Tag Archive for: Cryptocurrency

DeFi and Regulation | the European Approach

| 07-07-2021 | Carlo de Meijer | treasuryXL

In an earlier blog about the newest trends in 2021 in the blockchain world I mentioned the spectacular growth in decentralised finance or DeFi. Decentralized finance, an unbundling of traditional finance, is challenging the centralized financial system by disempowering middlemen and facilitate peer-to-peer transactions and let users retain control over their money. Being almost completely unregulated, DeFi promises a dynamic, disintermediating revolution in finance, steadily taking over the traditional financial world. In this blog I will touch some of the high-level implications of DeFi for existing financial regulations, as well as the challenges regulators are confronted with. I will especially focus on Europe’s approach MICA.

What is DeFi?

But first of all what is decentralised finance or DeFi? Decentralized Finance refers to platforms that allow consumers to perform financial type transactions with each. The goal is thereby improving the availability of and efficiency in financial services through disintermediation. DeFi uses blockchain, cryptocurrencies (mainly stablecoins) and smart contracts to manage financial transactions such as lending, borrowing and trading outside the control of traditional financial institutions like banks, brokerage firms, and centralised exchanges. Users thereby interact with the open software protocols through unhosted wallets—which are digital wallets that are managed by users themselves rather than by a service provider.

How does DeFi work

Decentralized finance uses blockchain platforms to disintermediate centralized models and enable the provisioning and settlement of financial services anywhere by using crypto currencies, rather than going through traditional financial intermediaries. By eliminating intermediaries, DeFi users are able to maintain full control over their money through personal wallets (DeFi smart contract tokens) and trading services, as well as directly interact with them via DeFi dApps.

Smart contracts

DeFi makes use of smart contracts that provide the fundaments for the functioning of DeFi apps, because they encode the terms and activities necessary for the functioning of these apps. Smart contracts are computer programs run on a blockchain that controls digital assets, and automate agreement terms between buyers and sellers or lenders and borrowers. They are used to execute a transaction between two or more parties, thereby reducing friction and costs.

Software protocols

DeFi software protocols on blockchains are standards and rules written to govern specific tasks or activities. They are interoperable, meaning they can be used by multiple entities at the same time to build a service or an app, enabling  buyers, sellers, lenders, and borrowers to interact peer to peer. DeFi protocols achieve their investment purposes through self-executing smart contracts that allow users to invest crypto assets in a pool from which other users can borrow. The most common protocols for current DeFi projects are built on Ethereum.

Decentralised applications (dApps)

Decentralised applications (dApps) abstract underlying protocols into simple consumer-focused services.  DeFi can be used for the full range of financial services including crypto asset trading, lending and borrowing, savings, payments, derivatives trading, insuring risk etc.

Governance tokens

Some DeFi protocols allocate so called “governance tokens” to reward users for engaging with the system and for conducting or supporting different types of transactions. Participants typically earn tokens by interacting with and providing services to a protocol, for example by providing liquidity in a decentralized exchange or collateral on a lending platform.

These governance tokens generally give users a right to returns from the project and allow users to vote on changes proposed to the protocols. Because of these associated rights, governance tokens have value and are tradeable. This structure gives a wide range of holders the ability to contribute to a project’s governance and evolution by voting on proposals to change the protocol and, therefore, its incentives and operations.

DeFi platforms

DeFi does not just build financial services natively as software, but it recreates the entire ecosystem of finance on novel technical foundations, so-called DeFi platforms. These  platforms are consumer-facing financial interfaces that require blockchain technology and  crypto stakers (the transaction processors) to operate. The blockchains thereby act like digital highways allowing DeFi transactions to move. Several decentralized platforms exist including decentralized exchanges (DEX), lending and borrowing, trading (complex) derivatives, insurance, asset management etc.

Decentralised exchanges

Decentralized exchanges (DEXs) are marketplaces that allow the trading of digital assets without any centralized controller. They replace the market-making and custody features of exchanges with a powerful algorithm that dynamically adjusts prices and executes trades based on available liquidity. Automated market makers (AMMs) have become a popular means of providing liquidity. They match buyers and sellers of digital assets or let them “swap” one cryptocurrency or tokens for another (exchange trading). Rewards on this platform results from providing liquidity in token pools. Well known examples are Uniswap and Justswap.

DeFi lending platforms

And there are decentralized lending platforms, that allow holders of cryptocurrencies to lend anonymously vast sums of funds instantly to people who want to borrow, provided that they can provide enough collateral to deposit in a smart contract and settle the loan within an agreed timeframe. Lenders earn interest on the loaned amount (credit intermediation). Some DeFi protocols offer crypto loans against fiat collateral and vice versa. Apart from loans, DeFi users can borrow a token to participate in blockchain activities such as governance. Leading examples are Compound, Makerdao, and Aave.

DeFi derivatives platforms

DeFi derivatives platforms establish markets for synthetic assets, in which users can establish derivative positions in cryptocurrencies while posting collateral to support those positions (derivatives trading). They automatically track the value of commodities, stocks, indices, or any combination of financial instruments. Most known example is Synthetix.

Other DeFi platforms

Other DeFi platforms offer insurance, asset management, and other higher-order financial services, to maximize portfolio returns, as well as collateralising crypto assets for proof of stake or liquidity provision.

Non-Custodial Lending Platforms

Cryptocurrencies have further extended into the world of DeFi through the recent creation of non-custodial lending platforms. These are decentralized markets where users participate as depositors or borrowers. The concept of these lending platforms are designed to mitigate any potential losses or defaults through controlling collateral on the blockchain. Retail lenders are able to quickly liquidate unhealthy loans on these lending platforms through the underlying technology of the platform itself. DeFi pools also have the potential of opening up liquidity in cross-jurisdictional markets that have previously not been able to transact. DeFi users are (theoretically) able to extend credit and liquidity through cryptocurrencies to users across the globe, including markets in developing countries that traditionally do not see influxes of western funds.

New DeFi services

Thanks to DeFi, users can now obtain financial services such as margin trading,  yield farming, liquidity mining, and crypto staking  on a distributed ledger. Especially staking platforms and yield farming protocols have surged in popularity. Yield farming is a tool to help provide network liquidity. It is “the act of hunting for rewards” by interacting with DeFi protocols, by temporarily putting depositing assets as collateral in a liquidity pool, that could be used by others including investors and start-ups, in exchange for financial rewards.  Liquidity mining is a specific form of yield farming, in which digital asset owners provide liquidity to DEXs (Decentralized Exchanges) in return for rewards. Since DEXs historically suffered from low liquidity, this is an important development for the ecosystem as well as a major source of revenue for some digital asset investors. While liquidity miners and yield farmers add funds to liquidity pools, stakers either hold funds in a wallet or delegate their coins to a validator node. This involves locking assets in a wallet in order to gain governance rights and token rewards in proof of stake (PoS) blockchain’s native asset.

DeFi market

Decentralized finance has been one of the fastest-growing crypto sectors since 2019. Interest in crypto and decentralized finance (DeFi) rose sharply during the Covid-pandemic and investment has accelerated. Though decentralised finance is still in the beginning stages of its evolution, the total value locked into DeFi of various types (collateral pools, DeFi smart contracts/protocols) in leading platforms such as Maker, Compound, Uniswap and Aave has grown from less than US$1 billion in 2019 to over US$90 billion early June 2021.

This rise was fuelled in part by investors looking for increased transparency and control of their funds regarding its open network as an attractive alternative to traditional banking. Another reason for the firm growth was the maturation of stablecoins, i.e. cryptocurrencies designed to track the value of stable assets, such as the US dollar. And there was the emergence of incentive structures, such asyield farming and governance tokensthrough which participants can earn returns for providing liquidity to DeFi services.

DeFi and benefits

Using DeFi applications has a number of interesting advantages beyond the traditional financial services, in terms of easier access to financial products and liquidity, improved market efficiency, enhanced financial privacy, lower fees and faster innovation.

Easier access

The protocols are easily accessible, making it possible for everyone to experience banking-like services. DeFi applications not only make financial services accessible but also affordable. Besides moving between protocols is relatively frictionless because users have full control of their assets/funds.

Peer-to-peer trade

Since dApps power the ecosystem without intermediaries thereby using self-executing codes that envisage the outcome and resolution of activities on these platforms, it allows for a flexible, direct person-to-person trade with high levels of transparency and zero requirements for joining.

Availability

There are also (theoretical) benefits for international financial transactions. The distributed nature of DeFi platforms and protocols makes them available across the world. The idea is that with a cheaper alternative, remittance charges and commission fees will drop, and currency conversion will have to get cheaper to be more competitive.

Improved market efficiency

Individuals can also borrow of these platforms instantaneously by using crypto assets as collateral. This automation may increase the speed of financial transactions, decrease costs, and—given enough time—broaden the availability of these services.

Lower costs

Such decentralised and non-custodial platforms have low start-up and entry costs as market entrants often remain unregulated and have minimal operating and regulatory costs. The absence or lack of central intermediaries makes it hard for regulators to forbid DeFi services.

Innovation

It may also lead to new types of services, triggering further innovations.  If a community of users is displeased with the service provided by a protocol, that community can vote to change the services supported by it or can fork the existing open source code base and develop a new protocol to meet the community’s needs better.

DeFi and risks

DeFi is an emerging phenomenon that comes with various risks, such as user errors. Who takes responsibility for any mistakes done during a transaction as blockchain is nearly impossible to alter?

And there is the smart contract vulnerability. The engine that runs DeFi applications is embedded in the code bundled together to make a smart contract. When this code has a flaw, it exposes the entire project leading to loss of funds.

Software systems may also malfunction due to a wide variety of factors. For example, what if an incorrect input causes a system to crash? Or, if a compiler which is responsible for composing and running codes makes a mistake. Who is liable for these changes?

While many DeFi tokens have already delivered lucrative returns, they come with considerable risk and price volatility that exceeds that of established digital assets like Bitcoin and Ethereum. Their lower liquidity means that they are more prone to large price swings.

And the anonymity of participants in DeFi transactions, makes it vulnerable for cyberattacks, hacks, scams, false, misleading, or greatly exaggerated recommendations. This may lead to funds theft or loss, without any regulated recourse.

No consumer protections

DeFi has flourished in the absence of rules and regulations. DeFi users however do not receive the protection benefits of transacting with regulated intermediaries. In centralized finance banks are required by law to hold a certain amount of their capital as reserves, to maintain stability and cash you out of your account any time you need. In DeFi they do not receive risk disclosures. Protocols are not subject to risk management requirements, such as capital and liquidity requirements, that protect against loss of consumer funds and systemic risks. So DeFi users may have little recourse should a transaction go foul. There is no help desk or relationship manager to contact if a transaction goes wrong.

Present regulation

DeFi is currently subject to existing regulation laws. The regulatory frameworks that apply to cryptocurrency projects however do not regulate the specifics of DEFI. Their approach is still based on the presence and regulation of centralized intermediaries, and would not work for decentralised DeFi digital asset classes. DeFi transactions conducted between individual users through unhosted wallets would not be subject to existing regulatory requirements, including KYCand AML reviews.Because DeFi protocols support anonymized transactions, there is no meaningful way for market participants to determine what requirements apply to their DeFi transactions.

Regulators are puzzling

Regulators world-wide are gathering speed to step in. They however are puzzling how to deal with DeFi and how to fill the gaps. Considering the fragmented and diverse nature of the DEFI market the task for regulators seems impressive. Who and what is there to regulate? From a regulatory standpoint, DeFi poses several serious and multifaceted risks and challenges, that will become more serious as the market further grows. DeFi does not fit within the historic practical and regulatory model used for financial transactions.

No intermediaries

Present regulation assumes the presence of intermediaries, and it applies regulation to intermediaries as a way to regulate financial markets and related activities comprehensively. But why apply rules designed for centralized finance to decentralised non-custodial, open  information DeFi systems?

Decentralised networks

Blockchain networks are decentralized and global, so participation in DeFi activities presently does not require interaction with the regulated financial system or other national legal regimes, such as taxation and national identity systems. How to look at these centralised networks from a regulatory standpoint?

Governance tokens

As with any new market, classification will be challenging. Governance tokens issued by DeFi projects may not constitute ‘investment contracts’ under securities laws. The absence of intermediaries and a wide dispersal of governance tokens may further weigh against governance tokens being subject to existing securities regulation. How are they going to be classified will determine under what regulatory regime governance tokens will fall.

Codes

Even when a corporate entity develops the software for a DeFi service, the service itself is just software code executing on a blockchain and accessible to all through the internet. This makes regulatory enforcement challenging. Using just the traditional financial services view to regulate the codes is not enough. They not only relate to just blockchain virtual assets, but also around automation and smart contracts more generally. These are very much linked and regulators need to look at those things together.

Source of information

It is also difficult to imagine a practical situation where a user of a DeFi platform is able to provide the source of information about an exchanged private or non-private crypto coin beyond one or two transactions. So what regulatory rules should apply?

WEF Policy Toolkit: regulatory clarity and balanced approach

Policy-makers and regulators are urgently looking for frameworks to address these issues responsibly. The World Economic Forum recently published a policy toolkit for decentralized finance, in a bid to assist governments around the world to appropriately address this phenomenon and help shape regulation of digital asset marketplaces between different countries. Regulators worldwide contributed to the policy document including representatives from lawmakers involved in creating the new European Markets in Crypto Assets (MiCA) rules. The toolkit provides a foundational basis for understanding and examining the critical factors concerning DeFi regulations that should drive policy-making decisions. Authors thereby call for technologically neutral approaches that can balance objectives of regulatory regimes and innovation and market development with policies that are fair, efficient and enforceable.

New regulatory approach: basic principles

As DeFi projects eliminate the need for financial intermediaries, regulators may need to fundamentally rethink their approach. They will need to step away from traditional thinking and take an approach that should have a number of basic principles.

Regulatory clarity

Regulation is key to, at least, set minimum standards to market participants in the DeFi industry, to protect capital and clearly define the regulatory treatment of all crypto-assets that are not covered by existing financial services regulation. Regulators will need to further clarify these guidelines for reporting entities a.s.a.p. to solidify international adoption.

No overregulation

In order not to frustrate full adoption in the DeFi world, government agencies will need to be more flexible in their approach. One should prevent too strict regulation as that could severely disincentivize people to enter the DeFi market. The approach should be based on disintermediation whereby regulatory bodies should look beyond the centralized intermediaries approach.

Balanced approach

To promote the development of the various DeFi markets, it is necessary to put in place a safe and proportionate regulatory framework to support innovation and fair competition. Regulators should thereby maintain an adequate balance between safeguarding positive blockchain-based financial innovation in terms of greater efficiency and broader inclusiveness in finance on one hand and limit the potential of these financial applications being misused for money laundering and terrorism financing.

Level playing field

Given the increasing interwovenness of traditional financial institutions and the crypto market that have to compete against a growing number of non-regulated decentralized and non-custodial DeFi platforms, traditional business may be adversely affected if they fail to compete on an equal basis against them. So regulators should follow a level playing field approach, based on functional and operational equivalency.

European DeFi regulation: MICA

Last year September the European Commission adopted the Markets in Crypto-Assets Regulation (MiCA) proposal. Aim  is to improve harmonisation and legitimisation of how tokens are being regulated generally and the supervision of issuers and firms that qualify as crypto-asset service providers (CASPs). MICA would set clear rules of the crypto assets throughout the European Economic Area (EEA) establishing a common framework and avoiding inconsistencies. MICA thereby follows a technology, asset class and jurisdiction agnostic neutral approach.

MiCA aims to provide greater legal certainty, supporting innovation, ensuring appropriate levels of consumer and investor protection, promoting market integrity and financial stability and thus transform Europe’s current fragmented crypto-asset legislative and regulatory framework into a uniform approach. MiCA will apply to persons engaged in the issuance of crypto-assets and to crypto-asset providers in the EU-27. MiCA itself may be implemented as early as between mid-2021 and early 2022 and aims to be fully operational by 2024.

Main proposals

This new MICA regime clarifies which tokens will qualify as a “financial instrument” and thus fall under the existing financial services regulatory regime, as amended, and which tokens will qualify as “crypto-assets” and thus fall under MiCA’s specific regime for crypto-asset services (CAS).

Assessment of whether a digital asset will be a crypto-asset and subject to MiCA or a token that is a financial instrument subject to the existing financial services regime, will look at the substance over form and thus depends on the content of an instrument and not the technology behind it.

With MiCA, the European Commission intends to include stablecoins within the scope of the tailored MiCA regime on crypto-assets (to the extent not already regulated) and to modify the e-money regime to include a new type of e-money: “ ‘electronic money token’ or ‘e-money token’ means a type of crypto-assets whose main purpose is to be used as a means of exchange and that purports to maintain a stable value by being denominated in (units of) a fiat currency”

Other stablecoins are likely in scope as ‘asset-referenced tokens’, defined as: “a type of crypto-assets whose main purpose is to be used as a means of exchange and that purports to maintain a stable value by referring to the value of several fiat currencies, one or several commodities or one or several crypto-assets, or a combination of such assets.”

For stablecoins that do not fall within the above definition, the issuers must still publish a white paper, notify the regulator and may not refer to their coins as being ‘stable’. Stablecoin (being a type of ‘asset-referenced token’) issuers not already regulated as credit institutions or e-money institutions will need to be authorised and to publish a white paper approved by their home state regulator.

Issuers of ‘significant e-money tokens’ and ‘significant asset-referenced tokens’ will be directly regulated by the European Banking Authority (EBA) and will have additional obligations in respect of capital, interoperability and liquidity management.

ECB and MICA

In February this year the ECB published an Opinion on the current proposed form of MICA regulation. Their proposals generally aim to grant greater powers to the ECB, set prudential requirements for certain stable coin issuers and generally improve anti-money laundering and financial crime prevention measures.

The ECB is generally in favour of MICA’s aims and its contribution to harmonization of crypto asset regulation. The ECB however suggests several adjustments and clarifications, specifically calls for improvements, including greater scope of which tokens and what activity will fall under and be regulated by MICA and by which regulatory authority under MICA and what activity will be subject to the MIFIR/MIFID II framework. The ECB has called for changes to provide a clearer definition of what constitutes a crypto-asset and thus falls into MICA. This to help support the provision of crypto-asset services on a cross-border basis and to establish a truly harmonized set of rules for crypto-assets.

The ECB has suggested a distinction between crypto-assets that would be classified and thus treated as MIFID II financial instruments and those that would fall under the scope of MICA’s regulatory regime. Specifically the ECB has requested a number of changes concerning the supervision of stable coins i.e. what MICA defines as asset-referenced tokens (ARTs). The ECB asks for additional safeguards under MICA, including prudential and liquidity requirements for such issuers. And there is the issue of what financial stability and prudential supervisory aspects will require greater regulatory and supervisory oversight by the ECB, and how this will interact with oversight from other European authorities.

The way forward: regulatory sandboxes and safe harbors

Implementing full-fledged regulations right now however would be unwise. Regulators should get well-required time to gain experience in this new technology, interact productively with the DeFi industry, and provide informal regulatory guidance to them. In the meantime regulators can learn from techniques that are proving effective for the existing cryptocurrency market via so-called regulatory sandboxes. These could create a safe space for regulators and innovative services to work through the various issues. In addition, regulators should start with clarifying relatively easy cases first to provide guidance to the industry. This can give them enough time to solve the harder issues later, while ensuring market participants remain confident in the broad contours of the regulatory environment.

Because DeFi encompasses a broad range of applications and protocols, many of which may lie outside securities law, US SEC Commissioner Pierce suggested implementing a so-called ‘safe harbor’ policy with respect to DeFi and cryptocurrency projects. Disclosure requirements or safe harbors can encourage market participants to provide regulators with information that helps them better understand market dynamics and develop best practices. Without this safe harbor policy in place, it is currently impossible for someone to develop a truly decentralized system without potentially being in breach of securities law throughout the development process.

 

 

Carlo de Meijer

Economist and researcher

 

 

 

 

Source

Blockchain, IoT and 5G: a Marriage a Trois

| 07-06-2020 | Carlo de Meijer | treasuryXL

Long-time Blockchain has been looked at as an isolated technology. Recently however we see a growing trend of blockchain being integrated with other technologies such as Big Data, Artificial Intelligence amongst others. An interesting development that can be observed is the growing attention of corporates to use blockchain for IoT or Internet of Things applications. And that is not strange. The IoT market is increasing drastically and this is expected to continue in an accelerated way triggered by the recent uptake of the 5G network. But with this there arise a number of big challenges that may limit its future growth. Blockchain is seen by a growing number of corporates as the technology that could solve a number of these issues. Let’s have a look!

But what is Internet of Things?

IoT or Internet of Things has emerged as a network of internet connected devices. These devices range from simple consumer-devices to heavy industrial machines and may include laptops, smartphones, smart gadgets, smart watches, smart and digitalized vehicles, smart bicycles, medical sensors, smart security systems etc. These IoT devices are integrated with high definition technology like sophisticated chips, sensors, or functional software, that makes it possible for them to communicate or interact over the internet smoothly and exchange information with each other. IoT involves first of all sensing, monitoring, and exchange of data, followed by efficient data storing and processing using technologies like cloud computing. Data is thereby transmitted from the device to the IoT network where the information is managed using analytics and then directed back to the IoT equipment. The analytics capabilities of the IoT use these data to convert insights into action, impacting business processes and leading to new ways of working.

In the meantime the Internet of Things has provided many services in the fields of intelligent transportation, smart cities, medical treatment, smart agriculture and many others. These IoT-based solutions allow the automation of daily tasks and enable effective monitoring and control of the connected devices. This may result in improved efficiency and convenience in performing tasks.

Challenges

The advancements in IoT have popularized the development of 5G-enabled-IoT applications. 5G, the next generation of mobile networks, promises remarkable performance improvements  and is envisaged to broaden IoT’s scope and fields of applicability. Such 5G IoT applications however  pose stringent requirements such as high capacity, assured privacy & security, scalability of heterogeneous applications, ultra-low latency, optimized use of network resources, efficient energy management and low costs.

Since current mobile networks including 5G and also more general IoT systems are based on centralized models they may face big challenges to meet-up the requirements of future 5G-enabled-IoT use cases. With the huge number of devices set to enter IoT networks in the coming years, these centralized arrangements have very restricted scalability, while exposing a large number of vulnerable points that could endanger network security and can become extremely costly and sluggish.

a. Scalability
One of the most crucial difficulties with current 5G IoT networks is that of scalability. IoT relies on centralised cloud-based architecture for their control and management. It would be an urgent task for the centralised cloud servers to scale up their capacity and computing power and handle the massive amounts of data collected by a large network of sensors. With the increasing number of devices and the huge amount of data they are generating, current centralised systems to authenticate, authorise and connect different nodes in a network may become a great bottleneck.

b. Security
Another fundamental problem with current 5G IoT systems that may hinder its large-scale development, is their security architecture. A centralised client-server model managed by a central authority would make it vulnerable to a single point of failure. Many IoT devices have very low security features embedded into them. As a result they may get affected by privacy and security breach, while there is reduced safety for users. That make them an easy target for cyber-criminals to exploit the weak security protection to hack them into launching DDoS attacks.

c. Privacy
Another problem is privacy. The IoT network can process data transactions across multiple devices that are owned and administered by different organisations. This makes it difficult to identify the source of any data leakages in case of a cyberattack. Additionally, the IoT generates a vast amount of data, and with multiple stakeholders involved, the ownership of the data is not always clear. This could potentially undermine the reliability of IoT sensors. Measures to ensure the integrity of IoT devices such that they cannot be altered by external interventions are thus key to securing a safe environment for data recording and transactions.

d. No common standards and protocols
The devices in an IoT network are part of different technology standards with different protocols, making it difficult to build a coherent system. The data generated in the networks have different ownership and are highly noncoherent, hence, hard to trace and audit. Data could either be locked in or may not be inter-operated because of different communication standards and protocols and operating systems.

e. Lack of auditability and control over data sharing/usage
In an IoT network a huge amount of data is generated from devices that are proprietary to several enterprises. It is difficult to manage and audit such data in terms of who owns them, where from are they generated and how can they be processed. Most of the times such data is not under the control of all the intermediate parties involved such as equipment vendors, service providers or users who share a common platform.

Blockchain can be of great help

These  issues have become key in IoT systems and if not solved may aggravate when the increase in IoT products will accelerate. Continuing the use of centralized solutions 5G IoT driven applications will not only struggle to meet the demands but will also adversely affect the projected visions of IoT. To solve these issues blockchain or distributed ledger technology (DLT) is increasingly seen as a promising solution to help address these challenges in a unified and decentralised way.

Blockchain, can play an important role in how devices will communicate directly between each. Blockchain, as a distributed database system, can record all information about transactions. This fits perfectly into the basic functions and architecture of the IoT. The distributed nature of blockchain allows the industrial entities and various IoT devices to exchange data to and from their peers, eliminating the centralized operational requirement. Blockchain thereby enables users of 5G IoT networks to interact and transact (store and retrieve data) with ensured data provenance and authenticity, accountability, immutability, and non-repudiation for every user. Blockchain can thereby help alleviate the security, privacy and scalability concerns associated with IoT, by building trust, cost reduction and the acceleration of transactions, without relying on central participants.

How will Blockchain bring these benefits for IoT?

a. Immutability
The distributed ledger in a blockchain system is tamper-proof. Each transaction is recorded, put into a data block, and added to a secure, immutable data chain that cannot be changed. No single organisation has control over the vast amount of data generated by IoT devices. This immutability is regarded as a principal strength of blockchain-based smart contracts, as it removes the need for trust among the involved parties.

b. Improved security
Blockchain’s strong protection against data tampering helps prevent a fraudulent device from disrupting synergy of communication systems by injecting or relaying harmful information. Using blockchain to store IoT data would thus add another layer of security that hackers would need to bypass in order to get access to the network. The blockchain technology thereby holds the potential to securely unlock the business and operational values of 5G networks to support common tasks, such as sensing, processing, storing, and communicating information.

c. Transparency
Blockchain also provides transparency, by allowing anyone who is authorised to access the network to track the transactions that happened in the past. Compared to the ordinary database systems in IoT ecosystems the distributed ledger provides capability to transparent record keeping of the events logged, while the ledger is protected against alterations with the utilization of digital signatures. Through transparency of smart contracts, the trust in 5G IoT networks is decentralized. The deployment of smart contracts in IoT makes the nodes trustworthy and compliant in the specific business ecosystem.

d. Guaranteed integrity
Blockchain as well as blockchain-based smart contracts may also ensure the accountability and integrity of IoT related networks. Smart contracts can be defined as software codes enforcing the regulatory criteria and make them transparently available. These contracts entirely depend on transparency and consistent integrity of all member nodes. The much more robust level of encryption provided by blockchain makes it virtually impossible to overwrite existing data records.

e. Accelerated data change
The performance of the entire IoT ecosystem in terms of higher throughput and latency depends on the accelerated operation of data change in the IoT nodes. As the number of interconnected devices grows, blockchain and smart contracts may provide a viable solution as it can enable fast processing of the growing number of transactions and coordination among the huge number of connected devices. The centralized validation of a particular data can be replaced by decentralized validation with the use of smart contracts deployed on the IoT node itself. This may drastically diminish the data validation time, as well as the chances of manipulation or access.

f. Reduced costs
And as a result of all this, the operational costs of an IoT ecosystem can be minimized when  blockchain and smart contracts are utilized. Blockchain and smart contracts can allow IoT companies to reduce their costs by eliminating the processing overheads (deploying expensive high-end computing infrastructure) related to IoT gateways, associated with middlemen and intermediaries.

Applications of Blockchain IoT

Blockchain IoT applications are increasingly used in various sectors like supply chains, transportation and logistics, retail, automotive, healthcare, manufacturing, construction, government, energy and utility. Corporations are thereby focusing on increasing operational efficiency through real-time data management and automation of tasks. Blockchain IoT applications are  thereby used for purposes like process automation, supply chain management, smart cities, smart homes, asset tracking and monitoring, data analytics, data sharing and communication, smart cars, decision analytics, home automation, and smart grids.

Supply chain
Blockchain and smart contracts may be of great added value in the 5G IoT smart  supply chain. Blockchain IoT applications for tracking purposes are especially used by supply chains to track the location of goods as they are shipped, and ensuring that they stay within specified conditions. The blockchain can store, manage, protect and transfer all this smart information, such as the temperatures, position, arrival times, and status of shipping containers as they move. Sensors give companies end-to-end visibility of their supply chain by providing data on the location and condition of the supplies as they are transported around the globe.  Immutable blockchain transactions help ensure that all parties can trust the data and take action to move products quickly and efficiently.

Maintenance
Blockchain IoT asset tracking devices are also used by a lot of businesses for long-range identification of assets and machinery to record activity and output as an alternative to cloud solutions. This is especially important for predictive maintenance modelling. The ability to track components/spare parts that go for instance into an aircraft, automobile, or other products is critical for both safety and regulatory compliance. IoT data stored in shared blockchain ledgers enables all parties to see component provenance throughout a product’s life.  From engines to elevators, blockchain provides for a tamper-free ledger of operational data and the resulting maintenance.

Smart city and smart homes
Blockchain IoT solutions are increasingly being used in smart cities to enable the services such as payments, e-Governance, security, and surveillance of the smart cities. Smart cities are the implementation of advanced modern techniques in the urbanization to improve the quality of human life.

Blockchain IoT solutions also find their way in smart homes, that are intended to automate the entire home environment comprising of home appliances and devices. Blockchain can thereby fuel different use cases such as smart home monitoring, remote accessing, energy optimization, surveillance and so on.

Data Analytics
Blockchain IoT can also be applied to data analytics to investigate different types of data. It can be used by businesses for predictive and descriptive analysis to improve customer knowledge, enhance operational efficiency, and create business value. Businesses are increasingly using Blockchain IoT data analytics to determine trends and patterns by analysing big and small data to extract meaningful insights.

Smart healthcare 
Blockchain IoT has numerous applications in the healthcare industry. The technology can be used to provide high-quality medical services using smart devices. IoT devices can collect health care data, and these data is stored online. They can be accessed anytime by a physician, Blockchain can as a result enable secure and trusted IoT medical automation systems for real-time monitoring, logging privately medical history, sharing securely medical documents and supporting vital data which can help in making clinical decisions.

Smart farming
The concept of smart farming can revolutionize the agriculture industry. Farmers can use smart blockchain IoT farming applications for optimizing a lot of different activities such as determining the best time to harvest plants, as these devices can detect weather conditions and other environmental data. But also creating fertilizer profiles based on the chemistry of soil, and sensing soil nutrients and moisture levels. Blockchain enabled IoT applications for agriculture purposes can help to boost both the quality and quantity of agriculture production,  while minimizing the cost.

Key players in the Blockchain IoT market

A growing number of companies are leveraging blockchain technology to allow any IoT device to securely connect, interact and transact independently of a central authority. Key players include big tech companies like Amazon, Cisco, Huawei, IBM, Intel, Microsoft and SAP as well as big blockchain platforms such as Ethereum, the Linux Foundation and R3. And a growing number of smaller companies using blockchain to make the Internet of Things safer and smarter have entered (or are entering) the market. Some interesting newcomers:

Ambrosius
Ambrosius is a public permissioned blockchain ecosystem with a large number of decentralized node operators securing the network. The Ambrosus blockchain is optimized for interconnectivity with IoT devices, sensors, existing ERP systems, and other enterprise management software. Ambrosius is used for decentralized applications, securing the Internet of Things, physically tracking real-world assets, and integrating blockchain into enterprise software.

Atonomi
Atonomi is an open platform that encourages third-party development. Atonomi provides IoT developers and manufacturers with an embedded solution to secure devices with blockchain-based immutable registration of identity and reputation tracking. While device identity is recorded and validated on an immutable ledger, device  reputation is calculated and recorded based on monitored transactions. This enables fluid interactions between validated IoT devices, regardless the manufacturer, across the Atonomi trust environment.

Chain of Things
Chain of Things (CoT) is a consortium of technologists and leading blockchain companies. It investigates the best possible use cases where a combination of blockchain and IoT can offer significant benefits to industrial, environmental, and humanitarian applications. So far, CoT has built Maru, an integrated blockchain and IoT hardware solution to solve issues with identity, security, and interoperability.

IOTA
IOTA is a protocol for fast transaction settlement and data integrity, with a Tangle distributed ledger that eliminates the need for expensive mining (validation of transactions). IOTA is an infrastructure for IoT devices that need to process large amounts of micro data. Features of the Tangle ledger are machine-to-machine communication, fee-less micropayments, and quantum resistant data. IOTA has built a sensor data marketplace and is entering the market for data-driven insights, supported by more than 20 global corporations.

Modum.io
Modum.io combines IoT sensors with blockchain technology, providing data integrity for transactions involving physical products. The modem sensors record environmental conditions, such as temperature, that goods are subject to while in transit. When the goods arrive at the next transit point or end customer, the sensor data is verified against predetermined conditions in a smart contract on the blockchain. The contract validates that the conditions meet all of the requirements and triggers various actions such as notifications to sender and receiver, payment, or release of goods.

Xage Security
Xage is the world’s first blockchain-enabled cybersecurity platform for IoT companies. Their technology can manage billions of devices at once and can even self-diagnose and heal possible breaches. Xage is proximality used by IoT companies in the transportation, energy and manufacturing industries.

Blockchain IoT market 2020–2026

An interesting report was recently launched by Markets & Markets, forecasting the development of the global Blockchain IoT market till 2026. Especially the need for IoT security, simplified processes supported with transparency and immutability, and high adoption of blockchain-based IoT solutions using smart contracts and Artificial Intelligence (AI) are expected to surge demand for the blockchain IoT market globally.

Main highlights

  • The global Blockchain IoT market is expected to grow tenfold from USD 258 mio in 2020 to more than USD 2.4 bn by 2026, an average yearly growth of more than 45%.
  • Whereas the hardware segment (including IoT sensors and crypto wallets) showed the highest share up till now, due to growing demand and infrastructure for deploying, developing and managing blockchain applications, software and platforms are forecasted to take the lead.
  • Data security held by far the largest market share in 2020, due to the crypto mechanisms used of the blockchain. The smart contracts segment is expected to be the fastest growing during the forecast period due to the increasing use of blockchain IoT in the construction industry.
  • While the government segment held the largest market share up till now due to the increasing government initiatives and use of blockchain IoT across the many smart city projects, verticals such as supply chain, logistics, automotive, healthcare, manufacturing and construction are also expected to register a high demand for blockchain IoT.
  • The growing adoption of blockchain and IoT technologies across the retail sector is also expected to drive market growth during the forecast period. Retailers increasingly use IoT and blockchain technology to track products in stores, prevent product tampering, and increase security across retail stores.

Final remarks

The expected potential of  the 5G IoT market today is limited by an extremely fragmented IoT ecosystem. Blockchain technology appears as potentially the most suitable and efficient way to the various 5G IoT challenges. For optimising the value of blockchain the creation of common ecosystems with commonly accepted standards and global protocols is thereby of utmost importance. To achieve that, standardized infrastructures, open application programming interfaces (APIs) and collaborations among stakeholders are urgently needed. That means that many stakeholders, even competitors in the same industry, should collaborate and adopt a shared distributed ledger platform with compatible standards protocols enabling users to access all connected applications. If so that would be a great marriage a trois between blockchain, IoT and 5G.

 

 

Carlo de Meijer

Economist and researcher

 

 

 

 

Source

Provocative Bitcoin Analysis by Vrij Universiteit | Treasury Management – Post Graduate Student

| 20-05-2021 | treasuryXL | Pieter de Kiewit

About a month ago I moderated a well-attended webinar “Bitcoin. Is this the new reality in corporate treasury or is it a hoax”.  The majority of the participants were members of the corporate treasury community.

Foundation of the meeting was research done by PGO student Tristan Verhagen. He presented his findings and kicked off with a thorough description, including timeline, of Bitcoin developments so far. Not being the expert, I found his presentation very helpful in getting up to speed. His presentation evolved and brought some very interesting insights that were the basis for an discussion at academic level. The meeting was very well reviewed, a poll showed that participants have an increased interest in finding out if there is room for Bitcoin applications in their firm.

It was a conscious choice not to record the session. Given recent developments in the Bitcoin and crypto currency market and the quality of his presentation, I am happy Tristan allows us to share his slides (see below). I hope you will enjoy his writings as I did.

Pieter de Kiewit
Pieter de Kiewit





 

 

 

ECB and a Digital euro: positive consultation results

03-05-2021 | Carlo de Meijer | treasuryXL

Last year I wrote a blog on the ECB plans to investigate if one should introduce a Digital euro. They announced to launch a public consultation on the desirability of such a central bank digital currency for the euro zone.

Now we are a half year later and in a comprehensive analysis of the results of this consultation the ECB published the findings of this inquiry that mirrored a rather positive attitude. The report thereby provides important input into the ECB’s analytical and experimental work and into the upcoming decision of the Governing Council on whether (or not) to launch a formal investigation phase in view of the possible issuance of a digital euro as a payment instrument. So nothing has been decided so far!


Why a digital euro?

In that same blog I mentioned the various reasons why central banks all over the world, including the ECB, are investigating the need and viability of central bank digital currencies (CBDCs). Such as the further digitalisation in the payments world and the continued trend towards a more cashless society. And China’s advancements with their own digital Yuan and the fear that it would become a dominant currency eroding other international used currencies like the dollar and the euro. But also Facebook’s  plan to launch its stable coin named Diem that could be used globally and the big interest of private people and companies to invest in cryptocurrencies such as Bitcoin and Ether with the danger of crowding out fiat currencies.

According to the ECB these developments may undermine central bank’s control over monetary policy and endanger financial and monetary stability in the EU. So in fact the launch of a Digital euro is increasingly becoming a strategic issue for Europe. EU members like France but also the Netherlands have recently begun experimenting with a Digital euro. But any decision would require intensive cooperation between member states.

ECB Digital euro consultation

The ECB recently released its report on the consultation on a digital euro. The consultation that was launched in October last year, received over 8200 responses. The large majority of respondents were private citizens (94%), of which mostly men between 35 and 54 years old, while the other participants were professionals, including banks, payment service providers, merchants and tech companies. Most responses came from Germany (47%), Italy (15%) and France (11%).

Main findings

The consultation report shows that Europe’s citizens are in favour of a digital euro, but under a number of conditions.

The results show that citizens as well as professionals (esp. merchants and other companies) are in favour of such a development, provided that the Digital euro respects privacy (43%) and confidentiality of transactions and that it is sufficiently secure (18%) to prevent fraud. They also support requirements to avoid illicit activities with fewer than one in ten responses from members of the public showing support for full anonymity.

 

“The record level of participation in our public consultation and the willingness of citizens and professionals to support a digital euro are encouraging. Their responses show the high expectations that prospective users have for a digital euro and provide valuable input for our work.” Fabio Panetta, ECB Board member 

 

According to the document, two in five respondents thought that “Digital euro transactions should be visible to either intermediaries or the central bank, which would effectively allow the application of anti-money laundering and combating the financing of terrorism (AML/CFT) requirements.” Additionally, one out of ten respondents believes that transfers under a certain threshold should remain private.

 

“A digital euro would therefore allow people to make payments without sharing their data with third parties, other than what is required by regulation. This differs from private payments, where services are generally offered in exchange for personal data that are then used for commercial purposes.” Christine Lagarde, president ECB

 

The respondents also want a Digital euro that is easy to use, without additional costs (9%), and that allows for fast and reliable payments via payment cards and iPhones (8%).

More than two-thirds acknowledge the importance of intermediaries providing innovative services that allow access to a digital euro and indicate that it should be integrated into existing banking and payment systems. They would like additional services provided on top of basic digital euro payments.

Around a quarter of the respondents take the view that a Digital euro should make cross-border payment faster and cheaper. They also want to be able to use the digital euro outside the Eurozone, though with limits.

 

“A digital euro can only be successful if it meets the needs of .Europeans.” “We will do our best to ensure that a digital euro meets the expectations of citizens highlighted in the public consultation”. Fabio Panetta, ECB Board member

Next steps

The feedback is now to be communicated to the European Parliament as well as the Commission and the Council. And it is up to the Euro system – which includes the ECB and central banks of countries that have adopted the euro – to decide whether the project should be launched.

Following the findings of the consultation, the ECB is set to take a decision on starting formal investigation on a Digital euro on whether to commence central bank digital currency trials by the middle of 2021, before a further six months to one year practical trial of the technology.

And if this decision will be a positive and the green light is given, the Digital euro, a complement (not a replacement) to banknotes and coins, could see the light of day in four years from now, according to ECB president Lagarde. She indicated it may be 2025 before any digital currency would be ready.

 

“Because it’s a technical endeavour as well as a fundamental change because we need to make sure that we do it right. We owe it to Europeans, they need to feel safe and secure. The need to know that they are holding a central bank-backed equivalent of a digital banknote. We need to make sure that we’re not going to break any system, but enhance the system”. Christine Lagarde, president ECB

 

The ultimate design of the digital euro lies with the ECB that will take the public consultation into consideration and look into various possibilities, including use of distributed ledger, definition of spending limits, use of a device for transfers and payments, online/offline capabilities, or availability of cross-border transactions outside Europe.

The Dutch positive stands towards the Digital euro

In narrow cooperation with the ECB and the other national banks in the Eurozone, the DNB is also exploring the possibility of issuing a Digital euro in addition to euro banknotes and coins.

In a recently published report, the Dutch Central Bank said it was ‘ready to play a leading role’ with research and development into its own digital currency as well as a Europe-wide digital currency. The Netherlands would be a suitable testing ground, according to the report, being well placed to develop and trial a Digital euro. The Netherlands is the country where the move out of cash is the largest in Europe. Nearly two thirds of all payments in the country are digital.

The main findings of the report

In this report the DNB researched the satisfaction with the current payment system and the willingness to hold a Digital euro account among a representative group of Dutch citizens. The findings are broadly in line with those of the ECBs public consultation.

While citizens are very satisfied with the current payment options, half of the Dutch population would be interested in opening a current account for Digital euros, an electronic form of central bank money that is available for all citizens and businesses – similar to banknotes and coins, but exclusively in digital form. Relating top the amount they would be willing to deposit into a digital euro account, most of the, opted for €101-500.

Main condition is that privacy is well protected, security features should be adequately safeguarded if people want to open such an account and the risk of theft and fraud of their assets is minimized.

Familiarity with the concept of a Digital euro increases people’s willingness to use it as a means of payment. Almost half of Dutch citizens are familiar with the concept, although most people indicated they did not knew exactly what it entails. 53% said they had never heard of it, 33%had heard about it but do not know what it means while 13% knows exactly what it means.

The most frequently cited reason why the Dutch public believe a Digital euro would be useful and could be a reliable complement to cash and existing electronic payment instruments, is that central banks, unlike commercial banks, do not operate on a for-profit base.

Balancing act

While earlier discussions on CBDC were mostly academic, the focus has increasingly turned to the technical aspects and financial and monetary issues. The ECB received many technical suggestions from the respondents. According to a quarter of individual respondents, end-user solutions comprising (smart) cards or a secure element in smartphones would be preferred to facilitate cash-like features. Building a Digital euro for retail payments may require an infrastructure that is interoperable with existing point of sale terminals or with digital platforms

What may it bring?

A Digital euro could bring many benefits to the population as it would grant greater usability, speed and safer payments transactions while it could leverage technology. It could also enhance digital inclusion, facilitate monetary policy implementation, and help protect against frauds and thefts. Being issued by the ECB and supposed to be not more expensive than the use of cash, it would be a cost-efficient payment solution for individuals and businesses with limited interchange fees, if any.

What about the future of commercial banks?

A digital euro however could pose a number of problems in a number of areas. These should be attention points in the further discussion that should be addressed before the release of the Digital euro to ensure the stability of the financial and monetary system.

First of all for banks, what will be there future?  What about the already identifying competition by fin techs and big techs using crypto currencies?

Lagarde raised that certain intermediaries – that is, banks – are apprehensive about what the issuance of this Digital euro may mean for them, noting that they should not be concerned.

 

“We need to also make sure that we are not going to break the system but to enhance the system.” “Those intermediaries will continue to co-exist, to develop their business and conduct their activities with cash which will continue to be available as will digital currency.” Christine Lagarde, president ECB

 

But in an increasingly digitised world banks may increasingly have to ask themselves how they may serve their customers’ future needs and how they can distinct themselves from their competitors.

And what about financial and monetary stability?

And how to avoid in times of financial crisis that a digital euro will “blow a hole” in commercial bank’s balance sheet. Especially in the event that savers would massively transform their deposits in banks into central bank money, in case of economic or financial crisis. This bank run could increase the cost of financing for banks, and in turn the interest rates on bank loans.

Almost half of the respondents of the ECB Consultation mention a need for holding limits, tired remuneration, penalty rates to excess balances or a combination of the two, to manage/control  the amount of digital euro in circulation and prevent a massive flight to digital euros in times of a financial crisis. A similar share of professional respondents agree.

Competition or cooperation?

Another issue is: will CBDCs trigger competition between central banks or cooperation? With the exception of China, most central banks are looking for (some sort of) cooperation. Under the auspices of the Bank for International Settlements (BIS), the ECB is part of a core group of central banks including the Bank of Canada, Riksbank, the Bank of Japan, the Swiss National Bank, Bank of England (BoE) and the Fed, who are jointly exploring CBDC.

The way forward

The topic of a Digital euro has gained much more public attention in the Netherlands and that is not strange as a much higher proportion of their payments is digital compared to other countries in the Eurozone. But for a Digital euro to get more footing in Europe, what is required is a more in-depth policy debate to be held more broadly across the euro area. This given that it is the Euro system that will decide on the potential introduction of a Digital euro.

If the decision should be taken within the Euro system to experiment with some more concrete type of digital euro the Netherlands said it is ready to play a leading role!

 

Carlo de Meijer

Economist and researcher

 

 

 

 

Source

Blockchain Technology Challenges: new Third-generation solutions

| 09-03-2021 | Carlo de Meijer | treasuryXL

Notwithstanding the various benefits of blockchain technology, there are still a number of big challenges to overcome before mass adoption can be realised. These range from low scalability to lack of regulation and limited  number of qualified people.

In some of my previous blocks I already went into more detail into these challenges and possible solutions to overcome them. In this blog I will limit myself to the main technological ones including scalability, privacy and interoperability that are limiting its uptake. But above all I will show what third generation solutions have been or are being implemented to tackle the various issues.

A. Scalability

One of the main problems related to blockchain’s technology is scalability, or better said the lack of scale. It refers to the limited rate at which transactions are being processed on blockchain compared to existing methods. Large blockchain networks like Bitcoin and Ethereum are not able to handle as a result of their technological set up. Caps are placed on the number of transactions that can be processed on-chain. This scalability issue is especially a problem for companies that have to process massive transactions and need networks that enable high transaction throughput while maintaining low latency.

Off-chain scaling solutions

For this reason, many view scalability as something to be achieved off-chain, while security and decentralization should be maximized on the blockchain itself. Off-chain scaling refers to approaches that allow for transactions to be executed without overcharging the blockchain. Protocols that plug into the chain allow users to send and receive funds, without the transactions appearing on the main chain.
There are a number of interesting off-chain solutions that are being explored to solve the scalability issue ranging from the implementation of so-called accelerated chips, the use of sidechains and sharding.

Accelerated chips

Accelerated chips could be used to speed up confirmation and transaction times. A forerunner in this is Skynet Core.

Skynet Core

Skynet aims to resolve the issues of blockchain adoption and the functionality of the Internet of Things (IoT). They aim to deliver an end-to-end system that includes a hyper-scalable IoT blockchain network and the licence free blockchain IoT chip named Skynet Core. The project that includes billions of licence free blockchain chips will deploy to devices worldwide, connecting via the Skynet blockchain network.
This blockchain chip can replace an existing CPU and features a core optimized for blockchain technology as well as the Internet of Things. The hardware makes it possible for Skynet Core devices to run blockchain networks with high throughput while providing secure protection from theft of cryptocurrency.  

Side Chains

Another tool to speed up scalability are so-called side chains. A sidechain is a separate blockchain. However, it is not a standalone platform, as it is pegged in some way to the main chain. The main chain and the sidechain are interoperable, meaning that assets can flow freely from one to the other

Side chains are aimed to reduce the load on a given blockchain by sending transactions via these connected sidechains and putting the end state of the transaction on the main blockchain – thereby offloading all the processing of transactions from the main blockchain. There are a number of ways to ensure that funds can be transferred. In some cases, assets are moved from the main chain by being deposited into a special address, and a matching amount is issued on the sidechain. A more straightforward (albeit centralized option) is to send funds to a custodian, who exchanges the deposit for funds on the sidechain.

Next to the first and second generation solutions like Bitcoin’s Lightning network and Ethereum’s Raiden Network, there are a growing number more advanced applications to upgrade scale including AION protocol and Neo’s Trinity.

Sharding

Another scaling solution being worked on is sharding. Main example is the Ethereum Blockchain. Sharding is a way of spreading out the computing and storage workload from a blockchain network into single nodes. This technology divides a blockchain network into many separate areas, called shards, with each shard assigned a small group of nodes to maintain. Each node no longer has to process the entire network’s transactional load. Each node will only maintain the info related to its specific partition or shards, removing the need for all nodes in a network to be apart of a transaction.

Sharding includes transaction sharding and state sharding. Transaction sharding refers to assigning different transactions to different shards. This way, parallel processing becomes possible, leading to high TPS. In contrast, state sharding allows the data state to be stored in different pieces on different nodes. In essence, it means that a single node is only responsible for saving a portion of the ledger.

Multi-layered structure

Another solution to upgrade scale is the use of a multi-layered structure, which is the isolation of transaction processing and data storage. Main projects are Cardano and CPCChain.

Cardano

Cardano (ADA) is the most well-known project which proposes this multi-layered structure. Cardano that can be categorized as a third-generation blockchain (with Bitcoin and Ethereum considered the first and second-generation chains.

Cardano is an open-source and decentralised blockchain project with a layered architecture that is composed of two main elements, the Cardano Settlement Layer (CLS) and the Cardano Computational Layer (CCL), which makes Cardano truly unique. Most other existing blockchain platforms only function with a single layer, which often causes network congestion, slows transactions and drives fees higher.

The settlement layer powers Cardano’s unit of account. This is where peer-to-peer transactions are facilitated, such as the transfer of tokens between users. The settlement layer is responsible for transaction confirmation and the flow of the coin. The computational layer maintains the chain’s security, deploys smart contracts and is programmed to recognize the ID of the data. This layer also serves as a framework that is designed to ensure regulatory compliance with various jurisdictions.

CPCChain

Another promising solution to tackle the scalability issue is CPCChain. CPChain, which is partnered with High Performance Blockchain (HPB), VeChain, Qtum, and ETP Metaverse, intends to build a blockchain-based data platform for next generation IoT systems in combination with distributed storage and encryption computation.

It is aimed to provide the whole process solution from data acquisition, storage, sharing to application, for large-scale distributed IoT systems, enabling high TPS and low transaction latency. CPChain thereby separates its blockchain layer from its application layer, so the blockchain only has to store data IDs (which are on a cloud) rather than the data itself – thereby reducing block sizes.

B. Privacy

Another important challenge to overcome is the privacy issue. Blockchain is built in such a way that all transaction are transparent while its actors can be identified. This is especially a problem for public blockchains, like Bitcoin and Ethereum, where the network ledger is open to anyone and all transactions are transparent – so they can be tracked. This lack of privacy might be an issue for certain types of transactions, for instance in the case of confidential corporate deals.

Protocols

In the meantime several protocols have been developed as alternatives to Bitcoin’s pseudo-anonymity. The three main ones being CoinJoin, Ring Signature and Zero-knowledge proof.

Coinjoin

CoinJoin is the technology used by Dash, developed to introduce a layer of privacy to otherwise public Bitcoin transactions. It is an anonymization strategy that protects the privacy of Bitcoin users when conducting transactions with each other. The protocol requires multiple parties to jointly sign an agreement to mix their coins in a single Bitcoin transaction, making the transaction more difficult to trace. The process is also known as coin mixing.

In the meantime, in order to prevent masternodes from being attacked, Dash introduced Chaining and Blinding, allowing senders to choose multiple masternodes randomly with which to send the transaction. The system enables the mixing of transactions among these master nodes, and transactions appear to be sent by the masternodes and not by the users themselves.

Ring signature

Ring Signature as used by Monero is one of the most famous privacy protocols. A ring signature is a type of digital signature in which a group of possible signers are merged together to produce a distinctive signature that can authorize a transaction. It is composed of the actual signer, who is then combined with non-signers to form a ring. Monero utilizes ring signature technology to protect a user’s privacy in the input side of a transaction by helping the sender mask the origin of a transaction by ensuring that all inputs are indistinguishable from each other.

Because Monero makes use of ring signature technology, it must include a feature that allows for the verification of outputs that are being spent in a ring signature transaction, or else, a user would be able to spend the same transaction output twice i.e. a double-spend. This potential issue is addressed by Monero’s use of key images.

A key image is a cryptographically secure key that is derived from an output transaction being spent, and is made part of every ring signature transaction. This process masks the origin of the transaction, and ensure that all inputs are indistinguishable from each other. Only one key image exists for each transaction output on the Monero blockchain.

On top of the Ring Signature, Monero also utilizes Stealth Address technology to automatically generate one-time addresses for every transaction initiated on the Monero network to ensure the privacy of the recipient. It prevents outputs from being linked to a recipient’s public address. Thanks to Stealth Addresses, this transaction process occurs without publicly linking any transaction to the merchant’s wallet address.

Zero Knowledge Proof

Another solution for blockchain privacy issues, used by Zcash to allow anonymous transactions, is Zero Knowledge proof (ZKP). It is a technique by which a prover can convince the verifier of a fact without revealing the actual content. The technology automatically conceals transaction information, such as sender information, receiver information, and the amounts. Only users who own the private keys of the smart contract being performed have full access to the information. In such cases ZKP can ensure that others only know that a valid transaction has taken place, but no information is available to them about the sender, recipient and type/quantity of asset transferred.

Alternative Methods

At the same time other alternatives are available, such as Permissioned or private blockchain platforms like Quorum, Hyperledger Fabric and Corda, which provide the capability of executing private transactions between two or more participating nodes. This ensures that the transaction details pertaining to the sender and recipient are part of a private ledger and will not be revealed to unauthorized participants.

Or self-Sovereign Identity management platforms that provide the concept of pair-wise decentralized identifiers and verifiable claims that can be presented to third party service providers without revealing all the details of a person or entity and thus protecting privacy

C. Interoperability

While blockchain was conceived as a decentralized technology, individual blockchain networks are not inherently open and are not able to communicate properly to each other. There are a large number of blockchain projects, all of which have different characteristics – such as the type of transactions, hashing algorithms, or consensus models – and which focused on a particular area.

The problem is further deepened by different networks and financial institutions running completely different governance rules, blockchain technology versions and regulatory controls. This has resulted in a series of unconnected blockchain ecosystems operating alongside, but siloed from each other, preventing the industry from reaching its full potential.

Isolated inter-blockchain communication can put a strain to blockchain’s scalability and mainstream adoption. To solve this problem, various new-generation cross-chain technologies that could help different blockchains to interconnect are being explored.

Top Interoperability projects

Most blockchains enable the creation of sidechains, that are blockchains running in parallel to the main blockchain. Next to the more well-known examples of cross-chain communication that are mostly first- or second-generation, like the Bitcoin Lightning Network, or the Raiden Network of Ethereum and the Ripple Interledger Protocol, there is a growing number of interoperability projects that are exploring third-generation solutions such as Cosmos, NeoX and Polkadot blockchain.

Cosmos Blockchain

Cosmos blockchain is an interesting blockchain interoperability project, running on the fault tolerance protocol – Tendermint Byzantine. The blockchain project is aimed to become the hub of many projects  Cosmos blockchain architecture consists of several independent blockchains called Zones, attached to a central blockchain dubbed as the Hub. Zones, which are independent blockchains are plugged into the Cosmos Network. These zones can interact with each other because of the Cosmos Hub and new ones can be connected.

A salient feature of Cosmos is permitting zones to preserve their consensus mechanism. Tendermint Core that enables high-performance as well as consistent and secure Practical  Byzantine Fault Tolerance (PBFT)-like consensus engine, powers each zone in this case.

The cosmos Hub connects blockchain projects to enhance interoperability via the Inter-Blockchain communication protocol. Because of the interconnection, people can send tokens from one zone to another in real time and securely, without engaging the services of a third party. Cosmos blockchain can connect different zones from public to private project thanks to the IBC connection.

NeoX

NeoX is a protocol that implements cross-chain interoperability, to allow multiple participants to exchange assets across different chains and to ensure that all steps in the entire transaction process succeed or fail together. But instead of most protocols NeoX is divided into two parts: cross-chain assets exchange protocol and cross-chain distributed transaction protocol.

Essentially NeoX is the functionality of fusing the concept of Atomic Swaps with Smart Contracts. This means it can allow cross blockchain contract collaboration in a single smart contract. In order to achieve this function, one needs to use NeoContract function to create a contract account for each participant. If other blockchains are not compatible with NeoContract, they can be compatible with NeoX as long as they can provide simple smart contract functionality.

NeoX makes it possible for cross-chain smart contracts where a smart contract can perform different parts on multiple chains, either succeeding or reverting as a whole. This gives excellent possibilities for cross-chain collaborations

Polkadot blockchain

Polkadot blockchain is a high-profile multi-chain technology that is aiming to advance blockchain interoperability. It seeks to enhance the transfer of smart contract data through various blockchains. Polkadot’s ecosystem contains of multiple parachains which are individual blockchains thar differ in characteristics but have become part of the Polkadot environment. In Polkadot blockchain, transactions can be spread over a wide area given the number of chains in the network. All this is done while ensuring high levels of security on dealings. A relay chain is the central connector between these parachains.

Polkadot Blockchain interoperability project seeks to ensure a seamless connection between private chains, public networks, oracles as well as permission less interface. Aim is to enable an internet where independent blockchain solutions will be able to exchange information via a Polkadot relay chain. 

Blockchain Industrial Alliance (BIA): Teaming up

What we also see is that a growing number of these projects are teaming up in order to allow their blockchains to communicate with each other. One main example is the Blockchain Industrial Alliance formed by ICON, AION, and WANChain. This teaming up is aimed at solving the blockchain isolation problem. The Alliance has the shared goal of promoting interconnectivity between the isolated blockchain networks. The Alliance’s main priority is collaborate on research on interchain transactions and communication. The Alliance will focus on developing common industry standards, sharing researching, and protocol architecture. All three blockchain projects that are participating in BIA have the common goal of connecting blockchain protocols.

AION

The AION network is a multi-tier federated blockchain network designed to interconnect the various blockchain entities, making it possible to integrate disparate blockchain systems in multi-tier hub. AION aims to become the common protocol used for these blockchains, enabling more efficient and decentralized systems to be built.

At the core of AION blockchain is a “purpose-built, public, third-generation” blockchain called AION-1,  specifically designed to not only be self-sustaining but connect with other blockchains as well. The AION protocol enables the development of a federated blockchain network, making it possible to seamlessly integrate dissimilar blockchain systems in a multi-tier hub-and-spoke model, similar to the internet. This protocol will enable the transfer of value and data between all AION-compliant blockchains by utilizing bridges.

In essence, AION allows networks to communicate with each other, allowing any DApp to run on any blockchain within the network. On top of that, AION will also allow the participating blockchains to create common chains between them in order to conduct on-chain transactions.

Through AION each participating blockchain will be able to transact with all the chains connected to the ecosystem. Along with solving the interoperability problem, AION also wants to create a system which can work with both private and public blockchains and help in solving scalability. In addition AION helps organizations create blockchains which are interoperable but can have its own unique consensus mechanisms, issuance, and participation.

ICON (ICX)

The second partner is ICON, an  interconnected  blockchain technology and network framework designed to allow independent blockchains to interact with each other. In other words a system of sidechains in order to connect all industry chains to the main network.

ICON is supported through a cryptocurrency token, ICX. Communities are connected to the ICON Network through a decentralized exchange. That allows for the maintenance of a verified ledger shared within the community network itself, allowing participants in a decentralized system to “converge” at a central point. That is done by connecting a community to other communities through the ICON Republic and Citizen Nodes.

WanChain

WANCchain is an online interoperable blockchain solution, with secure multi-party financial platform computing. It relies on a proprietary protocol, the WANBridge model, that allows interconnection of private, public and consortium chains, making it easy to transfer digital assets between different blockchains. The blockchain interoperability solution seeks to rebuild finance by housing all digital assets on one blockchain, aiming to unite the world in isolated digital assets. The current WanBridge model allows for digital assets and data to securely and cheaply be transferred between different ledgers using cross-chain smart contracts.

Based on Ethereum, WanChain enables the deployment of private blockchain smart contract execution aiming to unite the world’s isolated digital assets. Privacy on the blockchain is enhanced by the use of Ring signatures as well as one-time stealth addresses. The Wanchain DeFi ecosystem includes WanSwap and WanLend, as well as several other major products that are now under development such as WanFarm and other DeFi applications. This will allow for much more efficient use of collateral and for WanBridge technology to salescalablyably connect any number of different blockchains.

Forward looking

For blockchain technology to become mainstream and implemented at a larger scale, the bottlenecks current blockchain platforms suffer from – scalability, privacy, and interoperability – need to be addressed. While blockchain technology has undergone rapid improvement since its creation, it’s a relatively young technology and some of the main problems still remain today.

Fortunately, many projects are working on some of the solutions proposed above. As more efficient techniques get invented in the near future these technological barriers will likely be overcome sooner rather than later.

 

 

Carlo de Meijer

Economist and researcher

 

 

 

 

Source

Bitcoin and Regulation: Towards a Balanced and Coordinated Approach

| 02-03-2021 | Carlo de Meijer | treasuryXL

Cryptocurrencies, especially Bitcoin, are facing increased regulatory scrutiny, and that is not strange. Warnings from regulatory watchdogs all over the globe have come amid a wildly volatile ride for Bitcoin and other crypto currencies. Bitcoin prices quadrupled in 12 months’ time reaching an all-time high of more than $ 40.000 on 8 January after falling back even below $30.000. This is feeding concerns by financial regulators over the lack of a robust and a clear regulatory framework for this rapid evolving crypto marketplace. Regulators worldwide are sharpening their focus on cryptocurrencies and are increasingly looking for a stable framework of regulations and monitoring.

Issues that come up are: why is regulation of the crypto market needed at all and what should be the best regulatory approach?

Existing regulatory patchwork

Crypto regulation in many countries is still lagging behind whereas crypto’s regulatory puzzle is far from complete. Many jurisdictions have looked into regulating cryptocurrency related operations. Thereby they however have taken different approaches on how to go about regulate these which has led to a regulatory patchwork.

These approaches range from a complete outright ban, to a wait-and see approach how matters would play out, while others have introduced some sort of regulation. Major countries and bodies continued introducing regulation just for one area or aspect of the cryptoasset industry at a time. And areas of crypto asset regulation vary from one nation to another, according to each nation’s priorities and values.

Many major countries haven’t yet introduced specific legislation or regulatory guidance that covers the sector as a whole, while others are taking a step-by-step approach. Looking at the G7 countries, they are in varying stages of implementing cryptocurrency regulation, revising existing laws, and providing more clarity to investors and companies in the space. But that is changing.

But why is crypto regulation needed at all?

There is increasingly conviction amongst regulators worldwide that crypto currencies in some form or another are here to stay and continue to play an increasingly normalised role for investors. So we are well beyond the stage where countries could completely ban crypto currencies or adopted a wait-and-see attitude.

We have reached a point where regulators should step in, motivated by the growing interest in cryptocurrency globally and the inherent risks associated with digital assets because they are largely unregulated. Cryptocurrencies should therefore come on the regulatory radar and be held the same standards as the rest of the financial world.

Main stream adoption

There is increased interest by institutional investors in crypto and expectations are that this will continue, triggered by the growing number of new use cases and wider acceptance by traditional banks and financial institutions. This has attracted a strongly growing number of private investors and as aa result to mainstream adoption.

Bitcoin and other cryptocurrencies are increasingly seen as a legitimate hedge against fiat currency weakness and inflation risk, and low returns from traditional safe havens such as sovereign debt. As a result investors are looking more closely at cryptocurrencies. So these cannot be neglected anymore by regulators.

Protection to investors

Though their total market value is still limited compared to fiat currencies Bitcoin and other cryptocurrencies are described by central banks and regulators not as a currency, but much more as a highly volatile and speculative asset. Cryptocurrencies’ volatility are largely a function of thin market volumes and concentrated holdings, possibly in the hands of a few early-adopters known as ‘whales.’ Retail investors should be protected against too much volatility. Providing a regulatory framework will give protection to investors and stakeholders

Closer interaction with the real world

Another argument for more regulation is that, on an increasing basis, cryptocurrencies are becoming part of the incumbent financial system and are increasingly integrated into the existing financial infrastructure. Cryptocurrencies took a step closer to interacting with the real world in October last year when PayPal announced that its US customers can buy, sell or hold four cryptocurrencies: Bitcoin, Ethereum, Bitcoin Cash and Litecoin.

Combat illegal activity

Because of its cross-border crossing character and the lack of surveillance regulators suspect that these cryptocurrencies can be used for criminal activities like money laundering. How many Bitcoin are from a criminal order is hard to predict. But estimates range from 1 percent to 44 percent. Regulators should therefore provide assurances and impose requirements on operators to follow stringent rules to combat illegal activity.

Changing regulatory attitude

But the attitude of regulators worldwide is changing. Recent developments have triggered officials all over the world, including the G7, ECP president Christine Lagarde and the UK CFA, to express their worries about the unregulated growth of Bitcoins and other cryptocurrencies.

The overarching regulatory trend in 2021 will be for governments and regulators to be more favourable towards crypto, increasingly shape crypto into a consumer-friendly and less risky product.

Regulators increasingly recognize that cryptocurrency is here to stay, realizing the true potential of the crypto sector, with their actions being adapted accordingly. They highlighted the need to intensify their work for more stringent robust regulations for cryptocurrencies and create a much improved regulatory landscape to control the crypto markets.

G7 Meeting

At its recent meeting early January the G7 finance ministers and central bank governors reiterated support for their joint statement on digital payments issued in October underlining the need to regulate cryptocurrencies. They discussed ongoing responses to the evolving landscape of crypto assets and other digital assets and national authorities’ work to prevent their use for malign purposes and illicit activities.

ECB President Christine Lagarde

At that same G7 meeting Christine Lagarde, president of the ECBwarned investors about the risk of these cryptocurrencies such as Bitcoin. She also dismissed Bitcoin’s claim as a currency. According to her there is urgent need to implement legislation relative to cryptocurrencies.

“Bitcoin is a highly speculative asset, which has conducted some funny business and some interesting and totally reprehensible money laundering activity”. Christine Lagarde

UK Financial Conduct Authority

In the UK, the Financial Conduct Authority (FCA), issued a stark warning for consumers and retail investors about high-risk crypto investments and the surge of related scams in the industry. The FCA’s concerns include price volatility, the complexity of products offered and the lack of consumer protection regulation around many of the products. Consumers have no recourse to UK regulators for “cryptocurrency bets that turn sour”.

“If consumers invest in these types of product, they should be prepared to lose all their money.” CFA

US Treasury Secretary Janet Yellen

Crypto regulation will also be a top priority for the Biden team. The Biden Administration is expected to bring a renewed focus on regulation and enforcement of the crypto market. The new US Treasury Secretary Janet Yellen – former Federal Reserve Chair – described Bitcoin as a ‘highly speculative’ and not a stable store of value’ when still at the Fed in 2017.

New regulatory initiatives

From a G7 perspective, we already have seen some interesting examples of regulatory initiatives in both the EU and the UK, while the new Biden Administration is certainly coming with their proposals.

European Commission: Markets in Crypto Assets Regulation

The European Commission recently published its first draft for Markets in Crypto Assets or MiCA. A package of legislative proposals for the regulation of crypto-assets, updating certain financial market. The draft regulation should create a clear legal framework for crypto assets and more broadly for Distributed Ledger Technology (DLT), providing regulatory clarity for the industry and ensure unified legislation on cryptocurrencies throughout the EU.

It wants to support innovation while also creating a secure and trustworthy framework for cryptocurrencies, with the same level of protection for consumers and investors as for traditional financial products. The legislative process for MICA within the EU will continue before this becomes a definitive regulation. Expectations are that this draft regulation will be finalized in legal texts in 1,5 to 2 years’ time.

Basic principles

MiCA wants to create the same safe framework as the one we already know from classic financial services. This is mirrored in many of the principles that MiCA imposes on issuers and service providers of crypto assets, such as the prohibition of insider trading and market manipulation.

MiCA is primarily creating a new licensing system for crypto asset issuers and service providers at a European level. It provides substantive rules of conduct and many aspects of consumer protection. MiCA is also introducing a new EU-wide passport for operators licensed under the MiCA regime in their own Member State.

Pilot regime for market infrastructures

The European Commission therefor proposed a pilot regime for market infrastructures that wish to try to trade and settle transactions in financial instruments in crypto-asset form. The pilot regime allows for exemptions from existing rules and allows regulators and companies to test innovative solutions utilising blockchains.

For other crypto-assets that do not qualify as “financial instruments” such as utility tokens or payment tokens, the Commission proposed a specific new framework that would replace all other EU rules and national rules currently governing the issuance, trading and storing of such crypto assets. The proposed regulation covers not only entities issuing crypto-assets but also firms providing services around these crypto-assets such as firms operating digital wallets, as well as cryptocurrency exchanges.

UK Treasury: crypto consultation paper

The UK Treasury has launched a consultation paper that details a series of proposals addressing the crypto community. With the consultation, the Treasury is initiating a “regulatory approach to cryptoassets and stablecoins” for 2021. Aim of this consultation paper is to gather feedback from stakeholders concerning the government’s regulatory approach to crypto asset and stablecoins in payments and investment, as well as the use of blockchain or distributed ledger technology in financial markets.

More broadly, the UK intends to take a “staged and proportionate approach” to new crypto asset developments. Underlying the UK approach is a desire to avoid applying “disproportionate or overly burdensome regulation to entities”, particularly where the financial stability risks are low, stressing the importance of a risk-led approach to regulation.

The Treasury expects to collect insights from the “industry and stakeholders” in the crypto sphere until March 21, 2021. Input received will feed into the government’s response, which will include more detail on how the proposed approach may be implemented in law. The legislation would take the form of high-level principles, leaving it for financial regulators to specify detailed requirements through rules or codes of practice.

Focus on stablecoins

The consultation focuses particularly on developing a “sound regulatory environment” for stablecoins, which the U.K. government considers have most “urgent” risks and opportunities. Stable coins could “pose a range of risks to consumers and, depending on their uptake, to the stability of the financial system. It is not proposing to regulate further any other types of cryptoasset for now, except in relation to financial promotions (in relation to which it has already consulted and will report in due course).

This approach stands in stark contrast to the European Commission’s legislative proposals which already include a comprehensive framework to regulate the entire crypto industry (MiCA) as well as a pilot regime for the creation and testing of digital security infrastructure.

Biden Administration

The regulatory landscape took on new uncertainty as a result of the power shift in Washington to President Joe Biden and a Democratically controlled Congress.

The new US President Joe Biden has frozen all federal regulatory proposals from Trump’s Administration, including some controversial proposed rules from former Treasury Secretary Steve Mnuchin’s on self-hostedcrypto wallets, until his new administration can review them. Former Treasury Secretary Steven Mnuchin drew heavy criticism from cryptocurrency insiders with his privacy-hostile regulatory proposals.

President Biden is putting together a team of financial leaders that should provide more clarity and guidelines for crypto regulations, get clear rules for the entire crypto industry and a better coordination between the various agencies like SEC, CFTC and. The new team brings their stated support for reasonable and equally balanced cryptocurrency regulatory model.

Three of Biden’s top-level financial staff members, including Janet Yellen, the new US Treasure and former Fed chair, Gary Gensler, the new head of the Securities Exchange Commission (SEC) and former chair of the US Commodity Futures Trading Commission (CFTC), and professor Chris Brummer as new chairman of the CFTC  all have a proven understanding of how blockchain and cryptocurrency assets actually work.

Yellen pledged to do a deep review of cryptocurrency markets in collaboration with many other banking and finance regulators, hoping to establish an effective set of rules that limits “malign and illegal activities” while supporting powerful fintech innovations based on blockchain technologies.

What regulatory approach is really needed?

Notwithstanding these new regulatory initiatives, there are still many challenges. At the heart of the legal challenge is how to define cryptocurrencies; as a currency, security on par with stocks and options, tradeable commodity, or a brand new asset class of its own. Settling the thorny issues of legality, taxation, and trading rules will take time, adding to the uncertainty and volatility of the global crypto market.

To be really effective, also given its cross border character, any future regulation asks for both a balanced and above all global approach. Intelligent, well thought-out regulation communicated effectively and uniformly applied can help level the playing field and unleash innovation and further mainstream adoption.

Balanced approach

Providing a balanced regulatory framework should be a necessity for jurisdictions to protect themselves from abuse, while recognising that legal certainty can also be provided through a regulatory regime, which will in turn enable the sector to flourish. Just looking at cryptocurrencies for regulatory purposes may frustrate the underlying technology and its innovative character. The real value in cryptocurrencies is not the currency itself but the potentially disruptive technology that makes them possible, which has the potential to drive innovations. Next to that, because with cryptocurrencies, the technology behind it may develop at a space that is much faster than regulations develop, any regulation would need to be capable of continuous development.

Global coordinated approach

Global regulation continues to be top of mind at the recent G7 meeting. ECB president Lagarde also emphasized the need for countries to work together to regulate Bitcoin. Instead of competing in terms of who can provide the most attractive regulatory regime for the crypto industry, as we have seen in the past, more global regulatory cooperation and coordination and multilateral action is urgently needed. As cryptocurrencies move further into the mainstream, Lagarde therefore called for regulations of Bitcoin and other currencies to be agreed “at a global level”, potentially at the G7 or G20 groups of rich countries.

We are not there yet!

If done in this way, such balanced and coordinated regulation will help protect investors, enable growing competition, tackle cryptocurrency criminality, reduce the potential possibility of disrupting global financial stability stimulate continued innovation.

Looking at these recent regulatory initiatives, one may conclude that there are still big differences in each approaches. The European Commission proposals are the nearest to become effective meeting both the requirements of balance and overall and unified approach in the EU countries. In the UK, whilst new regulations have been introduced, they are still largely behind all the new developments happening in the crypto space. And for the US we still have to wait till the Biden Administration is coming into action. We are not there yet!

 

Carlo de Meijer

Economist and researcher

 

 

 

 

Source

Blockchain and the Corporate Treasurer: towards Smart Treasuries

| 16-02-2021 | Carlo de Meijer | treasuryXL

Blockchain is gaining growing attention in the Treasury world. Corporate treasurers are intensively looking at blockchain use cases to improve the effectiveness of their treasury management activities.

Notwithstanding the various benefits for corporate treasuries, there is still a great reluctance to adopt blockchain technology in their treasury departments. And that for various reasons. The technology is still immature, most of the projects are still in the conceptual phase while tangible real-world blockchain applications for the corporate treasurer’s day-to-day activities are still scarce. But that is – slowly – changing. A growing number of tangible treasury solutions are moving forward and being brought to the market. And there is increasing awareness amongst blockchain solution providers to come up with more integrated smart treasury solutions.

Complex treasury environment

Today’s business environment for internationally operating corporates is highly complex from a treasury point of view. These corporates have undergone many transformations in their treasury organisations triggered by technology innovations, regulatory initiatives and changed client behaviours.

In order to gain greatest visibility over their business critical functions and reach greater strategic control, corporate treasurers are significantly increasing their spending on treasury technology and innovations, to speed up and streamline their company’s cash, liquidity, risk and working capital management. Key challenge is to obtain consolidated real-time insight in group-wide multi-currency cash positions across a fragmented banking network in a timely manner, and manage credit facilities across all bank accounts of the group. Today’s model of international correspondent banking thereby strongly limits the ability to manage cash in a real-time environment.

As a result many corporate treasurers are still mainly using manual processes for their global activities.  Especially the world of international payments looks cumbersome. They are slow, expensive and hard to track. Operating in multiple currencies has a substantial impact on the operational capabilities of  treasury teams, and on the treasury’s ability to work efficiently.

From isolated proof-of-concept projects ……

The emergence of new technologies such as blockchain would enable corporate treasurers to take smarter, more data-driven approaches to core processes and better support the strategic side of the business.

During the past few years we have seen many blockchain Proof of Concept (PoC) trials for various use cases in corporate treasuries. Corporate treasury-related areas with potential use cases for blockchain range far and wide. From activities such as cross border payments, trade finance, electronic bank management, reconciliation, data storage and smart contracts to supply chain management, KYC, financial reporting, regulatory compliance intra-day liquidity management and cash management. But they mostly remained in the proof-of-concept stage. A majority of these projects have not even gone beyond the testing phase. And those that have made it and past that stage are yet to see extensive usage. Besides that most of the blockchain-based applications are focused on single parts of the treasury activity. They are mostly isolated and are not interoperable – so do not communicate with each other.

……. to practical treasury-focused Blockchain solutions

Blockchain development is however entering a new phase. Slowly, but definitely, the focus of many blockchain developers and providers is now turning from proof of concept projects to proof of work trials and further to the creation of more practical, treasury-focused blockchain solutions. Thereby they are trying to solve the various challenges such as interoperability, scalability etc. As global trades evolve and become more intertwined, we are also seeing the upcoming of collaborative blockchain models that can streamline and automate complex processes – like many aspects of treasury, thereby bypassing the cumbersome correspondent banking system.

Over time, a growing number of authentic real-world blockchain-based solutions – worthwhile looking at – have been introduced thereby using collaborative models like Ripple (global payments), R3 Corda (data management), Marco Polo (trade finance) and We.Trade (trade finance) to name a few.

Adjoint’s Smart Treasury

One of the most interesting recent blockchain offerings for corporate treasurers is Smart Treasury launched by Boston-based fintech Adjoint. Adjoint has combined blockchain technology with related smart contracts and APIs (or application programming interfaces) to create a solution that aims to dramatically speed up settling intercompany transactions in a secured way while significantly reducing the costs.

Table 1 Key features of Smart Treasury

Adjoint’s Smart Treasury is implemented as an overlay and should be seen as a multi-bank, multi-currency virtual account platform for real-time gross settlement and continuous reconciliation. This should allow corporate treasurers to untap liquidity in their various subsidiaries’ bank accounts thereby improving the liquidity management of the corporate treasurer.

Smart Treasury does not seek to replace existing ERP and TMS systems but rather compliment them by using APIs and by speeding up transaction settlement so that the data is much more timely and secure. Thereby pushing and pulling data to connected enterprise (ERP) and treasury management systems (TMS), and creating a real-time window to treasury management. Workflow might be streamlined across various use cases, and can be automated — such as for generating international transfers, calculating accrued interest, generating invoices for a loan payment, and submitting to the systems of records to ensure accuracy and reconciled data.

 What may Smart Treasury bring?

The Adjoint Smart Treasury solution could bring a number of important benefits for the corporate treasurer thanks to greater transparency, improved efficiency in current treasury processes, reduced risk and as a result much lower costs.

Table 2 Benefits of Smart Treasury

First of all Smart Treasury will contribute to improved liquidity management thanks to greater transparency, allowing greater control over key treasury workflows. It may enable real-time insight in a corporate’s liquidity position and in how quickly they can provide liquidity to the corporate. Treasurers may see balances across the corporate group, across multiple entities, corporate departments and banks (accounts), in different geographies, and at any point in time. Via using Smart Treasury, this visibility may expand to partners, subsidiaries, vendors and customers allowing them access. The insight gained may further help drive more reliable cash flow forecasts for corporate treasurers.

Using Smart Treasury may significantly reduce current complications in the various treasury processes, including cross-border payments and billing. Using smart contracts could thereby streamline present cumbersome processes and eliminate costly third-party transactions. It allows tracking transaction status and confirmations in real-time, thanks to the greater transparency brought about by blockchain technology between the various players. As a result such transfers can be done much quicker and in some instances even instantly, thereby optimising the whole reconciliation process across various subsidiaries ERPs in terms of time spent and manual effort.

By removing the long chain of disintermediation, Smart Treasury allows outside companies within the supply chain to pull relevant information directly from the blockchain with no settlement network in between. This may create significant collateral savings thanks to shortened (or even instant) settlement cycles. Intra-group obligations may be settled instantly and at no cost. Smart Treasury will also enable full-auditability of transactions, thereby realising greater savings in both time and costs. Such immutable auditable record of transactions may for instance provide real-time ownership of underlying cash, so there will be no double spending of cash. Also intra-company loans are auditable “for arms-length transaction history” by time-stamping reference able FX conversion rates.

Smart Stream can help corporate treasuries improve risk management through data redundancy, auditability and smart-contract permissions. As the credibility of debtors and creditors is supposed to be known at all participants it will contribute to more security, while blockchain will also enable secure data storage across nodes to prevent a single point of failure. The transactions’ regulatory and compliance requirements are automatically satisfied by smart contracts, and application programming interfaces (APIs) transfer information and data between siloed corporate entities and their banks and data providers.

But also from a strategic point-of-view, Smart Treasury could bring a number of great benefits. Having a clear and real-time picture of assets and cash flows, finance has the ability to make strategic investments in a shorter period of time, helping to capitalize on potential investment opportunities and evaluate important future transactions, thereby expanding the types of transactions that can be done. In international operating companies, smart contracts may help the treasury play a critical role in successfully conducting business overseas. All these improvements could ultimately lead to a firm reduction in costs. Large savings could thereby be got from transaction costs and labour costs (esp. back office), while corporates could significantly reduce fees and costs to third parties.

Forward thinking

Adjoint’s Smart Treasury is a very interesting proposition. Some see this blockchain-based solution as a game-changer for corporate  treasuries. If well used it could bring great benefits while solving a number of present challenges.

But Smart Treasury however will not be the only proposition in this field. Still, looking further into the future, we will see the arriving of more collaborative global and interoperable blockchain networks offering more mature real-world applications that will meet the actual challenges of scalability, interoperability, and as a result lead to greater confidence at and more mainstream adoption by corporate treasures. Treasurers would thus do well to keep up-to-date with new solutions that may leverage this blockchain technology, bringing process efficiencies and improve their new role, that has become much more strategic.

Table 1 Key features of Smart Treasury

  • Auto reconciliation
  • Virtual accounts
  • In-house self-service bank
  • Smart Treasury Dashboard
  • Smart contracts
  • API integration with ERP/TMS systems
  • API integration with banks

Table 2 Benefits for corporate treasuries

  • Optimize liquidity management
  • Optimize reconciliation process
  • Shorten settlement cycle
  • Full auditability of transactions
  • Improve risk management
  • Strategic benefits
  • Cost reduction

 

Carlo de Meijer

Economist and researcher

 

 

 

New MiCA regulation further tightens regulations for crypto companies (Dutch Item)

23-12-2020 | treasuryXL | Enigma Consulting |

Op 21 november 2020 verliep de deadline waarop cryptodienstverleners, die in of vanuit Nederland opereren bij toezichthouder DNB, geregistreerd dienden te zijn om hun crypto-activiteiten te mogen voorzetten. Bijna vijftig partijen hebben een aanvraag ingediend bij DNB, maar tot op heden heeft DNB ‘slechts’ dertien partijen in het openbaar register bijgeschreven. Het volgende reguleringskader staat echter al in de steigers: de zogeheten Europese verordening ‘Markets in Crypto-Assets’ (MiCA). Deze verordening moet vanaf 2024 voor alle lidstaten van de EU gaan gelden. Erik van der Leer van Enigma Consulting beschrijft welke impact MiCA kan hebben op de bedrijfsvoering van (crypto)bedrijven.

MiCA zal de van toepassing zijnde regelgeving voor cryptoplatformen verder uitbreiden en aanscherpen. Onder MiCA zullen ook verschillende cryptodiensten die voorheen buiten het reguleringskader vielen moeten voldoen aan Europese regelgeving. Zo definieert MiCA drie verschillende soorten uitgevers van crypto-assets en zeven verschillende cryptodienstverleners. Naast  de cryptodienstverleners die zich vandaag de dag reeds dienen te registreren in Nederland worden daarmee ook andere cryptodiensten binnen bereik van de wetgeving van de Europese lidstaten gebracht.

MiCA typeert aanbieders van een of meer van de volgende diensten als cryptodienstverlening:

  1. Diensten waarbij advies wordt gegeven over crypto-assets;
  2. Diensten waarbij orders in crypto-assets worden ontvangen en uitgevoerd;
  3. Diensten waarbij crypto-assets in de markt geplaatst worden;
  4. Diensten waarbij orders in crypto-assets worden afgewikkeld door derde partijen;
  5. Diensten waarbij crypto-assets in bewaring worden beheerd;
  6. Diensten waarbij een handelsplatform voor crypto-assets wordt geëxploiteerd;
  7. Diensten waarbij crypto-assets worden verhandeld tegen fiatgeld of andere crypto-assets.

Hoe staan de eisen uit MiCA in verhouding tot het in Nederland geldende registratie-regime?

Onder MiCA moeten cryptodienstverleners, net zoals dat geldt binnen het DNB registratieregime, een bedrijfsplan opstellen, procedures inrichten voor de integere bedrijfsuitoefening, de betrouwbaarheid en geschiktheid van bestuurders en beleidsbepalers laten testen door de toezichthouder en over een transparante zeggenschapsstructuur beschikken.

Deze verplichtingen worden uitgebreid met o.a. de volgende zaken:

  • Het aanbrengen van een strikte scheiding tussen het vermogen van de dienstverlener en het geld in beheer van de klant;
  • Het opstellen van een uitbestedingsbeleid, waaronder het formuleren van een herstel- en exitplan;
  • Het opstellen en naleven van een, aan de wettelijke eisen voldoende, klachtenprocedure;
  • Het beschrijven van de geïmplementeerde IT-systemen en beveiligingsprotocollen;
  • Het voldoen aan strike eisen omtrent marktmisbruik en insider-trading.

Ook zullen cryptodienstverleners een cliëntenacceptatiebeleid moeten opstellen voor diensten waarbij crypto-assets worden geplaatst, alsook moeten voldoen aan verschillende transparantievereisten voor diensten waarbij crypto-assets worden verhandeld tegen fiat geld of andere assets. Naast deze zaken zal ook een eigen vermogenseis gaan gelden van minimaal € 50.000.

Wat zal de impact zijn van MiCA op de Nederlandse cryptosector?

Zoals blijkt uit de bovenstaande zorgt MiCA voor een flinke toename in regeldruk binnen de Europese en Nederlandse cryptosector. De cryptodienstverleners dienen niet alleen hun bedrijfsvoering verder aan te passen, maar dienen ook over een aanzienlijk minimum eigen vermogen te bezitten. Met name voor de kleinere Europese spelers in de markt kan dit potentieel een grote impact hebben.

Desalniettemin brengt MiCA ook voordelen met zich mee voor de Nederlandse cryptosector. Het huidige Nederlandse registratieregime staat binnen Europa immers te boek als relatief streng, waardoor de Nederlandse cryptosector zijn concurrentiepositie ten aanzien van Europese concurrentie heeft zien verslechteren. Doordat MiCA het Europese speelveld nu gelijk maakt verbetert de internationale positie van cryptodienstverleners in Nederland. Ook beoogt MiCA dat een verkregen autorisatie gepassport kan worden naar andere lidstaten, iets dat momenteel niet mogelijk is. Omdat Nederland al relatief strenge eisen stelt zullen Nederlandse registratiehouders naar alle waarschijnlijkheid beter voorbereid zijn op de additionele MiCA-vereisten.

Ten slotte zorgt MiCA ervoor dat de uitgifte van crypto-assets en het verrichten van crypto dienstverlening een duidelijk en universeel reguleringskader krijgt binnen Europa. Alhoewel de hieraan verbonden eisen streng zijn en wellicht een negatief effect zullen uitoefenen op de bedrijfsuitvoering van sommige spelers in de sector, brengt MiCA ook zekerheid voor de markt én de consument. Het ontvangen van een MiCA-autorisatie zal daarmee ongetwijfeld deuren openen die tot op heden gesloten waren en nieuwe commerciële kansen met zich meebrengen voor de Europese en Nederlandse cryptosector.

Ripple Blockchain and Payments Report 2020: from rippling to spreading out

| 11-11-2020 | Carlo de Meijer | treasuryXL

Ripple, the blockchain payments platform, recently launched its third annual “Blockchain in Payments Report 2020: From Adoption to Growth”. The survey that was conducted in the August-September period this year amongst 854 respondents from payment services providers in 22 countries gives us some interesting and positive insights in the global adoption of blockchain-based payments and digital assets. Ripple believes that the COVID-19 pandemic has accelerated positive change in the global payments industry towards accepting blockchain technology.

Present challenges in payments

The respondents in the survey highlighted blockchain’s increasing role in payments. They are nowadays confronted with a number of challenges limiting their growth possibilities, including finding international partnerships, pre-funding accounts, accessing working capital, and building payment technology. According to the respondents blockchain technology could be the solution that would enable payment providers to overcome these challenges.

State of Adoption

The report found that the blockchain industry is in its final phase of adoption. Survey results show that the majority of the survey respondents are adopting blockchain for production use. It shows that 34% of participants are in the production of some solution with blockchain technology. 24% of the participants expect to complete production and move on to a pilot test and a proof-of-concept (POC) within the next two years. The rate of adoption across business types differs slightly, with digital banking/fintech businesses leading. They are followed closely by retail banks, and money transmitter or payment providers.

In emerging markets, 37% of participants are in production to implement blockchain technology. Asia and the Pacific (APAC) is thereby the leading region with 41%, followed by Latin America (LATAM). Emerging markets are recognizing that responsible usage of blockchain and digital assets can “unleash tremendous potential for their economy”. Both will drive greater financial inclusion and economic growth. Mature markets stand to benefit as well.

Use Cases

Of the respondents 59% is in production or near production for blockchain-based payments related use cases. Slightly over one-third of the report’s respondents currently use blockchain technologies for sending or receiving payments for customers.

But a key point revealed by the Ripple report is the diversification in use cases by companies using this technology. The survey showed that blockchain is now scaling beyond just payments. 98% of respondents running a payments blockchain POC have also deployed the technology for non-payments use cases – the most common ones being supply chain management (62% in production) and trade finance (51% in production). This demonstrates that blockchain can be leveraged across the enterprise.

Cross border Payments

Blockchain technology is not just adopted for in-country uses. As blockchain payments solutions continue to solve for many of the pain points related to cross-border payments, adoption has steadily grown. In fact, real-time settlement for cross-border payments is seen as a business necessity for many, as well as in demand by consumers and businesses.

Digital Assets

Another key finding in the report is that digital assets are increasingly being considered for facilitating payments, especially when connected with blockchain technology. As there has been an increase in education and blockchain experience in the industry, both payment providers and consumer confidence in digital assets have risen. Business interest in digital assets has grown sharply as early adopters look to increase the speed in payment settlements. Across the board, the report found openness to more digital asset types whereby various whereby  cryptocurrencies, as well central bank digital currency and stablecoins were considered. Almost all respondents (99%) said that their respective institutions would consider using digital assets to instantly process cross-border payments or as a medium of exchange (up from 94% recorded in 2018).

“Companies view digital assets as a means to accelerate expansion to other countries and currencies. Interestingly, 82% of respondents not yet in pilot or proof-of-concept responded with the second highest interest in leveraging digital assets in cross border payments. Early adopters recorded the highest interest. Respondents are seeing the success of early adopters and looking to kick start their own adoption—with a large majority open to leveraging more digital forms of currency.” Ripple Report

For those making cross-border payments using digital assets, financial inclusion, reduced cash usage and availablity of liquidity are strengths that rank relatively high as well, but still below the transaction features of speed and security that make blockchain so popular for domestic payments.

What is driving adoption?

There were four key benefits mentioned driving blockchain adoption, namely, improved data quality, increased data security, cost savings, and business growth.

For digitally-led businesses, transparency, security and networking are key benefits of adopting digital assets in payments. Those who are not digitally-led especially value factors like speed. Many of these institutions surveyed adopted blockchain technology to increase speed to make cross-border payment transactions (40%), achieve high levels of reliability (27%), improve data transparency and realize long-term operational cost savings (32%). Interestingly, respondents from Latin America stood out by ranking growth as the highest benefit, followed by cost-savings, whereas more mature markets ranked cost savings and data transparency as the greatest benefit of blockchain adoption. Other key contributors to the success of blockchain are a variety of blockchain technology providers that are facilitating easier implementation through APIs, hosted services, and standardization.

Growth drivers

Ripple’s report identified that blockchain adoption is key to successful growth strategies for financial institutions. Nearly half of the respondents have said that they view blockchain technology as the fuel for business growth. Nearly four out of five (79%) of blockchain-based payment businesses reported growth in 2020, despite the impact of COVID. Blockchain solutions continue to scale as businesses introduce new services to existing customer segments or expand existing services into new regions. 44 percent of respondents have said that they have recorded strong business growth in the past year, citing innovation in payment tech as a key growth driver.

Early adopters of blockchain-based payment solutions have witnessed the highest levels of growth year over year. In the past 12 months, early blockchain adopters reported nearly twice as much business growth over other respondents. 45% of survey participants that were processing digital transactions, recorded a large amount of growth. The market opportunity for innovators in fintech/retail banks and those located in emerging markets is quite significant with expectations of strong, continued growth. First movers in blockchain payment adoption and less mature markets are likely to see the most growth going forward according to the report.

Obstacles/Barriers

Among the main obstacles to blockchain adoption, participants mentioned a lack of regulatory clarity, the amount of investment required to implement the technology, and security. This year, the report also revealed that price swings experienced by the top two digital assets (Bitcoin and Ether) influenced respondents’ perception of volatility, which posed an issue. However, the results show that digital assets are increasingly becoming an important part of the development of the blockchain industry especially in emerging markets. Less than half of the respondents in Latin-America and APAC worry about price volatility, possibly these regions use digital assets as a hedge against their own local fiat currency.

Forward Thinking

“What the Blockchain in Payments 2020 report makes abundantly clear is that blockchain is no longer an exotic, emerging technology. It is a mature technology that is being battle-tested and continues to advance, both in terms of use cases and adoption. And if 2020 is any indication, blockchain will play an increasingly vital role in payments in the years to come.” Ripple Report

What is also clear is that blockchain proof of concepts (POC) are becoming a thing of the past. Today, blockchain initiatives are “leap frogging into production, moving swiftly along the adoption curve towards the late majority phase”. Not only is growth indeed possible for blockchain and digital assets initiatives, but familiarity and positive sentiment continue to spread as well, accelerating the adoption growth path.

Ripple is also spreading out!

 

Carlo de Meijer

Economist and researcher

 

 

 

Smart working with blockchain-based smart contracts

| 12-10-2020 | Carlo de Meijer | treasuryXL

Smart contracts are one of the most popular and talked about subjects being built in the blockchain industry. As processes are increasingly digitalised, it is becoming necessary to find a way to make reliable, digital business agreements. Smart contracts are a great alternative for replacing traditional contracts, that are often complex, slow and expensive.

Smart contracts are gaining widespread use and ease of creation. Today, smart contracts are available to optimize many financial and business processes, thanks to the contribution of blockchain consortia such as Hyperledger.

This blog discusses some of the current opportunities and challenges facing the adoption of smart contracts.

What are smart contracts?

A smart contract is a self-executing, self-enforcing protocol which is governed by its explicit terms and conditions, which stores and carries out contractual clauses via blockchain.

To enter into a blockchain based smart contract, the parties first negotiate and agree to the terms of the agreement before memorialising the terms (either in part or entirely) in smart contract code that are stored inside the blockchain.

Smart contracts allow the performance of dependable transactions without the engagement of third parties. It is a decentralised method, which means that intermediaries at the moment of confirming deals are not required.

Smart contracts automatically execute when predetermined terms and conditions are met, based on the rules it was programmed to do.

Smart Contract Key parts

Smart contracts consist of a number of essential parts: signatories, subject and specific terms. First of all the signatories i.e. two or more parties that use the smart contract and give their final ‘go forward’ regarding the proposed terms via their digital signature. Second the agreement’s subject itself that is limited only within the smart contract’s environment. Third the specific terms of the smart contract. They have to be described in detailed mathematical terms and implemented in a programming language that is compatible with the smart contract’s blockchain. Based on these terms, the contract will execute itself.

Smart Contracts and Blockchain

The key to these contracts is the decentralised network known as blockchain. Smart contracts use blockchain technology to verify, validate, capture and enforce agreed-upon terms between multiple parties.

Smart contracts on the blockchain allow for transactions and agreements to be carried out among anonymous parties without the need for a central entity, external enforcement, or legal system. The transactions are transparent, irreversible, and traceable.

Blockchain is the perfect environment for smart contracts, as all the data stored is immutable and secure. The data of a smart contract is encrypted and exist on a ledger, meaning that the information recorded in the blocks can never be lost, modified, or deleted.

Where could smart contracts be used?

Smart contracts can be used to perform functions in a great variety of industries. Whether regulatory compliance, contractual enforceability, cross-border financial transactions, property ownership, home buying, supply management, material provenance, document management and many other applications.

Today, smart contracts are relevant in areas such as trade in digital financial assets with legal transfer of ownership, banking and credit services, logistics processes, tracking the origin and path of goods, decentralized storage, and use of renewable energy.

Supply chain management
An area where smart contracts could be used is in supply chain management. Making supply chains more transparent via smart contracts is helping to smooth out the movement of goods and restore trust in trade. Smart contracts can record ownership rights as items move through the supply chain, confirming who is responsible for the product at any given time. The finished product can be verified at each stage of the delivery process until it reaches the customer.

Insurance
Smart contracts could also be used in the insurance sector. This sector nowadays lack automated administration. It can take months for an insurance claim to be processed and paid. Smart contracts can simplify and streamline the process by automatically triggering a claim when certain events occur. Specific details could thereby be recorded on the blockchain in order to determine the exact amount of compensation.

Mortgage loans
Smart contracts could also simplify the mortgage process. The terms of a mortgage agreement are based on an assessment of the mortgagee’s income, expenditures, credit score and other circumstances. The need to carry out these checks, often through third parties, can make the process lengthy and complicated for both the lender and the mortgagee. By cutting out the middle men, parties could deal directly with each other.

Financial industry
The most widespread use of smart contracts remains in the financial industry, as money and accompanying documents become electronic. In the financial services sector  the opportunities for smart contracts include, for example, payment processing, clearing/settlement of financial instruments, trade finance, as well as regulatory technology such as streamlined ‘know your customer’ certification.

Smart contract platforms

There are nowadays a number of smart contract platforms. They could be subdivided on the basis of technology, end-user (banking, government, supply chain, real estate, insurance etc.) and region (Europe, North America, Asia or rest of the world oriented).

Their differences are in programming languages, blockchain consensus, the cost of maintaining an application’s smart contracts, differences in blockchain security, transaction confirmation speed, trust in the main network nodes, and much more.

Ethereum was the first blockchain platform to develop codes specially made for dApp development. Their appearance has prompted the arrival of many other platforms including names like Aeternity, Cardano, Qtum, Stellar, and Waves.

Ethereum
Ethereum, the well-known global blockchain platform was the first to introduce smart contracts to a more wide-spread crypto community. Ethereum is still the most advanced platform for coding and processing of smart contracts. This open-source platform has one of the largest networks of developers available, and due to this, it can keep up with the continually changing environment in the blockchain industry.

Aeternity
Using a hybrid of Proof-of-Work and Proof-of-Stake model, Aeternity offers a method for powering so-called Turing-complete smart contracts that are capable of being executed off-chain. Thereby they deliver both privacy and security.

Cardano
Cardano is a decentralised blockchain and cryptocurrency project. Like many crypto projects, Cardano is open source. The Cardano platform is working towards implementing smart contract functionality with the Goguen update this year. This should bring their smart contracts a step further to ‘smarter contracts’.

Qtum
Qtum is an open-sourced blockchain application platform, where security and flexibility are two of the most essential components. The Qtum team has worked intensively to assure that smart contracts can be executed safely, making the platform perfect for businesses and their enterprise clients. Qtum uses Proof-of-Stake and a Decentralized Governance Protocol.

Stellar
Stellar, unlike many crypto coins, was created by developers for developers. That means that it is capable of handling extremely complex smart contracts. For simple smart contracts, Stellar offers a clean, easy-to-use alternative for developers that want to build smart contracts delivering greater efficiency.

Waves
Waves is an open blockchain project, strongly focusing on dApps and using Web 3.0 technology. To keep their smart contract project simple, Waves offers many online courses, and other methods of support for developers that may want to work with Waves. Like many smart contract projects, Waves uses Proof-of-Stake.

Benefits of Smart Contracts

Smart contracts provide many benefits over traditional contracts for a wide range of industries. In theory, they are more efficient and trustworthy than traditional contract law, and are also thought to offer better security as all actions are recorded and verified. As a result they may reduce unnecessary costs and time expenditure while enhancing transparency.

Greater efficiency and speed
Smart contracts are able to improve the efficiency and speed with which commercial arrangements are carried out.  Smart contracts are automated so there is no need to spend a lot of time on the paperwork and also correcting the errors that are manually written in the documents. They can be executed in minutes, for a fraction of the cost, from wherever the involved parties are, and without the need for lawyers.

Accuracy and transparency
As the codified terms are fully visible and accessible to all relevant parties, there is no way to dispute them once the smart contract is established.  This facilities complete transactional transparency and may removes the likelihood of manipulation, bias or error. This, in turn leads to decreased monitoring costs and risks of opportunistic behaviour.

Trust
Smart contracts may provide parties with a degree of trust. They automatically perform transactions following predetermined laws, and the encrypted documents of these transactions are distributed over participants. The information on the contract and the terms of the contract is straight. Specific validation by everyone and the immutability of the work guarantee that the smart contract can never more be broken.

Security
Smart contracts are also thought to offer better security as all actions are recorded and verified. Blockchain transaction documents are encrypted. That makes them extremely difficult to hack. Security features can also be integrated into a smart contract to automatically generate backups and duplicates in the event of damages, data losses to the original one or hacks.

Challenges

Smart contracts could also bring a number of challenges that may prevent more massive adoption.

Human errors
Like paper contracts, smart contracts could still experience fraud, because of human errors. Smart contracts are codes, and these codes are written by people (coders). As such, there is a (high) chance of a smart contract code having many bugs. They can be delayed, intercepted and corrupted. Some mistakes have proven to be very costly.

Confidentiality, security and privacy
Unlike traditional contracts, all transactions executed via a smart contract, are propagated across all of the nodes in the network.

This may create privacy issues, particularly when the accounts of the parties are associated with known entities. Even when the parties rely on pseudonymous accounts, certain identification techniques can be used to discern the identities of parties who transact with a particular smart contract.

Lack of engineering experience
As smart contracts begin to proliferate, there will be a need for new types of cryptography experts, and forensics experts, to verify software code and to translate the code into human-readable form. A lot of engineering expertise is required to make perfectly operational smart contracts. Experienced coders however are hard to find, and costly.

 Legal and regulatory challenges

There are also a number of legal and regulatory challenges, which are preventing the more widespread utilisation of smart contracts.  Smart contracts lack a clear legal status. There is no official government regulation that applies to them.

Interpretation and enforceability
If there is a dispute about whether a smart contract accurately memorialised the parties’ intentions or whether one party has breached the contract, the parties may still bring legal proceedings or engage in alternative dispute resolution processes.  As contract law varies between different jurisdictions, so too will the enforceability of smart contracts.

Jurisdictional issues
Smart contracts also raise jurisdictional issues. Because blockchain operates as a decentralised ledger, smart contracts can be formed and accessed anywhere across the globe.  They do not reside in any one location, but exist across multiple locations at the one time.

Yet existing laws are jurisdiction-based. The differences in laws across jurisdictions can be highly problematic, and may result in incongruent rights and responsibilities, and confusion regarding the consequences if there is a contract violation.

What steps are needed?

Comprehensive/clear picture of business/operational practices
Vague contracts allow space for argument. This can lead to claims, disputes, high legal expenses, project and operational delays, as well as invoicing and payment delays. To prevent these situations (as much as possible) a comprehensive and clear picture of the business and operational practices for involved parties is necessary when defining and agreeing on terms in order to automate contracts. Participants need to agree on “specific data,” which may include the exact time zone to be used along with the specific time, the location and what that means for contractual terms and fulfilment. Legal departments drafting contracts need to consider details like this in advance.  

Creating Logic Parameters
Parties should also ask themselves a number of questions. What data source will the companies use for their contract? And what are the tolerances? Furthermore, what type of rounding will the smart contract act on? These types of questions must be discussed prior to translation for smart contract codification.

Legal contracts must contain terms on parameters including sources, tolerances, frequency and time frames of data capture methods among others. Specificities such as location, time, and rounding decisions inform logic parameters around data. These impact how contracts translate into code. Incongruent readings can’t be automated.

Clear, non-conflicted contract terms
Problems may arise when an older contract that is used as a starting point has irrelevant or inapplicable clauses that have been forgotten to be removed. This may result in terms and conditions that are either disparate or contradictory. The code of a smart contract cannot be made to execute contradictory terms.

Smart contracts execute exactly what they are programmed to execute and are incapable of judgment. Rules of engagement, particularly those regarding fee calculations and billing practices, must be able to be encoded from clear, non-conflicted contract terms.

Anticipating Data Glitches and Gaps
There will always be technology glitches and failures that may result in data gaps or errors. These occasions can be reasonably anticipated and protocol for them can be incorporated into both natural language and smart contracts.

With agreed-upon terms for these events, a smart contract can be programmed to navigate data tolerances and triggers that automatically recognize when a glitch or failure has occurred. It can then execute the correct predefined action, agreed upon upfront by both parties resulting in zero delays or downtime to the relationship.

Going forward

The potential market for smart contracts is great. Smart contracts can actually change the way agreements are made across various industries.

It however will take some time and require more development before it reaches its mainstream approach. We cannot implement smart contract technology en-masse, as more experimentation is needed at this point. At the moment, smart contracts are still a technology in its early stages. And existing challenges esp. the legal and regulatory ones should be solved first.

That asks for smart thinking|

 

Carlo de Meijer

Economist and researcher