declarative static analysis of smart contracts
play

Declarative Static Analysis of Smart Contracts securify.ch Quentin - PowerPoint PPT Presentation

Declarative Static Analysis of Smart Contracts securify.ch Quentin Hibon Blockchain Security Engineer, ChainSecurity Smart Contract Bugs in the News Low-level Code High-level languages Solidity Vyper compilation Low-level code


  1. Declarative Static Analysis of Smart Contracts securify.ch Quentin Hibon Blockchain Security Engineer, ChainSecurity

  2. Smart Contract Bugs in the News

  3. Low-level Code High-level languages Solidity Vyper compilation Low-level code ● Stack-based ● Untyped EVM code ● No functions ● Not designed with formal analysis in mind

  4. Ethereum Virtual Machine (EVM) Operation type Description OPCodes Arithmetic Encode calculations Add, Mul, Sub, Div, LT, EQ Control-flow Encode conditional jumps Jump, JumpI Cryptography Compute hash functions SHA3 Environment Fetch transaction information Balance, Caller, Gas, Timestamp... Memory / storage Read and write, memory and MStore, MLoad, SStore, SLoad storage Call System Message call into a contract https://ethereum.github.io/yellowpaper/paper.pdf

  5. System State Persistent Storage (S) Initially defined by the constructor Non-persistent Memory (M) Reinitialized before every transaction Stack (Q) Limited to 1024 256-bit elements Number, timestamp Block Information (B) Fixed for a given transaction

  6. Contract Semantics State: σ = (S, M, Q, B) T = (caller,{ T op i },...) Transaction: Final state Trace: σ 0 →σ 1 = T op 0 (σ 0 )→...→σ n-1 →σ n = T op n (σ n-1 ) Semantics: set of all traces for this contract Stop

  7. Unrestricted Writes Intuition Anybody can execute owner = msg.sender Formalization A write to o is unrestricted iff for any address a, there is ● T = (a, _) ● σ 0 →σ 1 = T op 0 (σ 0 )→...→σ i-1 →σ i = T op i (σ i-1 )→... with op i = SStore(o,_)

  8. Locked Ether Intuition Payable function(s), but no transfer Formalization There is a transaction increasing the balance: ● ∃ T. T σ 0 (Balance) < T σ n (Balance) No transaction extracts ether: ● ∀ T. T op i = Call(_,_,x,_) ⇒ x = 0

  9. More Security Properties Unexpected ether flows Insecure coding, such as unprivileged writes Use of unsafe inputs (e.g., reflection, hashing, …) Reentrant method calls (e.g., DAO bug) Manipulating ether flows via transaction reordering

  10. Automated Techniques Testing Dynamic Analysis Automated Verification Report true bugs Report true bugs Can report false alarms Can miss bugs Can miss bugs No missed bugs Properties like unrestricted writes cannot be checked on a single trace

  11. Demo

  12. Under the Hood 00: 60 00: x = Balance MemTag(0x20, Balance) 02: 5b 02: y = 0x20 MemTag(0x40, Const) 04: 42 04: If (x == 0x00) VarTag(z, Const) Static Infer Decompile 06: 80 06: MStore(y, x) Analysis VarTag(k, Gas) 08: 90 08: z = y Assign(s, 0x20) 0a: 56 0a: goto 0x42 Call(s{0x20}, k{Gas}) Securify Securify Securify Report EVM Semantic Intermediate Binary Representation Representation

  13. Compliance and Violation Patterns Insecure behaviors with respect to a property Secure behaviors with respect to a property

  14. Compliance and Violation Patterns Violation pattern ? (under-approximates insecure behaviors) ? Compliance pattern (under-approximates secure behaviors)

  15. Under the Hood: First Step 00: 60 00: x = Balance MemTag(0x20, Balance) 02: 5b 02: y = 0x20 MemTag(0x40, Const) 04: 42 04: If (x == 0x00) VarTag(z, Const) Static Infer Decompile 06: 80 06: MStore(y, x) Analysis VarTag(k, Gas) 08: 90 08: z = y Assign(s, 0x20) 0a: 56 0a: goto 0x42 Call(s{0x20}, k{Gas}) Securify Securify Securify Report EVM Semantic Intermediate Binary Representation Representation

  16. From EVM to CFG over SSA Control flow graph (CFG) ● Node: a basic block ● Edge: jump from one basic block to another Static single assignment form (SSA) ● Each variable assigned exactly once

  17. Under the Hood: Second Step 00: 60 00: x = Balance MemTag(0x20, Balance) 02: 5b 02: y = 0x20 MemTag(0x40, Const) 04: 42 04: If (x == 0x00) VarTag(z, Const) Static Infer Decompile 06: 80 06: MStore(y, x) Analysis VarTag(k, Gas) 08: 90 08: z = y Assign(s, 0x20) 0a: 56 0a: goto 0x42 Call(s{0x20}, k{Gas}) Securify Securify Securify Report EVM Semantic Intermediate Binary Representation Representation

  18. Semantic Facts Semantic fact Description Flow dependencies Data dependencies A tag can be an instruction or a variable

  19. Inference Rules: MayFollow ← ← Derive input by declaring a predicate Follows(i, j) for: ● Edge (i, j) in the CFG ● Consecutive instructions in basic blocks 1: x := 10 2: y := x + 20 5: y = 0 3: y--; 6: return 4: return

  20. Additional Input Facts Follows(1,2) Follows(2,3) Follows(3,4) Assign(x, Balance) 1: x = Balance 2: Mstore(0x20, x) IsConst(0x20) 3: y = MLoad(0x20) 4: z = x + y MStore(2,0x20,x) MLoad(3,y,0x20) Op(4,z,x) Op(4,z,y) Code Input Facts

  21. Partial Inference Rules: MayDepOn MayDepOn(x,t) ← Assign(x,t) MayDepOn(x,t) ← Op(_,x,x'), MayDepOn(x',t) MayDepOn(x,t) ← MLoad(l,x,o), isConst(o), MemTag(l,o,t) MayDepOn(x,t) ← MLoad(l,x,o),¬isConst(o), MemTag(l,_,t) ● No label in MayDepOn ○ SSA form ● Label in MemTag ○ Offset dependencies evolve

  22. Derived Semantic Facts MayDepOn(x, Balance) MayDepOn(y, Balance) 1: x = Balance MayDepOn(z, Balance) 2: MStore(0x20, x) 3: y = MLoad(0x20) MemTag(2, 0x20, Balance) 4: z = x + y MemTag(3, 0x20, Balance) MemTag(4, 0x20, Balance) Code Derived semantic facts

  23. Under the Hood: Final Step 00: 60 00: x = Balance MemTag(0x20, Balance) 02: 5b 02: y = 0x20 MemTag(0x40, Const) 04: 42 04: If (x == 0x00) VarTag(z, Const) Static Infer Decompile 06: 80 06: MStore(y, x) Analysis VarTag(k, Gas) 08: 90 08: z = y Assign(s, 0x20) 0a: 56 0a: goto 0x42 Call(s{0x20}, k{Gas}) Securify Securify Securify Report EVM Semantic Intermediate Binary Representation Representation

  24. Example Patterns: Restricted Write Compliance pattern some SStore(l,o,_). Violation pattern ! MayDepOn(o, Caller) && ! MayDepOn(l, Caller) - Remaining patterns are encoded similarly - Proofs formally relate patterns and security properties

  25. Summary 00: 60 00: x = Balance MemTag(0x20, Balance) 02: 5b 02: y = 0x20 MemTag(0x40, Const) 04: 42 04: If (x == 0x00) VarTag(z, Const) Static Infer Decompile 06: 80 06: MStore(y, x) Analysis VarTag(k, Gas) 08: 90 08: z = y Assign(s, 0x20) 0a: 56 0a: goto 0x42 Call(s{0x20}, k{Gas}) Securify Securify Securify Report EVM Semantic Intermediate Binary Representation Representation

  26. Research Start-ups https://chainsecurity.com https://securify.ch The first automated formal audit platform for smart contracts https://apk-deguard.co m We are looking for strong business people and crypto https://jsnice.org experts to help our mission: jobs@chainsecurity.com https://psisolver.org contact@chainsecurity.com https://eventracer.org @chain_security

  27. Partial Evaluation x := 10 x := 10 x := 10 y := 10 + 20 y := x + 20 y := 10 + 20 goto L1 if (y > 0) goto L1 <then branch> <else branch> Return Return <then branch> <then branch> Return Return Code Code Constructed CFG (partial evaluation) ● Resolve jumps ○ Improve the precision of the CFG ● Resolve write offsets to storage / memory ○ Improve analysis precision

  28. Securify Pattern Language Labels l (labels) Vars x (variables) Tags t l | x Instr n Instr(l,x,...,x) Facts f MayFollow(l,l) | MustFollow(l,l) | MayDepOn(x,t) | MustDepOn(x,t) | DetBy(x,t) Patterns p f | all n.p | some n.p | p && p | p || p | ! p

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend