Open Access Open Access  Restricted Access Subscription Access

A Systematic Mapping Study on Current Research Topics in Smart Contracts


Affiliations
1 School of Computing Science, Newcastle University, Newcastle, United Kingdom
2 College of Computer Science and Engineering, Taibah University, Medina, Saudi Arabia
 

An appealing feature of blockchain technology is smart contracts. A smart contract is executable code that runs on top of the blockchain to facilitate, execute and enforce an agreement between untrusted parties without the involvement of a trusted third party. In this paper, we conduct a systematic mapping study to collect all research that is relevant to smart contracts from a technical perspective. The aim of doing so is to identify current research topics and open challenges for future studies in smart contract research. We extract 24 papers from different scientific databases. The results show that about two thirds of the papers focus on identifying and tackling smart contract issues. Four key issues are identified, namely, codifying, security, privacy and performance issues. The rest of the papers focuses on smart contract applications or other smart contract related topics. Research gaps that need to be addressed in future studies are provided.

Keywords

Blockchain, Smart Contracts, Systematic Mapping Study, Survey.
User
Notifications
Font Size

  • V. Buterin, “A next-generation smart contract and decentralized application platform.,"
  • Available online at: https://github.com/ethereum/wiki/wiki/White-Paper/ [Accessed 19/02/2017].
  • K. Petersen, R. Feldt, S. Mujtaba, and M. Mattsson, “Systematic mapping studies in software engineering," in Proceedings of the 12th International Conference on Evaluation and Assessment in Software Engineering, EASE'08, pp. 68-77, BCS Learning & Development Ltd., 2008.
  • S. Nakamoto, “Bitcoin: A peer-to-peer electronic cash system," 2008.
  • X. Xu, C. Pautasso, L. Zhu, V. Gramoli, A. Ponomarev, A. B. Tran, and S. Chen, “The blockchain as a software connector," in 2016 13th Working IEEE/IFIP Conference on Software Architecture (WICSA), pp. 182-191, IEEE, 2016.
  • V. Buterin, “On public and private blockchains," Available online at: https://blog.ethereum.org/2015/08/07/on-public-and-private-blockchains/ [Accessed 01/03/2017].
  • N.Szabo, “Formalizing and securing relationships on public networks.," Available online at: http:// rstmonday.org/ojs/index.php/fm/article/view/548/4691 [Accessed 15/02/2017].
  • J. Stark, “Making sense of blockchain smart contracts," Available online at: http://www.coindesk.com/making-sense-smart-contracts/ [Ac-cessed 06/03/2017].
  • K. Delmolino, M. Arnett, A. Kosba, A. Miller, and E. Shi, “Step by step towards creating a safe smart contract: Lessons and insights from a cryptocurrency lab," in International Conference on Financial Cryptography and Data Security, pp. 79-94, Springer, 2016.
  • V. Morabito, “Smart contracts and licensing," in Business Innovation Through Blockchain, pp. 101124, Springer, 2017.
  • A. Lewis, ”A gentle introduction to smart contracts," Available online at: https://bitsonblocks.net/2016/02/01/a-gentle-introduction-to-smart-contracts/ [Accessed 25/02/2017].
  • G. Wood, “Ethereum: A secure decentralised generalised transaction ledger," Ethereum Project Yellow Paper, 2014.
  • K. Christidis and M. Devetsikiotis, “Blockchains and smart contracts for the internet of things," IEEE Access, vol. 4, pp. 2292-2303, 2016.
  • W. Egbertsen, G. Hardeman, M. van den Hoven, G. van der Kolk, and A. van Rijsewijk, “Replacing paper contracts with ethereum smart contracts," 2016.
  • W. Banasik, S. Dziembowski, and D. Malinowski, “Efficient zero-knowledge contingent payments in cryptocurrencies without scripts," in European Symposium on Research in Computer Security, pp. 261-280, Springer, 2016.
  • J. Yli-Huumo, D. Ko, S. Choi, S. Park, and K. Smolander, “Where is current research on blockchain technology?|a systematic review," PloS one, vol. 11, no. 10, p. e0163477, 2016.
  • K. Bhargavan, A. Delignat-Lavaud, C. Fournet, A. Gollamudi, G. Gonthier, N. Kobeissi, N. Kulatova, A. Rastogi, T. Sibut-Pinote, N. Swamy, et al., “Formal verification of smart contracts: Short paper," in Proceedings of the 2016 ACM Workshop on Programming Languages and Analysis for Security, pp. 91-96, ACM, 2016.
  • G. Bigi, A. Bracciali, G. Meacci, and E. Tuosto, “Validation of decentralised smart contracts through game theory and formal methods," in Programming Languages with Applications to Biology and Security, pp. 142-161, Springer, 2015.
  • C. K. Frantz and M. Nowostawski, “From institutions to code: Towards automated generation of smart contracts," in 2016 IEEE 1st International Workshops on Foundations and Applications of Self* Systems (FAS*W), pp. 210-215, IEEE, 2016.
  • B. Marino and A. Juels, “Setting standards for altering and undoing smart contracts," in International Symposium on Rules and Rule Markup Languages for the Semantic Web, pp. 151-166, Springer, 2016.
  • T. Chen, X. Li, X. Luo, and X. Zhang, “Under-optimized smart contracts devour your money," in 2017 IEEE 24th International Conference on Software Analysis, Evolution and Reengineering (SANER), pp. 442-446, IEEE, 2017.
  • F. Idelberger, G. Governatori, R. Riveret, and G. Sartor, “Evaluation of logic-based smart contracts for blockchain systems," in International Symposium on Rules and Rule Markup Languages for the Semantic Web,167-183, Springer, 2016.
  • C. Natoli and V. Gramoli, “The blockchain anomaly," in 15th International Symposium on Network Computing and Applications (NCA), 310-317, IEEE, 2016.
  • L. Luu, D.-H. Chu, H. Olickel, P. Saxena, and A. Hobor, “Making smart contracts smarter," in Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS '16, pp. 254-269, ACM, 2016.
  • A. Juels, A. Kosba, and E. Shi, “The ring of gyges: Investigating the future of criminal smart contracts," in Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS '16, pp. 283-295, ACM, 2016.
  • F. Zhang, E. Cecchetti, K. Croman, A. Juels, and E. Shi, “Town crier: An authenticated data feed for smart contracts," in Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS '16, pp. 270-282, ACM, 2016.
  • A. Kosba, A. Miller, E. Shi, Z. Wen, and C. Papamanthou, “Hawk: The blockchain model of cryptography and privacy-preserving smart contracts," in 2016 IEEE Symposium on Security and Privacy (SP),839-858, IEEE, 2016.
  • H. Watanabe, S. Fujimura, A. Nakadaira, Y. Miyazaki, A. Akutsu, and J. J. Kishigami, “Blockchain contract: A complete consensus using blockchain," in 2015 IEEE 4th Global Conference on Consumer Electronics (GCCE), pp. 577-578, IEEE, 2015.
  • M. Vukolić, “Rethinking permissioned blockchains," in Proceedings of the ACM Workshop on Blockchain, Cryptocurrencies and Contracts, BCC '17, pp. 3-7, ACM, 2017.
  • N. Atzei, M. Bartoletti, and T. Cimoli, “A survey of attacks on ethereum smart contracts (sok)," in International Conference on Principles of Security and Trust, pp. 164-186, Springer, 2017.
  • A. Bogner, M. Chanson, and A. Meeuw, “A decentralised sharing app running a smart contract on the ethereum blockchain," in Proceedings of the 6th International Conference on the Internet of Things, pp. 177-178, ACM, 2016.
  • M. Al-Bassam, “Scpki: A smart contract-based pki and identity system," in Proceedings of the ACM Workshop on Blockchain, Cryptocurrencies and Contracts, BCC '17, pp. 35-40, ACM, 2017.
  • S. Huh, S. Cho, and S. Kim, “Managing IoT devices using blockchain platform," in 2017 19th International Conference on Advanced Communication Technology (ICACT), pp. 464-467, IEEE, 2017.
  • P. N. Carrillo, C. I. Peña, and J. L. d. L. Rosa, “Eurakos next: a cryptocurrency based on smart contracts," in Ebook: Artificial Intelligence Research and Development, vol. 288 of Frontiers in Artificial Intelligence and Applications, pp. 221-226, 2016.
  • H. Watanabe, S. Fujimura, A. Nakadaira, Y. Miyazaki, A. Akutsu, and J. Kishigami, “Blockchain contract: Securing a blockchain applied to smart contracts," in 2016 IEEE International Conference on Consumer Electronics (ICCE), pp. 467-468, IEEE, 2016.
  • A. Third and J. Domingue, “Linked data indexing of distributed ledgers," in Proceedings of the 26th International Conference on World Wide Web Companion, WWW '17 Companion, pp. 1431-1436, 2017.

Abstract Views: 189

PDF Views: 135




  • A Systematic Mapping Study on Current Research Topics in Smart Contracts

Abstract Views: 189  |  PDF Views: 135

Authors

Maher Alharby
School of Computing Science, Newcastle University, Newcastle, United Kingdom
Aad Van Moorsel
College of Computer Science and Engineering, Taibah University, Medina, Saudi Arabia

Abstract


An appealing feature of blockchain technology is smart contracts. A smart contract is executable code that runs on top of the blockchain to facilitate, execute and enforce an agreement between untrusted parties without the involvement of a trusted third party. In this paper, we conduct a systematic mapping study to collect all research that is relevant to smart contracts from a technical perspective. The aim of doing so is to identify current research topics and open challenges for future studies in smart contract research. We extract 24 papers from different scientific databases. The results show that about two thirds of the papers focus on identifying and tackling smart contract issues. Four key issues are identified, namely, codifying, security, privacy and performance issues. The rest of the papers focuses on smart contract applications or other smart contract related topics. Research gaps that need to be addressed in future studies are provided.

Keywords


Blockchain, Smart Contracts, Systematic Mapping Study, Survey.

References