A Framework for Effective Smart Contracting

Authors

DOI:

https://doi.org/10.46282/blr.2023.7.2.511

Keywords:

Smart Contract, Cybersecurity, Risk, Legal Enforceability

Abstract

Smart contracts are event-driven computer programs used to automatically execute all or parts of the agreements between two or more entities, pursuant to their specifications. The self-executing and self-enforcing attributes of smart contracts present numerous potential benefits, such as cost efficiency, accuracy, and reliability, as well as the potential to support several sustainable development goals. Smart contracts can be very efficient in many sectors, with important automation, procurement, financial, and other supply chain management features. For this study, a systematic literature review was performed, with a view to assessing, synthesizing, and critique the current state of legal and security aspects of smart contracts. The analysis of publications and reports gathered allowed the identification and mapping of the most relevant aspects and revealed numerous issues and vulnerabilities associated with the use of this technology. This paper provides the following contributions: the study and organization of a large corpus of relevant publications; the review of smart contract definitions, from several perspectives; an outline of smart contract characteristics; a framework for effective smart contracting, addressing legal and security issues and proposing several improvements.

Author Biographies

Ioana Vasiu, Babeș-Bolyai University

Faculty of Law
Babeş-Bolyai University
11 Avram Iancu Street,
400089, Cluj-Napoca,
Romania
ioana.vasiu@law.ubbcluj.ro

Lucian Vasiu

Lucian Vasiu, Ph.D., MBA
Independent Computer Scientist, Information Systems Security
and e-Business Expert.
lvcianvs@yahoo.com
ORCID: 0009-0003-0256-933X

References

Ballell, T. R. D. L. H. (2019). Legal challenges of artificial intelligence: modelling the disruptive features of emerging technologies and assessing their possible legal impact. Uniform Law Review, 24(2), 302-314. DOI: https://doi.org/10.1093/ulr/unz018

Barboni, M., Morichetta, A., and Polini, A. (2022). Smart Contract Testing: Challenges and Opportunities. In: 2022 IEEE/ACM 5th International Workshop on Emerging Trends in Software Engineering for Blockchain (WETSEB), 21-24. DOI: https://doi.org/10.1145/3528226.3528370

Bartoletti, M., and Cimoli, T. (2017). A survey of attacks on Ethereum smart contracts. In Proc. of POST. Springer, 164–186.

Bräm, C., Eilers, M., Müller, P., Sierra, R., and Summers, A. J. (2021). Rich specifications for Ethereum smart contract verification. Proceedings of the ACM on Programming Languages, 5(OOPSLA), 1-30. DOI: https://doi.org/10.1145/3485523

Chamber of Digital Commerce (2018). Smart Contracts: Is the Law Ready? Chamber of Digital Commerce. Available at: https://digitalchamber.org/smart-contracts-paper-press/ (accessed on 15 February 2023).

Chang, S. E., Chen, Y., and Lu, M. (2019). Supply chain re-engineering using blockchain technology: A case of smart contract based tracking process. Technological Forecasting & Social Change, 144, 1–11. DOI: https://doi.org/10.1016/j.techfore.2019.03.015

Chu, H., Zhang, P., Dong, H., Xiao, Y., Ji, S., and Li, W. (2023). A survey on smart contract vulnerabilities: Data sources, detection and repair. Information and Software Technology, 159, article 107221. DOI: https://doi.org/10.1016/j.infsof.2023.107221

Cohney, S., and Hoffman, D.A. (2020). Transactional Scripts in Contract Stacks. 105 Minnesota Law Review, 105, 319-386. DOI: http://dx.doi.org/10.2139/ssrn.3523515

D’Onfro, D. (2020). Smart contracts and the illusion of automated enforcement. Washington University Journal of Law & Policy, 61, 173-192.

De En Goh, G. R. (2022). Smart contract disputes and public policy in the ASEAN+ 6 region. Digital Law Journal, 3(4), 32–70. DOI: https://doi.org/10.38044/2686-9136-2022-3-4-32-70

DiMatteo, L. A., and Poncibó, C. (2019). Quandary of Smart Contracts and Remedies: The Role of Contract Law and Self-Help Remedies. European Review of Private Law, 6, 805–824. DOI: https://doi.org/10.54648/erpl2018056

Duke, A. (2019). What Does the CISG Have to Say About Smart Contracts? A Legal Analysis. Chicago Journal of International Law, 20(1), 141-177.

Durovic, M., and Willett, C. (2023). A Legal Framework for Using Smart Contracts in Consumer Contracts: Machines as Servants, Not Masters. Modern Law Review. DOI: https://doi.org/10.1111/1468-2230.12817

Fairfield, J. A. (2014). Smart contracts, Bitcoin bots, and consumer protection. Washington and Lee Law Review Online, 71(2), 35-50.

Fairfield, J.A.T., and Selvadurai, N. (2022). Governing the Interface Between Natural and Formal Language in Smart Contracts. UCLA Journal of Law & Technology, 27, 79-118.

Fei, J., Chen, X., and Zhao, X. (2023). MSmart: Smart Contract Vulnerability Analysis and Improved Strategies Based on Smartcheck. Applied Sciences, 13(3), 1733. DOI: https://doi.org/10.3390/app13031733

Ferreira, A. (2021). Regulating smart contracts: Legal revolution or simply evolution? Telecommunications Policy, 45(2), article 102081. DOI: https://doi.org/10.1016/j.telpol.2020.102081

Forbes, L. (2022). Consumer Protection In the Face of Smart Contracts. Loyola Consumer Law Review, 34(1), 45-78.

Gec, S., Stankovski, V., Lavbič, D., and Kochovski, P. (2023). A Recommender System for Robust Smart Contract Template Classification. Sensors, 23(2), 639. DOI: https://doi.org/10.3390/s23020639

Ghodoosi, F. (2021). Contracting in the age of smart contracts. Washington Law Review, 96(1), 51-92. DOI: http://dx.doi.org/10.2139/ssrn.3449674

Groschopf, W., Dobrovnik, M., and Herneth, C. (2021). Smart contracts for sustainable supply chain management: Conceptual frameworks for supply chain maturity evaluation and smart contract sustainability assessment. Frontiers in Blockchain, 4, article 506436. DOI: https://doi.org/10.3389/fbloc.2021.506436

Hasting, R. (2020). Smart Contracts: Implications on Liability and Competence. University of Miami Business Law Review, 28(2), 358-381.

He, D., Deng, Z., Zhang, Y., Chan, S., Cheng, Y., and Guizani, N. (2020). Smart contract vulnerability analysis and security audit. IEEE Network, 34(5), 276-282. DOI: 10.1109/MNET.001.1900656

Hewa, T. M., Hu, Y., Liyanage, M., Kanhare, S. S., and Ylianttila, M. (2021). Survey on blockchain-based smart contracts: Technical aspects and future research. IEEE Access, 9.

Hughes, L., Dwivedi, Y.K., Misra, S.K., Rana, N.P., Raghavan, V., and Akella, V. (2019). Blockchain research, practice and policy: Applications, benefits, limitations, emerging research themes and research agenda. International Journal of Information Management, 49, 114-129. DOI: https://doi.org/10.1016/j.ijinfomgt.2019.02.005

Khan, S. N., Loukil, F., Ghedira-Guegan, C., Benkhelifa, E., and Bani-Hani, A. (2021). Blockchain smart contracts: Applications, challenges, and future trends. Peer-to-peer Networking and Applications, 14, 2901-2925. DOI: 10.1007/s12083-021-01127-0

Kushwaha, S. S., Joshi, S., Singh, D., Kaur, M., and Lee, H. N. (2022). Ethereum smart contract analysis tools: A systematic review. IEEE Access, 10. DOI:10.1109/ACCESS.2022.3169902

Lin, S. Y., Zhang, L., Li, J., Ji, L. L., and Sun, Y. (2022). A survey of application research based on blockchain smart contract. Wireless Networks, 28(2), 635-690. DOI:10.1007/s11276-021-02874-x

López Vivar, A.L., Sandoval Orozco, A.L., and García Villalba, L.J. (2021). A security framework for Ethereum smart contracts. Computer Communications, 172, 119–129. DOI: https://doi.org/10.1016/j.comcom.2021.03.008

Madine, M., Salah, K., Jayaraman, R., and Zemerly, J. (2023). NFTs for Open-Source and Commercial Software Licensing and Royalties. IEEE Access, 11. DOI:10.1109/ACCESS.2023.3239403

Makarov, I., and Schoar, A. (2022). Cryptocurrencies and decentralized finance (DeFi) (No. w30006). Cambridge, MA, U.S.A.: National Bureau of Economic Research. DOI: http://dx.doi.org/10.2139/ssrn.4104550

Manupati, V. K., Schoenherr, T., Ramkumar, M., Wagner, S. M., Pabba, S. K., and Singh, R. I. R. (2020). A blockchain-based approach for a multi-echelon sustainable supply chain. International Journal of Production Research, 58(7), 2222–2241. DOI: https://doi.org/10.1080/00207543.2019.1683248

Mishra, S., Crasta, C. J., Bordin, C., and Mateo‐Fornés, J. (2022). Smart contract formation enabling energy-as-a-service in a virtual power plant. International Journal of Energy Research, 46(3), 3272-3294.DOI: https://doi.org/10.1002/er.7381

Otoni, R., Marescotti, M., Alt, L. Eugster, P., Hyvärinen, A.E.J., and Sharygina, N. (2022). A Solicitous Approach to Smart Contract Verification, ACM Transactions on Privacy and Security, 26(2), 1-28. DOI: https://doi.org/10.1145/3564699

Porambage, P., Gür, G., Osorio, D.P.M., Liyanage, M., Gurtov, A., and Ylianttila, M. (2021). The Roadmap to 6G Security and Privacy. IEEE Open Journal of the Communications Society, vol. 2, 1094-1122. DOI: 10.1109/OJCOMS.2021.3078081

Raskin, M. (2017). The law and legality of smart contracts. 1 Georgetown Law Technology Review, 304, 305-341.

Reyes, C. L. (2020). A Unified Theory of Code-Connected Contracts. Journal of Corporation Law, 46, 981-1001.

Robles, T., Bordel, B., Alcarria, R., and Sánchez-de-Rivera, D. (2020). Enabling trustworthy personal data protection in eHealth and well-being services through privacy-by-design. International Journal of Distributed Sensor Networks, 16(5). DOI: https://doi.org/10.1177/1550147720912110

Sayeed, S., Marco-Gisbert, H., and Caira, T. (2020). Smart contract: Attacks and protections. IEEE Access, 8, 24416-24427. DOI:10.1109/ACCESS.2020.2970495

Scholz, L.H. (2017). Algorithmic contracts. Stanford Technology Law Review, 20(2), 128-169.

Schwartz, A., and Scott, R.E. (2003). Contract Theory and the Limits of Contract Law. Yale Law Journal, 113(3), 541-619. DOI: https://doi.org/10.2307/3657531

Sillaber, C., Waltl, B., Treiblmaier, H., Gallersdörfer, U., and Felderer, M. (2021). Laying the foundation for smart contract development: an integrated engineering process model. Information Systems and e-Business Management, 19, 863-882. DOI: 10.1007/s10257-020-00465-5

Snyder, H. (2019). Literature review as a research methodology: An overview and guidelines. Journal of Business Research, 104, 333-339. DOI: https://doi.org/10.1016/j.jbusres.2019.07.039

Statista (2023). Critical cybersecurity areas worldwide 2022-2023. Available at: https://www.statista.com/statistics/1292944/critical-cybersecurity-area-worldwide/ (accessed on 3 May 2023).

Stefanović, M., Pržulj, D., Ristić, S., Stefanović, D., and Nikolić, D. (2022). Smart Contract Application for Managing Land Administration System Transactions. IEEE Access, 10. DOI:10.1109/ACCESS.2022.3164444

Surden, H. (2012). Computable Contracts. University of California Davis Law Review, 46 (629), 629-700.

Tolmach, P., Li, Y., Lin, S. W., Liu, Y., and Li, Z. (2021). A survey of smart contract formal specification and verification. ACM Computing Surveys (CSUR), 54(7), 1-38. DOI: https://doi.org/10.1145/3464421

Tong, Y., Tan, W., Guo, J., Shen, B., Qin, P., and Zhuo, S. (2022). Smart Contract Generation Assisted by AI-Based Word Segmentation. Applied Sciences, 12(9), 4773. DOI: https://doi.org/10.3390/app12094773

Wan, Z., Zhou, Y., and Ren, K. (2022). zk-AuthFeed: Protecting Data Feed to Smart Contracts with Authenticated Zero Knowledge Proof. IEEE Transactions on Dependable and Secure Computing, (01), 1-1. DOI: https://doi.org/10.1109/TDSC.2022.3153084

Vasiu, I., and Vasiu, L. (2018). Cybersecurity as an essential sustainable economic development factor. European Journal of Sustainable Development, 7(4), 171-178. DOI:10.14207/ejsd.2018.v7n4p171

Werbach, K, and Cornell, N. (2017). Contracts Ex Machina. Duke Law Journal, 67(2), 313–382.

Woebbeking, M. K. (2019). The impact of smart contracts on traditional concepts of contract law. JIPITEC, 10, 105.

Wu, C., Xiong, J., Xiong, H., Zhao, Y., and Yi, W. (2022). A review on recent progress of smart contract in blockchain. IEEE Access, 10. DOI: 10.1109/ACCESS.2022.3174052

Ye, X., Zeng, N., and König, M. (2022). Systematic literature review on smart contracts in the construction industry: Potentials, benefits, and challenges. Frontiers of Engineering Management, 9(2), 196-213. DOI: https://doi.org/10.1007/s42524-022-0188-2

Zetzsche, D. A., Arner, D. W., and Buckley, R. P. (2020). Decentralized finance. Journal of Financial Regulation, 6(2), 172-203. DOI: https://doi.org/10.1093/jfr/fjaa010

Zhang, L., Wang, J., Wang, W., Jin, Z., Su, Y., and Chen, H. (2022). Smart contract vulnerability detection combined with multi-objective detection. Computer Networks, 217. DOI: https://doi.org/10.1016/j.comnet.2022.109289

Zheng, Z., Xie, S., Dai, H. N., Chen, W., Chen, X., Weng, J., and Imran, M. (2020). An overview on smart contracts: Challenges, advances and platforms. Future Generation Computer Systems, 105, 475-491. DOI: https://doi.org/10.1016/j.future.2019.12.019

Zhou, H., Milani Fard, A., and Makanju, A. (2022). The state of Ethereum smart contracts security: vulnerabilities, countermeasures, and tool support. Journal of Cybersecurity and Privacy, 2(2), 358-378. DOI: https://doi.org/10.3390/jcp2020019

Zou, W., Lo, D., Kochhar, P. S., Le, X. B. D., Xia, X., Feng, Y., Zhenyu, C., and Xu, B. (2021). IEEE Transactions on Software Engineering, 47(10), 2084-2106. DOI: 10.1109/TSE.2019.2942301

Downloads

Published

29-12-2023

How to Cite

Vasiu, I., & Vasiu, L. (2023). A Framework for Effective Smart Contracting. Bratislava Law Review, 7(2), 107–122. https://doi.org/10.46282/blr.2023.7.2.511

Issue

Section

Articles

Categories