Ethereum advances with standards for smart contract security audits

The Ethereum ecosystem is constantly on the witness a flurry of activity which has individuals and organizations deploying token contracts, adding liquidity to pools and deploying smart contracts to aid an array of business models. While notable, this growth has additionally been full of security exploits, departing decentralized finance (DeFi) protocols susceptible to hacks and scams. 

For example, recent findings from crypto intelligence firm Chainalysis show that crypto-related hacks have elevated by 58.3% right from the start of the season through This summer 2022. The report further notes that $1.9 billion is lost to hacks in this time-frame — an amount that does not range from the $190 million Nomad bridge hack that happened on August 1, 2022.

Although free code might be advantageous for that blockchain industry, it may regrettably be easily studied by cybercriminals searching for exploits. Security audits for smart contracts try to solve these challenges, yet this process lacks industry standards, thus creating complexity.

A business standard to make sure smart contract security 

Chris Cordi, chair from the EthTrust Security Levels Working Group at the Enterprise Ethereum Alliance (EEA), told Cointelegraph that because the Ethereum blockchain industry grows, the same is true the requirement for an adult framework to evaluate the safety of smart contracts. 

To be able to address this, Cordi, together with several EEA member representatives with auditing and security expertise, helped establish the EthTrust Security Levels Working Group in November 2020. The business has since been focusing on a draft document of the smart contract specs, or industry standard, targeted at increasing the security behind smart contacts.

Most lately, the significant group announced the publication from the EthTrust Security Levels Specs v1. Chaals Nevile, technical program director from the EEA, told Cointelegraph this specs describes smart contract vulnerabilities that the proper security audit requires at the very least way of measuring quality:

“It is pertinent to any or all EVM-based smart-contract platforms where developers use Solidity like a coding language. Inside a recent analysis by Splunk, this really is more than 3/4 of mainnet contracts. But, there’s also private systems and projects that derive from the Ethereum technology stack but running one their very own chain. This specs is really as helpful for them because it is for mainnet users in assisting to secure the work they do.”

Theoretically speaking, Nevile described the new specs outlines three amounts of tests that organizations should think about when performing smart contract security audits.

“Level [S] was created to ensure that for many cases, where common options that come with Solidity are utilized following well-known patterns, tested code could be certified by an automatic ‘static analysis’ tool,” he stated.

He added the Level [M] test mandates a stricter static analysis, noting this includes needs in which a human auditor is anticipated to find out whether using a feature is essential or if claims concerning the security qualities of code is justified.

Nevile further described the Level [Q] test offers an research into the business logic the tested code implements. “This is to make sure that the code doesn’t exhibit known security vulnerabilities, whilst ensuring it properly implements what it really claims,” he stated. There’s also an optional “recommended good practices” test that will help boost the security behind smart contracts. Nevile stated:

“Using the most recent compiler is among the ‘recommended good practices.’ It is a pretty straightforward one generally, but there are plenty of explanations why an agreement might possibly not have been deployed using the new edition. Other good practices include reporting new vulnerabilities to allow them to be addressed within an update towards the spec and writing clean easy-to-read code.”

Overall, you will find 107 needs inside the entire specs. Based on Nevile, about 50 of those are Level [S] needs that arise from bugs in solidity compilers

Will a business standard help organizations and developers? 

Nevile noticed that the EthTrust Security Levels Specs ultimately aims to assist auditors show customers that they’re operating in an industry-appropriate level. “Auditors can indicate this industry standard to determine fundamental credibility,” he stated. 

Recent: Web3 games incorporate features they are driving female participation

Shedding light about this, Ronghui Gu, Chief executive officer and co-founding father of blockchain security firm CertiK, told Cointelegraph that getting standards such as these help ensure expected processes and guidelines. However, he noted that such standards aren’t at all a “rubber stamp” to point that the smart contract is entirely secure:

“It’s vital that you realize that not every smart contract auditors are equal. Smart contract auditing begins with understanding and experience with the particular ecosystem that the smart contract has been audited for, and also the technology stack and code language getting used. Not every code or chains are equal. Experience is essential for coverage and findings.”

With all this, Gu believes that companies wanting to obtain their smart contracts audited need to look past the certification an auditor states have and look at the quality, scale and status from the auditor. Since these standards are guidelines, Gu pointed out that he thinks this specs is a great beginning point. 

From the developer’s perspective, these specifications may end up being very advantageous. Mark Beylin, co-founding father of Myco — a growing blockchain-based social networking — told Cointelegraph these standards is going to be incredibly valuable to assist smart contract developers better understand what to anticipate from the security audit. He stated:

“Currently, there are lots of scattered sources for smart contract security, but there isn’t a particular rulebook that auditors follows when assessing a project’s security. By using this specs, both security auditors as well as their clients could be on a single page for what sort of security needs is going to be checked.”

Michael Lewellen, a developer and cause of the specs, further told Cointelegraph these specifications help by supplying a listing of known security issues to check on against. “Many Solidity developers haven’t received recent formal education or learning the safety facets of Solidity development, but security continues to be expected. Getting specs like this will make it simpler to learn how to write code more safely,” he stated.

Recent: Ethereum Merge prompts miners and mining pools to select

Lewellen also noted that the majority of the specs needs are designed in an easy manner, which makes it simple for developers to know. However, he commented that it is not necessarily obvious why essential is incorporated. “Some have links to exterior documentation of the vulnerability, however, many don’t. It might be simpler for developers to know when they had clearer types of what compliant and noncompliant code might seem like.”

The evolution of smart contract security standards 

With that said, the safety level’s specs helps to succeed the Ethereum ecosystem by creating guidelines for smart contract audits. Yet, Nevile noted the most difficult aspect continuing to move forward is anticipating how an exploit could occur. He stated: 

“This specs doesn’t solve individuals challenges completely. Exactly what the spec does do, though, is identify certain steps, like documenting the architecture and also the business logic behind contracts, which are vital that you enabling an intensive security audit.”

Gu also thinks that different chains will begin to develop similar standards as Web3 advances. For example, some developers inside the Ethereum industry are picking out their very own smart contract needs to assist others. For instance, Samuel Cardillo, chief technology officer at RTFKT, lately tweeted he has produced a method for developers to openly rate smart contracts according to negative and positive elements when it comes to development: 

Although all this is really a part of the best direction, Gu noticed that standards make time to be broadly adopted. Furthermore, Nevile described that security isn’t static. As a result, he described that it is feasible for visitors to send inquiries to the significant group who authored the specs. “We will require that feedback, in addition to take a look at exactly what the discussions have been in the broader public space because we predict to update the specs,” Nevile stated. He added that the latest version from the specs is going to be created within six to 18 several weeks. 

Latest stories

You might also like...