Permissioned blockchains: technology that is backwards- and future-incompatible

Modern finance runs on computers. To a computer scientist, the digital transformation of finance feels incomplete at two ends of the system:

Reliability
Firstly, as a consumer, I usually carry a couple of payment cards and a small amount of cash, just in case one or both card issuers become unreachable or unresponsive. This is prudent; the last big outage was eight days ago.
Auditability
As a common person that depends on a bank or a pension fund for access to funds, I cannot myself audit any of their transactions.

Making a perfectly reliable, high-throughput payment network may be impossible, but instead of consumers carrying multiple payment cards, they could carry a single a single smartphone that can keep track of which payment network is most reliable, and send the payment through there in the first place. Most layers of the financial systems are already distributed systems. The most distributed systems are run by individual financial institutions. Reliability-wise, this is a fine. The computers would not become any more reliable by being owned, on paper, by a different institution.

While trust should be built on a reputation, audits can be strengthened by incorporating cryptographic verification. Permissioned blockchains automate this. Except, they do not provide an audit trail of conventional transactions. They are esigned to replace existing ledgers, and even carry out algorithmic decision-making with smart contracts. That means discarding and rebuilding a lot of the existing digital infrastructure before any gains can be realized. And blockchains, permissioned or open, are ossified. With blockchains, even the smallest, incremental improvements become political matters requiring coordination between participants. This trouble is exemplified by the tremendous difficulty in increasing the transaction throughput of Bitcoin. While permissioned blockchains can drop the wasteful proof of work, care must be taken to implement them in a way that is compatible with existing laws, software and processes

But a digital audit trail can more easily be built to describe financial transactions, instead of subsuming them. That allows for an audit trail that can be flexible enough to describe both transactions that are conventional today, and those that may emerge in the future. Finance is no stranger to having multiple copies of the same transactions, and reconciliating them. The audit trail for a contract or transaction can be cryptographically signed by all relevant parties, and the date and time can be published along with an opaque hash of all the private details. A Merkle-tree can be used in cases where a part of a contract should be published and attested, but some details be kept private and privately auditable. And finally a whole business day of activity can be incorporated into the Surety hash that is printed in the New York Times, to prove that the transaction had happened by when the paper was printed.

Any ledger can be published, so that everyone can see the balance of every account of every participant. That comes close to allowing a definite proof that a particular payment had in fact not happened, and that a certain participant has a certain amount of funds at hand. Transaction can always be concealed by performing them first only on paper, and only updating the transparent, published ledger later, if ever. And these benefits are debatable, as some prefer privacy over transparency, and meaningful change does not materialize until a significant portion of liquid assets are registered on that ledger. Until then, each ledger tells only a small part of the liquidity and transaction story. And to become compatible with the surrounding legal system, any any authoritative ledger has to evolve into the flexible audit trail that readily audits things beyond its control. Corda and Monerium have a trusted party which can male corrections to the ledger, thereby admitting that the ledger is not authoritative.

Both of these desired improvements to the finance system, namely reliable payments and cryptographically signed contracts and transactions, are best achieved as incremental improvements to financial technology. New technology can and should increase reliability and auditability while lowering costs. Proof-of-work blockchains are unnecessarily expensive in implementation, operation, and maintainance, and suffer from a diseconomy of scale, becoming more expensive the more a particular blockchain is used, and can make many potential future improvements prohibitively expensive. While permissioned blockchains drop the most wasteful proof of work, care must be taken to implement them in a way that allows them te be incrementally useful with incremental adoption, make them open to future improvements and not unnecessarilty require global coordination. Linked timestamps, as implemented by Surety since 1995, are exemplar in that they can be easily and incrementally implemented, no matter what other technologies are also in use.


« Sķšasta fęrsla | Nęsta fęrsla »

Bęta viš athugasemd

Ekki er lengur hęgt aš skrifa athugasemdir viš fęrsluna, žar sem tķmamörk į athugasemdir eru lišin.

Innskrįning

Ath. Vinsamlegast kveikiš į Javascript til aš hefja innskrįningu.

Hafšu samband