Skip to main content

Trust in Smart Contracts is a Process, As Well

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10323))

Abstract

Distributed ledger technologies are rising in popularity, mainly for the host of financial applications they potentially enable, through smart contracts. Several implementations of distributed ledgers have been proposed, and different languages for the development of smart contracts have been suggested. A great deal of attention is given to the practice of development, i.e. programming, of smart contracts. In this position paper, we argue that more attention should be given to the “traditional developers” of contracts, namely the lawyers, and we propose a list of requirements for a human and machine-readable contract authoring language, friendly to lawyers, serving as a common (and a specification) language, for programmers, and the parties to a contract.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    https://nxt.org/.

References

  1. Oraclize: The provably honest oracle service. http://www.oraclize.it/. Accessed 30 Jan 2017

  2. OWL 2 Web Ontology Language Document Overview (Second Edition). https://www.w3.org/TR/2012/REC-owl2-overview-20121211/. Accessed 30 Jan 2017

  3. PriceFeed smart contract. http://feed.ether.camp/. Accessed 30 Jan 2017

  4. Abi-Lahoud, E., O’Brien, L., Butler, T.: On the road to regulatory ontologies. In: Casanovas, P., Pagallo, U., Palmirani, M., Sartor, G. (eds.) AICOL -2013. LNCS, vol. 8929, pp. 188–201. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45960-7_14

    Google Scholar 

  5. Al Khalil, F., Ceci, M., Yapa, K., O’Brien, L.: SBVR to OWL 2 mapping in the domain of legal rules. In: Alferes, J.J.J., Bertossi, L., Governatori, G., Fodor, P., Roman, D. (eds.) RuleML 2016. LNCS, vol. 9718, pp. 258–266. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-42019-6_17

    Chapter  Google Scholar 

  6. Asor, O.: About Tau-Chain. ArXiv e-prints (February 2015)

    Google Scholar 

  7. Brady, E.: Idris, a general-purpose dependently typed programming language: design and implementation. J. Funct. Program. 23(5), 552–593 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  8. Ceci, M., Al Khalil, F., O’Brien, L.: Making sense of regulations with SBVR. In: RuleML 2016 Challenge, Doctoral Consortium and Industry Track hosted by the 10th International Web Rule Symposium (RuleML 2016) (2016)

    Google Scholar 

  9. Clack, C.D., Bakshi, V.A., Braine, L.: Smart contract templates: essential requirements and design options. ArXiv e-prints (August 2016). https://arxiv.org/abs/1608.00771v2

  10. Delmolino, K., Arnett, M., Kosba, A., Miller, A., Shi, E.: Step by step towards creating a safe smart contract: lessons and insights from a cryptocurrency lab. In: Clark, J., Meiklejohn, S., Ryan, P.Y.A., Wallach, D., Brenner, M., Rohloff, K. (eds.) FC 2016. LNCS, vol. 9604, pp. 79–94. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53357-4_6

    Chapter  Google Scholar 

  11. Lerner, S.D.: Rootstock. bitcoin powered smart contracts. white paper (November 2015). https://uploads.strikinglycdn.com/files/90847694-70f0-4668-ba7f-dd0c6b0b00a1/RootstockWhitePaperv9-Overview.pdf

  12. Lerner, S.D.: Drivechains, sidechains, and 2-way hybrid peg designs (January 2016). https://uploads.strikinglycdn.com/files/27311e59-0832-49b5-ab0e-2b0a73899561/Drivechains_Sidechains_and_Hybrid_2-way_peg_Designs_R9.pdf

  13. English, M., Auer, S., Domingue, J.: Block chain technologies and the semantic web: a framework for symbiotic development. Technical report, University of Bonn, Germany (2016)

    Google Scholar 

  14. Frantz, C.K., Nowostawski, M.: From institutions to code: towards automated generation of smart contracts. In: 2016 IEEE 1st International Workshops on Foundations and Applications of Self* Systems (FAS*W), pp. 210–215 (September 2016)

    Google Scholar 

  15. Frignani, A.: Some Basic Differences between the Common Law and the Civil Law Approach. http://www.jus.unitn.it/CARDOZO/Review/Comparative/Frignani-1997/Washingt.htm (1996). Accessed 02 Feb 2017

  16. García-Bañuelos, L., Ponomarev, A., Dumas, M., Weber, I.: Optimized execution of business processes on blockchain. In: Carmona, J., Engels, G., Kumar, A. (eds.) BPM 2017. LNCS, vol. 10445, pp. 130–146. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-65000-5_8

    Chapter  Google Scholar 

  17. Grigg, I.: The Ricardian contract. In: Proceedings of 2004 First IEEE International Workshop on Electronic Contracting, pp. 25–31 (July 2004)

    Google Scholar 

  18. Grigg, I.: On the intersection of Ricardian and Smart Contracts. http://iang.org/papers/intersection_ricardian_smart.html (February 2017). Accessed 30 Jan 2017

  19. Hull, R., Batra, V.S., Chen, Y.-M., Deutsch, A., Heath III, F.F.T., Vianu, V.: Towards a shared ledger business collaboration language based on data-aware processes. In: Sheng, Q.Z., Stroulia, E., Tata, S., Bhiri, S. (eds.) ICSOC 2016. LNCS, vol. 9936, pp. 18–36. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-46295-0_2

    Chapter  Google Scholar 

  20. Idelberger, F., Governatori, G., Riveret, R., Sartor, G.: Evaluation of logic-based smart contracts for blockchain systems. In: Alferes, J.J.J., Bertossi, L., Governatori, G., Fodor, P., Roman, D. (eds.) RuleML 2016. LNCS, vol. 9718, pp. 167–183. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-42019-6_11

    Chapter  Google Scholar 

  21. Luu, L., Chu, D.H., Olickel, H., Saxena, P., Hobor, A.: Making smart contracts smarter. In: CCS 2016 Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 254–269. ACM, New York, NY, USA (2016). http://doi.acm.org/10.1145/2976749.2978309

  22. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2008)

    Google Scholar 

  23. Pettersson, J., Edström, R.: Safer smart contracts through type-driven development. Ph.D. thesis, Master’s thesis, Department of CS and E, Chalmers University of Technology and University of Gothenburg, Sweden (2015)

    Google Scholar 

  24. Reijers, W., O’Brolcháin, F., Haynes, P.: Governance in blockchain technologies and social contract theories. Ledger 1, 134–151 (2016). http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/62

  25. Seijas, P.L., Thompson, S., McAdams, D.: Scripting smart contracts for distributed ledger technology. Cryptology ePrint Archive, Report 2016/1156 (2016). http://eprint.iacr.org/2016/1156

  26. Semantics of Business Vocabulary and Business Rules (SBVR) Version 1.3, May 2015. http://www.omg.org/spec/SBVR/1.3/PDF

  27. Swan, M.: Blockchain temporality: smart contract time specifiability with blocktime. In: Alferes, J.J.J., Bertossi, L., Governatori, G., Fodor, P., Roman, D. (eds.) RuleML 2016. LNCS, vol. 9718, pp. 184–196. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-42019-6_12

    Chapter  Google Scholar 

  28. Szabo, N.: Formalizing and Securing Relationships on Public Networks. https://web.archive.org/web/20050217172626/. http://www.firstmonday.dk/ISSUES/issue2_9/szabo/index.html (1997). Accessed 25 Jan 2017

  29. Szabo, N.: The Idea of Smart Contracts. https://web.archive.org/web/20160831070942/. http://szabo.best.vwh.net/smart_contracts_idea.html (1997). Accessed 25 Jan 2017

  30. Tschorsch, F., Scheuermann, B.: Bitcoin and beyond: a technical survey on decentralized digital currencies. IEEE Commun. Surv. Tutor. 18(3), 2084–2123 (2016). http://dx.doi.org/10.1109/COMST.2016.2535718

  31. Wood, G.: Ethereum: a secure decentralised generalised transaction ledger. Ethereum Project Yellow Paper 151 (2014)

    Google Scholar 

  32. Zhang, F., Cecchetti, E., Croman, K., Juels, A., Shi, E.: Town crier: an authenticated data feed for smart contracts. In: CCS 2016 Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 270–282. ACM, New York, NY, USA (2016). http://doi.acm.org/10.1145/2976749.2978326

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Firas Al Khalil .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 International Financial Cryptography Association

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Al Khalil, F., Butler, T., O’Brien, L., Ceci, M. (2017). Trust in Smart Contracts is a Process, As Well. In: Brenner, M., et al. Financial Cryptography and Data Security. FC 2017. Lecture Notes in Computer Science(), vol 10323. Springer, Cham. https://doi.org/10.1007/978-3-319-70278-0_32

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-70278-0_32

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-70277-3

  • Online ISBN: 978-3-319-70278-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics