581 | 261. **"Finding the greedy, prodigal, and suicidal contracts at scale"**. *Nikolić I, Kolluri A, Sergey I, Saxena P, Hobor A.* Proc. of the 34th Annual Computer Security Applications Conference, 2018: 653-663. [[Paper](https://dl.acm.org/doi/abs/10.1145/3274694.3274743)]
582 |
583 | 262. **"Securify: Practical security analysis of smart contracts"**. *Tsankov P, Dan A, Drachsler-Cohen D, Gervais A, Buenzli F, Vechev M.* Proc. of the 2018 ACM SIGSAC Conf. on Computer and Communications Security, 2018: 67-82. [[Paper](https://arxiv.org/abs/1806.01143)]
584 |
585 | 263. **"Hyperledger fabric: a distributed operating system for permissioned blockchains"**. *Elli Androulaki, Artem Barger, Vita Bortnikov, et al.* Proceedings of the Thirteenth EuroSys Conference, EuroSys 2018, Porto, Portugal, April 23-26, 2018. ACM, 30:1-30:15. [[Paper](https://dl.acm.org/doi/10.1145/3190508.3190538)]
586 |
587 | 264. **"Sereum: Protecting existing smart contracts against re-entrancy attacks"**. *Rodler M, Li W, Karame G O, Davi L.* arXiv:1812.05934, 2018. [[Paper](https://arxiv.org/abs/1812.05934)]
588 |
589 | 265. **"Formal Modeling and Verification of Smart Contracts"**. *Xiaomin Bai, Zijing Cheng, Zhangbo Duan, and Kai Hu.* Proceedings of the 7th International Conference on Software and Computer Applications, ICSCA 2018, Kuantan, Malaysia, February 08-10, 2018. ACM, 322-326. [[Paper](https://dl.acm.org/doi/10.1145/3185089.3185138)]
590 |
591 | 266. **"Reguard: finding reentrancy bugs in smart contracts"**. *Liu C, Liu H, Cao Z, Chen Z, Chen B, Roscoe B.* Proc. of the IEEE/ACM 40th Int'l Conf. on Software Engineering: Companion (ICSE-Companion). IEEE, 2018: 65-68. [[Paper](https://ieeexplore.ieee.org/document/8449446)]
592 |
593 | 267. **"Vandal: A scalable security analysis framework for smart contracts"**. *Brent L, Jurisevic A, Kong M, et al.* arXiv:1809.03981, 2018. [[Paper](https://arxiv.org/abs/1809.03981)]
594 |
595 | 268. **"Madmax: Surviving out-of-gas conditions in ethereum smart contracts"**. *Grech N, Kong M, Jurisevic A, Brent L, Scholz B, Smaragdakis Y.* Proc. of the ACM on Programming Languages, 2018, 2(OOPSLA): 1-27. [[Paper](https://dl.acm.org/doi/10.1145/3276486)]
596 |
597 | 269. **"Ethir: A framework for high-level analysis of ethereum bytecode"**. *Albert E, Gordillo P, Livshits B, Rubio A, Sergey I.* Proc. of Int'l Symp. on Automated Technology for Verification and Analysis. Springer, Cham, 2018: 513-520. [[Paper](https://arxiv.org/abs/1805.07208)]
598 |
599 | 270. **"Smartcheck: Static analysis of ethereum smart contracts"**. *Tikhomirov S, Voskresenskaya E, Ivanitskiy I, Takhaviev R, Marchenko E, Alexandrov Y.* Proc. of the 1st Int'l Workshop on Emerging Trends in Software Engineering for Blockchain. 2018: 9-16. [[Paper](https://ieeexplore.ieee.org/document/8445052)]
600 |
601 | 271. **"Security assurance for smart contract"**. *Zhou E, Hua S, Pi B, Sun J, Nomura Y, Yamashita K, Kurihara H.* Proc. 9th IFIP Int. Conf. New Technol., Mobility Secur. (NTMS), Feb. 2018, pp. 1-5, doi: 10.1109/NTMS.2018.8328743. [[Paper](https://ieeexplore.ieee.org/document/8328743)]
602 |
603 | 272. **"SmartInspect: Solidity smart contract inspector"**. *Bragagnolo S, Rocha H, Denker M, Ducasse S.* Proc. Int. Workshop Blockchain Oriented Softw. Eng. (IWBOSE), Mar. 2018, pp. 9-18, doi: 10.1109/IWBOSE.2018.8327566. [[Paper](https://ieeexplore.ieee.org/document/8327566)]
604 |
605 | 273. **"Erays: Reverse engineering Ethereum’s opaque smart contracts"**. *Zhou Y, Kumar D, Bakshi S, Mason J, Miller A, Bailey M.* Proc. 27th USENIX Secur. Symp., 2018, pp. 1371-1385. [[Paper](https://www.usenix.org/conference/usenixsecurity18/presentation/zhou)]
606 |
607 | 274. **"S-gram: Towards semantic-aware security auditing for Ethereum smart contracts"**. *Liu H, Liu C, Zhao W, Jiang Y, Sun J.* Proc. 33rd ACM/IEEE Int. Conf. Automated Softw. Eng., Sep. 2018, pp. 814-819, doi: 10.1145/3238147.3240728. [[Paper](https://ieeexplore.ieee.org/abstract/document/9000031)]
608 |
609 | 275. **"Foundations and tools for the static analysis of ethereum smart contracts"**. *Grishchenko I, Maffei M, Schneidewind C.* International Conference on Computer Aided Verification. Springer, Cham, 2018: 51-78. [[Paper](https://link.springer.com/chapter/10.1007/978-3-319-96145-3_4)]
610 |
611 | 276. **"Osiris: Hunting for integer bugs in ethereum smart contracts"**. *Torres C F, Schütte J, State R.* Proceedings of the 34th Annual Computer Security Applications Conference. 2018: 664-676. [[Paper](https://orbilu.uni.lu/bitstream/10993/36757/1/osiris.pdf)]
612 |
613 | 277. **"Tool Demonstration: FSolidM for designing secure Ethereum smart contracts"**. *A. Mavridou and A. Laszka.* Proc. Int. Conf. Princ. Secur. Trust, Lecture Notes in Computer Science: Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics, vol. 10804, 2018, pp. 270-277, doi: 10.1007/978-3-319-89722-6_11. [[Paper](https://link.springer.com/chapter/10.1007/978-3-319-89722-6_11)]
614 |
615 | 278. **"Monitoring smart contracts: Contractlarva and open challenges beyond"**. *Azzopardi S, Ellul J, Pace G J.* International Conference on Runtime Verification. Springer, Cham, 2018: 113-137. [[Paper](https://link.springer.com/chapter/10.1007/978-3-030-03769-7_8)]
616 |
617 | 279. **"Solitor: Runtime verification of smart contracts"**. *L. Stegeman.* M.S. thesis, Univ. Twente, Enschede, The Netherlands, 2018. [[Paper](https://www.semanticscholar.org/paper/Solitor-%3A-runtime-verification-of-smart-contracts-Stegeman/bbf734042e8c0f83a14136d9dfaea050e8173f9f)]
618 |
619 | 280. **"ContractFuzzer: fuzzing smart contracts for vulnerability detection"**. *Bo Jiang, Ye Liu, and W. K. Chan.* Proceedings of the 33rd ACM/IEEE International Conference on Automated Software Engineering, ASE 2018, Montpellier, France, September 3-7, 2018. ACM, 259-269. [[Paper](https://ieeexplore.ieee.org/abstract/document/9000089)]
620 |
621 | 281. **"Quantitative analysis of smart contracts"**. *Chatterjee K, Goharshady A K, Velner Y.* European Symposium on Programming. Springer, Cham, 2018: 739-767. [[Paper](https://link.springer.com/chapter/10.1007/978-3-319-89884-1_26)]
622 |
623 | 282. **"A formal verification tool for ethereum VM bytecode"**. *D. Park, Y. Zhang, M. Saxena, P. Daian, and G. Rosu.* Proceedings of the ACM ESEC/FSE. ACM, 912-915. [[Paper](https://dl.acm.org/doi/10.1145/3236024.3264591)]
624 |
625 | 283. **"Towards Safer Smart Contracts: A Sequence Learning Approach to Detecting Vulnerabilities"**. *Wesley Joon-Wie Tann, Xing Jie Han, Sourav Sen Gupta, and Yew-Soon Ong.* CoRR abs/1811.06632 (2018). arXiv:1811.06632. [[Paper](https://arxiv.org/abs/1811.06632)]
626 |
627 | 284. **"Formal verification of smart contracts from the perspective of concurrency"**. *M. Qu, X. Huang, X. Chen, Y. Wang, X. Ma, and D. Liu.* Proceedings of the SmartBlock, Vol. 11373 LNCS. Springer Verlag, 32-43. [[Paper](https://link.springer.com/chapter/10.1007/978-3-030-05764-0_4)]
628 |
629 | 285. **"Model-checking of smart contracts"**. *Nehai Z, Piriou P Y, Daumas F.* 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData). IEEE, 2018: 980-987. [[Paper](https://ieeexplore.ieee.org/document/8726806)]
630 |
631 | 286. **"teEther: Gnawing at Ethereum to Automatically Exploit Smart Contracts"**. *Johannes Krupp and Christian Rossow.* In 27th USENIX Security Symposium, USENIX Security 2018, Baltimore, MD, USA, August 15-17, 2018, William Enck and Adrienne Porter Felt (Eds.). USENIX Association, 1317-133. [[Paper](https://www.usenix.org/conference/usenixsecurity18/presentation/krupp)]
632 |
633 | 287. **"Solitor: runtime verification of smart contracts on the Ethereum network"**. *Stegeman L.* Master's thesis. University of Twente, 2018. [[Paper](https://www.semanticscholar.org/paper/Solitor-%3A-runtime-verification-of-smart-contracts-Stegeman/bbf734042e8c0f83a14136d9dfaea050e8173f9f)]
634 |
635 | 288. **"SoK: Unraveling Bitcoin Smart Contracts"**. *Nicola Atzei, Massimo Bartoletti, Tiziana Cimoli, Stefano Lande, and Roberto Zunino.* Principles of Security and Trust - 7th International Conference, POST 2018, Held as Part of the European Joint Conferences on Theory and Practice of Software, ETAPS 2018, Thessaloniki, Greece, April 14-20, 2018, Proceedings. Springer, 217-242. [[Paper](https://link.springer.com/chapter/10.1007/978-3-319-89722-6_9)]
636 |
637 | 289. **"Verifying liquidity of Bitcoin contracts"**. *Massimo Bartoletti and Roberto Zunino.* IACR Cryptol. ePrint Arch. (2018), 1125. [[Paper](https://link.springer.com/chapter/10.1007/978-3-030-17138-4_10)]
638 |
639 | 290. **"Arbitrum: Scalable, private smart contracts"**. *Harry A. Kalodner, Steven Goldfeder, Xiaoqi Chen, S. Matthew Weinberg, and Edward W. Felten.* In 27th USENIX Security Symposium, USENIX Security 2018, Baltimore, MD, USA, August 15-17, 2018. USENIX Association, 1353-1370. [[Paper](https://www.usenix.org/conference/usenixsecurity18/presentation/kalodner)]
640 |
641 | 291. **"ZEUS: Analyzing Safety of Smart Contracts"**. *Sukrit Kalra, Seep Goel, Mohan Dhawan, and Subodh Sharma.* In 25th Annual Network and Distributed System Security Symposium, NDSS 2018, San Diego, California, USA, February 18-21, 2018. The Internet Society. [[Paper](https://www.semanticscholar.org/paper/ZEUS%3A-Analyzing-Safety-of-Smart-Contracts-Kalra-Goel/f3f927adf4aac1146c9587fa646864a040c94fa6)]
642 |
643 | 292. **"Towards safer smart contracts: A survey of languages and verification methods"**. *D. Harz and W. Knottenbelt.* arXiv:1809.09805, 2018. [[Paper](https://arxiv.org/abs/1809.09805)]
644 |
645 | 293. **"Under-optimized smart contracts devour your money"**. *T. Chen, X. Li, X. Luo, and X. Zhang.* Proc. IEEE 24th Int. Conf. Softw. Anal., Evol. Reeng. (SANER), Feb. 2017, pp. 442-446, doi: 10.1109/SANER.2017.7884650. [[Paper](https://ieeexplore.ieee.org/document/7884650)]
646 |
647 | 294. **"An adaptive gas cost mechanism for ethereum to defend against under-priced DoS attacks"**. *T. Chen, X. Li, Y. Wang, J. Chen, Z. Li, X. Luo, M. Au, and X. Zhang.* In Proceedings of the ISPEC. Springer, 3-24. [[Paper](https://link.springer.com/chapter/10.1007/978-3-319-72359-4_1)]
648 |
649 | 295. **"A Survey of Attacks on Ethereum Smart Contracts (SoK)"**. *Nicola Atzei, Massimo Bartoletti, and Tiziana Cimoli.* Principles of Security and Trust - 6th International Conference, POST 2017, Held as Part of the European Joint Conferences on Theory and Practice of Software, ETAPS 2017, Uppsala, Sweden, April 22-29, 2017, Proceedings. Springer, 164-186. [[Paper](https://dl.acm.org/doi/10.1007/978-3-662-54455-6_8)]
650 |
651 | 296. **"A Smart Contract for Boardroom Voting with Maximum Voter Privacy"**. *Patrick McCorry, Siamak F. Shahandashti, and Feng Hao.* In Financial Cryptography and Data Security - 21st International Conference, FC 2017, Sliema, Malta, April 3-7, 2017, Revised Selected Papers (Lecture Notes in Computer Science, Vol. 10322). Springer, 357-375. [[Paper](https://link.springer.com/chapter/10.1007/978-3-319-70972-7_20)]
652 |
653 | 297. **"Simplicity: A New Language for Blockchains"**. *Russell O'Connor.* In Proceedings of the 2017 Workshop on Programming Languages and Analysis for Security, PLAS@CCS 2017, Dallas, TX, USA, October 30, 2017. ACM, 107-120. [[Paper](https://arxiv.org/abs/1711.03028#:~:text=Simplicity%20is%20a%20typed%2C%20combinator-based%2C%20functional%20language%20without,while%20avoiding%20some%20of%20the%20problems%20they%20face.)]
654 |
655 | 298. **"Defining the Ethereum Virtual Machine for Interactive Theorem Provers"**. *Yoichi Hirai.* In Financial Cryptography and Data Security - FC 2017 International Workshops, WAHC, BITCOIN, VOTING, WTSC, and TA, Sliema, Malta, April 7, 2017, Revised Selected Papers (Lecture Notes in Computer Science, Vol. 10323). Springer, 520-535. [[Paper](https://link.springer.com/chapter/10.1007/978-3-319-70278-0_33)]
656 |
657 | 299. **"Making smart contracts smarter"**. *Luu L, Chu D H, Olickel H, Saxena P, Hobor A.* In: Proc. of the 2016 ACM SIGSAC Conf. on computer and communications security. 2016: 254-269. [[Paper](https://ieeexplore.ieee.org/document/9461148)]
658 |
659 | 300. **"Town crier: An authenticated data feed for smart contracts"**. *Fan Zhang, Ethan Cecchetti, Kyle Croman, Ari Juels, and Elaine Shi.* In Proceedings of the 2016 ACM SIGSAC conference on computer and communications security. 270-282. [[Paper](https://dl.acm.org/doi/10.1145/2976749.2978326)]
660 |
661 | 301. **"Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts"**. *Ahmed E. Kosba, Andrew Miller, Elaine Shi, Zikai Wen, and Charalampos Papamanthou.* In IEEE Symposium on Security and Privacy, SP 2016, San Jose, CA, USA, May 22-26, 2016. IEEE Computer Society, 839-858. [[Paper](https://ieeexplore.ieee.org/document/7546538)]
662 |
663 | 302. **"Formal verification of smart contracts"**. *K. Bhargavan, N. Swamy, S. Zanella-Béguelin, A. Delignat-Lavaud, C. Fournet, A. Gollamudi, G. Gonthier, N. Kobeissi, N. Kulatova, A. Rastogi, and T. Sibut-Pinote.* In Proc. of ACM PLAS. ACM Press, 91-96. [[Paper](https://dl.acm.org/doi/10.1145/2993600.2993611)]
664 |
665 | 303. **"SACO: Static Analyzer for Concurrent Objects"**. *Elvira Albert, Puri Arenas, Antonio Flores-Montoya, Samir Genaim, Miguel Gómez-Zamalloa, Enrique Martin-Martin, German Puebla, and Guillermo Román-Díez.* In Tools and Algorithms for the Construction and Analysis of Systems - 20th International Conference, TACAS 2014, Held as Part of the European Joint Conferences on Theory and Practice of Software, ETAPS 2014, Grenoble, France, April 5-13, 2014. Proceedings. Springer, 562-567. [[Paper](https://link.springer.com/chapter/10.1007/978-3-642-54862-8_46)]
666 |
667 | 304. **"Ethereum: A secure decentralised generalised transaction ledger"**. *Gavin Wood et al.* Ethereum project yellow paper 151, 2014 (2014), 1-32. [[Paper](https://ethereum.github.io/yellowpaper/paper.pdf)]
668 |
669 | 305. **"TaintDroid: An Information-Flow Tracking System for Realtime Privacy Monitoring on Smartphones"**. *William Enck, Peter Gilbert, Seungyeop Han, Vasant Tendulkar, Byung-Gon Chun, Landon P. Cox, Jaeyeon Jung, Patrick D. McDaniel, and Anmol N. Sheth.* ACM Trans. Comput. Syst. 32, 2 (2014), 5:1-5:29. [[Paper](https://dl.acm.org/doi/10.1145/2619091)]
670 |
671 | 306. **"Automatic Inference of Upper Bounds for Recurrence Relations in Cost Analysis"**. *Elvira Albert, Puri Arenas, Samir Genaim, and Germán Puebla.* In Static Analysis, 15th International Symposium, SAS 2008, Valencia, Spain, July 16-18, 2008. Proceedings. Springer, 221-237. [[Paper](https://link.springer.com/chapter/10.1007/978-3-540-69166-2_15)]
672 |
673 | 307. **"WhylSon: Proving your Michelson Smart Contracts in Why3"**. *da Horta L P A, Reis J S, Pereira M, et al.* arXiv preprint arXiv:2005.14650. [[Paper](https://arxiv.org/abs/2005.14650)]
674 |
675 | 308. **"Deductive proof of ethereum smart contracts using why3"**. *Nehai Z, Bobot F.* arXiv preprint arXiv:1904.11281. [[Paper](https://arxiv.org/abs/1904.11281)]
676 |
677 | 309. **"Smart Contract Vulnerability Detection Technique: A Survey"**. *Qian P, Liu Z, He Q, et al.* arXiv preprint arXiv:2209.05872. [[Paper](https://arxiv.org/abs/2209.05872)]
678 |
679 |
680 |
681 | ## List of Detection Tools
682 |
683 | | Id | Proposal/Tool | Method | Input Data | Accessible? | Link |
684 | |--|:-------------:|:------:|:----------:|:-----------:|:----:|
685 | |1| Soley et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.210683) |
686 | |2| Guo et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
687 | |3| Ma et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
688 | |4| Wang et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
689 | |5| JJ L et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
690 | |6| Chen et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
691 | |7| Tong et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
692 | |8| SmartOracle | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
693 | |9| Smartinv | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
694 | |10| Sujeetha et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
695 | |11| Wu et al. | Fuzzing | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
696 | |12| He et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
697 | |13| Feng et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
698 | |14| DA-GNN | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
699 | |15| Yang et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
700 | |16| Scvhunter | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
701 | |17| Zhang et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
702 | |18| Colin et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
703 | |19| GPTScan | ML | Source code | Yes | [Paper](https://arxiv.org/abs/2308.03314) [Tool](https://github.com/MetaTrustLabs/GPTScan) |
704 | |20| Chen et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
705 | |21| Ityfuzz | Fuzzing | Source code | no | [Paper](https://arxiv.org/abs/1910) |
706 | |22| Liu et al. | Fuzzing | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
707 | |23| Siguard | Symbolic Exection | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
708 | |24| David et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
709 | |25| Li et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
710 | |26| Narayana et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
711 | |27| MultiVul-GCN | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
712 | |28| Tp-detect | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
713 | |29| SCGRU | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
714 | |30| Kang et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
715 | |31| Hymo | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
716 | |32| Jie et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
717 | |33| Mando-hgt | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
718 | |34| Xu et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
719 | |35| Kushwaha et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
720 | |36| Liu et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
721 | |37| Yang et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
722 | |38| Zeng et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
723 | |39| SCGformer | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
724 | |40| Xu et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
725 | |41| Song et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.210683) |
726 | |42| Duan et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
727 | |43| ConvMHSA-SCVD | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
728 | |44| CDRF | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
729 | |45| GraBit | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
730 | |46| Fei et al. | IR | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
731 | |47| Chen et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
732 | |48| Achecker et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
733 | |49| Mo et al. | Formal Verification | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
734 | |50| Li et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
735 | |51| SVScanner | Fuzzing | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
736 | |52| Pscvfinder | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
737 | |53| Qian et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
738 | |54| Han et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
739 | |55| Ma et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
740 | |56| Hu et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
741 | |57| Wang et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
742 | |58| Mezina et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
743 | |59| Cai et al. | ML | Source code | no | [Tool](https://arxiv.org/abs/1910.10683) |
744 | |60| Qian et al. | Static Taint | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
745 | |61| Deng et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.210683) |
746 | |62| Ren et al. | Fuzzing | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
747 | |63| ASSBert | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
748 | |64| Hu et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
749 | |65| Shah et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
750 | |66| Wu et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
751 | |67| Tang et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
752 | |68| Chen et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
753 | |69| DefectChecker | Symbolic Execution | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/HumaniSELab/DefectChecker)|
754 | |70| ReDefender et al. | Fuzzing | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
755 | |71| SmartMixModel | Fuzzing | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
756 | |72| SolSEE | Symbolic Execution | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
757 | |73| ExGen | Symbolic Execution | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
758 | |74| solgraph | -- | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
759 | |75| EtherGIS| ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
760 | |76| Vulpedia | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
761 | |77| EOSIOAnalyzer | IR | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
762 | |78| Vrust | IR | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
763 | |79| VetSC | Foraml Verication | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
764 | |80| CodeNet | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
765 | |81| eTainter | -- | Source code | no | [Paper](https://www.asemghaleb.com/assets/pdf/issta22.pdf) |
766 | |82| SmartFast | IR | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
767 | |83| SolChecker | Formal Verification | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
768 | |84| SVChecker | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
769 | |85| SKEE | Symbolic Execution | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
770 | |86| Huang et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
771 | |87| Liu et al. | -- | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
772 | |88| Zhang et al. | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
773 | |89| Sailfish | -- | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
774 | |90| SciviK | IR | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
775 | |91| EthVer | Formal Verification | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
776 | |92| SmartPulase | IR | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
777 | |93| Pluto | Symbolic Execution | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
778 | |94| Horus | Formal Verification | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
779 | |95| COnFuzzius | Formal & Fuzzing | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
780 | |96| Gas Gauge | Fuziing & IR | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
781 | |97| Eth2Vec | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
782 | |98| NeuCheck | IR | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
783 | |99| SmartScan | Formal Verification | Source code | no | [Tool](https://arxiv.org/abs/1910.10683) |
784 | |100| SolGuard | Formal Verification | Source code | no | [Paper](https://www.sciencedirect.com/science/article/pii/S0020025521007994) |
785 | |101| Solidifier | Formal Verification | Source code | no | [Paper](https://arxiv.org/pdf/2002.02710) |
786 | |102| ReDefect | Symbolic Execution | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
787 | |103| GasChecker | Fuzzing | Source code | no | [Paper](https://ieeexplore.ieee.org/abstract/document/9026761) |
788 | |104| SmartTest | Symbolic Execution | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
789 | |105| Frontrunner-Jones | Formal Verification | Source code | yes | [Paper](https://www.usenix.org/conference/usenixsecurity21/presentation/torres) [Tool](https://github.com/christoftorres/Frontrunner-Jones) |
790 | |106| ContractWard | ML | Source code | yes | [Paper](https://ieeexplore.ieee.org/abstract/document/8967006) |
791 | |107| ESCORT | ML | Source code | no | [Paper](https://arxiv.org/abs/2103.12607) |
792 | |108| Conkas | Symbolic Execution & IR | Source code / bytecode| yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/nveloso/conkas)|
793 | |109| VeriSmart | Formal Verification | Source code | yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/informartin/VeriSmart)|
794 | |110| FSolidM/VeriSolid | Formal Verification | Source code | yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://link.springer.com/chapter/10.1007/978-3-662-58387-6_28) |
795 | |111| EthBMC | Symbolic Execution | Source code | yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/RUB-SysSec/EthBMC)|
796 | |112| sFuzz | Fuzzing | Source code | no | [Paper](https://dl.acm.org/doi/abs/10.1145/3377811.3380334) [Tool](https://github.com/duytai/sFuzz) |
797 | |113| DR-GCN/TMP | ML | Source code | no | [Paper](https://www.ijcai.org/Proceedings/2020/0454.pdf) |
798 | |114| ContractGuard | Intrusion Detection | Source code | no | [Paper](https://ieeexplore.ieee.org/abstract/document/8883087) |
799 | |115| Ethainter | Formal Verification | Source code | no | [Paper](https://www.nevillegrech.com/assets/pdf/ethainter-pldi.pdf) |
800 | |116| eThor | Formal Verification | bytecode | no | [Paper](https://dl.acm.org/doi/abs/10.1145/3372297.3417250) |
801 | |117| SmartSheild | Formal Verification | bytecode | no | [Paper](https://ieeexplore.ieee.org/abstract/document/9054825) |
802 | |118| VerX | Formal & Symbolic | Source code| no | [Paper](https://ieeexplore.ieee.org/abstract/document/9152791) |
803 | |119| GASOL | Symbolic | Source code | no | [Paper](https://link.springer.com/chapter/10.1007/978-3-030-45237-7_7) |
804 | |120| RA | Formal & Symbolic | Source code | no | [Paper](https://ieeexplore.ieee.org/abstract/document/9284679) [Tool](https://github.com/wanidon/RA)|
805 | |121| EthPloit | Fuzzing | Source code | yes | [Paper](https://arxiv.org/abs/1910.210683) [Tool](https://github.com/dliuproduction/ethploits) |
806 | |122| Harvey | Fuzzing | Source code | no | [Paper](https://dl.acm.org/doi/abs/10.1145/3368089.3417064) |
807 | |123| SODA | -- | Source code | yes | [Paper](https://www.ndss-symposium.org/wp-content/uploads/2020/02/24449.pdf) [Tool](https://github.com/pandabox-dev/SODA) |
808 | |124| Solythesis | -- | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/aoli-al/Solythesis) |
809 | |125| TxSpector | Runntime Monitoring | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/OSUSecLab/TxSpector) |
810 | |126| Gastap | Symbolic Execution | Source code | no | [Paper](https://arxiv.org/pdf/1811.10403) [Tool](https://costa.fdi.ucm.es/gastap/) |
811 | |127| ÆGIS | -- | Source code | yes | [Paper](https://arxiv.org/pdf/2003.05987) [Tool](https://github.com/christoftorres/Aegis) |
812 | |128| Echidna | Fuzzer | Source code | yes | [Paper1](https://agroce.github.io/issta21.pdf) [Paper2](https://agroce.github.io/issta20.pdf) [Tool](https://github.com/crytic/echidna) |
813 | |129| Octopus | Symbolic & IR | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/FuzzingLabs/octopus) |
814 | |130| VulDeeSmartContract | ML | Source code | no | [Paper](https://ieeexplore.ieee.org/abstract/document/8970384) [Tool](https://github.com/Messi-Q/ReChecker) |
815 | |131| Sereum | Symbolic Execution | Source code | yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/uni-due-syssec/eth-reentrancy-attack-patterns) |
816 | |132| Annotary | Symbolic Execution | Source code | yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/Fraunhofer-AISEC/annotary-sublime-plugin) |
817 | |133| Mythril | Formal & Symbolic | Source code | yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/Consensys/mythril) |
818 | |134| SolidityCheck | IR | Source code | yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/xf97/SolidityCheck) |
819 | |135| Slither | IR | Source code | yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/crytic/slither) |
820 | |136| solc-verify | Formal Verification | Source code | yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/hajduakos/solidity-summit-demo?tab=readme-ov-file) |
821 | |137| HoneyBadger | Symbolic Execution | Source code | yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/christoftorres/HoneyBadger) |
822 | |138| ILF | Symbolic & Fuzzing & ML | Source code | yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/eth-sri/ilf) |
823 | |139| Vultron | Fuzzing | Source code | yes | [Paper](https://ieeexplore.ieee.org/abstract/document/8805696)[Tool](https://github.com/ntu-SRSLab/vultron) |
824 | |140| SIF | Formal Verification | Source code | yes | [Paper](https://ieeexplore.ieee.org/abstract/document/8945726) [Tool](https://github.com/chao-peng/SIF) |
825 | |141| SolAnalyser | Formal Verification | Source code | yes | [Paper](https://ieeexplore.ieee.org/abstract/document/8945725/) [Tool](https://github.com/sefaakca/SolAnalyser)|
826 | |142| sCompile | Symbolic Execution | Source code | no | [Paper](https://arxiv.org/pdf/1808.00624) |
827 | |143| FEther | Formal & Symbolic | Source code | yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/openethereum/fether)|
828 | |144| NPChecker | IR | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
829 | |145| SoliAudit | Fuzing & ML | Source code | yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/jianwei76/SoliAudit) |
830 | |146| Manticore | Symbolic Execution | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/trailofbits/manticore) |
831 | |147| VeriSol | Formal Verification | Source code | yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/microsoft/verisol) |
832 | |148| solhint | -- | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/protofire/solhint) |
833 | |149| KEVM | Formal Verification | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
834 | |150| Isabelle/Hol | Formal Verification | Source code | yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/pirapira/eth-isabelle) |
835 | |151| EtherTrust | ML | Source code | yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/rauljordan/ethertrust)|
836 | |152| SolMet | Formal Verification | Source code | yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/chicxurug/SolMet-Solidity-parser)|
837 | |153| Vandal | IR | Source code | yes | [Paper](https://arxiv.org/pdf/1809.03981) [Tool](https://github.com/usyd-blockchain/vandal) |
838 | |154| Maian | Symbolic Execution | Source code | yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/ivicanikolicsg/MAIAN) |
839 | |155| Securify v2.0 | Symbolic Execution | Source code | yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/eth-sri/securify2) |
840 | |156| teEther | Symbolic Execution | Source code | yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/nescio007/teether)|
841 | |157| Osiris | Symbolic Execution | Source code | yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/christoftorres/Osiris)|
842 | |158| SaferSC | ML | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
843 | |159| ContractFuzzer | Fuzzing | Source code | yes | [Tool](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/gongbell/ContractFuzzer) |
844 | |160| F framework | Formal Verification | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
845 | |161| Zeus | Formal Verification | Source code | yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/zeustrade/zeus-contracts)|
846 | |162| SASC | Symbolic Execution | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
847 | |163| Reguard | Fuzzing | Source code | no | [Paper](https://arxiv.org/abs/1910.10683) |
848 | |164| MadMax | IR | Source code | Yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/nevillegrech/MadMax) |
849 | |165| ContractLarva | Rumtime Verification | Source code | Yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/gordonpace/contractLarva) |
850 | |166| Smartcheck | Symbolic Execution | Source code | Yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/smartdec/smartcheck)|
851 | |167| EthIR | IR | Bytecode | yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/terry2012/EthIR) |
852 | |168| ECFChecker | -- | Source code | Yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/shellygr/ECFChecker) |
853 | |169| Oyente | Symbolic Execution | Source code | Yes | [Paper](https://arxiv.org/abs/1910.10683) [Tool](https://github.com/enzymefinance/oyente) |
854 |
855 |
856 |
857 | ### Bechmark Datasets
858 |
859 | 1. **smartcontract-benchmark**
860 | - 100 vulnerable contracts
861 | - 10 safe contract
862 | - [[Link](https://github.com/WeiZ-boot/Smartcontract-benchmark)]
863 |
864 |
--------------------------------------------------------------------------------
/assert/arxiv_language_model_papers.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/WeiZ-boot/survey-on-smart-contract-vulnerability/03c42281b08d6e186f647c05a9eb4ff96d0661c1/assert/arxiv_language_model_papers.png
--------------------------------------------------------------------------------
/assert/arxiv_smartcontract_papers.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/WeiZ-boot/survey-on-smart-contract-vulnerability/03c42281b08d6e186f647c05a9eb4ff96d0661c1/assert/arxiv_smartcontract_papers.png
--------------------------------------------------------------------------------
/assert/arxiv_vulnerability_papers.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/WeiZ-boot/survey-on-smart-contract-vulnerability/03c42281b08d6e186f647c05a9eb4ff96d0661c1/assert/arxiv_vulnerability_papers.png
--------------------------------------------------------------------------------
/assert/llamaDetector.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/WeiZ-boot/survey-on-smart-contract-vulnerability/03c42281b08d6e186f647c05a9eb4ff96d0661c1/assert/llamaDetector.png
--------------------------------------------------------------------------------