Skip to main content

Deciphering Cryptocurrencies by Reverse Analyzing on Smart Contracts

  • Conference paper
  • First Online:
Blockchain and Trustworthy Systems (BlockSys 2020)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1267))

Included in the following conference series:

Abstract

As the initial application of blockchain, Bitcoin is the most famous blockchain application as cryptocurrency and it has led to a misconception that blockchain can only be used to issue cryptocurrency. Meanwhile, the growing number of companies and organizations issuing their own cryptocurrencies based on blockchain has led to more confirmation that the main role of blockchain is to be used to issue cryptocurrency. However, blockchain is originally intended to achieve decentralized application, and cryptocurrency is just a byproduct of it. In this paper, we figured out how many smart contracts on Ethereum are involved issuing cryptocurrency, how many people are using these smart contracts and what is the revenue status of these smart contracts. To address these question, we collect more than 140,000 open source smart contracts and 16 million closed source smart contracts from Ethereum, and then identify the smart contracts that involve issuing cryptocurrency (called IC-contract) by determining whether the contract implements ERC20 standard. For the closed source smart contracts, we propose a reverse hash mapping method to determine the IC-contract at bytecode level. Additionally, we also obtain the transactions of all the IC-contracts and find that the open source IC-contracts have more users. Analyzing the IC-contracts based on transactions reveals that most of the IC-contracts have exceptionally low user activity, but most of them are profitable actually.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://coinmarketcap.com/.

  2. 2.

    https://etherscan.io/.

  3. 3.

    https://www.coingecko.com/en.

  4. 4.

    https://info.binance.com/en.

  5. 5.

    https://dappradar.com/.

  6. 6.

    https://www.stateofthedapps.com/zh.

References

  1. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system. Cryptography Mailing list at https://metzdowd.com. Accessed Mar 2009

  2. Christidis, K., Devetsikiotis, M.: Blockchains and smart contracts for the internet of things. IEEE Access 4, 2292–2303 (2016)

    Article  Google Scholar 

  3. Bibi, S., Hussain, S., Faisal, M.I.: Public Perception Based Recommendation System for Cryptocurrency, pp. 661–665 (2019)

    Google Scholar 

  4. Nick, S.: The idea of smart contracts (1997). http://www.fon.hum.uva.nl/rob/Courses/InformationInSpeech/CDROM/Literature/LOTwinterschool2006/szabo.best.vwh.net/idea.html. Accessed 2008

  5. Nguyen, H.-L., Ignat, C.-L., Perrin, O.: Trusternity: auditing transparent log server with blockchain. In: Companion Proceedings of the Web Conference 2018, WWW 2018. Republic and Canton of Geneva, Switzerland: International World Wide Web Conferences Steering Committee, pp. 79–80 (2018). https://doi.org/10.1145/3184558.3186938

  6. Huang, Y., Kong, Q., Jia, N., Chen, X., Zheng, Z.: Recommending differentiated code to support smart contract update. In: Proceedings of the 27th International Conference on Program Comprehension, ICPC 2019, pp. 260–270. IEEE Press, Piscataway (2019). https://doi.org/10.1109/ICPC.2019.00045

  7. Somin, S., Gordon, G., Altshuler, Y.: Network analysis of ERC20 tokens trading on ethereum blockchain. In: Morales, A.J., Gershenson, C., Braha, D., Minai, A.A., Bar-Yam, Y. (eds.) ICCS 2018. SPC, pp. 439–450. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96661-8_45

    Chapter  Google Scholar 

  8. Zheng, P., Zheng, Z., Dai, H.N.: XBlock-ETH: Extracting and Exploring Blockchain Data From Ethereum (2019)

    Google Scholar 

  9. Chen, T., et al.: Tokenscope: automatically detecting inconsistent behaviors of cryptocurrency tokens in ethereum. In: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS 2019, pp. 1503–1520. ACM, New York (2019). http://doi.acm.org/10.1145/3319535.3345664

  10. Luu, L., Chu, D.-H., Olickel, H., Saxena, P., Hobor, A.: Making smart contracts smarter. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS 2016, pp. 254–269. ACM, New York (2016). http://doi.acm.org/10.1145/2976749.2978309

  11. Parizi, R.M., Amritraj, Dehghantanha A: Smart contract programming languages on blockchains: an empirical evaluation of usability and security. In: Chen, S., Wang, H., Zhang, L.J. (eds.) Blockchain. ICBC 2018, pp. 75–91. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-94478-4_6

    Chapter  Google Scholar 

  12. Gao, J., et al.: Towards automated testing of blockchain-based decentralized applications. In: Proceedings of the 27th International Conference on Program Comprehension, ICPC 2019, pp. 294–299. IEEE Press, Piscataway (2019). https://doi.org/10.1109/ICPC.2019.00048

  13. Wang, H., Zheng, Z., Xie, S., Dai, H.-N., Chen, X.: Blockchain challenges and opportunities: a survey. Int. J. Web Grid Serv. 14, 352–375 (2018)

    Article  Google Scholar 

  14. Wood, G.: Ethereum: a secure decentralised generalised transaction ledger EIP-150 revision (759dccd - 2017–08-07) (2017). Accessed 03 Jan 2018. https://ethereum.github.io/yellowpaper/paper.pdf

  15. Johnson, B., Laszka, A., Grossklags, J., Moore, T.: Economic analyses of security investments on cryptocurrency exchanges, CoRR, vol. abs/1904.09381 (2019). http://arxiv.org/abs/1904.09381

  16. Romanchenko, O., Shemetkova, O., Piatanova, V., Kornienko, D.: Approach of estimation of the fair value of assets on a cryptocurrency market. In: Antipova, T., Rocha, A. (eds.) DSIC18 2018. AISC, vol. 850, pp. 245–253. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-02351-5_29

    Chapter  Google Scholar 

  17. Liang, J., Li, L., Zeng, D., Zhao, Y.: Correlation-Based Dynamics and Systemic Risk Measures in the Cryptocurrency Market, pp. 43–48 (2018)

    Google Scholar 

  18. Lyushenko, L., Holiachenko, A.: Optimization of the method of technical analysis of cryptocurrency price differences movements. In: Hu, Z., Petoukhov, S., Dychka, I., He, M. (eds.) ICCSEEA 2019. AISC, vol. 938, pp. 388–397. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-16621-2_36

    Chapter  Google Scholar 

  19. Bibi, S.: Cryptocurrency World Identification and Public Concerns Detection Via Social Media, vol. Part F147772, pp. 550–552 (2019)

    Google Scholar 

  20. Kaminski, J.: Nowcasting the bitcoin market with twitter signals. Computer Science (2016)

    Google Scholar 

  21. Polasik, M., Piotrowska, A.I., Wisniewski, T.P., Kotkowski, R., Lightfoot, G.: Price fluctuations and the use of bitcoin: an empirical inquiry. Int. J. Electron. Commer. 20(1), 9–49 (2015)

    Article  Google Scholar 

  22. Vo, A., Yost-Bremm, C.: A high-frequency algorithmic trading strategy for cryptocurrency. J. Comput. Inf. Syst. 60(6), 555–568 (2020). https://doi.org/10.1080/08874417.2018.1552090

  23. Bui,T., Rao, S.P., Antikainen, M., Aura, T.: Pitfalls of Open Architecture: How Friends can Exploit Your Cryptocurrency Wallet, pp. 1–6, March 2019

    Google Scholar 

  24. Sukharev, P.V., Silnov, D.S.: Asynchronous Mining of Ethereum Cryptocurrency, pp. 731–735 (2018)

    Google Scholar 

Download references

Acknowledgments

This research is supported by the National Key R&D Program of China(2018YFB1004804), the Key-Area Research and Development Program of Guangdong Province (2020B010164002), National Natural Science Foundation of China (61902441), China Postdoctoral Science Foundation (2018M640855), Fundamental Research Funds for University-Young Teacher Training Project (20lgpy129).

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Yuan Huang or Zigui Jiang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Chen, X., Kong, Q., Zhu, HN., Zhang, Y., Huang, Y., Jiang, Z. (2020). Deciphering Cryptocurrencies by Reverse Analyzing on Smart Contracts. In: Zheng, Z., Dai, HN., Fu, X., Chen, B. (eds) Blockchain and Trustworthy Systems. BlockSys 2020. Communications in Computer and Information Science, vol 1267. Springer, Singapore. https://doi.org/10.1007/978-981-15-9213-3_41

Download citation

  • DOI: https://doi.org/10.1007/978-981-15-9213-3_41

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-15-9212-6

  • Online ISBN: 978-981-15-9213-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics