A representative fragment method of analyzing complex systems of smart contracts

dc.citation.epage24
dc.citation.issue1
dc.citation.spage15
dc.citation.volume4
dc.contributor.affiliationThe John Paul II Catholic University of Lublin
dc.contributor.affiliationThe Collegium of Economic Analysis of Warsaw School of Economics
dc.contributor.authorHorodelski, Michal
dc.contributor.authorFilipkowski, Piotr
dc.coverage.placenameЛьвів
dc.date.accessioned2020-02-18T08:58:35Z
dc.date.available2020-02-18T08:58:35Z
dc.date.created2019-02-26
dc.date.issued2019-02-26
dc.description.abstract: The paper presents the use of states of explosion-proof method for analyzing the behavior of systems that provide smart contract technology. The selected example system is ShadowEth, whose main task is to ensure sufficient confidentiality of information stored in the Ethereum blockchain currency. The Petri network model for the ShadowEth system has been presented. The system properties according to the specifications have been defined. Properties described in a certain extension of the TCTL logic and verification have been carried out.
dc.format.extent15-24
dc.format.pages10
dc.identifier.citationHorodelski M. A representative fragment method of analyzing complex systems of smart contracts / Michal Horodelski, Piotr Filipkowski // Advances in Cyber-Physical Systems : scientific journal. — Львів : Lviv Politechnic Publishing House, 2019. — Vol 4. — No 1. — P. 15–24.
dc.identifier.citationenHorodelski M. A representative fragment method of analyzing complex systems of smart contracts / Michal Horodelski, Piotr Filipkowski // Advances in Cyber-Physical Systems : scientific journal. — Lviv Politechnic Publishing House, 2019. — Vol 4. — No 1. — P. 15–24.
dc.identifier.urihttps://ena.lpnu.ua/handle/ntb/45646
dc.language.isoen
dc.publisherLviv Politechnic Publishing House
dc.relation.ispartofAdvances in Cyber-Physical Systems : scientific journal, 1 (4), 2019
dc.relation.references1. Boucheneb, H., Gardey, G., & Roux, O. H. (2009). TCTL model checking of time Petri nets. Journal of Logic and Computation, 19(6), 1509-1540. Christidis, K., & Devetsikiotis, M. (2016). Blockchains and smart contracts for the internet of things. Ieee Access, 4, 2292–2303.
dc.relation.references2. Luu, L., Chu, D. H., Olickel, H., Saxena, P., & Hobor, A. (2016, October). Making smart contracts smarter. In Proceedings of the 2016 ACM SIGSAC conference on computer and communications security (pp. 254–269). ACM.
dc.relation.references3. Kosba, A., Miller, A., Shi, E., Wen, Z., & Papamanthou, C. (2016, May). Hawk: The blockchain model of cryptography and privacy-preserving smart contracts. In 2016 IEEE symposium on security and privacy (SP) (pp. 839–858). IEEE.
dc.relation.references4. Atzei, N., Bartoletti, M., & Cimoli, T. (2017, April). A survey of attacks on ethereum smart contracts (sok). In International Conference on Principles of Security and Trust (pp. 164–186). Springer, Berlin, Heidelberg.
dc.relation.references5. Bhargavan, K., Delignat-Lavaud, A., Fournet, C., Gollamudi, A., Gonthier, G., Kobeissi, N., ... & Zanella-Béguelin, S. (2016, October). Formal verification of smart contracts: Short paper. In Proceedings of the 2016 ACM Workshop on Programming Languages and Analysis for Security (pp. 91–96). ACM.
dc.relation.references6. Cong, L. W., & He, Z. (2019). Blockchain disruption and smart contracts. The Review of Financial Studies, 32(5), 1754–1797.
dc.relation.references7. Cuccuru, P. (2017). Beyond bitcoin: an early overview on smart contracts. International Journal of Law and Information Technology, 25(3), 179–195.
dc.relation.references8. Zhang, F., Cecchetti, E., Croman, K., Juels, A., & Shi, E. (2016, October). Town crier: An authenticated data feed for smart contracts. In Proceedings of the 2016 aCM sIGSAC conference on computer and communications security (pp. 270–282). ACM.
dc.relation.references9. Szabo, N. (1994). Smart contracts, 1994. Virtual School.
dc.relation.references10. Yuan, R., Xia, Y. B., Chen, H. B., Zang, B. Y., & Xie, J. (2018). Shadoweth: Private smart contract on public blockchain. Journal of Computer Science and Technology, 33(3), 542-–556.
dc.relation.references11. Akshay, S., Genest, B., & Hélouët, L. (2014). Timed Petri Nets with (restricted) Urgency.
dc.relation.references12. Behrmann, G., Bouyer, P., Larsen, K. G., & Pelánek, R. (2006). Lower and upper bounds in zone-based abstractions of timed automata. International Journal on Software Tools for Technology Transfer, 8(3), 204–215.
dc.relation.references13. David, A., Jacobsen, L., Jacobsen, M., & Srba, J. (2012). A forward reachability algorithm for bounded timed-arc Petri nets. arXiv preprint arXiv:1211.6194.
dc.relation.references14. Li X., Jiang P., Chen T., Luo X., Wen Q., A survey on the security of blockchain systems, Future Generation Computer Systems, 2017, p. 2.
dc.relation.references15. Conti M., Kumar E. S., Lal C., Ruj S., A survey on security and privacy issues of bitcoin, IEEE Communications Surveys & Tutorials, 20(4), 2018, pp. 3416–3452.
dc.relation.referencesen1. Boucheneb, H., Gardey, G., & Roux, O. H. (2009). TCTL model checking of time Petri nets. Journal of Logic and Computation, 19(6), 1509-1540. Christidis, K., & Devetsikiotis, M. (2016). Blockchains and smart contracts for the internet of things. Ieee Access, 4, 2292–2303.
dc.relation.referencesen2. Luu, L., Chu, D. H., Olickel, H., Saxena, P., & Hobor, A. (2016, October). Making smart contracts smarter. In Proceedings of the 2016 ACM SIGSAC conference on computer and communications security (pp. 254–269). ACM.
dc.relation.referencesen3. Kosba, A., Miller, A., Shi, E., Wen, Z., & Papamanthou, C. (2016, May). Hawk: The blockchain model of cryptography and privacy-preserving smart contracts. In 2016 IEEE symposium on security and privacy (SP) (pp. 839–858). IEEE.
dc.relation.referencesen4. Atzei, N., Bartoletti, M., & Cimoli, T. (2017, April). A survey of attacks on ethereum smart contracts (sok). In International Conference on Principles of Security and Trust (pp. 164–186). Springer, Berlin, Heidelberg.
dc.relation.referencesen5. Bhargavan, K., Delignat-Lavaud, A., Fournet, C., Gollamudi, A., Gonthier, G., Kobeissi, N., ... & Zanella-Béguelin, S. (2016, October). Formal verification of smart contracts: Short paper. In Proceedings of the 2016 ACM Workshop on Programming Languages and Analysis for Security (pp. 91–96). ACM.
dc.relation.referencesen6. Cong, L. W., & He, Z. (2019). Blockchain disruption and smart contracts. The Review of Financial Studies, 32(5), 1754–1797.
dc.relation.referencesen7. Cuccuru, P. (2017). Beyond bitcoin: an early overview on smart contracts. International Journal of Law and Information Technology, 25(3), 179–195.
dc.relation.referencesen8. Zhang, F., Cecchetti, E., Croman, K., Juels, A., & Shi, E. (2016, October). Town crier: An authenticated data feed for smart contracts. In Proceedings of the 2016 aCM sIGSAC conference on computer and communications security (pp. 270–282). ACM.
dc.relation.referencesen9. Szabo, N. (1994). Smart contracts, 1994. Virtual School.
dc.relation.referencesen10. Yuan, R., Xia, Y. B., Chen, H. B., Zang, B. Y., & Xie, J. (2018). Shadoweth: Private smart contract on public blockchain. Journal of Computer Science and Technology, 33(3), 542-–556.
dc.relation.referencesen11. Akshay, S., Genest, B., & Hélouët, L. (2014). Timed Petri Nets with (restricted) Urgency.
dc.relation.referencesen12. Behrmann, G., Bouyer, P., Larsen, K. G., & Pelánek, R. (2006). Lower and upper bounds in zone-based abstractions of timed automata. International Journal on Software Tools for Technology Transfer, 8(3), 204–215.
dc.relation.referencesen13. David, A., Jacobsen, L., Jacobsen, M., & Srba, J. (2012). A forward reachability algorithm for bounded timed-arc Petri nets. arXiv preprint arXiv:1211.6194.
dc.relation.referencesen14. Li X., Jiang P., Chen T., Luo X., Wen Q., A survey on the security of blockchain systems, Future Generation Computer Systems, 2017, p. 2.
dc.relation.referencesen15. Conti M., Kumar E. S., Lal C., Ruj S., A survey on security and privacy issues of bitcoin, IEEE Communications Surveys & Tutorials, 20(4), 2018, pp. 3416–3452.
dc.rights.holder© Національний університет “Львівська політехніка”, 2019
dc.rights.holder© Horodelski M., Filipkowski P., 2019
dc.subjectpetri net
dc.subjecttime
dc.subjectsmart-contract
dc.subjectshadoweth
dc.subjectEthereum
dc.titleA representative fragment method of analyzing complex systems of smart contracts
dc.typeArticle

Files

Original bundle

Now showing 1 - 2 of 2
Thumbnail Image
Name:
2019v4n1_Horodelski_M-A_representative_fragment_15-24.pdf
Size:
347.14 KB
Format:
Adobe Portable Document Format
Thumbnail Image
Name:
2019v4n1_Horodelski_M-A_representative_fragment_15-24__COVER.png
Size:
521.48 KB
Format:
Portable Network Graphics

License bundle

Now showing 1 - 1 of 1
No Thumbnail Available
Name:
license.txt
Size:
2.96 KB
Format:
Plain Text
Description: