CN112613043B - Intelligent contract vulnerability detection method based on intelligent contract calling network - Google Patents

Intelligent contract vulnerability detection method based on intelligent contract calling network Download PDF

Info

Publication number
CN112613043B
CN112613043B CN202011596588.3A CN202011596588A CN112613043B CN 112613043 B CN112613043 B CN 112613043B CN 202011596588 A CN202011596588 A CN 202011596588A CN 112613043 B CN112613043 B CN 112613043B
Authority
CN
China
Prior art keywords
intelligent contract
developer
contract
intelligent
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011596588.3A
Other languages
Chinese (zh)
Other versions
CN112613043A (en
Inventor
黄方蕾
汪小益
吴琛
张帅
胡麦芳
张珂杰
詹士潇
匡立中
谢杨洁
邱炜伟
蔡亮
李伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Qulian Technology Co Ltd
Original Assignee
Hangzhou Qulian Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Qulian Technology Co Ltd filed Critical Hangzhou Qulian Technology Co Ltd
Priority to CN202011596588.3A priority Critical patent/CN112613043B/en
Publication of CN112613043A publication Critical patent/CN112613043A/en
Application granted granted Critical
Publication of CN112613043B publication Critical patent/CN112613043B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/21Design or setup of recognition systems or techniques; Extraction of features in feature space; Blind source separation
    • G06F18/214Generating training patterns; Bootstrap methods, e.g. bagging or boosting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Software Systems (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Biology (AREA)
  • Evolutionary Computation (AREA)
  • Computing Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses an intelligent contract vulnerability detection method based on an intelligent contract calling network, which comprises the following steps: firstly, generating an intelligent contract calling network according to the function call of the intelligent contract; then generating an intelligent contract creation network according to the intelligent contract creation information; aggregating information of a developer in an intelligent contract creation network as developer characteristics of the contract, extracting intelligent contract operation characteristics in source codes, aggregating the two types of characteristics by using a maximum pooling aggregation function in an intelligent contract calling network, and executing a vulnerability detection task; finally, judging whether a vulnerability exists according to the predictive label of the intelligent contract and finally determining whether to be uplink. The invention supplements development information obtained from the developer of the intelligent contract as the characteristics of the developer, thereby effectively preventing unpredictable situations when the characteristics of the codes are difficult to obtain.

Description

Intelligent contract vulnerability detection method based on intelligent contract calling network
Technical Field
The invention relates to the technical field of computers, in particular to an intelligent contract vulnerability detection method based on an intelligent contract calling network.
Background
An intelligent contract is a computer program intended to propagate, verify or execute contracts in an informative manner, which allows trusted transactions to be made without third parties and these transactions can be tracked irreversible. There are numerous smart contracts on ethernet at present. However, because of the non-tamper-resistance of the blockchain, once the smart contract is created and uploaded onto the block, the contents of the contract are not modifiable and anyone can call the function in the contract. This results in uncontrollable losses once a vulnerability occurs in the smart contract. An intelligent contract such as a bidding auction may cause bidders that have not successfully paid for goods to be unable to reclaim the bid ethernet money that has been paid out at the end of the auction. Or a poincare intelligent contract will result in most subsequent investors not obtaining rewards.
Current smart contract vulnerability detection is very difficult. The smart contracts can be vulnerability analyzed by reading their solubility source code, however, they are inefficient and sometimes undetectable because the proportion of the published source code in the smart contract is not high. There are papers that use call transaction network modeling after intelligent contract creation, and simultaneously train an XGBoost classifier to detect poincare with these two features in combination with byte code conversion of intelligent contract source code, which is also a special intelligent contract vulnerability. However, such detection methods require contract transaction information to be obtained, which means that smart contracts need to be uplinked and transaction information generated by the user invoking the contract, that is, such detection methods occur after uplinking, at which point the smart contract has been deployed without tampering, such detection clearly failing to recover how much loss. The existing detection mode has the following defects: intelligent contract source code needs to be used, but the efficiency is not high; detection typically occurs after smart contract deployment; information of the smart contract developer is not considered; information for invoking smart contracts between smart contracts is not considered.
Disclosure of Invention
The invention aims to solve the problem of vulnerability detection of the current intelligent contracts, and provides an intelligent contract vulnerability detection technology before uplink so as to ensure the correctness of the intelligent contracts and avoid loss caused by the uplink of the intelligent contracts.
In order to achieve the above object, the present invention provides the following solutions:
an intelligent contract vulnerability detection method based on an intelligent contract calling network comprises the following steps:
s1, obtaining an intelligent contract of a vulnerability to be detected and a source code of the intelligent contract;
s2, acquiring characteristics, including source code characteristics and developer characteristics, and establishing an intelligent contract calling network;
s3, obtaining developer characteristics H of each intelligent contract by adopting an average aggregation method k
S4, utilizing a maximum pooling aggregation method to perform characteristic H on the developer k Performing polymerization according to the vector characteristics after the polymerizationIntelligent contract anomaly detection.
Preferably, the source code feature acquired in the step S2 includes: code sentence gasoline fee x g Number of transfer functions x o Times x of calling other contract functions f Number x of transform functions t Finally, these features are recorded as H o
Preferably, the smart contract developer features in step S2 include: developed intelligent totals, developed vulnerability intelligent totals, abnormal transaction numbers on the ethernet.
Preferably, the intelligent contract developer network is constructed according to the creator information of the intelligent contract, namely the creator of the target intelligent contract, and the cooperation relationship between other intelligent contracts and developers created by the creator; the intelligent contract developer network has two types of nodes, namely a developer and an intelligent contract, and the developer creates a corresponding intelligent contract.
Preferably, the intelligent contract developer network is switched from a publisher address to an account with an address of 0, one intelligent contract creation can be regarded as one developer developing one intelligent contract, one developer can simultaneously deploy and develop a plurality of contracts, and mutual cooperative relations exist among the developers, the contracts developed by one developer call functions in the contracts of the other developers, representing that the cooperative relations exist, and meanwhile, the cooperative relations of the developers can be directly found according to the address.
Preferably, in step S2, an average aggregation method is adopted to aggregate the developer features onto the smart contracts as the developer features of each smart contract.
Preferably, the specific process of the average polymerization is as follows:
the vector of the target node and the neighbor node is averaged in each dimension, the obtained result is subjected to nonlinear transformation once, the two-order neighbors are subjected to twice aggregation, and finally the developer characteristic H of each intelligent contract is obtained k
The intelligent contract developer characteristic acquisition mode is as follows:
wherein h is j Representing the developer v of the intelligent contract to be tested j Is set to be a characteristic vector of (v) i ) For intelligent contract node v i Is a neighborhood of (c).
Preferably, the target node is each intelligent contract node, and the neighbor nodes are two-order neighbor nodes centered on the target node.
Preferably, the setting of the maximum pooling aggregation function in the step S3 is as follows:
wherein H is o 、H k Representing source code features and developer feature vectors, respectively, W representing a trainable weight parameter matrix, c i Representing an ith smart contract in a smart contract network, N (c) i ) Representing an intelligent contract network c i Is a neighborhood of (a);
and after the aggregation function training is completed, node classification tasks are carried out according to the characteristics of the intelligent contract nodes obtained by the aggregation function, and the intelligent contract labels are obtained.
Compared with the prior art, the invention has the following beneficial effects:
(1) The detection time of the invention occurs before uplink: the intelligent contract can be uplinked after the intelligent contract is detected without errors, so that the leak intelligent contract is ensured not to be uplinked, and economic loss is avoided;
(2) The invention simplifies the code characteristics of the intelligent contract: the intelligent contract is not used for extracting the characteristics by using byte code conversion, and the code characteristics are extracted only through the function call number, the call type and other simple logic of the intelligent contract;
(3) The invention adopts the characteristics of the developer to supplement: by constructing the intelligent contract construction network, developer information is obtained from a developer who creates the intelligent contract and is used as the characteristic of the developer to supplement, so that unpredictable when the characteristic of the code is difficult to obtain is effectively prevented;
(4) The invention constructs an intelligent contract call network to predict: the intelligent contracts are called to the network to model the inter-calling relation between the intelligent contracts into the network, the semi-supervised node classification task is carried out by using the aggregated feature vectors, and meanwhile, when a new intelligent contract is added into the network, the whole network is not required to be re-embedded, and the neighborhood feature information of the node can be classified only by aggregating the learned aggregation function.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions of the prior art, the drawings that are needed in the embodiments will be briefly described below, it being obvious that the drawings in the following description are only some embodiments of the present invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of the method of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
In order that the above-recited objects, features and advantages of the present invention will become more readily apparent, a more particular description of the invention will be rendered by reference to the appended drawings and appended detailed description.
As shown in fig. 1, the present invention provides an intelligent contract vulnerability detection method based on an intelligent contract calling network, comprising the following steps:
s1, obtaining an intelligent contract of a vulnerability to be detected and a source code of the intelligent contract;
the source code of the smart contract is written by the creator himself and then decides whether to upload to the ethernet, so the creator inherently has the source code of the smart contract. Whereas for an intelligent contract that has been issued into an ethernet, there is approximately 2w+ of open source intelligent contract code amount on the ethernet platform. The method and the device have the advantages that the method and the device are not more, and only if the technical scheme is provided, the good vulnerability detection can be carried out when the source codes cannot be acquired.
S2, acquiring characteristics, including source code characteristics and developer characteristics, and establishing an intelligent contract calling network;
the source code feature is used to indicate the vulnerability risk of the intelligent contract, for example, if the send function in the contract is too many, then there is a callback risk, that is, the past gasoline fee is sent many times (but not so many times are needed for completing one transfer transaction), so that the rest of the gasoline fee can be subjected to some back-calling operation by the transfer address, and thus the risk can be caused, and similar features of transaction times, total gasoline fee and the like are also included. The features are generally used for expanding the features of the intelligent contracts and serving the subsequent aggregation algorithm to obtain feature vectors for intelligent contract vulnerability detection (which can be regarded as node classification tasks), and the more and more the features, the better the natural detection effect. The source code features herein, together with the developer features mentioned above, constitute features of the smart contract as features on the following smart contract invocation network contracts.
(1) Obtaining code characteristics from source code of the smart contract: specifically comprises code sentence gasoline fee x g (a certain gasoline charge gas is consumed for each code execution in the intelligent contract so as to limit the calling times and infinite loop), and the quantity x of transfer functions o Times x of calling other contract functions f Number x of transform functions t (this function is also a transfer function, but there is a greater risk than the send function and the transform function because of the greater amount of gasoline it carries, possibly resulting in enough extra gasoline to carry out the flawed statement). Finally these features are recorded as H o
(2) A smart contract developer network, i.e., a creator of a target smart contract, is constructed from creator information of the smart contract, and the creator creates a partnership between other smart contracts and developers. Two types of nodes exist in the network, developers and intelligent contracts, the developers have a cooperative relationship, and the developers create corresponding intelligent contracts. The developer presence features in the network include developed intelligent totals, developed vulnerability intelligent totals, abnormal transaction numbers on the ethernet, etc. Aggregating the developer's features onto the smart contracts as developer features for each smart contract: the specific polymerization process is as follows:
average polymerization was used: the vectors of the target node and the neighbor node are averaged over each dimension.
Wherein h is j Representing the developer v of the intelligent contract to be tested j Is set to be a characteristic vector of (v) i ) For intelligent contract node v i Is a neighborhood of (c). Because the information of cooperation among the developers of the intelligent contracts has a certain help to the judgment of the intelligent contracts, two-order neighbors are taken for twice aggregation, and the developer characteristic H of each intelligent contract is finally obtained k
(3) And constructing an intelligent contract calling network according to calling information of the intelligent contracts, wherein function calls for other intelligent contracts exist in most of the intelligent contracts, calling relations are modeled as edges, and one intelligent contract is modeled as a node. And according to the existing error or the intelligent contract with the vulnerability, the corresponding node is given with the label of the vulnerability intelligent contract.
Intelligent contract invocation networks are used to aggregate features and enable vulnerability detection (node classification tasks). Nodes in the network are completely composed of intelligent contracts, and the connected edges represent calling relations among the intelligent contracts. The features present on the contract node are from the developer features above as well as the source code features, with a label of 0 for the contract node representing a normal contract, 1 for the contract with the vulnerability, and the remaining contract node labels unknown. The vulnerability detection algorithm is an algorithm for aggregating node features by utilizing the existing labels, network structures and features on the nodes to obtain feature vectors and then carrying out unknown label prediction by a classifier. Finally, the unknown contract nodes are marked with predictive labels, so that the detection of the loopholes is realized.
S3, training an aggregation function by using a maximum pooling aggregation method, detecting abnormal intelligent contracts, and setting the aggregation function as follows:
wherein H is o 、H k Representing the source code feature and the developer feature vector mentioned in the invention, W represents the trainable weight parameter matrix, c i Representing an ith smart contract in a smart contract network, N (c) i ) Representing an intelligent contract network c i Is a neighborhood of (c). And after the aggregation function training is completed, obtaining the characteristics of the intelligent contract nodes according to the aggregation function to carry out node classification tasks.
The embedded vector of the final node is obtained through the aggregation function, the embedded vector is connected with a full connection layer, and the node classification task can be completed by minimum input of the embedded vector and the cross entropy of the node. That is, the aggregation is only to obtain the embedded vector of the node, and for the node classification task, namely vulnerability detection, only training such a fully connected layer is needed to receive the embedded vector as input, predict the label as output, and finally give the contract node embedded vector to be predicted to obtain the predicted output label.
S4, determining whether the intelligent contracts have vulnerabilities according to the prediction labels, wherein the intelligent contracts with the vulnerabilities are not allowed to be deployed on the blockchain.
If the predictive label is 1, it represents that the intelligent contract has a vulnerability, and if the predictive label is 0, it represents that the intelligent contract is a normal contract.
The above embodiments are merely illustrative of the preferred embodiments of the present invention, and the scope of the present invention is not limited thereto, but various modifications and improvements made by those skilled in the art to which the present invention pertains are made without departing from the spirit of the present invention, and all modifications and improvements fall within the scope of the present invention as defined in the appended claims.

Claims (5)

1. An intelligent contract vulnerability detection method based on an intelligent contract calling network is characterized by comprising the following steps:
s1, obtaining an intelligent contract of a vulnerability to be detected and a source code of the intelligent contract;
s2, acquiring characteristics, including source code characteristics and developer characteristics, and establishing an intelligent contract calling network;
s3, obtaining developer characteristics Hk of each intelligent contract by adopting an average aggregation method;
the method comprises the steps of adopting an average aggregation method to aggregate developer characteristics to intelligent contracts, wherein the developer characteristics are used as the developer characteristics of each intelligent contract;
the specific process of the average polymerization is as follows:
the vector of the target node and the neighbor node is averaged in each dimension, the obtained result is subjected to nonlinear transformation once, the two-order neighbors are subjected to twice aggregation, and finally the developer characteristic H of each intelligent contract is obtained k
The intelligent contract developer characteristic acquisition mode is as follows:
wherein h is j Representing the developer v of the intelligent contract to be tested j Is set to be a characteristic vector of (v) i ) For intelligent contract node v i Is a neighborhood of (a);
the target node is each intelligent contract node, and the neighbor nodes are two-order neighbor nodes taking the target node as a center;
s4, utilizing a maximum pooling aggregation method to perform characteristic H on the developer k Performing aggregation, and performing intelligent contract anomaly detection according to the aggregated vector characteristics;
wherein, the setting of the maximum pooling aggregation function is as follows:
wherein H is o 、H k Representing source code features and developer feature vectors, respectively, W representing a trainable weight parameter matrix, c i Representing an ith smart contract in a smart contract network, N (c) i ) Representing an intelligent contract network c i Is a neighborhood of (a);
and after the aggregation function training is completed, node classification tasks are carried out according to the characteristics of the intelligent contract nodes obtained by the aggregation function, and the intelligent contract labels are obtained.
2. The intelligent contract vulnerability detection method based on intelligent contract invoking network according to claim 1, wherein the source code feature acquired in step S2 comprises: code sentence gasoline fee x g Number of transfer functions x o Times x of calling other contract functions f Number x of transform functions t Finally, these features are recorded as H o
3. The smart contract vulnerability detection method based on smart contract invoking network according to claim 1, wherein the smart contract developer features in step S2 include: developed intelligent totals, developed vulnerability intelligent totals, abnormal transaction numbers on the ethernet.
4. The intelligent contract vulnerability detection method based on intelligent contract invoking network as set forth in claim 3, wherein the intelligent contract developer network is built based on the creator information of the intelligent contract, namely the creator of the target intelligent contract, and the cooperation relationship between other intelligent contracts and developers created by the creator; the intelligent contract developer network has two types of nodes, namely a developer and an intelligent contract, and the developer creates a corresponding intelligent contract.
5. The intelligent contract vulnerability detection method based on intelligent contract invoking network as set forth in claim 4, wherein the intelligent contract developer network is an account with address 0 diverted from the publisher address, such intelligent contract creation can be regarded as one time the developer develops one intelligent contract, one developer deploys and develops multiple contracts at the same time, and mutual cooperative relations exist among the developers, the contracts developed by one developer invoke functions in the other developer contracts, which represent that the cooperative relations exist, and meanwhile the cooperative relations of the developers can be directly found according to the address.
CN202011596588.3A 2020-12-30 2020-12-30 Intelligent contract vulnerability detection method based on intelligent contract calling network Active CN112613043B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011596588.3A CN112613043B (en) 2020-12-30 2020-12-30 Intelligent contract vulnerability detection method based on intelligent contract calling network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011596588.3A CN112613043B (en) 2020-12-30 2020-12-30 Intelligent contract vulnerability detection method based on intelligent contract calling network

Publications (2)

Publication Number Publication Date
CN112613043A CN112613043A (en) 2021-04-06
CN112613043B true CN112613043B (en) 2024-02-27

Family

ID=75249095

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011596588.3A Active CN112613043B (en) 2020-12-30 2020-12-30 Intelligent contract vulnerability detection method based on intelligent contract calling network

Country Status (1)

Country Link
CN (1) CN112613043B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112949778A (en) * 2021-04-17 2021-06-11 深圳前海移联科技有限公司 Intelligent contract classification method and system based on locality sensitive hashing and electronic equipment
CN114422535B (en) * 2022-01-18 2024-04-09 网易(杭州)网络有限公司 Method, apparatus, computer device and storage medium for distributing contracts in blockchain

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109375899A (en) * 2018-09-25 2019-02-22 杭州趣链科技有限公司 A kind of method of formal verification Solidity intelligence contract
CN109615518A (en) * 2018-12-11 2019-04-12 北京瑞卓喜投科技发展有限公司 A kind of construction method and intelligence contract system of intelligence contract system
CN109800175A (en) * 2019-02-20 2019-05-24 河海大学 A kind of ether mill intelligence contract reentry leak detection method based on code pitching pile
CN109933991A (en) * 2019-03-20 2019-06-25 杭州拜思科技有限公司 A kind of method, apparatus of intelligence contract Hole Detection
CN109977682A (en) * 2019-04-01 2019-07-05 中山大学 A kind of block chain intelligence contract leak detection method and device based on deep learning
CN110737899A (en) * 2019-09-24 2020-01-31 暨南大学 machine learning-based intelligent contract security vulnerability detection method
CN111641629A (en) * 2020-05-28 2020-09-08 腾讯科技(深圳)有限公司 Abnormal behavior detection method, device, equipment and storage medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190303541A1 (en) * 2018-04-02 2019-10-03 Ca, Inc. Auditing smart contracts configured to manage and document software audits
US20200201838A1 (en) * 2018-12-20 2020-06-25 Sri International Middleware to automatically verify smart contracts on blockchains

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109375899A (en) * 2018-09-25 2019-02-22 杭州趣链科技有限公司 A kind of method of formal verification Solidity intelligence contract
CN109615518A (en) * 2018-12-11 2019-04-12 北京瑞卓喜投科技发展有限公司 A kind of construction method and intelligence contract system of intelligence contract system
CN109800175A (en) * 2019-02-20 2019-05-24 河海大学 A kind of ether mill intelligence contract reentry leak detection method based on code pitching pile
CN109933991A (en) * 2019-03-20 2019-06-25 杭州拜思科技有限公司 A kind of method, apparatus of intelligence contract Hole Detection
CN109977682A (en) * 2019-04-01 2019-07-05 中山大学 A kind of block chain intelligence contract leak detection method and device based on deep learning
CN110737899A (en) * 2019-09-24 2020-01-31 暨南大学 machine learning-based intelligent contract security vulnerability detection method
CN111641629A (en) * 2020-05-28 2020-09-08 腾讯科技(深圳)有限公司 Abnormal behavior detection method, device, equipment and storage medium

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
DC-Hunter:一种基于字节码匹配的危险智能合约 检测方案;韩松明等;信息安全学报;第5卷(第3期);全文 *
Exploring Vulnerabilities in Solidity Smart Contract;Tantikul, Phitchayaphong等;PROCEEDINGS OF THE 6TH INTERNATIONAL CONFERENCE ON INFORMATION SYSTEMS SECURITY AND PRIVACY;全文 *
Smart Contract Defect Detection Based on Parallel Symbolic Execution;Zemin Tian;2019 3rd International Conference on Circuits, System and Simulation (ICCSS);20191219;全文 *
基于文本聚类的网络攻击检测方法;杨晓峰等;智能系统学报;第9卷(第1期);全文 *
基于栈结构恢复的固件栈溢出漏洞相似性检测;王工博等;信息工程大学学报;20191231;第20卷(第2期);全文 *
智能合约安全漏洞检测技术研究;高健博;刘宏义;李青山;陈钟;;保密科学技术;20200120;第2020卷(第1期);全文 *

Also Published As

Publication number Publication date
CN112613043A (en) 2021-04-06

Similar Documents

Publication Publication Date Title
JP7387781B2 (en) Systems and methods for implementing deterministic finite automata (DFA) via blockchain
CN112613043B (en) Intelligent contract vulnerability detection method based on intelligent contract calling network
CN109902274A (en) A kind of method and system converting json character string to thrift binary stream
CN115511501A (en) Data processing method, computer equipment and readable storage medium
CN110968437A (en) Method, device, equipment and medium for parallel execution of single contract based on Java intelligent contract
CN113761250A (en) Model training method, merchant classification method and device
CN112150013A (en) Enterprise risk early warning method, device, equipment and readable storage medium
CN109376079A (en) The test method and server that interface calls
EP4138004A1 (en) Method and apparatus for assisting machine learning model to go online
CN112767155A (en) Intelligent contract security transaction sequence generation method, device, medium and equipment
CN111935005A (en) Data transmission method, device, processing equipment and medium
CN113079221B (en) Coq-based secure cross-link protocol generation method
CN114138446A (en) Towable machine learning workflow component scheduling method
CN112733134A (en) Information security protection method based on big data and block chain and digital financial platform
CN117972732B (en) Intelligent contract vulnerability detection method and system based on multi-feature fusion
CN114510431B (en) Workload-aware intelligent contract defect prediction method, system and equipment
CN113703916B (en) Cloud virtual machine life cycle state dependency relation extraction method oriented to anomaly detection
CN115392443B (en) Pulse neural network application representation method and device of brain-like computer operating system
Kim et al. An ICN-Process Graph Pattern Mining Algorithm
CN115221358A (en) Cross-site migration method and device of business prediction model
CN116542768A (en) Method for processing batch transaction, electronic device, storage medium and program product
CN117743856A (en) Method and device for training risk identification model
CN117061323A (en) Communication guarantee method, device, equipment and storage medium based on chaotic engineering
CN117972732A (en) Intelligent contract vulnerability detection method and system based on multi-feature fusion
Liu et al. Benchmarking Object Detection Robustness against Real-World Corruptions

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant