playlists / Security

Security

27 talks

Security

Making Ethereum easy, safe, and more secure for end-users. DApp security, data privacy, identity, key management, etc.

WATCH PLAYLIST

CURATED BY:

DEVCON TEAM

Security Devcon playlist
Battle of the Bridges: Untangling the Tradeoffs of Various Bridge Designs preview
Devcon 6
Panel
1:01:09

Battle of the Bridges: Untangling the Tradeoffs of Various Bridge Designs

This panel invites 3 of the leading bridge protocols to debate the various tradeoffs that have emerged between different cross chain bridge designs, including pros and cons, and security considerations. Panelists include the founders of Across (Hart Lambur), Hop (Chris Whinfrey), Succinct (Uma Roy), and will be moderated by Tarun Chitra (Gauntlet).

Tarun Chitra, Hart Lambur, Chris Whinfrey, Uma Roy

Bad Proofs in Formal Verification preview
Devcon 6
Talk
28:48

Bad Proofs in Formal Verification

Formal verification can be a huge boon to smart contract security as it checks all possible execution paths. Unfortunately, even verified code can be faulty if the formal specification contains mistakes. "Bad" proofs can lead to false confidence in the code and premature deployment. This talk will discuss different types of "bad" proofs and how to avoid them.

Uri Kirstein

Being a Responsible Multisig Signer (Verify, Don't Trust!) preview
Devcon 6
Lightning Talk
08:03

Being a Responsible Multisig Signer (Verify, Don't Trust!)

So you have been trusted with safeguarding a project along with other members of your community, congratulations! But, alas, the first transaction from a developer on the team comes in. How do you proceed? Can you blindly trust the developer? Should you? It's tempting to just see what other multisig members do and roll along, right? In this talk we'll go over what you can do to verify what a transaction will actually do, and what tools you have at your disposal for this. No coding required!

Santiago Palladino

Building Secure Contracts: Use Echidna Like a Pro preview
Devcon 6
Workshop
2:16:49

Building Secure Contracts: Use Echidna Like a Pro

In this workshop, attendees will gain hands-on experience with Echidna - an open-source smart contract fuzzer - to build secure smart contracts. Echidna has been used in many professional audits, and fuzzing is a key component to increasing the contracts’ security. Attendees will learn how to define and write invariants and how to use Echidna efficiently. By the end of the session, they will know how to integrate property testing into their development process and write more secure code.

Josselin Feist, Gustavo Grieco

Crosschain Security Considerations for the Degen in All of Us preview
Devcon 6
Talk
23:47

Crosschain Security Considerations for the Degen in All of Us

Crosschain applications (xApps) are often considered too risky, but this viewpoint is divorced from reality. People **will** use these applications and it is our responsibility to understand the security implications. xApp developers must be able to reason about concurrency and asynchrony across two different networks, as well as understand the trust assumptions introduced by the data transport layer. By understanding this, we can allow users to engage in risky behavior in the safest way.

Layne Haber

Ethereum Foundation's Bug Bounty Program preview
Devcon 6
Lightning Talk
07:44

Ethereum Foundation's Bug Bounty Program

The Ethereum Foundation's Bug Bounty program is one of the longest running bounty programs for blockchains. This talk focus on its history, reported vulnerabilities, where it's heading and why having a bug bounty program is important.

Fredrik Svantes

Decentralized Threat Detection Bots preview
Devcon 6
Talk
30:27

Decentralized Threat Detection Bots

Decentralized threat detection bots are a recent area of research and development for protecting the ecosystem. This talk will cover concepts and recent research on detection bots and implementation patterns including heuristic-based, time-series based, multi-block, and TX simulation. Examples involving prior exploits will be included, as well as tools, limitations, the potential for automated threat prevention, and areas for further research.

Jonathan Alexander

Formal Methods for the Working DeFi Dev preview
Devcon 6
Workshop
1:03:31

Formal Methods for the Working DeFi Dev

Lecture notes: https://bit.ly/3RFwvBx Runtime Verification is known for formal methods, but you don't need a PhD to make your code better by thinking like a prover. Here we want to show you how you as a developer or auditor can apply fairly simple mathematical thinking to make your code more robust and your security work simpler. By thinking “invariants first” you can get stronger tests, better docs, and reduce the risk of introducing bugs in your future coding.

Rikard Hjort

Future-block MEV in Proof of Stake preview
Devcon 6
Lightning Talk
05:59

Future-block MEV in Proof of Stake

In PoS Ethereum, block proposers are known ahead of time. This allows for new types of MEV, which leverage the ownership of future block space. Using this, some attacks that were expensive due to arbitrage competition, such as oracle manipulations, become very cheap. There could also be opportunities for incentivizing high-MEV transactions in a future block that you know you will control.

Torgin Mackinga

Future of Smart Contract Security Audits: REKT or WAGMI? preview
Devcon 6
Panel
57:05

Future of Smart Contract Security Audits: REKT or WAGMI?

Smart contract security audits have become a de facto requirement for Ethereum applications. However, there continue to be multi-million dollar hacks every week highlighting significant challenges with audits such as questionable quality, arguable effectiveness, unreasonable expectations, high cost, low availability and dearth of talent. This panel proposes to debate on these contentious aspects with some leaders in this space and peek into their crystal ball to see if we are REKT or WAGMI.

Jonathan Alexander, Gonçalo Sá, Nick Selby, Mehdi Zerouali, Chandrakana Nandi, Maurelian

How to Not Be Worth Kidnapping preview
Devcon 6
Lightning Talk
08:34

How to Not Be Worth Kidnapping

Personal physical security, specifically violent kidnapping and compulsion to disclose keys, is often brought up as a concern by cryptocurrency participants. We will quickly present a way of thinking about these threats and a model for not merely protecting from loss of cryptocurrency, but prevention of victimization through violence entirely.

Ryan Lackey

Hunting and Monitoring for On-Chain Attacks preview
Devcon 6
Workshop
1:41:15

Hunting and Monitoring for On-Chain Attacks

Web3 security requires a comprehensive security approach from reuse of secure, audited libraries, audits, threat modeling and security assessments to bug bounties, monitoring, and incident response. In this workshop, we will dissect a real world on-chain attack, categorize each step the attacker took into four distinct stages (funding, preparation, exploitation, and money laundering) and walk through the development of a heuristic/ ML approach to identify these attacks using the Forta Network.

Christian Seifert, Dmitry Gusakov

Nosy Neighbor - Automated Fuzz Harness Generation for Golang Projects preview
Devcon 6
Talk
28:05

Nosy Neighbor - Automated Fuzz Harness Generation for Golang Projects

Nosy Neighbor was developed as a breadth-first fuzzing tool for the critical golang clients in the ethereum network - Prysm, Go-Ethereum, and Mev-Boost. Nosy is a very annoying (to the devs) tool that aims to find bugs the moment they are introduced. Leveraging the go/types and go/parser libraries used by the Go compiler, Nosy analyzes the AST of a repo and generates fuzz harnesses for continuous fuzzing Come learn about Nosy's novel approach to go-fuzzing and the issues it has uncovered!

David Theodore

Post-Merge Wallet preview
Devcon 6
Talk
23:06

Post-Merge Wallet

Crypto wallet is an entry point to onboard users to Web3, but the complexity of key management prevents the real decentralization to be realized and widely adopted. After the Merge, Ethereum is pivoting to a rollup-centric roadmap. What does the future wallet look like? In this talk, I would like to talk about what is the missing part for current wallet design centered around L2, DeFi applications, abstract account and social recovery from our past experience.

Chang-Wu Chen

Read-only Reentrancy - a Novel Vulnerability class responsible for 100m+ funds at risk preview
Devcon 6
Lightning Talk
07:10

Read-only Reentrancy - a Novel Vulnerability class responsible for 100m+ funds at risk

Reentrancy is one of the first lessons learned when getting started with smart contract development and security. In this lightning talk we will present a novel form of reentrency, the "read-only reentrency" which is mostly unknown, although devastating in today's DeFi world and which has been single-handedly responsible for $100m+ in funds at risk.

Ioannis Sachinoglou

Notable security incidents since Devcon V preview
Devcon 6
Panel
1:00:02

Notable security incidents since Devcon V

October 2019 seems like an eternity ago, and there have been a variety of interesting, sometimes novel, and sometimes repetitive security incidents across the ecosystem since then. We will discuss those incidents, what went wrong, how they've been resolved, and what lessons have been learned, or new mechanisms put in place, in the service of preventing a repeat.

Lane Rettig, Ryan Lackey, Tom Howard, Arun Devabhaktuni

Rug Life: Using Blockchain Analytics to Detect Illicit Activity, Track Stolen Funds, and Stay Safe preview
Devcon 6
Talk
27:41

Rug Life: Using Blockchain Analytics to Detect Illicit Activity, Track Stolen Funds, and Stay Safe

Learn how to use blockchain analytics to identify and protect yourself from the latest rugs, hacks, and scams. The purpose of this talk is to discuss: - How to (automatically) identify illicit activity on the blockchain - Typologies of the latest rugs, hacks, and scams - Tracing where funds from a latest rug/hack/scam have gone - How to protect yourself as a dev

Heidi Wilder

Securing Cross-chain Communication preview
Devcon 6
Talk
24:07

Securing Cross-chain Communication

The last year witnessed several cross-chain bridges being hacked and millions of dollars stolen by hackers. Despite the bridges having gone through several audits, we still see them getting exploited because hackers were able to get access to authorized private keys, signature replay attacks, etc. Let us see what a secure cross-chain bridge architecture should look like and what are the possible attack vectors and mitigation techniques.

Nithin Eappen

Shamir Secret Sharing with No ID Numbers! preview
Devcon 6
Lightning Talk
10:47

Shamir Secret Sharing with No ID Numbers!

Recall that, when splitting a seedphrase via Shamir Secret Sharing into n shares, each share is numbered (from 1 to n). These ID numbers are necessary for reconstruction—if they are lost, reconstruction may be impossible or require brute force. We will quickly review Shamir Secret Sharing and show a trick that can be used to encode the ID numbers into each share for BIP-39 compliant seeds, so that users only need to store the share mnemonic.

Jorge Arce-Garro

Tackling Rounding Errors with Precision Analysis preview
Devcon 6
Talk
27:01

Tackling Rounding Errors with Precision Analysis

Rounding errors in smart contracts can lead to severe security vulnerabilities. In this talk, we'll motivate the importance of rigorous numerical analysis through real-world exploits, and review existing precision analysis techniques. We'll then argue for the development of automated error propagation analysis tools to overcome the tediousness of manual efforts.

Raoul Schaffranek

The Attacker is Inside: Javascript Supplychain Security and LavaMoat preview
Devcon 6
Talk
22:30

The Attacker is Inside: Javascript Supplychain Security and LavaMoat

We all use open source, it is the wealth of the commons that forms the foundations we all build on. While this is incredibly empowering, we may be inviting the devil to dine with us. This talk examines software supplychain attacks in the javascript and crypto ecosystems and how to keep your app, wallet, and users safe. We'll look at the free and opensource tool LavaMoat that protects MetaMask.

Kumavis, Naugtur

The $10B Problem - web3 Security Against Coordinated Adversaries preview
Devcon 6
Talk
21:27

The $10B Problem - web3 Security Against Coordinated Adversaries

Bored Ape Yacht Club Discord hacked, Ronin Bridge compromised, the news articles are fraught with Ethereum exploits. Chainalysis has identified that these attacks are often executed by a small circle of well-funded, well-coordinated adversaries. In this session, Chainalysis examines how these actors operate, how we investigate the flow of funds to try to disrupt attacks, and how the web3 community can work together to raise costs for attackers using the transparency of public blockchains.

Julia Hardy, Adam Hart

Thinking Like an Auditor to Develop Safer Smart Contracts preview
Devcon 6
Workshop
47:22

Thinking Like an Auditor to Develop Safer Smart Contracts

Since 2017, ChainSecurity has audited countless smart contracts. Based on this experience, our experts will present a methodology for secure smart contract development. During the workshop, we will coach attendees to think about their project like an auditor would, to help them develop safer smart contracts using foundry and forked mainnet tests.

Dominic Bruetsch

Time-locked Recovery Factors for Secret Sharing preview
Devcon 6
Talk
21:19

Time-locked Recovery Factors for Secret Sharing

Verifiable delay encryption allows us to construct time-locked secret shares which reveal themselves after some time. Paired with share refreshing, this allows users to automatically recover their account after a set amount of time even if they have lost secret shares, without compromising key security. Setup requires no user input which allows for a streamlined UX, and we show a demo of this functionality by generating and recovering a private key using this technique.

Leonard Tan

Underhanded Solidity preview
Devcon 6
Lightning Talk
05:41

Underhanded Solidity

A brief description of the exploit behind the winning submission to the Underhanded Solidity Contest 2022.

Tynan Richards

Usable Security in Web3 preview
Devcon 6
Talk
24:04

Usable Security in Web3

Self-custodial wallets are the most powerful expression of autonomy we can aspire to in web3, but can people actually keep their EOA accounts safe? Balancing security and usability is critical for onboarding the next billion to web3. During this talk, we will explore how both can converge to give users a usable, secure experience.

Antonela

Web3 vs Web2 Security: Same or Different? preview
Devcon 6
Panel
53:04

Web3 vs Web2 Security: Same or Different?

Web3 security is typically associated with smart contract security. The biggest Web3 hacks have however involved traditional Web2 vulnerabilities and attack vectors. This panel proposes to debate on the similarities and differences between Web3 vs Web2 security with some leaders in this space towards the goal of highlighting the current status, historical lessons from Web2 security and future challenges for a safer Ethereum ecosystem.

Mudit Gupta, Spencer Macdonald, samczsun, Cory Hardman, Nassim Eddequiouaq, Taylor Monahan