DevCon2: Smart Contract Security

Benefactory
Benefactory
Published in
1 min readNov 16, 2016

Phil Daian from IC3 opened up the talks on security at DevCon 2 hosted in Shanghai, China.

Ethereum has higher potential for attacks, because the code is not only easily accessible by the public, but the source code itself is available. An equivalent attack surface would be as if websites published their source code exactly as is.

There are 3 prongs to improve security: formal verification & specifications, escape hatches & bug bounties.

Formal verification preferably requires specifications, since describing it in English might not be enough. Semantics become important, as well as the tools needed to define them. Oyente & why3 are examples of tools that could be useful.

Escape hatches help when formal verification and bug bounties fail. Adding humans in the loop at the edge cases allows for remediation. An outstanding question is still: how does one verify escape hatches and where does one put them (smart contracts? EVM? etc)?

Despite having a public and open attack surface, bug bounties incentivize attackers to reveal issues before the problem results in too much damage. Attackers have a number of incentives, however, in bug bounties it’s difficult to incentivize defenders. Ideally one wants to avoid creating bad incentives.

The video for this talk hasn’t been posted yet. When it is, we’ll add it here.

This series was a collaborative research project written by Bill Gleim, Simon de la Rouviere, Paul Kohlhaas, and Niran Babalola. It was crowdfunded by the Ethereum Movement, a decentralized nonprofit built on Benefactory.

--

--

Benefactory
Benefactory

Benefactory grows the movement for crowd philanthropy: a new economic sector led by community organizers. Join us. http://slack.benefactory.cc/