1st Workshop on Trusted Smart Contracts

In Association with Financial Cryptography 17
April 07, 2017
The Palace Hotel & Spa
Malta

Call for Papers

A potentially highly transformational technology currently developing on top of blockchain technologies are smart contracts, i.e. self-enforcing agreements in the form of executable programs that are deployed to and run on top of (specialised) blockchains. A prominent example, also in terms of capitalisation and market share, is the Ethereum blockchain. It has a Turing-complete programming model, and bears one of the most striking performed attacks, the DAO attack (not to mention the discussed fork adopted as a counter measure).

These technologies introduce a novel programming framework and execution environment, which are not satisfactory understood at the moment. Multidisciplinary and multifactorial aspects affect correctness, safety, privacy, authentication, efficiency, sustainability, resilience and trust in smart contracts. The definition of new engineering paradigms and further research on programming languages and verification methodologies, and security aspects in general, are needed towards laying the foundations of Trusted Smart Contracts.

A non-exhaustive list of topics of interest and open problems includes:

- validation and definition of the programming abstractions and execution model,
- foundations of software engineering for smart contracts,
- authentication and anonymity management,
- privacy and privacy-preserving contracts,
- oblivious transfer,
- data provenance,
- access rights,
- game-theoretic approaches for security and validation,
- resilience of the validation/mining/execution model,
- verification of the properties expected to be enforced by smart contracts,
- fairness and decentralisation of contracts and their management,
- effects of consensus mechanisms and proof-of mechanisms on smart contracts,
- blockchain data analysis,
- rewards, economics and sustainability/stability of the framework,
- comparison of the permissioned and non-permissioned scenarios,
- use cases and killer applications of smart contracts,
- future outlook on smart contract technologies.

Existing frameworks adopt different solutions to issues like the above ones, whose merits are still to be fully evaluated and compared by means of systematic scientific investigation.

WTSC aims to gather together researchers from both academia and industry interested in the many facets of Trusted Smart Contract engineering, and to provide a multi-disciplinary forum for discussing open problems, proposed solutions and the vision on future developments. TSC focuses primarily on smart contracts as an application layer on top of blockchains. Aspects of the underlying supporting blockchains may clearly become relevant in so much as they affect properties of the smart contracts. Experts from fields like (non-exhaustive list):

- programming languages,
- verification,
- security,
- software engineering,
- decision and game theory,
- cryptography,
- finance and economics,
- monetary systems,

as well as, practitioners and relevant companies, are invited to take part and submit their findings, case studies and reports on open problems for presentation at the workshop.


Invited Speaker

Vitalik Buterin
“Blockchain and Smart Contract Mechanism Design Challenges”

Ethereum Foundation
(founder)


Important Dates

Paper Submission Deadline January 8    February 3, 2017 (extended)
Author Notification January 27    February 17, 2017 (extended)
Early registration deadline TBA
Final Papers February 17    March 3, 2017 (extended)
WTSC April 7, 2017
Financial Cryptography April 3-7, 2017

Submission

WTSC solicits submissions of manuscripts that represent significant and novel research contributions. Submissions must not substantially overlap with works that have been published or that are simultaneously submitted to a journal or a conference with proceedings.

Submissions should follow the Springer Lecture Notes in Computer Science format and should be no more than 15 pages including references and appendices. Papers may also be in a short format, no more than 8 pages including references and appendices.

Accepted papers will appear in the proceedings published by Springer Lecture Notes in Computer Science. Authors who seek to submit their works to journals may opt-out by publishing an extended abstract only.

All submissions will be reviewed double-blind, and as such, must be anonymous, with no author names, affiliations, acknowledgements, or obvious references.

Program Chairs

Andrea Bracciali University of Stirling
Massimiliano SalaUniversity of Trento

Program Committee

Massimo Bartoletti Univeristy of Cagliari, IT
Eimear Byrne UCD, IE
Martin Chapman King’s College London, UK
Tiziana Cimoli University of Cagliari, IT
Nicola Dimitri University of Siena, IT
Stuart Fraser Wallet.Services, UK
Laetitia Gauvin ISI Foundation, IT
Davide Grossi Liverpool University, UK
Iain Henderson Jlink Lab, US
Yoichi Hirai Ethereum DEV UG, DE
Camilla Hollanti Aalto University, FI
Ioannis Kounelis Joint Research Centre, European Commission
Loi Luu National University of Singapore, SG
Michele Marchesi University of Cagliari, IT
Peter McBurney King’s College London, UK
Neil McLaren Avaloq, UK
Philippe Meyer Avaloq, UK
Mihail Mihaylov Vrije Universiteit Brussel, BE
Sead Muftic KTH, SE
Igor Nai-Fovino Joint Research Centre, European Commission
Daniela Paolotti ISI Foundation, IT
Federico Pintore University of Trento, IT
Ilya Sergey UCL, UK
Jason Teutsch University of Alabama at Birmingham, US
Roberto Tonelli University of Cagliari, IT
Yaron Velner Hebrew University, IL
Luca Vigano' King's College, UK

This conference is organized annually by the International Financial Cryptography Association in cooperation with IACR.