Regulatory Framework on Smart Contracts: A Comparative Analysis

  • Zulhazmi Bin Yusof Universiti Teknologi MARA, Segamat
  • Wan Amir Azlan Wan Haniff Universiti Teknologi MARA, Segamat
  • Hartini Saripan Universiti Teknologi MARA, Shah Alam
  • Sheela Jayabala Krishnan Jayabalan Universiti Teknologi MARA, Shah Alam
  • Asma Hakimah Ab Halim Universiti Kebangsaan Malaysia, Bangi
Keywords: Smart contracts, blockchain, digital currency, cryptocurrency, regulatory framework

Abstract

Smart contracts use a few contemporary technologies, such as blockchain and digital currency. Due to this, it carries numerous advantages to the consumers due to the nature of the technology such as transparency, quickness, lack of third-party intervention, and decentralization. Although numerous research has been conducted on smart contracts, there isn't currently a tangible remedy to deal with various lacunas in the regulatory framework for smart contracts. In this study, secondary data was gathered by analyzing academic websites and databases like Google Scholar including governmental and non-governmental organizations from various countries. In addition, doctrinal legal research using a comparative analysis approach has also been used in this research. Regulatory frameworks in various countries including but not limited to Malaysia, the United States of America, Malta, Switzerland, and Dubai have been observed. The finding shows that the issue of the legitimacy of smart contracts, capacity as well as validity and certainty of Oracle were the main legal issues with smart contracts. This paper has contributed to our understanding of the existing gap in Malaysia's regulatory systems. Additionally, this improves the corpus of knowledge in this area, assisting legislators and other decision-makers in amending new regulatory frameworks for Smart Contracts.

Downloads

Download data is not yet available.

References

Amin, N., & Nor, M. R. (2011). Issues on Essential Elements of Formation of E-Contracts in

Atiyah, G. A., Manap, N. A., & Abd Aziz, S. N. (2022). Smart Contract in Iraq: A Regulatory Framework. Journal of Positive School Psychology, 6385-6392.

Anthony, J. O., Nancy, L. L. and Kathleen, M. T. C. (2012). The Qualitative Report 2012 Volume 17, Article 56, 1-28, Retrieved October 27, 2021, from http://www.nova.edu/ssss/QR/QR17/onwuegbuzie.pdf

Azlan, W. A., Haniff, W., Hakimah, A., Halim, A., & Ismail, R. (2019). Equity crowdfunding in Malaysia: Legal and Sharia challenges.

Bahga, A., & Madisetti, V. K. (2016). Blockchain platform for industrial Internet of things. Journal of Software Engineering and Applications, 9(10), 533-546. DOI: https://doi.org/10.4236/jsea.2016.910036

Bieser, G. (2014). Smart Grids in the European Energy Sector. International Economics and Economic Policy, 11(1-2), 251-259. DOI: https://doi.org/10.1007/s10368-013-0244-9

Bosco, A. J. (2018). Blockchain and the Uniform Electronic Transactions Act. Bus. Law., 74, 243.

Buterin, V. (2014). A Next-Generation Smart Contract and Decentralized Application Platform. White Paper, 3(37), 2-1.

Clifford Chance and European Bank for Reconstruction and Development. Smart contracts: Regulatory framework and Proposed Guidelines For Lawmakers. 2017

Crafa, S., Laneve, C., Sartor, G., & Veschetti, A. (2023). Pacta Sunt Servanda: Legal Contracts in Stipula. Science of Computer Programming, 225, 102911. DOI: https://doi.org/10.1016/j.scico.2022.102911

Durovic, M. (2021). What are smart contracts? Digital Technologies and the Law of Obligations, 121. DOI: https://doi.org/10.4324/9781003080596-9

Ferreira, A. (2021). Regulating Smart Contracts: Legal Revolution or Simply Evolution? Telecommunications Policy, 45(2), 102081. DOI: https://doi.org/10.1016/j.telpol.2020.102081

Ferretti, S., & D'Angelo, G. (2020). On the Ethereum Blockchain Structure: A Complex Networks Theory Perspective. Concurrency and Computation: Practice and Experience, 32(12), e5493 DOI: https://doi.org/10.1002/cpe.5493

Filatova, N. (2020). Smart contracts from the contract law perspective: outlining new regulative strategies. International Journal of Law and Information Technology, 28(3), 217-242. DOI: https://doi.org/10.1093/ijlit/eaaa015

Gatteschi, V., Lamberti, F., Demartini, C., Pranteda, C., & Santamaría, V. (2018). Blockchain and Smart Insurance Contracts: Is The Technology Mature Enough? Future internet, 10(2), 20. DOI: https://doi.org/10.3390/fi10020020

Giancaspro, M. (2017). Is a ‘Smart Contract’ Really a Smart Idea? Insights from a legal perspective. Computer Law and Security Review, 33(6), 825–835. DOI: https://doi.org/10.1016/j.clsr.2017.05.007

Haniff, W. A. A. W., Halim, A. H. A., & AH A & Ismail, R. (2019). The regulation of equity crowdfunding in the United Kingdom and Malaysia: A comparative study. Academic Journal of Interdisciplinary Studies, 8(3), 45-56. DOI: https://doi.org/10.36941/ajis-2019-0004

He, D., Deng, Z., Zhang, Y., Chan, S., Cheng, Y., & Guizani, N. (2020). Smart Contract Vulnerability Analysis and Security Audit. IEEE Network, 1–7 Issue), 2219–2229. DOI: https://doi.org/10.1109/MNET.001.1900656

Jafari, S., Vo-Huu, T., Jabiyev, B., Mera, A., & Mirzazade Farkhani, R. (2018). Cryptocurrency: A Challenge to Legal System. SSRN Electronic Journal DOI: https://doi.org/10.2139/ssrn.3172489

Jain, N. (2005). A separate law for peacekeepers: the clash between the Security Council and the International Criminal Court. European Journal of International Law, 16(2), 239-254. DOI: https://doi.org/10.1093/ejil/chi116

Kizza, J. M. (2020). Blockchains, Cryptocurrency, and Smart Contracts Technology: Security Considerations. Springer Nature Switzerland AG DOI: https://doi.org/10.1007/978-3-030-38141-7_25

Li X., Jiang P., Chen T., Luo X., and Wen. Q (2020). A survey on the security of blockchain systems. Future Generation Computer Systems, 107, 841–853 DOI: https://doi.org/10.1016/j.future.2017.08.020

Maes, P. (1994). Agents that reduce work and information overload, Communications of the ACM, 37(7), 30-40 DOI: https://doi.org/10.1145/176789.176792

Maine, H. S. (2019). Ancient Law: Its Connection to The History Of Early Society. Good Press.

Mense. A & Fletcher. M. (2018). Security Vulnerabilities In Ethereum Smart Contracts in 20th International Conference on Information Integration and Web-based Applications & Services, 375–380 DOI: https://doi.org/10.1145/3282373.3282419

Mezquita, Y., Valdeolmillos, D., González-Briones, A., Prieto, J., & Corchado, J. M. (2019). Legal Aspects and Emerging Risks in The Use Of Smart Contracts Based On Blockchain. In Knowledge Management in Organizations: 14th International Conference, KMO 2019, Zamora, Spain, July 15–18, 2019, Proceedings 14, 525-535. Springer International Publishing DOI: https://doi.org/10.1007/978-3-030-21451-7_45

NIST.(n.d). Computer Security Resource Centre. Definition of Turing Complete. Retrieved June 21, 2023, from https://csrc.nist.gov/glossary/term/turing_complete#:~:text=Share%20to%20Facebook%20Share%20to,complexity%2C%20to%20find%20a%20solution.

Nwana, H. S. & Ndumu, D. T. (1999). A perspective on software agents research, The Knowledge Engineering Review, 14(2) 125-142. DOI: https://doi.org/10.1017/S0269888999142012

Patblaser. (2018). Federal Council report “Regulatory framework for distributed ledger technology and blockchain in Switzerland.” Blockchain Federation. Retrieved July 15, 2023, from https://blockchainfederation.ch/federal-council-report-legal-framework-for-distributed-ledger-technology-and-blockchain-in-switzerland/?lang=en

Patrick. (2018). Blockchain Oracles Explained. Mycryptopedia. Retrieved July 15, 2023, from https://www.mycryptopedia.com/blockchain-oracles-explained/

Peng, M. W. (2001). How entrepreneurs create wealth in transition economies. Academy of Management Perspectives, 15(1), 95-108. DOI: https://doi.org/10.5465/ame.2001.4251397

Peters, R. (2022, July 26). How to Buy Bitcoin When You’re Underage in 2023? Retrieved July 16, 2023, from CaptainAltcoin. https://captainaltcoin.com/buy-bitcoin-underage/

Popovski, L., Soussou, G., & Webb, P. B. (2018). A Brief History of Blockchain. Legaltech

Posner, Richard A. 1977. Economic Analysis of Law, 2nd ed. Boston: Little Brown. 1980. A Theory of Primitive Society, with Special Reference to Law, Journal of Law and Economics (23) 1–53 DOI: https://doi.org/10.1086/466951

Provable Oracle. (n.d.). Docs.provable.xyz. Retrieved July 16, 2023, from https://docs.provable.xyz/

Razak, F. A., & Ghadas, Z. A. A. (2020). From Barter System to E-Contract: Development on

Reggie O. (2017). Smart Contracts: Legal Agreements for the Blockchain. 21 NC. Banking Inst, 177, 194

Rozario, A. M., & Vasarhelyi, M. A. (2018). Auditing with Smart Contracts. International Journal of Digital Accounting Research, 18. DOI: https://doi.org/10.4192/1577-8517-v18_1

Sarmah, S. S. (2018). Understanding blockchain technology. Computer Science and Engineering, 8(2), 23-29.

Savelyev, A. (2017). Contract Law 2.0:‘Smart’contracts As The Beginning Of The End Of Classic Contract Law. Information & Communications Technology Law, 26(2), 116-134. DOI: https://doi.org/10.1080/13600834.2017.1301036

Shariff, M. R. N. (2006). The Role of UNCITRAL in Regulating E-Contracts in the Emerging ECommerce. Proceedings of the International Conference on E-Commerce, 95–103.

Statista. (2023). Cryptocurrency users worldwide 2020. Retrieved June 21, 2023, from https://www.statista.com/statistics/1202503/global-cryptocurrency-user-base/

Szabo, N. (1997). Smart Contracts: Formalizing And Securing Relationships on Public Networks. First Monday, 2(9). DOI: https://doi.org/10.5210/fm.v2i9.548

Tashakor, M. (2018). The New Kid on The Blockchain: Legislative Acceptance of Smart Contracts. Georgetown Law Technology Review. Retrieved July 15, 2023, from https://georgetownlawtechreview.org/the-new-kid-on-the-blockchain-legislative-acceptance-of-smart-contracts/GLTR-04-2018/GE.

Tjiam, K., Wang, R., Chen, H., & Liang, K. (2021). Your Smart Contracts Are Not Secure: Investigating Arbitrageurs and Oracle Manipulators in Ethereum. In CYSARM@ CCS (25-35). DOI: https://doi.org/10.1145/3474374.3486916

Usha, R. R. (2019). Law and the Blockchain. 104 Iowa Law Rev, 679

Xu, Y., Chong, H. Y., & Chi, M. (2021). A Review Of Smart Contracts Applications in Various Industries: A Procurement Perspective. Advances in Civil Engineering, 1-25. DOI: https://doi.org/10.1155/2021/5530755

Yaga, D., Mell, P., Roby, N., & Scarfone, K. (2018). Blockchain Technology Overview. National Institute of Standards and Technology. DOI: https://doi.org/10.6028/NIST.IR.8202

Yi, S. A.F. J., & Singh, H. K. H. (2022). Enforceability of Smart Contracts in Malaysia. Lexology. Retrieved July 15, 2023, from https://www.lexology.com/library/detail.aspx?g=2f54dde8-5980-4aed-9159-86d6ac20eca6#:~:text=The%20Legal%20Status%20of%20Smart%20Contracts%20in%20Malaysia&text=Generally%2C%20if%20there%2

Yong, K. J., Tay, E. S., & Khong, D. W. (2022). Application of blockchain smart contracts in smart tenancies: A Malaysian perspective. Cogent Social Sciences, 8(1), 2111850 DOI: https://doi.org/10.1080/23311886.2022.2111850

Zimmermann, R. (2009). Roman law and the harmonization of private law in Europe. Towards a European Civil Code, 27-53.

Published
2024-07-29
How to Cite
Yusof, Z. B., Wan Haniff, W. A. A., Saripan, H., Jayabalan , S. J. K., & Ab Halim, A. H. (2024). Regulatory Framework on Smart Contracts: A Comparative Analysis. Information Management and Business Review, 16(2(I), 221-230. https://doi.org/10.22610/imbr.v16i2(I).3822
Section
Research Paper