CN110543419A - intelligent contract code vulnerability detection method based on deep learning technology - Google Patents

intelligent contract code vulnerability detection method based on deep learning technology Download PDF

Info

Publication number
CN110543419A
CN110543419A CN201910802157.9A CN201910802157A CN110543419A CN 110543419 A CN110543419 A CN 110543419A CN 201910802157 A CN201910802157 A CN 201910802157A CN 110543419 A CN110543419 A CN 110543419A
Authority
CN
China
Prior art keywords
intelligent contract
length
vulnerability detection
list
code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910802157.9A
Other languages
Chinese (zh)
Other versions
CN110543419B (en
Inventor
邱炜伟
李伟
李启雷
梁秀波
尹可挺
周健
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Qulian Technology Co Ltd
Original Assignee
Hangzhou Qulian Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Qulian Technology Co Ltd filed Critical Hangzhou Qulian Technology Co Ltd
Priority to CN201910802157.9A priority Critical patent/CN110543419B/en
Publication of CN110543419A publication Critical patent/CN110543419A/en
Priority to PCT/CN2020/112050 priority patent/WO2021037196A1/en
Application granted granted Critical
Publication of CN110543419B publication Critical patent/CN110543419B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/36Preventing errors by testing or debugging software
    • G06F11/3604Software analysis for verifying properties of programs
    • G06F11/3608Software analysis for verifying properties of programs using formal methods, e.g. model checking, abstract interpretation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • G06F18/243Classification techniques relating to the number of classes
    • G06F18/24323Tree-organised classifiers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/044Recurrent networks, e.g. Hopfield networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/045Combinations of networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Software Systems (AREA)
  • Evolutionary Computation (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computational Linguistics (AREA)
  • Biophysics (AREA)
  • Mathematical Physics (AREA)
  • Biomedical Technology (AREA)
  • Molecular Biology (AREA)
  • Computer Hardware Design (AREA)
  • Quality & Reliability (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Biology (AREA)
  • Stored Programmes (AREA)
  • Devices For Executing Special Programs (AREA)

Abstract

The invention discloses an intelligent contract code vulnerability detection method based on a deep learning technology, which specifically comprises the following steps: serializing and preprocessing grammar nodes of the intelligent contract source code to obtain node vectors; the obtained node vector is used as the input of a bidirectional long-short term memory network, the output of a global maximum pooling layer in a neural network is obtained and is used as the intermediate representation of an intelligent contract source code; and taking the obtained intermediate representation of the intelligent contract source code as the input of a random forest classifier, and training the random forest classifier to obtain a trained classifier to perform new intelligent contract code vulnerability detection. Compared with the conventional code vulnerability detection mode which is detected by adopting a security rule-based technology or formal verification, the method is more sensitive to new code vulnerability detection, and developers do not need to make and add corresponding rules or formal specifications in time.

Description

Intelligent contract code vulnerability detection method based on deep learning technology
Technical Field
the invention relates to the technical field of intelligent contract and code vulnerability detection, in particular to an intelligent contract code vulnerability detection method based on a deep learning technology.
Background
the block chain is a distributed data management technology for realizing decentralization based on data encryption, timestamps and a distributed consensus mechanism, and has the characteristics of traceability, no tampering and high availability. Smart contracts are a computer protocol intended to propagate, verify or execute contracts in an informational manner that allows trusted transactions to be conducted without third parties, which transactions are traceable and irreversible. The emergence of the block chain technology provides a set of digital systems capable of supporting programmable for intelligent contracts, the intelligent contracts cannot be changed once the intelligent contracts are successfully issued on a block chain, and huge loss is brought if security vulnerabilities exist, so that code vulnerability detection on the intelligent contracts is very necessary.
At present, the mainstream solutions for intelligent contract vulnerability detection all adopt security rule-based technologies or formal verification, which means that when a new code vulnerability is exposed, developers need to make and add corresponding rules or formal specifications in time to update a vulnerability detection system. Based on the above deficiency of intelligent contract vulnerability detection, a more flexible and powerful vulnerability detection mechanism is needed to make up for. At present, deep learning technology under artificial intelligence is broken through, more and more available training data are generated by popularization of block chain technology application, and how to design a set of detection system which is more sensitive to the security vulnerability of the intelligent contract according to the characteristics of the intelligent contract and the writing language thereof is also a breakthrough point for researching the security problem of the intelligent contract.
Disclosure of Invention
The invention aims to provide an intelligent contract code vulnerability detection method based on a deep learning technology aiming at the defects of the prior art, and the method can improve the accuracy and comprehensiveness of intelligent contract code vulnerability detection. The specific technical scheme is as follows:
an intelligent contract code vulnerability detection method based on a deep learning technology is characterized by specifically comprising the following steps:
S1: serializing and preprocessing grammar nodes of the intelligent contract source code to obtain node vectors;
S2: taking the node vector obtained in the step S1 as the input of a bidirectional long-short term memory network, and obtaining the output of a global maximum pooling layer in a neural network as the intermediate representation of an intelligent contract source code;
S3: and (4) taking the middle representation of the intelligent contract source code obtained in the step (S2) as the input of a random forest classifier, training the random forest classifier, and carrying out new intelligent contract code vulnerability detection on the trained classifier.
Further, the S1 specifically includes:
S1.1: carrying out syntax analysis on the intelligent contract source code character string by using a syntax analysis tool to generate an abstract syntax tree;
S1.2: performing depth-first traversal on the abstract syntax tree, and serializing the abstract syntax tree into a one-dimensional vector consisting of syntax nodes;
s1.3: preprocessing the one-dimensional vector, and generating a preprocessed node vector through grammar marking and filling truncation; in the preprocessing process, the integrity of a code structure and semantics needs to be kept.
further, the one-dimensional vectors in S1.2 are an ordered list composed of syntax nodes, and each one-dimensional vector represents a corresponding intelligent contract function.
Further, the padding truncation bit length c in S1.3 should be between the longest one-dimensional vector list length and the shortest one-dimensional vector list length.
Further, the padding truncation rule in S1.3 is to perform last list bit truncation on a list length greater than the padding truncation bit length c, so that the length of the list is equal to the bit length c; and carrying out zero filling on the last bit of the list to make the length of the list equal to the bit length c, wherein the length of the list is less than the length c of the filling truncation bit.
The invention has the following beneficial effects:
according to the intelligent contract code vulnerability detection method based on the deep learning technology, disclosed by the invention, the intelligent contract code vulnerability can be more flexibly and accurately predicted and positioned by training the neural network model for the intelligent contract code vulnerability. Compared with the conventional code vulnerability detection mode which is detected by adopting a security rule-based technology or formal verification, the method is more sensitive to new code vulnerability detection, and developers do not need to make and add corresponding rules or formal specifications in time. Meanwhile, along with the popularization of the application of the block chain technology, more and more available intelligent contract code data sets are helpful to the perfection of the model. Under limited experimental data (about 3000 data sets are subjected to 10-fold cross validation), ideally, the model prediction accuracy can reach 85% or even more than 90%.
Drawings
FIG. 1 is a flow chart of an intelligent contract code vulnerability detection method based on deep learning technology.
Detailed Description
The present invention will be described in detail below with reference to the accompanying drawings and preferred embodiments, and the objects and effects of the present invention will become more apparent, it being understood that the specific embodiments described herein are merely illustrative of the present invention and are not intended to limit the present invention.
As shown in fig. 1, the intelligent contract code vulnerability detection method based on the deep learning technology specifically includes the following steps:
s1: serializing and preprocessing grammar nodes of the intelligent contract source code to obtain node vectors;
S1.1: the method comprises the steps of compiling a matching list according with intelligent contract grammatical rules by using a grammatical parsing tool such as Antrl4, Yacc and the like, and carrying out grammatical parsing on intelligent contract source code character strings to generate an abstract syntax tree AST;
s1.2: and sequencing each grammar node by adopting a depth-first traversal (DFT) mode, wherein each grammar node has a one-dimensional vector representation. Meanwhile, the serialized vectors well keep the structure and semantic information of the nodes. Each one-dimensional vector corresponds to a function in the intelligent contract one-to-one, and each one-dimensional vector can represent the corresponding intelligent contract function.
s1.3: and preprocessing the one-dimensional vector, wherein the operation is divided into a mode of syntax marking and filling truncation. The syntax notation refers to mapping each component node of the one-dimensional vector into a plurality of integer components, such as "public" for number 1, and "private" for number 2, etc. to improve the processing capability; the filling truncation is to standardize the length of each one-bit vector, facilitate the processing of data, select a proper value c for filling truncation, perform filling operation of last bit supplement 0 on the vector with the bit length smaller than c, and perform truncation operation on the vector with the bit length larger than c.
The padding truncation bit length c should be between the longest one-dimensional vector list length and the shortest one-dimensional vector list length.
the filling truncation rule is that the list end bit truncation is carried out on the list length which is greater than the filling truncation bit length c, so that the length of the list end bit truncation is equal to the bit length c; and carrying out zero filling on the last bit of the list to make the length of the list equal to the bit length c, wherein the length of the list is less than the length c of the filling truncation bit.
S2: processing node information by the LSTM neural network;
Taking the node vector obtained in the step S1 as the input of a bidirectional long-short term memory network, and obtaining the output of a global maximum pooling layer in a neural network as the intermediate representation of an intelligent contract source code;
the LSTM is a modified recurrent neural network, and can solve the problem that RNN cannot handle long-distance dependence. The LSTM neural network is adopted, the problem of vulnerability of part of intelligent contracts is contained in a grammatical structure of the source code, and the structure and semantic information of the source code are reserved to a certain extent by constructing an abstract grammatical tree and performing depth-first traversal. By adopting the representation form, the processing advantages of the bidirectional LSTM neural network on the time series data can be fully utilized.
S3: and (4) taking the middle representation of the intelligent contract source code obtained in the step (S2) as the input of a random forest classifier, training the random forest classifier, and carrying out new intelligent contract code vulnerability detection on the trained classifier.
The operation needs proper granularity to measure the grade of the vulnerability, and the vulnerability library and the code library are researched and identified by the vulnerability.
it will be understood by those skilled in the art that the foregoing is only a preferred embodiment of the present invention, and is not intended to limit the invention, and although the invention has been described in detail with reference to the foregoing examples, it will be apparent to those skilled in the art that various changes in the form and details of the embodiments may be made and equivalents may be substituted for elements thereof. All modifications, equivalents and the like which come within the spirit and principle of the invention are intended to be included within the scope of the invention.

Claims (5)

1. an intelligent contract code vulnerability detection method based on a deep learning technology is characterized by specifically comprising the following steps:
S1: serializing and preprocessing grammar nodes of the intelligent contract source code to obtain node vectors;
s2: and taking the node vector obtained in the step S1 as the input of the bidirectional long-short term memory network, and obtaining the output of the global maximum pooling layer in the neural network as the intermediate representation of the intelligent contract source code.
S3: and (4) taking the middle representation of the intelligent contract source code obtained in the step (S2) as the input of a random forest classifier, training the random forest classifier, and carrying out new intelligent contract code vulnerability detection on the trained classifier.
2. The intelligent contract code vulnerability detection method based on deep learning technology according to claim 1, wherein the S1 is specifically:
S1.1: carrying out syntax analysis on the intelligent contract source code character string by using a syntax analysis tool to generate an abstract syntax tree;
S1.2: performing depth-first traversal on the abstract syntax tree, and serializing the abstract syntax tree into a one-dimensional vector consisting of syntax nodes;
S1.3: preprocessing the one-dimensional vector, and generating a preprocessed node vector through grammar marking and filling truncation; in the preprocessing process, the integrity of a code structure and semantics needs to be kept.
3. The intelligent contract code vulnerability detection method based on deep learning technology of claim 2, wherein the one-dimensional vectors in S1.2 are an ordered list composed of grammar nodes, each one-dimensional vector representing a corresponding intelligent contract function.
4. the method of claim 2, wherein the padding truncation bit length c in S1.3 is between the longest one-dimensional vector list length and the shortest one-dimensional vector list length.
5. the intelligent contract code vulnerability detection method based on deep learning technology of claim 2, wherein the filling truncation rule in S1.3 is to perform list last bit truncation for the length of the list being greater than the filling truncation bit length c to make the length equal to the bit length c; and carrying out zero filling on the last bit of the list to make the length of the list equal to the bit length c, wherein the length of the list is less than the length c of the filling truncation bit.
CN201910802157.9A 2019-08-28 2019-08-28 Intelligent contract code vulnerability detection method based on deep learning technology Active CN110543419B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201910802157.9A CN110543419B (en) 2019-08-28 2019-08-28 Intelligent contract code vulnerability detection method based on deep learning technology
PCT/CN2020/112050 WO2021037196A1 (en) 2019-08-28 2020-08-28 Smart contract code vulnerability detection method and apparatus, computer device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910802157.9A CN110543419B (en) 2019-08-28 2019-08-28 Intelligent contract code vulnerability detection method based on deep learning technology

Publications (2)

Publication Number Publication Date
CN110543419A true CN110543419A (en) 2019-12-06
CN110543419B CN110543419B (en) 2021-09-03

Family

ID=68712301

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910802157.9A Active CN110543419B (en) 2019-08-28 2019-08-28 Intelligent contract code vulnerability detection method based on deep learning technology

Country Status (2)

Country Link
CN (1) CN110543419B (en)
WO (1) WO2021037196A1 (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111310191A (en) * 2020-02-12 2020-06-19 广州大学 Block chain intelligent contract vulnerability detection method based on deep learning
CN111339535A (en) * 2020-02-17 2020-06-26 扬州大学 Vulnerability prediction method and system for intelligent contract codes, computer equipment and storage medium
CN111898134A (en) * 2020-08-03 2020-11-06 北京理工大学 Intelligent contract vulnerability detection method and device based on LSTM and BiLSTM
CN112416358A (en) * 2020-11-20 2021-02-26 武汉大学 Intelligent contract code defect detection method based on structured word embedded network
WO2021037196A1 (en) * 2019-08-28 2021-03-04 杭州趣链科技有限公司 Smart contract code vulnerability detection method and apparatus, computer device and storage medium
CN112579463A (en) * 2020-12-25 2021-03-30 北京信息科技大学 Method for predicting defects of intelligent contract for identity
CN112699375A (en) * 2020-12-30 2021-04-23 杭州趣链科技有限公司 Block chain intelligent contract security vulnerability detection method based on network embedded similarity
WO2021114093A1 (en) * 2019-12-10 2021-06-17 中国科学院深圳先进技术研究院 Deep learning-based smart contract vulnerability detection method
CN113221125A (en) * 2021-05-31 2021-08-06 河海大学 TreeGAN-based method and system for generating intelligent contract with vulnerability
CN113449303A (en) * 2021-06-28 2021-09-28 杭州云象网络技术有限公司 Intelligent contract vulnerability detection method and system based on teacher-student network model
CN114048464A (en) * 2022-01-12 2022-02-15 北京大学 Ether house intelligent contract security vulnerability detection method and system based on deep learning
CN114065221A (en) * 2021-11-25 2022-02-18 广东伊莱特电器有限公司 Intelligent contract vulnerability detection method and device, electronic equipment and storage medium
CN116069937A (en) * 2023-03-06 2023-05-05 湖南天河国云科技有限公司 Intelligent contract classification method and device based on neural network and computer equipment
CN117667676A (en) * 2023-11-21 2024-03-08 上海金仕达卫宁软件科技有限公司 AIGC-based block chain intelligent contract IDE verification test method and system
CN112699375B (en) * 2020-12-30 2024-07-02 杭州趣链科技有限公司 Block chain intelligent contract security vulnerability detection method based on network embedded similarity

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113204765B (en) * 2021-04-27 2022-09-30 交叉信息核心技术研究院(西安)有限公司 Method and system for testing HyperLegger Fabric chain code
CN113312617B (en) * 2021-05-24 2023-11-03 南京大学 Code security-oriented submission priority ordering method and system
CN113360915B (en) * 2021-06-09 2023-09-26 扬州大学 Intelligent contract multi-vulnerability detection method and system based on source code diagram representation learning
CN113626826A (en) * 2021-07-29 2021-11-09 西安电子科技大学 Intelligent contract security detection method, system, equipment, terminal and application
CN113806750B (en) * 2021-09-24 2024-02-23 深信服科技股份有限公司 File security risk detection method, training method, device and equipment of model
CN113904844B (en) * 2021-10-08 2023-09-12 浙江工商大学 Intelligent contract vulnerability detection method based on cross-mode teacher-student network
CN115033886A (en) * 2022-06-14 2022-09-09 广州图灵科技有限公司 Source code distributed detection system and method based on serialized intermediate representation
CN115062313A (en) * 2022-06-27 2022-09-16 中国人民银行数字货币研究所 Intelligent contract vulnerability detection method, device, equipment and storage medium
CN115130110B (en) * 2022-07-08 2024-03-19 国网浙江省电力有限公司电力科学研究院 Vulnerability discovery method, device, equipment and medium based on parallel integrated learning
CN115412335B (en) * 2022-08-26 2024-03-05 国网江苏省电力有限公司电力科学研究院 5G power Internet of things edge equipment vulnerability detection method, device and system
CN115174279B (en) * 2022-09-09 2022-11-29 南方科技大学 Real-time detection method, terminal and storage medium for intelligent Ether house contract vulnerability
CN115658542B (en) * 2022-11-11 2023-09-19 南京掌御信息科技有限公司 Code cipher algorithm type identification and parameter misuse detection method and system
CN116628707A (en) * 2023-07-19 2023-08-22 山东省计算中心(国家超级计算济南中心) Interpretable multitasking-based source code vulnerability detection method
CN117725422B (en) * 2024-02-07 2024-05-07 北京邮电大学 Program code vulnerability detection model training method and detection method
CN117972732B (en) * 2024-04-02 2024-06-07 南京信息工程大学 Intelligent contract vulnerability detection method and system based on multi-feature fusion

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109214191A (en) * 2018-09-18 2019-01-15 北京理工大学 A method of utilizing deep learning forecasting software security breaches
WO2019030436A1 (en) * 2017-08-09 2019-02-14 Orange Method and server for certifying an electronic document
CN109408373A (en) * 2018-09-26 2019-03-01 深圳壹账通智能科技有限公司 Test method, computer readable storage medium and the test terminal of intelligent contract
CN109492402A (en) * 2018-10-25 2019-03-19 杭州趣链科技有限公司 A kind of intelligent contract safe evaluating method of rule-based engine
CN109670951A (en) * 2018-11-19 2019-04-23 苏宁易购集团股份有限公司 A kind of block chain intelligence contract debugging dissemination method and system
CN109933991A (en) * 2019-03-20 2019-06-25 杭州拜思科技有限公司 A kind of method, apparatus of intelligence contract Hole Detection
CN109977682A (en) * 2019-04-01 2019-07-05 中山大学 A kind of block chain intelligence contract leak detection method and device based on deep learning

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9405915B2 (en) * 2013-03-14 2016-08-02 Whitehat Security, Inc. Techniques for correlating vulnerabilities across an evolving codebase
CN110011986B (en) * 2019-03-20 2021-04-02 中山大学 Deep learning-based source code vulnerability detection method
CN110543419B (en) * 2019-08-28 2021-09-03 杭州趣链科技有限公司 Intelligent contract code vulnerability detection method based on deep learning technology

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019030436A1 (en) * 2017-08-09 2019-02-14 Orange Method and server for certifying an electronic document
CN109214191A (en) * 2018-09-18 2019-01-15 北京理工大学 A method of utilizing deep learning forecasting software security breaches
CN109408373A (en) * 2018-09-26 2019-03-01 深圳壹账通智能科技有限公司 Test method, computer readable storage medium and the test terminal of intelligent contract
CN109492402A (en) * 2018-10-25 2019-03-19 杭州趣链科技有限公司 A kind of intelligent contract safe evaluating method of rule-based engine
CN109670951A (en) * 2018-11-19 2019-04-23 苏宁易购集团股份有限公司 A kind of block chain intelligence contract debugging dissemination method and system
CN109933991A (en) * 2019-03-20 2019-06-25 杭州拜思科技有限公司 A kind of method, apparatus of intelligence contract Hole Detection
CN109977682A (en) * 2019-04-01 2019-07-05 中山大学 A kind of block chain intelligence contract leak detection method and device based on deep learning

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
付梦琳等: ""智能合约安全漏洞挖掘技术研究"", 《计算机应用》 *

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021037196A1 (en) * 2019-08-28 2021-03-04 杭州趣链科技有限公司 Smart contract code vulnerability detection method and apparatus, computer device and storage medium
WO2021114093A1 (en) * 2019-12-10 2021-06-17 中国科学院深圳先进技术研究院 Deep learning-based smart contract vulnerability detection method
CN111310191A (en) * 2020-02-12 2020-06-19 广州大学 Block chain intelligent contract vulnerability detection method based on deep learning
CN111310191B (en) * 2020-02-12 2022-12-23 广州大学 Block chain intelligent contract vulnerability detection method based on deep learning
CN111339535A (en) * 2020-02-17 2020-06-26 扬州大学 Vulnerability prediction method and system for intelligent contract codes, computer equipment and storage medium
CN111898134A (en) * 2020-08-03 2020-11-06 北京理工大学 Intelligent contract vulnerability detection method and device based on LSTM and BiLSTM
CN111898134B (en) * 2020-08-03 2022-11-11 北京理工大学 Intelligent contract vulnerability detection method and device based on LSTM and BiLSTM
CN112416358B (en) * 2020-11-20 2022-04-29 武汉大学 Intelligent contract code defect detection method based on structured word embedded network
CN112416358A (en) * 2020-11-20 2021-02-26 武汉大学 Intelligent contract code defect detection method based on structured word embedded network
CN112579463A (en) * 2020-12-25 2021-03-30 北京信息科技大学 Method for predicting defects of intelligent contract for identity
CN112579463B (en) * 2020-12-25 2024-05-24 大卜科技(北京)有限公司 Solidity intelligent contract-oriented defect prediction method
CN112699375A (en) * 2020-12-30 2021-04-23 杭州趣链科技有限公司 Block chain intelligent contract security vulnerability detection method based on network embedded similarity
CN112699375B (en) * 2020-12-30 2024-07-02 杭州趣链科技有限公司 Block chain intelligent contract security vulnerability detection method based on network embedded similarity
CN113221125B (en) * 2021-05-31 2022-09-27 河海大学 TreeGAN-based method and system for generating intelligent contract with vulnerability
CN113221125A (en) * 2021-05-31 2021-08-06 河海大学 TreeGAN-based method and system for generating intelligent contract with vulnerability
CN113449303A (en) * 2021-06-28 2021-09-28 杭州云象网络技术有限公司 Intelligent contract vulnerability detection method and system based on teacher-student network model
CN114065221A (en) * 2021-11-25 2022-02-18 广东伊莱特电器有限公司 Intelligent contract vulnerability detection method and device, electronic equipment and storage medium
CN114065221B (en) * 2021-11-25 2024-05-03 广东伊莱特电器有限公司 Intelligent contract vulnerability detection method and device, electronic equipment and storage medium
CN114048464A (en) * 2022-01-12 2022-02-15 北京大学 Ether house intelligent contract security vulnerability detection method and system based on deep learning
CN114048464B (en) * 2022-01-12 2022-03-15 北京大学 Ether house intelligent contract security vulnerability detection method and system based on deep learning
CN116069937A (en) * 2023-03-06 2023-05-05 湖南天河国云科技有限公司 Intelligent contract classification method and device based on neural network and computer equipment
CN117667676A (en) * 2023-11-21 2024-03-08 上海金仕达卫宁软件科技有限公司 AIGC-based block chain intelligent contract IDE verification test method and system

Also Published As

Publication number Publication date
CN110543419B (en) 2021-09-03
WO2021037196A1 (en) 2021-03-04

Similar Documents

Publication Publication Date Title
CN110543419B (en) Intelligent contract code vulnerability detection method based on deep learning technology
CN109977682B (en) Block chain intelligent contract vulnerability detection method and device based on deep learning
US10915664B2 (en) Data masking systems and methods
Wang et al. Blended, precise semantic program embeddings
US11521075B2 (en) Transfer learning system for automated software engineering tasks
US11061805B2 (en) Code dependency influenced bug localization
KR20200044103A (en) High-precision privacy protection real-time function evaluation
CN106537333A (en) Systems and methods for a database of software artifacts
CN112035841B (en) Intelligent contract vulnerability detection method based on expert rules and serialization modeling
CN113486357B (en) Intelligent contract security detection method based on static analysis and deep learning
CN109799990A (en) Source code annotates automatic generation method and system
CN116745758A (en) Intelligent query editor using neural network-based machine learning
CN115455382A (en) Semantic comparison method and device for binary function codes
CN115033890A (en) Comparison learning-based source code vulnerability detection method and system
CN113904844B (en) Intelligent contract vulnerability detection method based on cross-mode teacher-student network
Kushwah et al. Rola: an equi-matrik chhand of Hindi poems
Xiong et al. HexT5: Unified Pre-Training for Stripped Binary Code Information Inference
CN114185595B (en) Code structure guidance-based method name generation method
Hardin et al. Formal synthesis of filter components for use in security-enhancing architectural transformations
CN115687651A (en) Knowledge graph construction method and device, electronic equipment and storage medium
Luo et al. A Federated Named Entity Recognition Model with Explicit Relation for Power Grid.
Zhen et al. DA-GNN: A smart contract vulnerability detection method based on Dual Attention Graph Neural Network
CN116628695A (en) Vulnerability discovery method and device based on multitask learning
CN114117445A (en) Vulnerability classification method, device, equipment and medium
CN112463161A (en) Code annotation generation method, system and device based on federal learning

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant