Skip to main content

Showing 1–12 of 12 results for author: Torres, C F

.
  1. arXiv:2405.00138  [pdf, other

    cs.CR

    Rolling in the Shadows: Analyzing the Extraction of MEV Across Layer-2 Rollups

    Authors: Christof Ferreira Torres, Albin Mamuti, Ben Weintraub, Cristina Nita-Rotaru, Shweta Shinde

    Abstract: The emergence of decentralized finance has transformed asset trading on the blockchain, making traditional financial instruments more accessible while also introducing a series of exploitative economic practices known as Maximal Extractable Value (MEV). Concurrently, decentralized finance has embraced rollup-based Layer-2 solutions to facilitate asset trading at reduced transaction costs compared… ▽ More

    Submitted 30 April, 2024; originally announced May 2024.

  2. arXiv:2306.08170  [pdf, other

    cs.CR

    Is Your Wallet Snitching On You? An Analysis on the Privacy Implications of Web3

    Authors: Christof Ferreira Torres, Fiona Willi, Shweta Shinde

    Abstract: With the recent hype around the Metaverse and NFTs, Web3 is getting more and more popular. The goal of Web3 is to decentralize the web via decentralized applications. Wallets play a crucial role as they act as an interface between these applications and the user. Wallets such as MetaMask are being used by millions of users nowadays. Unfortunately, Web3 is often advertised as more secure and privat… ▽ More

    Submitted 13 June, 2023; originally announced June 2023.

  3. arXiv:2305.19037  [pdf, other

    cs.DC

    Ethereum's Proposer-Builder Separation: Promises and Realities

    Authors: Lioba Heimbach, Lucianna Kiffer, Christof Ferreira Torres, Roger Wattenhofer

    Abstract: With Ethereum's transition from Proof-of-Work to Proof-of-Stake in September 2022 came another paradigm shift, the Proposer-Builder Separation (PBS) scheme. PBS was introduced to decouple the roles of selecting and ordering transactions in a block (i.e., the builder), from those validating its contents and proposing the block to the network as the new head of the blockchain (i.e., the proposer). I… ▽ More

    Submitted 24 September, 2023; v1 submitted 30 May, 2023; originally announced May 2023.

    Comments: In Proceedings of 2023 Internet Measurement Conference (IMC)

  4. A Flash(bot) in the Pan: Measuring Maximal Extractable Value in Private Pools

    Authors: Ben Weintraub, Christof Ferreira Torres, Cristina Nita-Rotaru, Radu State

    Abstract: The rise of Ethereum has lead to a flourishing decentralized marketplace that has, unfortunately, fallen victim to frontrunning and Maximal Extractable Value (MEV) activities, where savvy participants game transaction orderings within a block for profit. One popular solution to address such behavior is Flashbots, a private pool with infrastructure and design goals aimed at eliminating the negative… ▽ More

    Submitted 28 September, 2022; v1 submitted 8 June, 2022; originally announced June 2022.

    Comments: 14 pages, ACM IMC 2022

  5. arXiv:2108.10071  [pdf, other

    cs.CR

    Elysium: Context-Aware Bytecode-Level Patching to Automatically Heal Vulnerable Smart Contracts

    Authors: Christof Ferreira Torres, Hugo Jonker, Radu State

    Abstract: Fixing bugs is easiest by patching source code. However, source code is not always available: only 0.3% of the ~49M smart contracts that are currently deployed on Ethereum have their source code publicly available. Moreover, since contracts may call functions from other contracts, security flaws in closed-source contracts may affect open-source contracts as well. However, current state-of-the-art… ▽ More

    Submitted 4 July, 2022; v1 submitted 23 August, 2021; originally announced August 2021.

  6. arXiv:2102.03347  [pdf, other

    cs.CR

    Frontrunner Jones and the Raiders of the Dark Forest: An Empirical Study of Frontrunning on the Ethereum Blockchain

    Authors: Christof Ferreira Torres, Ramiro Camino, Radu State

    Abstract: Ethereum prospered the inception of a plethora of smart contract applications, ranging from gambling games to decentralized finance. However, Ethereum is also considered a highly adversarial environment, where vulnerable smart contracts will eventually be exploited. Recently, Ethereum's pool of pending transaction has become a far more aggressive environment. In the hope of making some profit, att… ▽ More

    Submitted 3 June, 2021; v1 submitted 5 February, 2021; originally announced February 2021.

  7. arXiv:2101.06204  [pdf, other

    cs.CR

    The Eye of Horus: Spotting and Analyzing Attacks on Ethereum Smart Contracts

    Authors: Christof Ferreira Torres, Antonio Ken Iannillo, Arthur Gervais, Radu State

    Abstract: In recent years, Ethereum gained tremendously in popularity, growing from a daily transaction average of 10K in January 2016 to an average of 500K in January 2020. Similarly, smart contracts began to carry more value, making them appealing targets for attackers. As a result, they started to become victims of attacks, costing millions of dollars. In response to these attacks, both academia and indu… ▽ More

    Submitted 15 January, 2021; originally announced January 2021.

  8. arXiv:2009.14021  [pdf, other

    cs.CR

    High-Frequency Trading on Decentralized On-Chain Exchanges

    Authors: Liyi Zhou, Kaihua Qin, Christof Ferreira Torres, Duc V Le, Arthur Gervais

    Abstract: Decentralized exchanges (DEXs) allow parties to participate in financial markets while retaining full custody of their funds. However, the transparency of blockchain-based DEX in combination with the latency for transactions to be processed, makes market-manipulation feasible. For instance, adversaries could perform front-running -- the practice of exploiting (typically non-public) information tha… ▽ More

    Submitted 29 September, 2020; originally announced September 2020.

  9. arXiv:2005.12156  [pdf, other

    cs.CR

    ConFuzzius: A Data Dependency-Aware Hybrid Fuzzer for Smart Contracts

    Authors: Christof Ferreira Torres, Antonio Ken Iannillo, Arthur Gervais, Radu State

    Abstract: Smart contracts are Turing-complete programs that are executed across a blockchain. Unlike traditional programs, once deployed, they cannot be modified. As smart contracts carry more value, they become more of an exciting target for attackers. Over the last years, they suffered from exploits costing millions of dollars due to simple programming mistakes. As a result, a variety of tools for detecti… ▽ More

    Submitted 10 March, 2021; v1 submitted 25 May, 2020; originally announced May 2020.

  10. arXiv:2003.05987  [pdf, other

    cs.CR

    ÆGIS: Shielding Vulnerable Smart Contracts Against Attacks

    Authors: Christof Ferreira Torres, Mathis Baden, Robert Norvill, Beltran Borja Fiz Pontiveros, Hugo Jonker, Sjouke Mauw

    Abstract: In recent years, smart contracts have suffered major exploits, costing millions of dollars. Unlike traditional programs, smart contracts are deployed on a blockchain. As such, they cannot be modified once deployed. Though various tools have been proposed to detect vulnerable smart contracts, the majority fails to protect vulnerable contracts that have already been deployed on the blockchain. Only… ▽ More

    Submitted 12 March, 2020; originally announced March 2020.

  11. arXiv:1910.01449  [pdf, ps, other

    cs.CR cs.LG stat.ML

    A Data Science Approach for Honeypot Detection in Ethereum

    Authors: Ramiro Camino, Christof Ferreira Torres, Mathis Baden, Radu State

    Abstract: Ethereum smart contracts have recently drawn a considerable amount of attention from the media, the financial industry and academia. With the increase in popularity, malicious users found new opportunities to profit by deceiving newcomers. Consequently, attackers started luring other attackers into contracts that seem to have exploitable flaws, but that actually contain a complex hidden trap that… ▽ More

    Submitted 19 December, 2019; v1 submitted 3 October, 2019; originally announced October 2019.

  12. arXiv:1902.06976  [pdf, other

    cs.CR

    The Art of The Scam: Demystifying Honeypots in Ethereum Smart Contracts

    Authors: Christof Ferreira Torres, Mathis Steichen, Radu State

    Abstract: Modern blockchains, such as Ethereum, enable the execution of so-called smart contracts - programs that are executed across a decentralised network of nodes. As smart contracts become more popular and carry more value, they become more of an interesting target for attackers. In the past few years, several smart contracts have been exploited by attackers. However, a new trend towards a more proacti… ▽ More

    Submitted 29 May, 2019; v1 submitted 19 February, 2019; originally announced February 2019.