SlideShare a Scribd company logo
1 of 87
Download to read offline
AN INVESTIGATION ON A WHOLESALE PAYMENT
SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
Thesis submitted to the University of Manchester for the degree of Master of Business
Administration in the Faculty of Humanities
OCTOBER 28, 2019
ZEYNEL ABIDIN AVCI
Alliance Manchester Business School
Page
1
Contents
1. Introduction.........................................................................................................5
2. Payment Systems............................................................................................10
2.1. A Brief Discussion on Digital Economy and Cashless Society.............11
2.2. A Snapshot of Current Payment Systems ....................................................15
2.3. Potencies and Challenges of Current Payment Systems .......................18
2.3.1. Potencies of Current Payment Systems................................................21
2.3.2. Challenges of Current Payment Systems..............................................23
3. Evolution of Digital Currencies and Blockchain Technology...........29
3.1. Earlier Digital Currencies...................................................................................30
3.1.1. e-cash...................................................................................................................30
3.1.2. Digital currencies after e-cash..................................................................31
3.2. Blockchain Technology........................................................................................33
3.2.1. Distributed Network.....................................................................................34
3.2.2. Distributed Ledger.........................................................................................36
3.2.3. Consensus Rules .............................................................................................37
3.2.4. Proof of Work or Mining Process ............................................................41
3.3. Promises, Limitations, and Versions of Blockchain ................................46
3.3.1. Promises of Blockchain................................................................................46
3.3.2. Limitations of Blockchain ...........................................................................47
3.3.3. Versions of Blockchain.................................................................................49
3.4. The First Use Case: Bitcoin.................................................................................50
3.4.1. Bitcoin and Key Aspects ..............................................................................50
3.4.2. Pitfalls in Bitcoin and Scalability .............................................................52
3.5. A Case Study on Facebook’s Libra ..................................................................53
3.5.1. The Libra Blockchain....................................................................................54
3.5.2. The Libra Reserve..........................................................................................56
3.5.3. The Libra Association...................................................................................57
4. An Analysis of A New Wholesale Payment System based on CBDC 59
Page
2
4.1. A brief investigation on CBDC ..........................................................................60
4.2. CBDC As a Tool for Payment Systems...........................................................63
4.3. A Discussion on A Wholesale Payment System Based On CBDC .......65
4.3.1. International Cooperation..........................................................................66
4.3.2. Technical Requirements..............................................................................67
4.3.3. Potential Next Steps......................................................................................69
5. Conclusion.........................................................................................................71
Bibliography............................................................................................................74
Page
3
Table of Figures
Figure 1: Worldwide amount of data created per year in zettabytes ......................................11
Figure 2: Change in The Value and Number of Card Payments in CPMI Jurisdictions......12
Figure 3: Change in the respondents` cash use in their last purchase.....................................13
Figure 4: An exhibit for change in the composition of payment systems in Sweden.........14
Figure 5: An exhibit for change in cheque and cash in circulation in CPMI Jurisdictions 15
Figure 6: An exhibit of change in the payment revenues from 2019 to 2028 ......................17
Figure 7: An exhibit of the transaction life cycle in payments....................................................19
Figure 8: A simplified depiction of a cross border payment........................................................24
Figure 9: An explanatory flow of a cross border payment...........................................................25
Figure 10: Chronology of digital currencies between e-cash and Bitcoin..............................30
Figure 11: A depiction of the centralized network and distributed or P2P network. .......34
Figure 12: A comparison of the central and distributed systems..............................................35
Figure 13: An illustration of a distributed ledger ............................................................................37
Figure 14:Hash values of the two inputs.............................................................................................39
Figure 15: PKI process flow......................................................................................................................40
Figure 16: An exhibit of the simple blockchain structure.............................................................42
Figure 17: Elements of a block header.................................................................................................43
Figure 18: Flow of PoW Algorithm ........................................................................................................45
Figure 19: Flow of PoW Algorithm ........................................................................................................51
Figure 20: Attributes of cryptocurrency and CBDC ........................................................................61
Figure 21: The place of CBDC within the money flower classification....................................62
Figure 22: The distinction between account-based and token-based CBDC.........................64
Page
4
Abbreviations
AML: Anti Money Laundering
BCG: Boston Consulting Group
BIS: Bank for International Settlements
BoE: Bank of England
BoJ: Bank of Japan
CAGR: Compound Annual Growth Rate
CB: Central Bank
CBDC: Central Bank Digital Currency
CHIPS: Clearing House Interbank
Payments System
CHAPS: Clearing House Automated
Payments System
CLS: Continuous Linked Settlement
CPMI: Committee on Payments and
Market Infrastructure
CPU: Central Processing Unit
CTF: Counter-Terrorist Financing
DLT: Distributed Ledger Technology
ECB: European Central Bank
EY: Earnest & Young
FED: Federal Reserve (US Central Bank)
FI: Financial Institutions
FX: Foreign Exchange
GB: GigaByte
ICT: Information and Communication
Technologies
IMF: International Monetary Fund
KYC: Know Your Customer
MB: MegaByte
MAS: Monetary Authority of Singapore
P2P: Peer to Peer
PKI: Public Key Infrastructure
PoW: Proof of Concept
PoS: Proof of Stake
PoC: Proof of Concept
PvP: Payment versus Payment
RTGS: Real-Time Gross Settlement
SME: Small and Medium Enterprises
SNB: Swiss National Bank
SWIFT: Society for Worldwide Interbank
Financial Telecommunication
TARGET: Trans-European Automated
Real-Time Gross Settlement Transfer
System
TIPS: TARGET Instant Payment
Settlement
Page
1
Declaration
No portion of the work referred to in the thesis has been
submitted in support of an application for another degree
or qualification of this or any other university or other
institute of learning.
Page
2
Copyright Statement
i. The author of this thesis (including any appendices and/or schedules to this thesis)
owns certain copyright or related rights in it (the “Copyright”) and s/he has given The
University of Manchester certain rights to use such Copyright, including for
administrative purposes.
ii. Copies of this thesis, either in full or in extracts and whether in hard or electronic copy,
may be made only in accordance with the Copyright, Designs and Patents Act 1988 (as
amended) and regulations issued under it or, where appropriate, in accordance with
licensing agreements which the University has from time to time. This page must form
part of any such copies made.
iii. The ownership of certain Copyright, patents, designs, trademarks and other
intellectual property (the “Intellectual Property”) and any reproductions of copyright
works in the thesis, for example graphs and tables (“Reproductions”), which may be
described in this thesis, may not be owned by the author and may be owned by third
parties. Such Intellectual Property and Reproductions cannot and must not be made
available for use without the prior written permission of the owner(s) of the relevant
Intellectual Property and/or Reproductions.
iv. Further information on the conditions under which disclosure, publication, and
commercialisation of this thesis, the Copyright and any Intellectual Property and/or
Reproductions described in it may take place is available in the University IP Policy (see
http://documents.manchester.ac.uk/DocuInfo.aspx?DocID=487), in any relevant Thesis
restriction declarations deposited in the University Library, The University Library’s
regulations (see http://www.manchester.ac.uk/library/aboutus/regulations) and in The
University’s Policy on Presentation of Theses.
Page
3
Acknowledgements
All praise to the creator of the ultimate blockchain - fate: Allah.
To the memory of the last block of the prophecy: Muhammad (Peace be Upon Him).
I would like to express my sincere gratitude to my advisor Reza Salehnejad for the
guidance of study and research, for his patience, motivation, enthusiasm, and wisdom.
Last but not least, I would like to thank the companions in this journey: My Wife, Daughter
and Son for their support and patience.
Page
4
Abstract
Payment systems are costly and time-consuming, additionally, they are not much
transparent, and frequently fraud happens. To answer these inefficiencies there were
attempts to create private digital currencies until Bitcoin there was no real success.
Bitcoin has succeeded in creating a cryptocurrency as an efficient payment system but
failed in scalability. The laying foundation of Bitcoin is the blockchain that has the
potential with DLT to create an efficient payment setup. Yet the same potential has its own
unique attributes as limiting factors. The Libra consortium has proposed a global payment
system on top of a permissioned private blockchain technology to remedy limiting factors
in blockchain technology and drawbacks in the payment systems. While central banks are
cautious about such an initiative since the Libra project is likely to create a global private
central bank. Central banks have the conceptual cryptocurrency that is CBDC. The
research led to the conclusion that a potential CBDC based wholesale payment system
coupled with around 30,000 banks worldwide as miner nodes would be the answer to all
the problems in the payment systems.
Page
5
1. Introduction
Chapter 1
Introduction
Money has been evolving throughout history; steam power and gold, mass production and
gold-backed paper money, electronics/digitalisation, and fiat (paper and electronic)
money were peers and so are mass digitalisation (Internet of things, robotics, virtual
reality, and artificial intelligence) and digital money. [1] Every Industrial revolution
brought about economic changes; now the buzzword is the fourth industrial revolution in
which disruptive technologies reside at the heart of it. Aliber (1977) described
technological change as a shock to individuals and firms due to the potential decline in
demand for goods and services, he considered competition as another potential shock.
After each shock, adjustments and adaptations are inevitable. [2] Therefore, money is not
immune to disruptive technologies and an adjustment is necessary after the phenomenon
of cryptocurrencies.
Digital money can be traced back to 1975 when the hash function was claimed to be useful
in many circumstances by G.D. Knott, but early versions in the 90s were not embraced by
people at an adequate level. [3] Bitcoin -the first cryptocurrency- was introduced
approximately 10 years ago, and later many others were created based on the blockchain
technology, which played a role as a proxy for fiat money and payment systems. The
mission of the Bitcoin is to provide an electronic payment system without trust and a
currency/coin in the system consisting of exchanged electronic signatures that are minted
in a peer to peer (P2P) network using proof-of-work to make the system secure by
intimidating hackers. [4] Bitcoin is the flagship cryptocurrency; the value proposition is
not the payment system without trust but the blockchain technology which is the basis
for it. Blockchain is a productive technology that not only transforms the finance sector
[1] (Sentryo, 2017)
[2] (Aliber, 1977)
[3] (Brunton, 2019, pp. 61,102)
[4] (Nakamoto, 2008)
Page
6
but also many others creating trust without intermediation. Hence, the introduction of
cryptocurrencies paved the way to societal acceptance of blockchain technology which
seems to be more attractive than the cryptocurrencies themselves, various applications
of the technology have been developing such as zero-knowledge-proofs, homomorphic
encryption, digital asset escrow services, and smart contracts. [5]
There are two parties among people, one is the pro-crypto enthusiasts and the other is
the con-crypto condemners. There would be a need for conciliation between two by
arguing advantages and disadvantages of crypto-currencies which have been long
claimed as a substitute for fiat money; however, their technical and nontechnical
limitations were not being focused much. On the other hand, the fourth industrial
revolution is calling on a change in the current monetary system. A critical analysis of
cryptocurrencies and their limitations i.e. scalability and sustainability are necessary to
discuss the outcome which would be a revolution or evolution. Based on this research,
evolution is likely rather than a financial revolution. This evolution can embrace the
advantages of blockchain technology along with the advantages of current fiat money and
payment systems.
The blockchain is an entirely distributed P2P append-only database system that allows
members to read the past transactions and generate new transaction data to the common
ledger. There are no barriers to entry and no central authority or coordination in the
system, which are the laying foundations of the system as they make each participant as
independent witnesses for clarifying and testifying the ownership. [6] Every transaction
is stamped by the date, time, account number and amount for the transaction in the
distributed system where each node has the full copy of the transaction history or
technically the whole ledger; this phenomenon is also called as distributed ledger
technology (DLT). To maintain the trust, every transaction should be proved
cryptographically by hash puzzles which is an elaborative computing task requires high
amount of central processing power (CPU) power and time; this process is named as the
proof of work concept. A transaction is validated, only if all the peers agree on the
consistency of the ledger keeping the system synchronous. [7] The account number is
[5] (Consumers' Research, 2015, p. 54)
[6] (Drescher, 2017, p. 205)
[7] (Dula & Chuen, 2018, p. 15)
Page
7
visible on a blockchain, not the account holder; therefore, it provides anonymity to the
user. All traits of the blockchain technology in this paragraph belong to public blockchains
like Bitcoin and Ethereum, there are private versions that have entry barriers like
NASDAQ Linq Platform. Either public or private blockchain technology can be defined
upon two words: decentralized, automated trust. [8] Both features are key in a
fragmented financial industry and gaining more attraction as the publication and
understanding of it increase.
Central Banks (CBs) are the issuers of the fiat currency, and regulators of deposits in the
commercial banks, 89% of which are digital records in commercial banks’ databases. [9]
Virtual records are prone to the double-spending problem and hidden alterations. Bitcoin
was generated as the future-proof digital currency to be superior to fiat currency with a
claim of solving inferior aspects of it. As time passes through, block-chain technology was
explored in-depth and its own limitations were revealed such as transparency vs. privacy”
and “security vs. speed” conflicts. The former conflict arises from reading rights to DLT and
the latter comes from writing rights to DLT.
Based on these conflicts, there are different versions of blockchain technology such as
public blockchain which is available to everyone and private blockchain which is for
restricted users to read the data in the system. For writing the data, there is
permissionless blockchain that can be edited by everyone and permissioned blockchain
which can be edited only by specific parties. As per different blockchain structures,
different types of cryptocurrencies have been invented, which has various combinations
of blockchain structures and there are more on the way.
Although there are limitations in the new technology, financial institutions including CBs
have been exploring the likely applications of it e.g. Central Bank Digital Currency (CBDC)
concept. Investopedia defines the concept as “Central Bank Digital Currency (CBDC)
represents the digital form of a fiat currency of a particular nation (or region) and is issued
and regulated by the competent monetary authority of the country.” [10] The concept has
[8] (Freund, 2018, p. 438)
[9] (Samid, 2015, p. 80)
[10] (Investopedia, 2018)
Page
8
brought about many debates and its effects still need to be researched in depth. There are
some reservations by the central bankers on the CBDC concept. The general debate is all
around the design of the CBDC i.e. token-based, or account-based, both have different
implications and beyond the scope of this paper. In addition, the level of the digital
economy and cash usage level in each country is a key factor for the implementation of
CBDC; and potential risks due to the implantation are key concerns.
On the other hand, current cross border payment systems are intriguing since the design
of it is quite redundant which includes many transactional costs and bureaucracies,
money needs to move through several intermediaries before it reaches the receiver. Each
intermediary takes transaction fees and settlement is slow, since the process is
intermittent. [11] In addition to cost and time burdens, there are concerns regarding
transparency in the current system as well. According to a survey by SWIFT, the majority
of the corporate treasury professionals wants to see real-time tracking in cross border
payments, then more consistency between bank payment processes and better visibility
on banking fees. [12] Lastly, fraud and system failures are the significant drawbacks of
current payment systems, the transferred amount can be stolen when it is on the air or
the transaction may be impaired if there is a power shortage or software problem. [13]
All these redundancies show that there is a room for utilisation of blockchain technology.
Based on the central bankers’ terminology, payments are classified as retail and
wholesale. The big amount of money transfers between financial institutions is wholesale
payments and comparatively small payments between individuals and companies are
retail payments. Retail payments are dominated by many firms such as Mastercard and
PayPal; including these two, 27 companies were united to create Facebook’s Libra as an
alternative stable cryptocurrency for previously created coin-based payment systems
such as Bitcoin and Ethereum. [14] The competition for the retail or micropayments has
been in place for a long time and can be left to private companies and after examinations
of these initiatives, proper steps would be undertaken by CBs if necessary. Whereas,
[11] (Packtub, n.d.)
[12] (SWIFT, 2017)
[13] (Wealthow, n.d.)
[14] (Miller, 2019)
Page
9
whole-sale payments are important for financial stability and cannot be left for these
initiatives.
In this paper, I will discuss technicalities, promises and limitations of blockchain
technology along with the problems in the current payment systems and propose a
wholesale payment system which can be created based on blockchain technology. On the
other hand, writing is the best method for learning, and it is the aim of this paper for me.
The applied method is mainly critical analysis of documentary research on the selected
contributions of academicians, experts and professionals on the topics of
cryptocurrencies, CBDC and payment systems covering books, articles of scientific
journals, specialized magazines and webpages.
The thesis structure begins with this introduction followed by the second chapter that is
a portrayal of the current situation within the Payment Systems in the light of the concepts
of the digital economy and cashless society, to understand positive and negative aspects
along with the subsets of retail and wholesale payment systems. The third chapter that is
Evolution of Digital Currencies and Blockchain Technology covers a brief chronology of
digital currencies and Blockchain technology with a discussion of promises, limitations,
and versions in a detailed fashion. The third chapter also includes two case studies Bitcoin
and Facebook`s Libra as a new generation payment system that also requires awareness
to discuss potential brand-new uses of blockchain technology. After understanding the
technology, the fourth chapter comes, which is mainly devoted to CBDC which lies at the
heart of the use-cases of new wholesale payment systems, and hence exploration of traits
of this future money is a must because newer designs of payment systems by CBs are likely
to be built upon this phenomenon. Here a discussion on the wholesale payment system as
the outcome of the research appears. Finally, chapter five – conclusion- recaps the main
arguments and findings to finalise the paper.
Page
10
2. Payment Systems
Chapter 2
Payment Systems
Money and payment systems are the two-constituent elements of the monetary system.
[15] Payment systems are analogous to blood veins in the body, global and local
economies are highly dependent on this infrastructure. The mechanism of the
international payment system is operated by banks and financial institutions (FI).
The payment system is an umbrella term for large-value funds transfer systems and retail-
value funds transfer systems. The large value funds transfer is a system through which
large-value and high-priority funds are transferred between participants in the system
for their own account or on behalf of their customers like interbank transfers. Although,
there is no minimum value is set for the payments they carry, by definition the average
size of payments passed through such systems is usually relatively large. The large-value
funds transfer systems are also known as wholesale funds transfer systems. Whereas,
retail funds transfer system is a funds transfer system that handles a large volume of
payments of relatively low value in such forms as cheques, credit transfers, direct debits,
ATM and POS transactions. [16]
Payment systems are in a state of continuous change. Globally, innovative technologies
and new market entrants (start-ups and big tech firms) challenge the traditional payment
systems. Cheaper and smarter mobile devices are enabling new and more convenient
ways of money transfer. Moreover, digitalisation stimulates payers and payees to demand
faster payments anywhere and anytime. [17] Therefore, in this section a link between
digital economy level and payment systems will be provided, then a summary of current
[15] (Carstens, 2019, p. 1)
[16] (Committee on Payment and Settlement Systems , 2003)
[17] (Bank of International Settlements, n.d.)
Page
11
payment systems will be given to lay the foundation for further discussion which covers
the pros and cons of current payment systems along with empirical evidence.
2.1. A Brief Discussion on Digital Economy and Cashless Society
As mentioned in the introduction, the fourth industrial revolution is shaping the economy.
According to IMF (2018) the digital sector or economy (online platforms, platform-
enabled services, and suppliers of ICT goods and services) is still less than 10 percent of
most economies if measured by value-added, income or employment, yet growing day by
day. [18] According to Statista (2019) the data generated worldwide was 33 zettabytes
(one zettabyte equals one billion terabytes) and it is expected to be 2,142 terabytes in
2035. [19] Figure 1 shows the trend of digital data generation which can be considered as
a proxy indicator that shows how the digital economy will grow and penetrate societies
in coming ye.
Figure 1: Worldwide amount of data created per year in zettabytes
Source: Adapted from Statista Digital Market Outlook, 2019. Digital Economy Compass 2019, s.l.: Statista.
Accompanied by the development of the digital economy, consumer preferences have
been changing. Electronic payments are growing in total volume swiftly and decreasing
[18] (International Monetary Fund, 2018, p. 1)
[19] (Statista Digital Market Outlook, 2019, p. 6)
Page
12
per transaction. The value of credit and debit card payments as a percentage of GDP has
increased by over 30% across the CPMI jurisdictions during the last decade and now
amounts to 24% of GDP for these jurisdictions. The average card payment fell from $69
in 2007 to $48 in 2017 which is depicted in Figure 2, left-hand-side.
Figure 2: Change in The Value and Number of Card Payments in CPMI Jurisdictions
Source: Adapted from Bank of International Settlements, n.d. Payments are a-changin' but traditional
means are still here.
At the same time, people in advanced economies used their payment cards 234 times per
annum on average in 2017 while people in emerging market economies used their cards
32 times which are depicted in Figure 2, right-hand-side. The rate of card usage is not
uniform across countries from almost once a day to fewer than five times a year. The
upsurge in online shopping and e-commerce is one of the drivers for the increasing use of
card payments which has 31 transactions per person annually across the BIS countries in
2017 and further increasing. In the United States, such payments amount to 12% of GDP.
[20]
According to IMD World Digital Competitiveness Ranking (2019), the top three countries
are the United States, Singapore, and Sweden, respectively. [21] The financial crisis in
2008 has led some discrepancies within this small set of countries; even though the US is
the leader at the IMD World Digital Competitiveness Ranking (2019), cashless society is
[20] (Bank of International Settlements, n.d.)
[21] (IMD World Competitiveness Center, 2019, p. 25)
Page
13
not so obvious there since its cash in circulation in absolute terms has risen during the
last decade after the 2008 financial crisis (Cash in circulation: 30th January 2008 -
$809.89 Billion ; 30th January 2019-$1,700 Billion). [22,23] Yet Singapore, the holder of
the second place, is exploring a combination of infrastructure and policy measures to
promote the adoption of the cashless society. For instance, Singapore hastened cashless
transactions by introducing a national real-time payment platform, PayNow. [24]
In this very small sample, Sweden is the extreme example of a cashless society where the
demand for cash has fallen substantially as consumers and retailers have embraced
electronic means and stores are increasingly reluctant to accept paper money. [25] On
even-numbered years the Riksbank (Swedish Central Bank) conducts a survey to identify
payment patterns in Sweden and how they change over time. One of the questions was
related to gauge the percentage who responded that they paid in cash for their most
recent purchase.
Figure 3: Change in the respondents` cash use in their last purchase.
2010 2012 2014 2016 2018
39% 33% 23% 15% 13%
Source: Author based on Sveriges Riksbank, 2018. Payment patterns.
As shown in Figure 3; for eight years, the percentage of respondents paying in cash has
declined from 39 percent to 13 percent. [26]
On the other hand, In Sweden, Swish is an instant mobile payment solution expanding
rapidly. The data from the question of measuring the frequency of the used payment
method indicates that mobile payments are being used as often as cash to make payments
(Figure 4, left-hand side). Moreover, Generation-Z (aged between 18-24) uses their
mobiles to pay almost twice as frequently as they do with cash (Figure 4, right-hand-side).
[27]
[22] (YCHARTS, 2019)
[23] (Board of Governors of the Federal Reserve System, 2019)
[24] (Boston Consulting Group, 2019, p. 5)
[25] (Carstens, 2019, p. 4)
[26] (Sveriges Riksbank, 2018)
[27] (Carstens, 2019, p. 7)
Page
14
Figure 4: An exhibit for change in the composition of payment systems in Sweden
Source: Adapted from Carstens, A., 2019. Central Bank of Ireland, 2019 Whitaker Lecture: The future of
money and payments. Dublin, Bank for International Settlements.
However, Bech et al. (2018) showed that for most countries, cash is still in high demand.
Cash in circulation scaled by GDP is frequently used as a proxy for cash; from 2000 to
2018, cash in circulation on average has risen from 7% to 9% of GDP in a sample
consisting of CPMI jurisdictions and 22 additional countries. The increase is primarily
related to quantitative easing in developed countries. [28] However, cheque use in CPMI
jurisdictions has been sharply plummeted due to the digitalization (Figure 5, left-hand-
side). In emerging economies like China, India, and Brazil, cash in circulation level has
remarkably shrunk in the last decade (Figure 5, right-hand-side) and this implies that cash
may lose its crown in these areas as digitalization progresses further.
[28] (Bech, et al., 2018, p. 71)
Page
15
Figure 5: An exhibit for change in cheque and cash in circulation in CPMI Jurisdictions
Source: Adapted from Bech, M., Faruqui, U., Ougaard, F. & Picillo, C., 2018. Payments are a-changin’ but
cash still rules. BIS Quarterly Review, March 2018
The implicit driving factor for emerging economies is the demographics of these
countries. Comparatively young and tech-savvy generation in emerging economies has
transformed digital solutions from being a convenience to an essential part of how people
transact. [29]
Economic and social factors nurtured both the cash in circulation and digital payment
methods. In the short term, cash is still king but changing the payment system ecosystem
is likely to be more slippery in the future combined with the emerging technologies. To
understand the current case better a look at the current payment systems would be
helpful which is the next topic.
2.2. A Snapshot of Current Payment Systems
Banks and FI form the operating infrastructure of the international payment system by
holding accounts of other global banks who in turn hold accounts of the former. This
enables the banks and FI to send and receive payments from each other as they can simply
debit their accounts and credit the other bank’s account with them and this, in turn, leads
to payments flowing to the recipient bank that debit the sending bank and credit their
account. Banks and FI are crucial components of the international payment system by
routing the money from the senders to the recipients anywhere, anytime, and any place.
[29] (PwC, 2016, p. 5)
Page
16
[30] This infrastructure also called the correspondent banking system and the
complementary component of the system is the SWIFT organisation which is basically a
financial messaging company for international banks. Therefore, the current payment
systems are heavily dependent on global banking and the SWIFT network.
Earnest & Young (EY) estimated that the cross-border payments market in 2019 to have
a transaction volume of US$26 trillion. [31] Boston Consulting Group (2019) Global
payments revenues have risen by a compound annual growth rate (CAGR) of 5.8% from
2010 to 2018, reaching $1.4 trillion in 2018. BCG has estimated a 5.9% CAGR for the next
decade adding about $1.0 trillion to the payments` revenue pool, raising the total to
roughly $2.5 trillion by 2028. Retail payments revenues are expected to grow by a CAGR
of 6.0% from 2019 to 2028, moderately outperforming wholesale payments growth
(5.6%); the main reasons behind this argument are an expansion in e-commerce, high
adoption of smartphones and expansion of cashless society. Geographically, emerging
markets like China and India outweighs the developed countries with respect to growth
rates of payment system markets. [32] The last evidence is in line with the facts from BIS,
that were presented in the previous section by indicating that cash in circulation is
contracted during the last decade. As digital penetration increases and cashless society
becomes prevalent globally, the future CAGRs which are estimated by BCG can be
achieved further, ceteris paribus.
[30] (MSG, 2019)
[31] (Ernst & Young, 2017)
[32] (Boston Consulting Group, 2019)
Page
17
Figure 6: An exhibit of change in the payment revenues from 2019 to 2028
Source: Adapted from Boston Consulting Group, 2019. Global Payments 2019: Tapping into Pockets of
Growth, New York: Boston Consulting Group.
Both retail and wholesale market is quite fragmented, but the former is more fragmented
than the latter; this is because of severe competition in the sector. In the retail payments
market, there are big firms like Paypal, Visa, MasterCard and many disruptors like
TransferWise, Revolut, Ipagoo, and many others; this dynamic structure caused big
players uniting their powers and partnering on strategy. The latest evidence on this is the
Libra consortium which has bonded all big players together with Facebook, which will be
explored further in section 3.5; but the point is that the concentration of the powers may
produce a competition over the scale and the cartelization among big players.
The power of smartphones as a channel, and rapidly shifting customer expectations are
important to maintain customer relationships and stay relevant. [33] The response of the
big players may not suffice as a proper strategy since nonbank digital entrants will
transform the customer experience, reshaping the payments services landscape. Big
players will need to respond to this challenge with new strategies, capabilities, and
operating models creating loyalty with appealing customer experience. There are already
use cases of blockchain, but retail is not the focus of this research, hence the emphasis will
be explored for the wholesale payments.
[33] (Bansal, et al., 2015)
Page
18
A close look on wholesale payments reveals that about 60% of revenues are related to
secondary payments fees and interest, rather than to direct fees earned per transaction;
however, primary revenues (particularly cross-border transactions) are expected to grow
faster than secondary payments fees over the next decade. [34] This projection is an
indication of the room for improvement and shows that new entrants will outbreak to
benefit from the fast growth rates in the primary revenues. Currently, this segment is
dominated by banks, the total number of which is not disclosed by any supranational
financial authority. While a database called Bankscope from Bureau Van Dijk has 30,000
public and private banks across the globe. [35] Therefore, I assume a minimum
addressable number of banks as 30,000 for a new global payment system.
After this showcase of market dynamics, a deep understanding of what is good currently
and what is not in payment systems would help to build the knowledge to analyse how
the blockchain can be introduced into the payment world. The next section delves into the
advantages and disadvantages of current payment systems.
2.3. Potencies and Challenges of Current Payment Systems
A payment system must be efficient and reliable to mitigate operational and financial risks
by ensuring the safe exchange of funds. Transactions are the triggers for either retail or
wholesale payment systems and there are certain steps that should always be in the
process. A simple illustration of the transaction life cycle would be as in Figure 7.
[34] (Boston Consulting Group, 2019)
[35] (Wharton Research Data Services, 2019)
Page
19
Figure 7: An exhibit of the transaction life cycle in payments
Source: Author based on Scott, S. V. & Zachariadis, M., 2014. The Society for Worldwide Interbank Financial
Telecommunication (SWIFT). 1st ed. London: Routledge.
The cycle is in Figure 7 is only the beginning of the transmission of a transaction that can
be conducted via either by a central authority for domestic payments and mainly by the
SWIFT system for cross-border payments.
Interbank payments at the national level often utilize well-established infrastructures
typically owned and operated by central banks, the process is more complicated for cross-
border payments. Cross-border payment systems are traditionally based on bilateral
correspondent banking; the payment initiated by the sender bank needs to pass through
the domestic payment system of the local currency before reaching out to the foreign
central body who settles the payment in the local currency and routes the payment to the
receiver bank. [36]
In this setup, the current system design is the laying foundation of both strengths and the
weaknesses of payment systems. There are three types of cross-border payment systems
message infrastructure: V, Y, L. The last two (Y and L) are very similar to each other. All
three have a different level of robustness and security aspects. SWIFT has a key role in
[36] (Scott & Zachariadis, 2014, p. 37)
Identifying the agents who initiate the transaction
Certifying payment means against the system
Controlling the ability of the payer must pay
Approval of the transfer of funds between the parties
involved
Realizing and recording payment instructions
Communicating the information between FIs
Page
20
facilitating the settlement process for banks and the SWIFT system has Y type message
flow.
Box 1: An explanation for V and Y-shaped payment systems message infrastructure
1. V-shaped message flow:
Arrangements for routing payment messages in most of the real-time gross settlement
(RTGS) systems are based on a so-called V-shaped message flow structure, in which, the
full message with all the information about the payment is initially disseminated to the
CB or a settlement body and then is sent to the receiving bank only after the transfer has
been settled by the central bank or settlement body.
2. Y-shaped message flow:
Some RTGS systems, and particularly those that use the SWIFT network, utilize another
structure which is called a Y-shaped structure, in which, the payment message is put on
the air by the sending bank via a central processor that takes a subset of information
necessary for settlement from the original message and routes this core subset to the CB.
Upon receipt of the core subset, the CB checks that the sending bank has enough funds on
its account and informs the central processor of the status of the transfer i.e. queued or
settled. Once settled, the full message containing the confirmation of settlement is rebuilt
by the central processor and sent to the receiving bank. The business information
exchanged between the sending and receiving bank is, therefore, not known by the
settlement agent.
Page
21
[37, 38]
2.3.1. Potencies of Current Payment Systems
There are of course reasonable strengths that the current payment systems have, for
example Scott and Zachariadis (2014) argue that superiority of SWIFT as a facilitator and
complement of the current payment systems come from its secure infrastructure,
oversight upon the entity by CBs, reliability of the service by spreading the risks with
multiple data centres and internal controls within the organization, and robustness
which come from economies of scale.[39] On the other hand, private payment companies
are mimicking the above-mentioned advantages to sustain their business and not to be
worse-off by the competition. Of course, the traits cannot be denied but the system is not
the best one without any redundancies, but it seems that the most important advantage
of the current cross-border payment systems comes from the legal status. Almost every
country has its own banking systems with legislation which is generally under the
[37] (Mistry, 2010)
[38] (SWIFT, 2008, p. 8)
[39] (Scott & Zachariadis, 2014, pp. 38-43)
Page
22
responsibility of CBs, the legislation supports the current cross-border payment system
deriving legitimacy as core strength.
The central bank of all central banks which is BIS has some standards for payment
systems which should be ensured by the member CBs to maintain the security, stability,
and integrity of the BIS financial system. According to BIS (2001), CBs at a minimum
should satisfy below standards for systematically important payment systems:
I. A well-founded legal basis under all relevant jurisdictions.
II. Explanation of the financial risks that participants incur through taking part in
it.
III. Clearly defined procedures for the management of credit risks and liquidity
risks, specifying the respective responsibilities of the system operator and the
participants. Appropriate incentives to manage and contain those risks.
IV. Provision of a prompt final settlement on the day of value, preferably during
the day and at a minimum at the end of the day.
V. Warranting the timely completion of daily settlements in the event of an
inability to settle by the participant with the largest single settlement
obligation.
VI. Assets used for settlement should carry little or no credit risk and little or no
liquidity risk.
VII. A high degree of security and operational reliability and contingency
arrangements for timely completion of daily processing.
VIII. Practical and efficient means of making payments.
IX. Fair and open access.
X. Effective, accountable and transparent system management. [40]
The above criteria from the Core Principals for Systematically Important Payment
Systems document of BIS clearly indicate that the legal power is necessary to satisfy the
minimum safety and efficiency of the systematically important payment systems, in other
words, wholesale payment systems. Consequently, regulatory enforcement does not
make a system best, but it fosters the acceptance and usage of it. The downsides of the
[40] (Bank for International Settlement, 2001)
Page
23
current systems will be explored in the next chapter to make a due comparison between
the positive and negative sides.
2.3.2. Challenges of Current Payment Systems
The design of the current payment is the birthplace of all limitations or shortcomings.
Broadly speaking, there are three categories of current limitations which stem from
system design:
• Cost and time burdens
• Transparency
• Fraud and system failures
The aim of the research is mainly devoted to cross-border payment systems; hence all
categories are examined with respect to cross-border payment systems.
Box 2: A technical explanation of correspondent banking
The international network of banks and FIs has bilateral account relationships with each
other called as correspondent banking. The technicalities of correspondent banking are
as follows:
A bank that is taking correspondent banking services from another bank holds a so-called
Nostro (ours) account with such provider bank, i.e. our account with you where the
account is denominated in a foreign currency. From the provider bank’s side, this same
account is called Vostro (yours) account, i.e. your account with us. Furthermore, there is
a third term called Loro account (theirs), which refers to their account with them, or in
other words, an account held by a third-party bank. In the absence of the sending bank
holding a direct account relationship or a license with the receiving bank, the sending
bank can transact via its correspondent bank, where the latter holds an account with the
beneficiary bank. In this network which has a very distributed nature, trust has a key role
since banks and FIs are holding balances with each other and extend credit lines to each
other. [41]
[41] (Wandhofer & Casu, 2017, p. 9)
Page
24
2.3.2.1. Cost and Time Burdens
Let`s consider an example based on the Box 2 and Figure 8; Tom, who is a US account
holder in a local small bank that does not have an EU banking license and wants to transfer
money to his friend, Ben, in Germany. Here's how the money would flow from Tom's bank
account to Ben's account [42]:
Figure 8: A simplified depiction of a cross border payment
Source: Author based on Packtub, n.d. Inefficiencies in Payment Sytems.
Here is how the transfer happens:
[42] (Packtub, n.d.)
Page
25
Figure 9: An explanatory flow of a cross border payment
Source: Author based on Packtub, n.d. Inefficiencies in Payment Sytems.
In terms of wholesale payments individuals in the exhibit can be replaced by the
companies and/or government agencies or the wholesale payment can take place
between banks and FIs this does not change the structure. Therefore, either the payment
system is retail or wholesale the flow in Figure 9 is quite the same.
Each intermediary in Figure 8 adds to the transaction fee. In terms of costs of cross-border
payments, transaction fees can be charged by each bank in the chain; charging can depend
on the market that the payment is being sent to and whether for example credit fee
deduction practices are widely used or not. KYC/AML/CTF checks are conducted by each
bank and manual intervention is often necessary. [43] According to the European
Commission (2018), the average fee for a cross border transaction of €100 in 2017 ranged
from €2.69 in Denmark to €19.98 in Bulgaria. Fees collected to non-euro area remitters
were higher, an average of €24.03 per €100 sent. [44] Hence, the high range on fees based
on region shows that intermediation cost is not uniform along with being expensive.
[43] (Wandhofer & Casu, 2017, p. 15)
[44] (Hamilton, 2019)
Tom places a request to
transfer money in his local
bank.
Tom`s Bank needs the
help of an International
US bank to make the
transfer.
Tom`s Bank sends money
to int`l bank.
Transfer of funds can not
happen directly to the
internatioanal bank.
The transfer is settled by
federal reserve.
After settlement, int`l
bank transfers money
from its nostro account to
Ben's bank.
At the same time Int`l
Bank sends a SWIFT
message to Ben`s Bank.
The transfer doesn't
happen directly, since the
funds need to be routed
through the ECB.
After the settlement
Ben`s Bank receives the
money.
Page
26
Since multiple banks are involved in the payment chain, multiple breakpoints can arise
resulting in payment delays. For international settlement in CB money, there is a system
that supports centralised settlement finality for cross border payments, called continuous
linked settlement (CLS) which is a Payment versus Payment (PvP) settlement system. CLS
was established to mitigate settlement risk in the FX market under the auspices of major
central banks and enables settlement of FX transactions between participating members,
and indirectly on behalf of end-users, including FIs. CLS significantly reduces the gross
intraday liquidity required to settle individual FX transactions for an active FX bank on a
daily basis but it does introduce a time-specific intraday liquidity position, the pay-
in/pay-out time for each currency – which in many instances is outside ‘normal’
settlement times. [45] Even if CLS is a tool for settlement finality, it does not provide
instantaneous settlement. Therefore, there are delays due to time zone differences and
settlement time issues; this might result in several days delay after the inception of the
transaction. In summary, the system design of the current cross border settlement is quite
redundant in terms of transaction fees and real-time settlement.
2.3.2.2. Transparency
There has been historically a lack of transparency issue related to the status of payments.
There are many factors that can influence the speed of payment, for example, Spot FX if
banks do not have the liquidity in the correct currency or the fact that an RTGS is closed
when sending the payment. In such circumstances, the finality of the payment is delayed
and especially for the retail payments, the sender cannot know that where the money has
stopped/parked in the cross-border payment chain or where the payment process has
interrupted. Depending on the parties and systems involved, several SWIFT messages
could be used in the process. In addition, some national payment systems (e.g. Fedwire
and CHIPS in the US, the Australian, Swiss and Japanese RTGS systems) do not use SWIFT
messages. [46] Hence the system becomes even more complex and opaquer to trace the
transferred amount.
According to a survey by SWIFT covering the views of 300 treasury professionals from
corporations worldwide, ranging from SMEs to global corporations, in 18 different
[45] (Wandhofer & Casu, 2017, pp. 11,12)
[46] (Ibid., p. 14,15)
Page
27
industries, 64% of these respondents want to see a real-time tracking in the cross-border
payments, then more consistency between bank payment processes and better visibility
on banking fees. They want to know what is happening with the payment and when it has
been credited on the beneficiary’s account. [47] The intelligence gathered from the
professionals has confirmed that the current system design redundant in terms of
transparency and there is a demand for further improvement.
2.3.2.3. Fraud and System Failures
Frauds and system failures are the significant drawbacks of current payment systems, the
transferred amount can be stolen when it is on the air or the transaction may be impaired
if there is a power shortage or software problem. [48] The most famous example of cross-
border payment fraud is the stealth of $80 Million of Bangladesh Central Bank from its
Federal Reserve bank account. Investigators believe that hackers installed some type of
malware in the computer systems of the Central Bank of Bangladesh a few weeks before
the heist and watched how to withdraw money from its Fed account. After this, the
hackers were able to steal the credentials of the Central Bank of Bangladesh for the SWIFT
messaging system. SWIFT said in a statement "SWIFT and the Central Bank of Bangladesh
are working together to resolve an internal operational issue at the central bank," adding
"SWIFT's core messaging services were not impacted by the issue and continued to work
as normal." [49] The real case cannot be known by outsiders whether the explanations
from SWIFT are dependable or not.
The Central Bank of Bangladesh blames the Fed New York for allowing the money
transfers to go through instead of waiting for confirmation from themselves. The New
York Fed counters that it contacted the Central Bank of Bangladesh to question and verify
dozens of suspicious transfers and never got a response. Authorities at Fed New York said
that workers followed the correct procedures in approving the five money transfers that
went through and blocking 30 others. The Central Bank of Bangladesh responds that the
[47] (SWIFT, 2017)
[48] (Wealthow, n.d.)
[49] (Khandelwal, 2016)
Page
28
Fed New York should have blocked all money transfers until it got a response on the likely
suspicious ones. [50]
Many countries experienced some problems regarding their payment systems. One well-
known example is the crash on 20 October 2014 in the payment system of Bank of England
(BoE). Clearinghouse automated payment system (CHAPS) which processes payments
worth an average of £277 billion a day had failed for nearly 10 hours. [51] This is only one
country collapse with 10 hours downtime and the bigger picture is possible with the
stoppage of SWIFT with an average of 32.57 million FIN messages per day In July 2019.
[52] Therefore, high dependency on a single body for cross-border payment settlements
is a very big systemic risk.
The financial technology has nourished based on ITC and it is always iterative. In 2009,
the blockchain technology has emerged as an innovation with Bitcoin cryptocurrency. The
new technology can be a cure for the challenges of cross-border payments. The next
chapter explores a very short historical background and Blockchain Technology.
[50] (Zetter, 2016)
[51] (The Guardian, 2014)
[52] (SWIFT, 2019)
Page
29
3. Evolution of Digital Currencies and Blockchain Technology
Chapter 3
Evolution of Digital Currencies and Blockchain
Technology
Money has various forms during the journey of mankind but after the invention of the
internet a new form of money emerged, the idea of electronic money was put in practice
during the 1970s. The first CEO and the eponym of VISA, Dee Hock described electronic
money as nothing more than “guaranteed alphanumeric data” in the storage of computers.
[53] In the age of electronics, money became bits in cyberspace, which can be copied and
reproduced many times causing the notoriously known double-spending problem.
Also, VISA and other big credit card companies made some people afraid of being tracked
by having real-time spending data. Some of these people wanted to find another form of
electronic money which neither would be tracked by anyone when it is transferred nor be
spent twice. One of those people was David Lee Chaum who has a Ph.D. in cryptography
at the University of California, Berkeley, his special interest was in ways of transferring
money digitally and anonymously. To achieve his aim, he founded DigiCash company in
1992 and established a digital, anonymous cash system which is called as e-cash. [54]
Later, many following digital currencies came to existence, most of which could not
survive and yet a few could by transforming themselves. A brief history of some of the
pre-bitcoin digital currencies would be helpful to understand the evolution of
cryptocurrencies and the blockchain concept. After this background, Blockchain and its
first use case Bitcoin will be explained and lastly, Facebook’s Libra will be presented as a
case study.
[53] (Stearns, 2011, p. 44)
[54] (Ebrary.net, n.d.)
Page
30
3.1. Earlier Digital Currencies
Bitcoin did not descend from heaven suddenly to be apart from everything that existed
before it. The first digital currency that was found in the literature is Chaum`s e-cash. After
the inception with e-cash, other versions of digital currencies gradually emerged; hence,
a chronicle of remarkable digital currencies is depicted below. Due to the scope
limitations, the timeline finishes with Bitcoin, although there are 2,365 crypto-currencies
including Bitcoin in the list of CoinMarketCap.com with the total value of
US$267,232,547,455 as of September 14, 2019. [55]
Figure 10: Chronology of digital currencies between e-cash and Bitcoin
Source: Author
This section is mainly for showing the incremental innovation in digital currencies, the
importance of societal readiness to embrace the technology and the significance of some
key attributes in the blockchain technology such as P2P network, cryptography,
anonymity, etc.
3.1.1. e-cash
e-cash was proficient digital cash for enabling people safely and anonymously pay over
the Internet. [56] It was built on the PKI cryptography and e-signature technologies to
trail the money but to keep the users undisclosed as an alternative to credit and debit
systems. e-cash had a similar design to ATMs such that one can withdraw money from
[55] (CoinMarketCap, 2019)
[56] (SatoshiWatch, 2016)
e-cash (1992)
e-gold (1996)
WebMoney
(1998)
Liberty
Reserve
(2006)
Perfect
Money (2007)
Bitcoin (2009)
Page
31
his/her bank account in digital form which was directed to a specified transaction card,
or a program on his/her internet-connected computer through which digital money can
be spent like cash. e-cash was a tool for people to turn legal tenders into digital cash and
back again. [57]
For e-cash, the technology needed more than the technology itself to be successful. If only
the technology is an adequate success factor, e-cash would hit the roof, because it was an
elegant solution for the society; but e-cash`s weaknesses at turning its technological
proposal into a business made it short-lived.[58] There were inherent factors such as the
poor managerial approach and external factors such as lack of societal buy-in and
adequate supporting organizations for e-cash which brought about the failure of creating
mass adoption.
3.1.2. Digital currencies after e-cash
The digital currency after e-cash was e-gold which was commenced in 1996 to facilitate
the transfer of gold between members instantly. e-gold was backed by gold and other
precious metals along with being decently digital in nature and the transactions were
completely irreversible. [59] It achieved to have 5 million user accounts by 2009 but
became a place for criminals and hackers leading to courts that ruled against it and
preceded to its collapse. [60]e-gold has managed to get the critical mass adoption, but it
had failed to comply with the legal system. The shortcoming of e-cash was remedied in e-
gold, but compliance issues emerged as another cause of failure for digital currencies.
After e-gold, TheWebMoney came to existence in 1998 as an online payment system in
Russia to transfer US dollars. Funds of users are stored in a "purse", which holds electronic
money corresponding to underlying national currencies which are held by a global
network of companies that are custodians for the payment system. Transfers within the
system can be used for peer-to-peer payments and accepted by vendors. [61] Apart from
[57] (Brunton, 2019, pp. 54,55)
[58] (Stalder, n.d.)
[59] (Roberts, 2011)
[60] (Gautham, 2015)
[61] (Wikipedia, 2019)
Page
32
decentralization, TheWebMoney is a form of digital currency for all practical purposes. In
2013 due to the illegal activities, regulators seized operations of it in Ukraine but
TheWebMoney transformed its services shortly after the seizure preventing its usage for
illegal activities. [62,63] Compliance issues are critical factors for digital currencies.
In 2006 Liberty Reserve was founded in Costa Rica that allowed people to send and
receive secure payments without revealing their account numbers or real identities.
Liberty Reserves (LRs) were the company's electronic currency, which could be
translated to U.S. dollars or Euros bilaterally. Anonymity in the system made it a money-
laundering mechanism and it was forced to shut down by the regulators in 2013. [64]
Centrally operated digital currency business with illegal activities sounded the death knell
for Liberty Reserve.
The last one before Bitcoin is Perfect Money which was founded in 2007 as a registered
company in Panama with headquarters in Zurich, Switzerland. Perfect Money is a
payment system resembling Liberty Reserve operationally, but the former has verified
user accounts. The difference between Liberty Reserve and Perfect Money is that the
latter has account verification and is not available in the United States and for United
States citizens located anywhere in the world. [65] Perfect Money is still alive thanks to
the embargo of the US, otherwise, it would be sanctioned like Liberty Reserve, but it is
only a form of centrally operated digital money and it can be closed by the Panamanian or
Swiss authorities.
Along with these five real-life examples of digital currencies, there were forerunner
experimental digital tokens and currencies such as hashcash, RPOW, bit gold, b-money
which has pawed to the way of the iterative invention of Bitcoin.[66] There is a reference
to b-money in the whitepaper of Bitcoin, so it would be a sign of confirmation that bitcoin
is a continuum of precursors with striking features.
[62] (Gautham, 2015)
[63] (Wikipedia, 2019)
[64] (Chen, 2018)
[65] (BestChange, n.d.)
[66] (Brunton, 2019, p. 97)
Page
33
In summary, there were many attempts before Satoshi Nakamoto to create a digital
currency that can remedy or exploit the inefficacies within the existing payment systems
and fiat money, but it could not be achieved due to technical, regulatory and managerial
reasons. The idea behind Bitcoin was not new but the underlying technology (blockchain)
was the disruptive solution to the idea of digital currency and payment systems;
therefore, a new era has started with it.
3.2. Blockchain Technology
A ledger is a principal book or computer file for recording and aggregating economic
transactions measured in a monetary unit of account by account type, with debits and
credits in separate columns. In fact, a ledger is a database. [67] And this database is
generally updated by a central entity who could be a bookkeeper, accountants of
corporates or any central authority that has the control over creation and management of
all records within.
On the other hand, in its simplest form, a Blockchain is a type of distributed database
recorded by decentralized and usually anonymous groups of agents rather than known
centralized parties. [68] To put it differently, blockchain is a shared, distributed, and
tamper-proof database that every participant in the network can share, but no entity can
control. The technology assumes the probabilistic existence of adversaries in the network
and mitigates the risk from adversaries by harnessing the computational capabilities of
the honest nodes, and the information exchanged is resilient to manipulation and
destruction. The blockchain is to create trust without any central body in trustless
networks. [69]
The blockchain technology is a patchwork consisting of individual components and all will
be explained in four headings; centralised vs distributed network, transaction ledger
(chain of blocks), consensus rules (data integrity and authentication) and Proof-of-Work
(PoW) algorithm for mining and incentivizing the peers.
[67] (Salehnejad, 2019, p. 5)
[68] (Abadi & Brunnermeier, 2018, p. 3)
[69] (Shetty, et al., 2019, p. 3)
Page
34
3.2.1. Distributed Network
There are two major software architecture methods which are called centralized and
distributed networks. These two are not opposite of each other but both have use cases
for different purposes. A depiction of both system designs can be seen in Figure 11.
Figure 11: A depiction of the centralized network and distributed or P2P network.
Source: Adapted from Luntovskyy, A. & Spillner, J., 2017. Architectural Transformations in Network
Services and Distributed Systems. Wiesbaden, Germany: Springer Vieweg.
In centralized systems, the elements are located around and connected with one central
element which has the coordinating and supervising roles. In contrast, the elements of
distributed systems form a network of connected elements without having any central
body of coordination or control. [70, 71] In centralized systems, if a resource is needed by
nodes, it is fetched from the central server. Works of nodes will be stored on the
centralized server to be accessed later. In distributed or P2P systems, all nodes act as both
a server and a client. [72] There are advantages and disadvantages of both designs, some
of which are quite conditional or relative to the context, and the size of the system could
[70] (Drescher, 2017, pp. 10,11)
[71] (Luntovskyy & Spillner, 2017, p. 20)
[72] (Daily Web Solutions, 2019)
Page
35
have an impact on these. In Figure 12 a short comparison of two architecture is given, the
size or scale effects are ignored.
Figure 12: A comparison of the central and distributed systems
Source: Author
The central systems are independent from nodes. If a node gets compromised or quits
from the system, it does not affect the system because the data is on the central server.
Central systems are protected by usernames and passwords which are necessary to log
on to the network and to the server. Authorized users may access only those resources
that the network administrator allows them to access. Hence, central systems possess
much more security than do distributed systems. [73] The server would be the single
point of failure, once it collapses or is hit by attacks, the breakdown of the whole system
is highly likely. In case of expansion, a big chunk of investment amount would be
necessary; the case is analogous to building a powerhouse providing energy to the whole
city. As the number of the nodes (clients) increases the necessary computing power of the
server grows dramatically and building a supercomputer is not a financial capability of
individuals of small and medium scale enterprises. The data on the server can easily be
[73] (Posey, 2000)
Central Systems
Indpendency from nodes
Security
Reliabilty on one source
Cost of expansion
Easy to manipulate
Distributed Systems
Higher reliability
Flexible growth
Hard to manipulate
Redundancy or Repetition
Security
Page
36
manipulated by the system administrator and this leads to the trustworthiness of the
system by the clients.
The higher reliability of a distributed system comes from the fact that the whole network
of nodes can continue operating if some of them crash. A distributed system does not have
a single point of failure. If one node fails, the remaining nodes can hold the fort. Hence, a
single supercomputer typically has lower reliability than a distributed system. [74] A
distributed system can easily increase the capacity by connecting any computer in the
world. Therefore, investment for the expansion is shared by many participants in the
system so that the financial burden of expansion becomes immaterial. The distributed
systems have individual versions of the system database, a change needs to be agreed by
all nodes, hence data manipulation is not an easy process. Democracy in the distributed
systems is key to achieve and maintain the integrity of the database. This is the unique
advantage of distributed systems but causing a downside which is called redundancy or
repetition. Lack of a coordinating body causes replication of specific tasks by each node,
which is not aligned with Adam Smith`s specialization principle so the process is not
economical. In the distributed systems, every node has access to the database and toxic
attempts may occur during operations and concerns over security issues are not easy to
resolve.
Simple distributed databases are not secure, hence, a distinction between distributed
network and distributed ledger technology is necessary. The next section is to show what
makes DLT different than an ordinary distributed network.
3.2.2. Distributed Ledger
Brown (2016) defines distributed ledgers as systems that enable parties who don’t fully
trust each other to form and maintain consensus about the existence, status, and evolution
of a set of shared facts. [75] Hence maintaining trust is the eminent component in a
[74] (Drescher, 2017, p. 13)
[75] (Brown, 2016)
Page
37
distributed ledger, but also immutability of the ledger is also needed. An illustration of
distributed ledger can be seen in Figure 13.
Figure 13: An illustration of a distributed ledger
Source: Adapted from Shetty, C. A. et al., 2019. Introduction. In: S. S. Shetty, C. A. Kamhoua & L. L. Njilla,
eds. Blockchain for Distributes System Security. New Jersey: JohnWiley & Sons.
Being immutable requires a broader definition that is given by Wiedema & Klarmann
(2017) as a distributed ledger is a chain of time-stamped, cryptographically secured,
immutable blocks of consensus-validated digital data, existing in multiple synchronised,
geographically distributed copies. [76]
To sum up, distributed databases are built upon P2P networks and nodes act as self-
guardians of data and self-employed operators which are adhered to promote the veracity
of the system depending on secure communication and consensus validation. In the next
section, maintaining secure communication through cryptography will be explained.
3.2.3. Consensus Rules
[76] (Weidema & Klarmann, 2017)
Page
38
A system that combines a distributed network and ledger system requires highly
sophisticated data control procedures. In the blockchain there are two specific tools to
achieve data integrity and data authentication; the first one is the hash function and the
second is the public-private key infrastructure. Therefore, these two underlying key
elements in the blockchain can be called as agreement or consensus rules to maintain
truthfulness of the information in the database. It is worth to explain these building blocks
to understand blockchain`s full potential and limitations.
3.2.3.1. Hash Functions
We have the notorious problem of replicating digital records or assets countlessly; so-
called double-spending problem. The cryptographic hash function is the remedy for this
problem since the hash function works for checking the uniqueness of data.
The outcome of hashed data – hash value - is a unique digital digest of a large chunk of
data. [77] Hash functions have properties which make them special to be used in the
blockchain technology. It is claimed that Hash functions are comparatively easy to
calculate. Along with the robustness, the other important attributes can be classified as
below:
• Deterministic
• Irreversibility
• Pseudorandom
• Collision resistant
Short explanations for these attributes are as follows:
Being “deterministic” is that for any given input, a hash function must always give the same
result. In other words, processing the same input multiple times always produces the
same result. This is quite necessary to determine the uniqueness of the input data.
Being “irreversible” is that hash values that are the product of hash functions cannot be
reversed back to the input value, this feature is called one-way usage and very important
[77] (Kakkattil, 2019, p. 54)
Page
39
for protecting the input value which could be an asset or transaction. Mathematically, for
any given hash value H(A), it is unlikely to find A, where A is the input and H(A) is the
output hash.
Being “pseudorandom” is that output does not reveal information on input. There is no
correlation or similarity between hash values of same-like or close input values. A tiny
change in the input creates a quite different output.
Being “collision-resistant” is that the chance of receiving an identical hash value for
distinct pieces of data is small. Algebraically, given two different inputs X and Y where
H(X) and H (Y) are their respective hashes, it is unlikely for H (X) to be equal to H(Y). So,
for the most part, each input will have its own unique hash. Also, there are different
versions of Hash functions like MD5, SHA1, SHA256, SHA512; the main difference comes
from their algorithm and length of hash values. [78,79]
Hash values of the words ALFA and ALFa were founded via the software HashMe, which
is illustrated in Figure 14.
Figure 14:Hash values of the two inputs
Input Hash Value (MD5)
ALFA 4E44A149CF39B133B2808958A6AC5959
ALFa 6112BC011F9C7E701D7938BA82239E1F
Source: Author derived from the software HashMe
Only the case of the last letter is different, but the outcomes are totally different; this
reflects the pseudo-randomness of the hash function. In the blockchain, timestamps on
assets or transactions are used for hashing to create unique hash values. Hashing is an
important element in mining, and it will be explained in section 3.2.4.
Even though hash functions have cryptographically strong features, this does not mean
that they are perfect machines or unbroken. In the computing world, their strength has
been challenged by applying collision attacks by developers, but these are all beyond this
paper.
[78] (Swammy, et al., 2018, pp. 134,135)
[79] (Daniel, 2018)
Page
40
The next section explores another important sub-technology of blockchain which is Public
Key Infrastructure.
3.2.3.2. Public Key Infrastructure
The uniqueness of the asset or transaction is assured by the Hash function, but the
transmission of the transactions is not safe yet among peers and the privacy of deal-
makers might be breached during transmission. For authentication purposes, public key
infrastructure is a necessary component in the blockchain technology.
The concept is called asymmetric cryptography that is a set of cryptographic techniques
in which two different keys (private and public keys) are used for encrypting and
decrypting data. The private key is kept secret by its holder while the public key is made
available to communicating entities. Also called public-key cryptography. [80] The public
key is a large mathematical object that enables data encryption without a shared key and
signing data ensuring its origin and integrity. Public Key Infrastructure (PKI) is an
umbrella term to refer to the protocols and machinery used to ensure the originality and
integrity of data. The most important cryptographic operation in PKI systems is the digital
signature which guarantees that the transmitted data has not been altered in the transfer
process, and received data was indeed originated by the sender. Digital signatures
provide such guarantees by creating a data item, typically attached to the document in
question that is uniquely tied to the data and the sender. The receiver has some
verification process that affirms or rejects the signature data by matching the sender and
the document. When the rejection occurs, this is the showcase that the data was altered
during transmission.
Figure 15: PKI process flow
[80] (Committee on Payment and Settlement Systems , 2003)
Page
41
Source: Author based on Spies, T., 2013. Public Key Infrastructure. In: J. R. Vacca, Second ed. Computer and
Information Security Handbook. Waltham: Morgan Kaufmann Publishers is an imprint of Elsevier.
Encryption is achieved by a public key to scramble data in such a way that only the holder
of the corresponding private key can unscramble it for decryption. The strength of the PKI
is as strong as the key or digital signature issuer`s security. In the blockchain system
issuer of the signature is the owner of the asset or transaction, so everyone is responsible
for his/her own computer security. [81]
The last pillar for the technological background of blockchain is the PoW instrument that
is explained next.
3.2.4. Proof of Work or Mining Process
[81] (Spies, 2013, pp. e21, e22, e40)
Page
42
A genesis block is the beginning of the blockchain; a block is a register of a set of
transactions. The mining is needed to add blocks starting immediately after the genesis
block.
Transactions are not added to the blockchain straight away; instead, they are held in a
transaction pool until the pool reaches a certain size. At this point, the miners` task starts
to collect transactions from the transaction pool into a quasi-block and try and add this
quasi-block to the blockchain. Quasi-blocks have block header which is basically a bunch
of metadata (informative label) about the block. Miners use this metadata when trying to
add a block to the blockchain. Once the block completed and attached, it becomes a
permanent catalogue in the blockchain. Blocks are generated sequentially, which are
linked to each other in a proper linear, chronological order. Every block holds a hash of
the previous block. The blockchain holds all relevant information about users, assets and
transactions right from the genesis block to the most recently finalized block. Below is a
depiction of a simple blockchain. [82,83]
Figure 16: An exhibit of the simple blockchain structure
Source: Author based on Drescher, D., 2017. Blockchain Basics: A Non-Technical Introduction in 25 Steps.
Frankfurt am Main: Apress.
[82] (Walker, 2015)
[83] (Swammy, et al., 2018, p. 135)
Page
43
Figure 16 shows a blockchain that stores four transactions. The blockchain consists of two
blocks labelled as BLOCK 1 and BLOCK 2. Both blocks contain block headers labelled
Block Header 1 and Block Header 2, respectively. BLOCK 1 is the genesis block in this data
structure, hence, it does not have a preceding block, and, consequently, Block Header 1
does not contain any reference to a preceding block header. Since BLOCK 2 has a
predecessor, Block Header 2 maintains a hash reference to its preceding block header
labelled as B1. The depicted blockchain maintains the hash reference to two distinct roots
labelled as R12 and R34 (R means reference) which are an indication of transaction data,
respectively. a blockchain has all transaction data, all hash reference values, and all block
headers. Equipped with these data and the reference to the most current block header,
one could browse through the history of all transaction data that were ever submitted to
the system since its creation in reverse order. [84]
Block header fields are key for proof of work concept, a short description of each
component is shown in Figure 17:
Figure 17: Elements of a block header
Source: Author based on Walker, G., 2015. Blocks.
[84] (Drescher, 2017, p. 121)
Describes the structure of the data inside the block. This is used
so that computers can read the contents of each block correctly.
Version
An identifier number for the previous block. To add quasi-block
to the blockchain, miners try to find a proper identifier.
Last Block
All the transactions inside the block hashed together to form a
single line of text. All the fields are unique, but it would be fair to
think of this as the most significant part of the block header.
Merkle Root
The current time.
Time
A value that miners work with to try and add quasi-block to the
blockchain. It is set by the blockchain network.
Target
Page
44
Hashing Block-headers itself cannot create the solution for the target since all the
components are static or frozen for the sake of immutability. If everyone processes the
same data in the Hash function everyone will get the same result and only competition
can be achieved by the speed of the nodes. In the original design of blockchain by
Nakamoto held the constant speed of the mining since Nakamoto set 21 million coins as
an upper limit for the size of the Bitcoin blockchain protocol with maintaining an average
10-minute period between blocks. [85] For this reason, the competition cannot be
achieved by hashing only block-headers. To create a competition mechanism and an
incentive for the winner of attaining a solution for the pre-set target, a variable number
which is used once and called nonce is combined with block-header to create a hash value
which has a necessary difficulty level of adding blocks to the chain.
The nonce is the result of an attribute of Hash functions which is “Puzzle-Friendliness”. I
did not mention this attribute deliberately in the Hash Function section to highlight its
relevance in the mining since it is a more appropriate section. Algebraically, for every
single output “Y”, if k is selected from a distribution with high min-entropy it is infeasible
to determine an input x such that H(k|x) = Y. Assume you have an output value “Y”. If you
select a random value “k” from a wide distribution, it is infeasible to find a value X to the
extent that the hash of the concatenation of k and x will produce the output Y. The mining
process works upon this feature. [86] The mining process can be modelled as below:
[85] (Walker, 2015)
[86] (Swammy, et al., 2018, p. 135)
Page
45
Figure 18: Flow of PoW Algorithm
Source: Author based on crypto.bi, n.d. PoW: What are Proof of Work algorithms?
There are different blockchain protocols, and this model varies amongst protocols, but
they all have the same goal and produce the same results in the end. Nodes transmit their
solution by sending the nonce back to the network and every node verifies it. If it does
solve the block, the winning node earns the block reward, hence the actual verification
process turns around the nonce. Since every node is working on the same set of data for
a block, the only changing component is the nonce. Therefore, the real solution to a mined
block is the nonce which is the number that produces a hash that has a certain number of
zeroes in front of it. The competition is then to find the first nonce that solves the block,
not every nonce that solves it. That’s why CPU power matters for miners who attempt
more nonces per second to win the mining contest. [87] The reward is the right to owning
a certain number of blocks in the blockchain.
Proof of Work (PoW) ensures that everyone is contributing a certain amount of mining
power to the network. PoW algorithm coerces all nodes to prove that they have made a
certain number of bids to solve the current block. Blockchain mining is analogous to
tossing a coin and anyone could theoretically find a block by mere chance, PoW ensures
that the average case requires a certain amount of work to be performed. PoW is
somehow wasteful due to the immense amounts of energy required to find the solution to
[87] (crypto.bi, n.d.)
Start working on a quasi-
block and an initial nonce
from the network
Take the nonce, link
together it with the block-
header, and encrypt it
If the encrypted value
begins with a certain
number of zeroes
(difficulty level), solution
achieved
If the encrypted value
does not begin with a
certain number of zeroes
then INCREASE the nonce
and GOTO number 2
Repeat until achieving the
solution or receipt of a
message from the
network confirming a
sloution has been found
Start working on a new
quasi-block and an initial
nonce
Page
46
a single block. The newer generation of blockchains is tackling this issue to make more
efficient algorithms such as Proof of Stake (PoS) which is an alternative to PoW. [88]
PoW aims to guarantee that each node has performed a certain amount of work to find
the nonce with brute computing force, ultimately receiving the reward. Power of Stake
(PoS) is a new version for different blockchain designs, in which the race should be carried
out in a “civilized” manner that saves energy and maintains security. PoS has a set of
validators who participate in the block generation process by depositing a number of
assets (currency or stake) in the competition, which is designed in such a way that a bigger
stakeholder has a higher chance to win the competition. [89]
On the other hand, maintaining consensus and integrity in the system depends on the
assumption of the majority of the nodes will become honest. When most of the nodes lose
their truthfulness, the system may breach, and this is called the 51 percent attack. A 51
percent attack can happen if a group of miners controls more than 50 percent of the
computing power. [90]
All four critical founding components of blockchain has been explored basically and the
next is to discover its capacity in positive and negative directions.
3.3. Promises, Limitations, and Versions of Blockchain
3.3.1. Promises of Blockchain
So far, we have gone through the technical aspects of the technology but what is the
essence of it or why we need it? To answer these questions a short detour on the benefit
of the technology would show us that the blockchain's main advantage comes from
making a system more robust, transparent in terms of transactions, private for dealers,
and secure cryptographically. Some positive aspects of the technology are listed here:
[88] (crypto.bi, n.d.)
[89] (Xiao, et al., 2019, p. 41)
[90] (Price, 2019)
Page
47
• Resilience: Blockchain has often a distributed or replicated architecture. The
database can be still operated by most nodes in the event of a massive attack
against the system.
• Privacy: The blockchain technology provides anonymity for the parties of a
transaction (users) thanks to the hash function and PKI.
• Time reduction: The blockchain provides quicker settlements of transactions that
occur due to the lack of central authority and its bureaucracy over transactions i.e.
registry checking and integrity controls.
• Reliability: The blockchain certifies and verifies the identities of the deal makers
removing the double-spending problem.
• Immutability: By registering time-stamped transactions in chronological order,
blockchain certifies that all operations are tamper-proof which means when any
new block has been added to the chain of ledgers, it cannot be removed or
modified.
• Fraud prevention: Validation and consensus on transactions are tools for
preventing possible losses due to fraud or embezzlement.
• Transparency: Public blockchains are open to everyone, so any change in the ledger
is publicly viewable. Private blockchains are open for each node in the system and
all have the right to read changes to the ledger. This offers greater transparency.
• Disintermediation: Nodes can transact directly with each other without the need
for mediating third parties. This may remove some of the transaction fees.
• Consensus: PoW ensures that all transactions are validated, and all valid
transactions are added one by one. [91]
On the other hand, blockchain is not the holy grail, it has its shortcomings which are
explained next.
3.3.2. Limitations of Blockchain
The knowledge of the capabilities of a tool gives us how to leverage it but due professional
care necessitates that down-sides of a tool should be considered as well. Hence a list of
probable shortcomings is explained as below:
[91] (Guru99, 2019)
Page
48
• Limited Scalability: The blockchain utilizes an immutable append-only data
structure that the solution of a hash puzzle is necessary every time a new block to
be added. Hash puzzles with nonce cannot be solved instantly. This method was
developed to make attempts for manipulating the ledger intimidating and costly.
This strong security feature becomes a weakness leading to reduced processing
speed and hence limited scalability which can be a serious hurdle in contexts that
demand fast processing, efficient scalability, and high output.
The scalability problem is arising from the fact that the design of the blockchain
with a ceiling for block size. For instance, Bitcoin can handle a limited amount of
transactions per second with a maximum block size of 1 MB in most cases resulting
in between 4-7 transactions per second. Whereas Visa handles an average of 2000
payments per second. [92]
• High Costs: PoW is computationally expensive on purpose, which is the security
measure for immutability to prevent reverse engineering to change the historical
database. The computational costs consist of high lead-time, electrical energy
depending on the difficulty level of the hash puzzles.
• Hidden Centrality: CPU power is the key differentiator for solving hash puzzles.
Those who have financial power can invest in CPU that leads to having the
profit/incentive in the system, causing less capable ones to withdraw from the
system because of not having incentives. Eventually, a very small group of entities
that each owns huge computational power would be a dominant form of oligopoly
which could abuse its power causing a kind of hidden centrality that undermines
the distributed nature of the whole system.
• Critical Size: Any blockchain relies on a critical mass of honest nodes to maintain
integrity and make it resistant to attackers with huge CPU power. Achieving a
critical size that makes the 51 percent attacks impossible is a challenge for
blockchain technology.
• Wasteful: Every node that runs the blockchain must maintain consensus across the
blockchain. However, the process is redundant, because each node repeats the
same task to reach consensus causing a waste of time and energy. [93,94]
[92] (Sifah, et al., 2017, p. 10)
[93] (Guru99, 2019)
[94] (Drescher, 2017, pp. 206-209)
Page
49
3.3.3. Versions of Blockchain
Public and permissionless blockchains which have “transparency vs. privacy” and
“security vs. speed” conflicts. These inherent conflicts led to the development of
permissioned and private versions of blockchains for new applications.
• Transparency vs. privacy: Transparency is necessary for refining possession
history and preventing double-spending, whereas, users seek privacy. This conflict
stems from reading access rights to the blockchain database and it is inherent in
public blockchains that authorize each node for reading access and creating new
transactions. To fix this problem, private blockchains were invented, which only
authorize a preselected group of users or nodes for reading access and creating
new transactions.
• Security vs. speed: Immutability of the history of transaction data is promised by
applying the proof of work which is computationally expensive; whereas, speed
and scalability are vital for commercial purposes. This conflict is due to the writing
access rights to the distributed ledger’ and it is inherent in permissionless
blockchains that authorize every node for writing. In other words, every node can
verify transaction data, create and add new blocks to the blockchain database. To
overcome this issue, permissioned blockchains were invented, which only
authorize a limited group of preselected nodes, that are classified as trustworthy,
for verifying transaction data, creating and adding new blocks to the blockchain
database. [95]
The blockchain continues to be the subject of further improvements and developments
such as variations in its implementation, improving efficiency, improving scalability, and
new innovations.
The next section is to see the birthplace of the blockchain technology, namely Bitcoin.
[95] (Ibid., pp. 219,220)
Page
50
3.4. The First Use Case: Bitcoin
Bitcoin is the most well-known use case of blockchain technology, and it has been
attracted so much attention and there are much research and publications on it.
Therefore, this section briefly highlights what Bitcoin is and what the superiorities are.
While maybe the most important problem of bitcoin security versus scalability, and hence
it is discussed in detail.
3.4.1. Bitcoin and Key Aspects
In 2008, an individual or group using the pseudonym Satoshi Nakamoto created a white
paper to solve digital cash problem outlining a new system called Bitcoin. [96] Nakamoto
(2008) described Bitcoin in the whitepaper as a purely peer to peer version of electronic
cash that would allow online payments to be sent directly from one party to another
without going through a financial institution. [97]
There is no agreed definition of Bitcoin but Grinberg (2011) defined it as a digital,
decentralized, partially anonymous currency, not backed by any legal entity, and not
convertible to gold or other commodities. It is based on peer-to-peer networking and
cryptography to maintain its honesty. [98]
Antonopoulos (2017) considers Bitcoin as the solid outcome of decades of research in
cryptography and distributed systems; highlighting the fact that in Bitcoin four key
innovations were combined in a unique and powerful way. He defines four key
innovations as:
• “A decentralized peer-to-peer network (the bitcoin protocol)
• A public transaction ledger (the blockchain)
• A set of rules for independent transaction validation and currency issuance
(consensus rules)
[96] (Swartz, 2018, p. 628)
[97] (Nakamoto, 2008, p. 1)
[98] (Grinberg, 2011)
Page
51
• A mechanism for reaching global decentralized consensus on the valid block-chain
(Proof-of-Work Algorithm)”
He expresses Bitcoin as “akin to the internet of money”, a network for publicizing value
and safeguarding the title of digital assets by distributed computation. [99]
Contrasting to other digital currencies in the past, Bitcoin has a decentralized architecture
that solves the centrality issue leaving the whole platform in charge of a large community.
The Bitcoin protocol is an open-source that prevents the formation of monopoly power
over the whole system. The security, transparency associated with bitcoin are exceptional
also compared to previous attempts of digital currencies. [100] All in all, Bitcoin`s notable
components have not been falsified by anyone yet, but this does not mean that they will
not be falsified in the future and require further improvement.
On the other hand, the two major problems in current cross-border payment systems are
cost and time burdens. For Bitcoin, the cost and time of a cross-border payment are not
fixed but we can have some probabilistic calculations. The fee of a transaction is
dependent on the desired time of payment finality. According to bitcoinfees.info (2019),
fees of 10-minute payment finality to 60 minutes finality would as shown in Figure 19.
Figure 19: Flow of PoW Algorithm
Next Block Fee: fee to have your transaction mined on the next block (10 minutes). $0.55
3 Blocks Fee: fee to have your transaction mined within three blocks (30 minutes). $0.55
6 Blocks Fee: fee to have your transaction mined within six blocks (1 hour). $0.18
Source: Adapted from bitcoinfees.info, 2019. Bitcoin Transaction Fees.
Because of the available block size of 1 MB in the Bitcoin network, there is sometimes
congestion, hence, the amounts shown in Figure 19 are probabilistic and only a proxy to
what the actual fees are. The fees indicated above hit around $40 in January 2018. [101]
In normal times the fees are cheaper than the other cross-payment system irrespective of
the transfer amount. In Eurozone, for a transfer of €100 the fees have given in section
[99] (Antonopoulos, 2017, p. 2)
[100] (Gautham, 2015)
[101] (bitcoinfees.info, 2019)
Page
52
2.3.2 and it was ranging from €2.69 to €20. Even in the peak of $40 fee in the Bitcoin
network, a high amount of payments would be cheaper than the conventional ones.
Cheaper fees are achieved through the distributed network and the beauty of the system
comes from the incentive mechanism which attracts additional CPU power and sustains
the business. The equation below refers to the profitability to advance the Bitcoin
network with a given difficulty. [102]
𝑝𝑟𝑜𝑓𝑖𝑡 = 𝑟𝑒𝑣𝑒𝑛𝑢𝑒 − (𝑐𝑜𝑠𝑡𝑒𝑙𝑒𝑐𝑡𝑟𝑖𝑐𝑖𝑡𝑦 + 𝑐𝑜𝑠𝑡𝑑𝑖𝑓𝑓𝑖𝑐𝑢𝑙𝑡𝑦)
This equation is important to create continuity and a balance within the Bitcoin network,
but the associated costs are the main causes of scalability issue that is to be discussed in
the next section.
3.4.2. Pitfalls in Bitcoin and Scalability
There are several problems that prevent Bitcoin`s mass adoption by people as a global
currency. For instance, the energy consumption of the bitcoin network is huge; The
Bitcoin network was forecasted to consume at least 2.55 gigawatts of electricity in 2018,
like the consumption of countries such as Ireland (3.1 gigawatts). [103] Energy
inefficiency is only one of the redundancies, the store of value function of a currency has
a definite flaw in Bitcoin because of dramatic fluctuations in its value against the US dollar.
It has also been criticised because of not having intrinsic value. There are some other
traits like deflationary nature due to the pre-set 21 million coins maximum circulation of
total bitcoins in the future. Based on this, the puzzle levels of the PoW concept have been
changing due to keeping the pace to maintain an average of 10-minute coin generation
speed.
In addition to the above-mentioned flaws, an inherent feature of Bitcoin - 1 MB maximum
block size - is causing the most challenging problem: Scalability. The reason why Bitcoin
is not scalable currently comes from the fact that Bitcoin as a payment platform cannot
encompass digital payments worldwide; this situation is unlikely to change soon.
[102] (Luntovskyy & Spillner, 2017, p. 71)
[103] (Vries, 2018)
Page
53
The blockchain of Bitcoin is a gossip protocol where all changes to the ledger are
broadcasted to all participants to ensure consensus on the network. The Bitcoin network
must know about every single transaction that occurs globally; this highly likely result in
a significant drag on the ability of the network to conduct all global payment transactions.
Visa company achieved 47,000 peak transactions per second (tps) on its network in 2013,
and currently averages hundreds of millions per day. The Bitcoin network supports 4-7
transactions per second with a 1 MB block size limit. To achieve 47,000, tps Bitcoin
requires an 8GB block size having over 400 terabytes of data per year, which is not
feasible today for the Bitcoin network. To process 8GB per second is not the capability of
standard PCs, it requires enormous CPU power leading to heavy investment by financially
adept entities triggering extreme centralisation of Bitcoin mining. The centralisation
would then setback the advantages of distributed networks such as immutable
transactions, cheaper fees, and transparency. [104]
In summary shortcomings of Bitcoin comes from energy inefficiency, the stability of value
and scalability. The root causes of these problems are related to the design of the
blockchain of Bitcoin, namely public and permissionless versions of blockchain
technology but there are alternative designs to overcome these i.e. private and
permissioned blockchains.
All the pitfalls in Bitcoin gave rise to many projects to create solutions; one recent project
is Facebook`s Libra. In 2019, Facebook announced that it will create its own
cryptocurrency and payment system based on private and permissioned blockchain
design. The Libra blockchain requires a close look so that we can understand its point of
difference and if there are any potential solutions to drawbacks of traditional payment
systems and Bitcoin.
3.5. A Case Study on Facebook’s Libra
The Libra project is backed by Facebook and a consortium which is going to be launched
in the first quarter of 2020. Libra is defined as “A stable global cryptocurrency built on a
[104] (Sifah, et al., 2017, pp. 10-11)
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY
AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY

More Related Content

What's hot

Statistik Tahunan BEI 2016
Statistik Tahunan BEI 2016Statistik Tahunan BEI 2016
Statistik Tahunan BEI 2016Jimmy L
 
3 idx monthly statistics maret 2020
3 idx monthly statistics maret 20203 idx monthly statistics maret 2020
3 idx monthly statistics maret 2020Yusuf Darismah
 
Statistik Bulanan BEI Desember 2013
Statistik Bulanan BEI Desember 2013Statistik Bulanan BEI Desember 2013
Statistik Bulanan BEI Desember 2013Jimmy L
 
Statistik Bulanan BEI Desember 2012
Statistik Bulanan BEI Desember 2012Statistik Bulanan BEI Desember 2012
Statistik Bulanan BEI Desember 2012Jimmy L
 
Statistik Bulanan BEI Desember 2015
Statistik Bulanan BEI Desember 2015Statistik Bulanan BEI Desember 2015
Statistik Bulanan BEI Desember 2015Jimmy L
 
Statisitik Bulanan BEI Desember 2016
Statisitik Bulanan BEI Desember 2016Statisitik Bulanan BEI Desember 2016
Statisitik Bulanan BEI Desember 2016Jimmy L
 
Statistik Bulanan BEI Desember 2014
Statistik Bulanan BEI Desember 2014Statistik Bulanan BEI Desember 2014
Statistik Bulanan BEI Desember 2014Jimmy L
 
PayPal integration guide
PayPal integration guidePayPal integration guide
PayPal integration guideKarun Verma
 
Factbook2012
Factbook2012Factbook2012
Factbook2012sumit235
 
Exploring Ukraine. IT Outsourcing Industry 2012
Exploring Ukraine. IT Outsourcing Industry 2012Exploring Ukraine. IT Outsourcing Industry 2012
Exploring Ukraine. IT Outsourcing Industry 2012HI-TECH_Org_Ua
 
The Compatibility of Irish Political Parties with their Political Groups in t...
The Compatibility of Irish Political Parties with their Political Groups in t...The Compatibility of Irish Political Parties with their Political Groups in t...
The Compatibility of Irish Political Parties with their Political Groups in t...Cillian Griffey
 
11 idx monthly statistics november 2020
11 idx monthly statistics november 202011 idx monthly statistics november 2020
11 idx monthly statistics november 2020Yusuf Darismah
 
10 idx monthly statistics oktober 2020
10 idx monthly statistics oktober 202010 idx monthly statistics oktober 2020
10 idx monthly statistics oktober 2020Yusuf Darismah
 
2 idx monthly statistics februari 2017
2 idx monthly statistics februari 20172 idx monthly statistics februari 2017
2 idx monthly statistics februari 2017Yusuf Darismah
 
Metso Financial Statements 2017
Metso Financial Statements 2017Metso Financial Statements 2017
Metso Financial Statements 2017Metso Group
 
Doing Business in British Columbia
Doing Business in British Columbia Doing Business in British Columbia
Doing Business in British Columbia Now Dentons
 

What's hot (20)

Statistik Tahunan BEI 2016
Statistik Tahunan BEI 2016Statistik Tahunan BEI 2016
Statistik Tahunan BEI 2016
 
3 idx monthly statistics maret 2020
3 idx monthly statistics maret 20203 idx monthly statistics maret 2020
3 idx monthly statistics maret 2020
 
Statistik Bulanan BEI Desember 2013
Statistik Bulanan BEI Desember 2013Statistik Bulanan BEI Desember 2013
Statistik Bulanan BEI Desember 2013
 
Statistik Bulanan BEI Desember 2012
Statistik Bulanan BEI Desember 2012Statistik Bulanan BEI Desember 2012
Statistik Bulanan BEI Desember 2012
 
Statistik Bulanan BEI Desember 2015
Statistik Bulanan BEI Desember 2015Statistik Bulanan BEI Desember 2015
Statistik Bulanan BEI Desember 2015
 
Statisitik Bulanan BEI Desember 2016
Statisitik Bulanan BEI Desember 2016Statisitik Bulanan BEI Desember 2016
Statisitik Bulanan BEI Desember 2016
 
Statistik Bulanan BEI Desember 2014
Statistik Bulanan BEI Desember 2014Statistik Bulanan BEI Desember 2014
Statistik Bulanan BEI Desember 2014
 
PayPal integration guide
PayPal integration guidePayPal integration guide
PayPal integration guide
 
Factbook2012
Factbook2012Factbook2012
Factbook2012
 
Fulltext01
Fulltext01Fulltext01
Fulltext01
 
Exploring Ukraine. IT Outsourcing Industry 2012
Exploring Ukraine. IT Outsourcing Industry 2012Exploring Ukraine. IT Outsourcing Industry 2012
Exploring Ukraine. IT Outsourcing Industry 2012
 
The Compatibility of Irish Political Parties with their Political Groups in t...
The Compatibility of Irish Political Parties with their Political Groups in t...The Compatibility of Irish Political Parties with their Political Groups in t...
The Compatibility of Irish Political Parties with their Political Groups in t...
 
11 idx monthly statistics november 2020
11 idx monthly statistics november 202011 idx monthly statistics november 2020
11 idx monthly statistics november 2020
 
Eshetie mekonene research paper
Eshetie mekonene research paperEshetie mekonene research paper
Eshetie mekonene research paper
 
Eshetie mekonene research paper
Eshetie mekonene research paperEshetie mekonene research paper
Eshetie mekonene research paper
 
Accounting research
Accounting research Accounting research
Accounting research
 
10 idx monthly statistics oktober 2020
10 idx monthly statistics oktober 202010 idx monthly statistics oktober 2020
10 idx monthly statistics oktober 2020
 
2 idx monthly statistics februari 2017
2 idx monthly statistics februari 20172 idx monthly statistics februari 2017
2 idx monthly statistics februari 2017
 
Metso Financial Statements 2017
Metso Financial Statements 2017Metso Financial Statements 2017
Metso Financial Statements 2017
 
Doing Business in British Columbia
Doing Business in British Columbia Doing Business in British Columbia
Doing Business in British Columbia
 

Similar to AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY

POLICY AND LEGAL FRAMEWORK ON DIGITAL ECONOMY IN SOME COUNTRIES AND LESSONS F...
POLICY AND LEGAL FRAMEWORK ON DIGITAL ECONOMY IN SOME COUNTRIES AND LESSONS F...POLICY AND LEGAL FRAMEWORK ON DIGITAL ECONOMY IN SOME COUNTRIES AND LESSONS F...
POLICY AND LEGAL FRAMEWORK ON DIGITAL ECONOMY IN SOME COUNTRIES AND LESSONS F...lamluanvan.net Viết thuê luận văn
 
Introduction to Bitcoin and ECDSA
Introduction to Bitcoin and ECDSAIntroduction to Bitcoin and ECDSA
Introduction to Bitcoin and ECDSANikesh Mistry
 
Detection of Bitcoin miners from__network measurements
Detection of Bitcoin miners from__network measurementsDetection of Bitcoin miners from__network measurements
Detection of Bitcoin miners from__network measurementsQutomatic
 
Epc mobile payments whitepaper
Epc mobile payments whitepaperEpc mobile payments whitepaper
Epc mobile payments whitepaperBoni
 
7 Things You Should Not Do With Skrill Deposit
7 Things You Should Not Do With Skrill Deposit7 Things You Should Not Do With Skrill Deposit
7 Things You Should Not Do With Skrill Depositalannalol6
 
eProcurement Map Report Final IDABC
eProcurement Map Report Final IDABCeProcurement Map Report Final IDABC
eProcurement Map Report Final IDABCFriso de Jong
 
SMART CONTRACT – ACHIEVEMENT OF BLOCKCHAIN APPLICATION, LOOPHOLES AND RECOM...
SMART CONTRACT – ACHIEVEMENT  OF BLOCKCHAIN APPLICATION, LOOPHOLES  AND RECOM...SMART CONTRACT – ACHIEVEMENT  OF BLOCKCHAIN APPLICATION, LOOPHOLES  AND RECOM...
SMART CONTRACT – ACHIEVEMENT OF BLOCKCHAIN APPLICATION, LOOPHOLES AND RECOM...lamluanvan.net Viết thuê luận văn
 
Blockchain Impact in Financial Sector Research by Artivatic.ai
Blockchain Impact in Financial Sector Research by Artivatic.aiBlockchain Impact in Financial Sector Research by Artivatic.ai
Blockchain Impact in Financial Sector Research by Artivatic.aiArtivatic.ai
 
e-invoicing european market guide
e-invoicing european market guidee-invoicing european market guide
e-invoicing european market guideBoni
 
E invoicing 2010
E invoicing 2010E invoicing 2010
E invoicing 2010Boni
 
EC Mid Term Report Expert Group E Invoicing Jan09
EC Mid Term Report Expert Group E Invoicing Jan09EC Mid Term Report Expert Group E Invoicing Jan09
EC Mid Term Report Expert Group E Invoicing Jan09Friso de Jong
 
Blockchain in Education. Alexander Grech & Anthony F. Camilleri. Editor Andre...
Blockchain in Education. Alexander Grech & Anthony F. Camilleri. Editor Andre...Blockchain in Education. Alexander Grech & Anthony F. Camilleri. Editor Andre...
Blockchain in Education. Alexander Grech & Anthony F. Camilleri. Editor Andre...eraser Juan José Calderón
 
An investigation into the diffusion of the cryptocurrency innovation by matth...
An investigation into the diffusion of the cryptocurrency innovation by matth...An investigation into the diffusion of the cryptocurrency innovation by matth...
An investigation into the diffusion of the cryptocurrency innovation by matth...Matthew Daniel Wesley
 
Ethiopia_National_Digital_Payment_Strategy_2021-2024 English.pdf
Ethiopia_National_Digital_Payment_Strategy_2021-2024 English.pdfEthiopia_National_Digital_Payment_Strategy_2021-2024 English.pdf
Ethiopia_National_Digital_Payment_Strategy_2021-2024 English.pdfAlemayhuTefire1
 
CMU_Securitisation_&_SME
CMU_Securitisation_&_SMECMU_Securitisation_&_SME
CMU_Securitisation_&_SMEBrian Hughes
 
Bitcoin Exchange Traded Crypto (BTCetc) - Redemption Information Document
Bitcoin Exchange Traded Crypto (BTCetc) - Redemption Information DocumentBitcoin Exchange Traded Crypto (BTCetc) - Redemption Information Document
Bitcoin Exchange Traded Crypto (BTCetc) - Redemption Information DocumentPeter Wises
 
Business Development Proposal Project for a Retail Merchandising Service Comp...
Business Development Proposal Project for a Retail Merchandising Service Comp...Business Development Proposal Project for a Retail Merchandising Service Comp...
Business Development Proposal Project for a Retail Merchandising Service Comp...Dragan Ocokoljic
 

Similar to AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY (20)

POLICY AND LEGAL FRAMEWORK ON DIGITAL ECONOMY IN SOME COUNTRIES AND LESSONS F...
POLICY AND LEGAL FRAMEWORK ON DIGITAL ECONOMY IN SOME COUNTRIES AND LESSONS F...POLICY AND LEGAL FRAMEWORK ON DIGITAL ECONOMY IN SOME COUNTRIES AND LESSONS F...
POLICY AND LEGAL FRAMEWORK ON DIGITAL ECONOMY IN SOME COUNTRIES AND LESSONS F...
 
Introduction to Bitcoin and ECDSA
Introduction to Bitcoin and ECDSAIntroduction to Bitcoin and ECDSA
Introduction to Bitcoin and ECDSA
 
Detection of Bitcoin miners from__network measurements
Detection of Bitcoin miners from__network measurementsDetection of Bitcoin miners from__network measurements
Detection of Bitcoin miners from__network measurements
 
Epc mobile payments whitepaper
Epc mobile payments whitepaperEpc mobile payments whitepaper
Epc mobile payments whitepaper
 
7 Things You Should Not Do With Skrill Deposit
7 Things You Should Not Do With Skrill Deposit7 Things You Should Not Do With Skrill Deposit
7 Things You Should Not Do With Skrill Deposit
 
Whitepaper v2.1
Whitepaper v2.1Whitepaper v2.1
Whitepaper v2.1
 
eProcurement Map Report Final IDABC
eProcurement Map Report Final IDABCeProcurement Map Report Final IDABC
eProcurement Map Report Final IDABC
 
SMART CONTRACT – ACHIEVEMENT OF BLOCKCHAIN APPLICATION, LOOPHOLES AND RECOM...
SMART CONTRACT – ACHIEVEMENT  OF BLOCKCHAIN APPLICATION, LOOPHOLES  AND RECOM...SMART CONTRACT – ACHIEVEMENT  OF BLOCKCHAIN APPLICATION, LOOPHOLES  AND RECOM...
SMART CONTRACT – ACHIEVEMENT OF BLOCKCHAIN APPLICATION, LOOPHOLES AND RECOM...
 
Unmasking blockchain finance
Unmasking blockchain financeUnmasking blockchain finance
Unmasking blockchain finance
 
Blockchain Impact in Financial Sector Research by Artivatic.ai
Blockchain Impact in Financial Sector Research by Artivatic.aiBlockchain Impact in Financial Sector Research by Artivatic.ai
Blockchain Impact in Financial Sector Research by Artivatic.ai
 
bachelor
bachelorbachelor
bachelor
 
e-invoicing european market guide
e-invoicing european market guidee-invoicing european market guide
e-invoicing european market guide
 
E invoicing 2010
E invoicing 2010E invoicing 2010
E invoicing 2010
 
EC Mid Term Report Expert Group E Invoicing Jan09
EC Mid Term Report Expert Group E Invoicing Jan09EC Mid Term Report Expert Group E Invoicing Jan09
EC Mid Term Report Expert Group E Invoicing Jan09
 
Blockchain in Education. Alexander Grech & Anthony F. Camilleri. Editor Andre...
Blockchain in Education. Alexander Grech & Anthony F. Camilleri. Editor Andre...Blockchain in Education. Alexander Grech & Anthony F. Camilleri. Editor Andre...
Blockchain in Education. Alexander Grech & Anthony F. Camilleri. Editor Andre...
 
An investigation into the diffusion of the cryptocurrency innovation by matth...
An investigation into the diffusion of the cryptocurrency innovation by matth...An investigation into the diffusion of the cryptocurrency innovation by matth...
An investigation into the diffusion of the cryptocurrency innovation by matth...
 
Ethiopia_National_Digital_Payment_Strategy_2021-2024 English.pdf
Ethiopia_National_Digital_Payment_Strategy_2021-2024 English.pdfEthiopia_National_Digital_Payment_Strategy_2021-2024 English.pdf
Ethiopia_National_Digital_Payment_Strategy_2021-2024 English.pdf
 
CMU_Securitisation_&_SME
CMU_Securitisation_&_SMECMU_Securitisation_&_SME
CMU_Securitisation_&_SME
 
Bitcoin Exchange Traded Crypto (BTCetc) - Redemption Information Document
Bitcoin Exchange Traded Crypto (BTCetc) - Redemption Information DocumentBitcoin Exchange Traded Crypto (BTCetc) - Redemption Information Document
Bitcoin Exchange Traded Crypto (BTCetc) - Redemption Information Document
 
Business Development Proposal Project for a Retail Merchandising Service Comp...
Business Development Proposal Project for a Retail Merchandising Service Comp...Business Development Proposal Project for a Retail Merchandising Service Comp...
Business Development Proposal Project for a Retail Merchandising Service Comp...
 

Recently uploaded

Call Girls In Yusuf Sarai Women Seeking Men 9654467111
Call Girls In Yusuf Sarai Women Seeking Men 9654467111Call Girls In Yusuf Sarai Women Seeking Men 9654467111
Call Girls In Yusuf Sarai Women Seeking Men 9654467111Sapana Sha
 
Quarter 4- Module 3 Principles of Marketing
Quarter 4- Module 3 Principles of MarketingQuarter 4- Module 3 Principles of Marketing
Quarter 4- Module 3 Principles of MarketingMaristelaRamos12
 
Stock Market Brief Deck for 4/24/24 .pdf
Stock Market Brief Deck for 4/24/24 .pdfStock Market Brief Deck for 4/24/24 .pdf
Stock Market Brief Deck for 4/24/24 .pdfMichael Silva
 
Shrambal_Distributors_Newsletter_Apr-2024 (1).pdf
Shrambal_Distributors_Newsletter_Apr-2024 (1).pdfShrambal_Distributors_Newsletter_Apr-2024 (1).pdf
Shrambal_Distributors_Newsletter_Apr-2024 (1).pdfvikashdidwania1
 
Call Girls Service Nagpur Maya Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Maya Call 7001035870 Meet With Nagpur EscortsCall Girls Service Nagpur Maya Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Maya Call 7001035870 Meet With Nagpur Escortsranjana rawat
 
High Class Call Girls Nagpur Grishma Call 7001035870 Meet With Nagpur Escorts
High Class Call Girls Nagpur Grishma Call 7001035870 Meet With Nagpur EscortsHigh Class Call Girls Nagpur Grishma Call 7001035870 Meet With Nagpur Escorts
High Class Call Girls Nagpur Grishma Call 7001035870 Meet With Nagpur Escortsranjana rawat
 
(DIYA) Bhumkar Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(DIYA) Bhumkar Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(DIYA) Bhumkar Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(DIYA) Bhumkar Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Chapter 2.ppt of macroeconomics by mankiw 9th edition
Chapter 2.ppt of macroeconomics by mankiw 9th editionChapter 2.ppt of macroeconomics by mankiw 9th edition
Chapter 2.ppt of macroeconomics by mankiw 9th editionMuhammadHusnain82237
 
How Automation is Driving Efficiency Through the Last Mile of Reporting
How Automation is Driving Efficiency Through the Last Mile of ReportingHow Automation is Driving Efficiency Through the Last Mile of Reporting
How Automation is Driving Efficiency Through the Last Mile of ReportingAggregage
 
VIP High Class Call Girls Saharanpur Anushka 8250192130 Independent Escort Se...
VIP High Class Call Girls Saharanpur Anushka 8250192130 Independent Escort Se...VIP High Class Call Girls Saharanpur Anushka 8250192130 Independent Escort Se...
VIP High Class Call Girls Saharanpur Anushka 8250192130 Independent Escort Se...Suhani Kapoor
 
call girls in Nand Nagri (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in  Nand Nagri (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in  Nand Nagri (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Nand Nagri (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
VIP Call Girls LB Nagar ( Hyderabad ) Phone 8250192130 | ₹5k To 25k With Room...
VIP Call Girls LB Nagar ( Hyderabad ) Phone 8250192130 | ₹5k To 25k With Room...VIP Call Girls LB Nagar ( Hyderabad ) Phone 8250192130 | ₹5k To 25k With Room...
VIP Call Girls LB Nagar ( Hyderabad ) Phone 8250192130 | ₹5k To 25k With Room...Suhani Kapoor
 
VIP Call Girls Service Dilsukhnagar Hyderabad Call +91-8250192130
VIP Call Girls Service Dilsukhnagar Hyderabad Call +91-8250192130VIP Call Girls Service Dilsukhnagar Hyderabad Call +91-8250192130
VIP Call Girls Service Dilsukhnagar Hyderabad Call +91-8250192130Suhani Kapoor
 
VIP Call Girls Thane Sia 8617697112 Independent Escort Service Thane
VIP Call Girls Thane Sia 8617697112 Independent Escort Service ThaneVIP Call Girls Thane Sia 8617697112 Independent Escort Service Thane
VIP Call Girls Thane Sia 8617697112 Independent Escort Service ThaneCall girls in Ahmedabad High profile
 
VIP Call Girls in Saharanpur Aarohi 8250192130 Independent Escort Service Sah...
VIP Call Girls in Saharanpur Aarohi 8250192130 Independent Escort Service Sah...VIP Call Girls in Saharanpur Aarohi 8250192130 Independent Escort Service Sah...
VIP Call Girls in Saharanpur Aarohi 8250192130 Independent Escort Service Sah...Suhani Kapoor
 
OAT_RI_Ep19 WeighingTheRisks_Apr24_TheYellowMetal.pptx
OAT_RI_Ep19 WeighingTheRisks_Apr24_TheYellowMetal.pptxOAT_RI_Ep19 WeighingTheRisks_Apr24_TheYellowMetal.pptx
OAT_RI_Ep19 WeighingTheRisks_Apr24_TheYellowMetal.pptxhiddenlevers
 
Andheri Call Girls In 9825968104 Mumbai Hot Models
Andheri Call Girls In 9825968104 Mumbai Hot ModelsAndheri Call Girls In 9825968104 Mumbai Hot Models
Andheri Call Girls In 9825968104 Mumbai Hot Modelshematsharma006
 
20240417-Calibre-April-2024-Investor-Presentation.pdf
20240417-Calibre-April-2024-Investor-Presentation.pdf20240417-Calibre-April-2024-Investor-Presentation.pdf
20240417-Calibre-April-2024-Investor-Presentation.pdfAdnet Communications
 

Recently uploaded (20)

Call Girls In Yusuf Sarai Women Seeking Men 9654467111
Call Girls In Yusuf Sarai Women Seeking Men 9654467111Call Girls In Yusuf Sarai Women Seeking Men 9654467111
Call Girls In Yusuf Sarai Women Seeking Men 9654467111
 
Quarter 4- Module 3 Principles of Marketing
Quarter 4- Module 3 Principles of MarketingQuarter 4- Module 3 Principles of Marketing
Quarter 4- Module 3 Principles of Marketing
 
Monthly Economic Monitoring of Ukraine No 231, April 2024
Monthly Economic Monitoring of Ukraine No 231, April 2024Monthly Economic Monitoring of Ukraine No 231, April 2024
Monthly Economic Monitoring of Ukraine No 231, April 2024
 
Stock Market Brief Deck for 4/24/24 .pdf
Stock Market Brief Deck for 4/24/24 .pdfStock Market Brief Deck for 4/24/24 .pdf
Stock Market Brief Deck for 4/24/24 .pdf
 
Shrambal_Distributors_Newsletter_Apr-2024 (1).pdf
Shrambal_Distributors_Newsletter_Apr-2024 (1).pdfShrambal_Distributors_Newsletter_Apr-2024 (1).pdf
Shrambal_Distributors_Newsletter_Apr-2024 (1).pdf
 
Call Girls Service Nagpur Maya Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Maya Call 7001035870 Meet With Nagpur EscortsCall Girls Service Nagpur Maya Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Maya Call 7001035870 Meet With Nagpur Escorts
 
Veritas Interim Report 1 January–31 March 2024
Veritas Interim Report 1 January–31 March 2024Veritas Interim Report 1 January–31 March 2024
Veritas Interim Report 1 January–31 March 2024
 
High Class Call Girls Nagpur Grishma Call 7001035870 Meet With Nagpur Escorts
High Class Call Girls Nagpur Grishma Call 7001035870 Meet With Nagpur EscortsHigh Class Call Girls Nagpur Grishma Call 7001035870 Meet With Nagpur Escorts
High Class Call Girls Nagpur Grishma Call 7001035870 Meet With Nagpur Escorts
 
(DIYA) Bhumkar Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(DIYA) Bhumkar Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(DIYA) Bhumkar Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(DIYA) Bhumkar Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Chapter 2.ppt of macroeconomics by mankiw 9th edition
Chapter 2.ppt of macroeconomics by mankiw 9th editionChapter 2.ppt of macroeconomics by mankiw 9th edition
Chapter 2.ppt of macroeconomics by mankiw 9th edition
 
How Automation is Driving Efficiency Through the Last Mile of Reporting
How Automation is Driving Efficiency Through the Last Mile of ReportingHow Automation is Driving Efficiency Through the Last Mile of Reporting
How Automation is Driving Efficiency Through the Last Mile of Reporting
 
VIP High Class Call Girls Saharanpur Anushka 8250192130 Independent Escort Se...
VIP High Class Call Girls Saharanpur Anushka 8250192130 Independent Escort Se...VIP High Class Call Girls Saharanpur Anushka 8250192130 Independent Escort Se...
VIP High Class Call Girls Saharanpur Anushka 8250192130 Independent Escort Se...
 
call girls in Nand Nagri (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in  Nand Nagri (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in  Nand Nagri (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Nand Nagri (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 
VIP Call Girls LB Nagar ( Hyderabad ) Phone 8250192130 | ₹5k To 25k With Room...
VIP Call Girls LB Nagar ( Hyderabad ) Phone 8250192130 | ₹5k To 25k With Room...VIP Call Girls LB Nagar ( Hyderabad ) Phone 8250192130 | ₹5k To 25k With Room...
VIP Call Girls LB Nagar ( Hyderabad ) Phone 8250192130 | ₹5k To 25k With Room...
 
VIP Call Girls Service Dilsukhnagar Hyderabad Call +91-8250192130
VIP Call Girls Service Dilsukhnagar Hyderabad Call +91-8250192130VIP Call Girls Service Dilsukhnagar Hyderabad Call +91-8250192130
VIP Call Girls Service Dilsukhnagar Hyderabad Call +91-8250192130
 
VIP Call Girls Thane Sia 8617697112 Independent Escort Service Thane
VIP Call Girls Thane Sia 8617697112 Independent Escort Service ThaneVIP Call Girls Thane Sia 8617697112 Independent Escort Service Thane
VIP Call Girls Thane Sia 8617697112 Independent Escort Service Thane
 
VIP Call Girls in Saharanpur Aarohi 8250192130 Independent Escort Service Sah...
VIP Call Girls in Saharanpur Aarohi 8250192130 Independent Escort Service Sah...VIP Call Girls in Saharanpur Aarohi 8250192130 Independent Escort Service Sah...
VIP Call Girls in Saharanpur Aarohi 8250192130 Independent Escort Service Sah...
 
OAT_RI_Ep19 WeighingTheRisks_Apr24_TheYellowMetal.pptx
OAT_RI_Ep19 WeighingTheRisks_Apr24_TheYellowMetal.pptxOAT_RI_Ep19 WeighingTheRisks_Apr24_TheYellowMetal.pptx
OAT_RI_Ep19 WeighingTheRisks_Apr24_TheYellowMetal.pptx
 
Andheri Call Girls In 9825968104 Mumbai Hot Models
Andheri Call Girls In 9825968104 Mumbai Hot ModelsAndheri Call Girls In 9825968104 Mumbai Hot Models
Andheri Call Girls In 9825968104 Mumbai Hot Models
 
20240417-Calibre-April-2024-Investor-Presentation.pdf
20240417-Calibre-April-2024-Investor-Presentation.pdf20240417-Calibre-April-2024-Investor-Presentation.pdf
20240417-Calibre-April-2024-Investor-Presentation.pdf
 

AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY

  • 1. AN INVESTIGATION ON A WHOLESALE PAYMENT SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY Thesis submitted to the University of Manchester for the degree of Master of Business Administration in the Faculty of Humanities OCTOBER 28, 2019 ZEYNEL ABIDIN AVCI Alliance Manchester Business School
  • 2. Page 1 Contents 1. Introduction.........................................................................................................5 2. Payment Systems............................................................................................10 2.1. A Brief Discussion on Digital Economy and Cashless Society.............11 2.2. A Snapshot of Current Payment Systems ....................................................15 2.3. Potencies and Challenges of Current Payment Systems .......................18 2.3.1. Potencies of Current Payment Systems................................................21 2.3.2. Challenges of Current Payment Systems..............................................23 3. Evolution of Digital Currencies and Blockchain Technology...........29 3.1. Earlier Digital Currencies...................................................................................30 3.1.1. e-cash...................................................................................................................30 3.1.2. Digital currencies after e-cash..................................................................31 3.2. Blockchain Technology........................................................................................33 3.2.1. Distributed Network.....................................................................................34 3.2.2. Distributed Ledger.........................................................................................36 3.2.3. Consensus Rules .............................................................................................37 3.2.4. Proof of Work or Mining Process ............................................................41 3.3. Promises, Limitations, and Versions of Blockchain ................................46 3.3.1. Promises of Blockchain................................................................................46 3.3.2. Limitations of Blockchain ...........................................................................47 3.3.3. Versions of Blockchain.................................................................................49 3.4. The First Use Case: Bitcoin.................................................................................50 3.4.1. Bitcoin and Key Aspects ..............................................................................50 3.4.2. Pitfalls in Bitcoin and Scalability .............................................................52 3.5. A Case Study on Facebook’s Libra ..................................................................53 3.5.1. The Libra Blockchain....................................................................................54 3.5.2. The Libra Reserve..........................................................................................56 3.5.3. The Libra Association...................................................................................57 4. An Analysis of A New Wholesale Payment System based on CBDC 59
  • 3. Page 2 4.1. A brief investigation on CBDC ..........................................................................60 4.2. CBDC As a Tool for Payment Systems...........................................................63 4.3. A Discussion on A Wholesale Payment System Based On CBDC .......65 4.3.1. International Cooperation..........................................................................66 4.3.2. Technical Requirements..............................................................................67 4.3.3. Potential Next Steps......................................................................................69 5. Conclusion.........................................................................................................71 Bibliography............................................................................................................74
  • 4. Page 3 Table of Figures Figure 1: Worldwide amount of data created per year in zettabytes ......................................11 Figure 2: Change in The Value and Number of Card Payments in CPMI Jurisdictions......12 Figure 3: Change in the respondents` cash use in their last purchase.....................................13 Figure 4: An exhibit for change in the composition of payment systems in Sweden.........14 Figure 5: An exhibit for change in cheque and cash in circulation in CPMI Jurisdictions 15 Figure 6: An exhibit of change in the payment revenues from 2019 to 2028 ......................17 Figure 7: An exhibit of the transaction life cycle in payments....................................................19 Figure 8: A simplified depiction of a cross border payment........................................................24 Figure 9: An explanatory flow of a cross border payment...........................................................25 Figure 10: Chronology of digital currencies between e-cash and Bitcoin..............................30 Figure 11: A depiction of the centralized network and distributed or P2P network. .......34 Figure 12: A comparison of the central and distributed systems..............................................35 Figure 13: An illustration of a distributed ledger ............................................................................37 Figure 14:Hash values of the two inputs.............................................................................................39 Figure 15: PKI process flow......................................................................................................................40 Figure 16: An exhibit of the simple blockchain structure.............................................................42 Figure 17: Elements of a block header.................................................................................................43 Figure 18: Flow of PoW Algorithm ........................................................................................................45 Figure 19: Flow of PoW Algorithm ........................................................................................................51 Figure 20: Attributes of cryptocurrency and CBDC ........................................................................61 Figure 21: The place of CBDC within the money flower classification....................................62 Figure 22: The distinction between account-based and token-based CBDC.........................64
  • 5. Page 4 Abbreviations AML: Anti Money Laundering BCG: Boston Consulting Group BIS: Bank for International Settlements BoE: Bank of England BoJ: Bank of Japan CAGR: Compound Annual Growth Rate CB: Central Bank CBDC: Central Bank Digital Currency CHIPS: Clearing House Interbank Payments System CHAPS: Clearing House Automated Payments System CLS: Continuous Linked Settlement CPMI: Committee on Payments and Market Infrastructure CPU: Central Processing Unit CTF: Counter-Terrorist Financing DLT: Distributed Ledger Technology ECB: European Central Bank EY: Earnest & Young FED: Federal Reserve (US Central Bank) FI: Financial Institutions FX: Foreign Exchange GB: GigaByte ICT: Information and Communication Technologies IMF: International Monetary Fund KYC: Know Your Customer MB: MegaByte MAS: Monetary Authority of Singapore P2P: Peer to Peer PKI: Public Key Infrastructure PoW: Proof of Concept PoS: Proof of Stake PoC: Proof of Concept PvP: Payment versus Payment RTGS: Real-Time Gross Settlement SME: Small and Medium Enterprises SNB: Swiss National Bank SWIFT: Society for Worldwide Interbank Financial Telecommunication TARGET: Trans-European Automated Real-Time Gross Settlement Transfer System TIPS: TARGET Instant Payment Settlement
  • 6. Page 1 Declaration No portion of the work referred to in the thesis has been submitted in support of an application for another degree or qualification of this or any other university or other institute of learning.
  • 7. Page 2 Copyright Statement i. The author of this thesis (including any appendices and/or schedules to this thesis) owns certain copyright or related rights in it (the “Copyright”) and s/he has given The University of Manchester certain rights to use such Copyright, including for administrative purposes. ii. Copies of this thesis, either in full or in extracts and whether in hard or electronic copy, may be made only in accordance with the Copyright, Designs and Patents Act 1988 (as amended) and regulations issued under it or, where appropriate, in accordance with licensing agreements which the University has from time to time. This page must form part of any such copies made. iii. The ownership of certain Copyright, patents, designs, trademarks and other intellectual property (the “Intellectual Property”) and any reproductions of copyright works in the thesis, for example graphs and tables (“Reproductions”), which may be described in this thesis, may not be owned by the author and may be owned by third parties. Such Intellectual Property and Reproductions cannot and must not be made available for use without the prior written permission of the owner(s) of the relevant Intellectual Property and/or Reproductions. iv. Further information on the conditions under which disclosure, publication, and commercialisation of this thesis, the Copyright and any Intellectual Property and/or Reproductions described in it may take place is available in the University IP Policy (see http://documents.manchester.ac.uk/DocuInfo.aspx?DocID=487), in any relevant Thesis restriction declarations deposited in the University Library, The University Library’s regulations (see http://www.manchester.ac.uk/library/aboutus/regulations) and in The University’s Policy on Presentation of Theses.
  • 8. Page 3 Acknowledgements All praise to the creator of the ultimate blockchain - fate: Allah. To the memory of the last block of the prophecy: Muhammad (Peace be Upon Him). I would like to express my sincere gratitude to my advisor Reza Salehnejad for the guidance of study and research, for his patience, motivation, enthusiasm, and wisdom. Last but not least, I would like to thank the companions in this journey: My Wife, Daughter and Son for their support and patience.
  • 9. Page 4 Abstract Payment systems are costly and time-consuming, additionally, they are not much transparent, and frequently fraud happens. To answer these inefficiencies there were attempts to create private digital currencies until Bitcoin there was no real success. Bitcoin has succeeded in creating a cryptocurrency as an efficient payment system but failed in scalability. The laying foundation of Bitcoin is the blockchain that has the potential with DLT to create an efficient payment setup. Yet the same potential has its own unique attributes as limiting factors. The Libra consortium has proposed a global payment system on top of a permissioned private blockchain technology to remedy limiting factors in blockchain technology and drawbacks in the payment systems. While central banks are cautious about such an initiative since the Libra project is likely to create a global private central bank. Central banks have the conceptual cryptocurrency that is CBDC. The research led to the conclusion that a potential CBDC based wholesale payment system coupled with around 30,000 banks worldwide as miner nodes would be the answer to all the problems in the payment systems.
  • 10. Page 5 1. Introduction Chapter 1 Introduction Money has been evolving throughout history; steam power and gold, mass production and gold-backed paper money, electronics/digitalisation, and fiat (paper and electronic) money were peers and so are mass digitalisation (Internet of things, robotics, virtual reality, and artificial intelligence) and digital money. [1] Every Industrial revolution brought about economic changes; now the buzzword is the fourth industrial revolution in which disruptive technologies reside at the heart of it. Aliber (1977) described technological change as a shock to individuals and firms due to the potential decline in demand for goods and services, he considered competition as another potential shock. After each shock, adjustments and adaptations are inevitable. [2] Therefore, money is not immune to disruptive technologies and an adjustment is necessary after the phenomenon of cryptocurrencies. Digital money can be traced back to 1975 when the hash function was claimed to be useful in many circumstances by G.D. Knott, but early versions in the 90s were not embraced by people at an adequate level. [3] Bitcoin -the first cryptocurrency- was introduced approximately 10 years ago, and later many others were created based on the blockchain technology, which played a role as a proxy for fiat money and payment systems. The mission of the Bitcoin is to provide an electronic payment system without trust and a currency/coin in the system consisting of exchanged electronic signatures that are minted in a peer to peer (P2P) network using proof-of-work to make the system secure by intimidating hackers. [4] Bitcoin is the flagship cryptocurrency; the value proposition is not the payment system without trust but the blockchain technology which is the basis for it. Blockchain is a productive technology that not only transforms the finance sector [1] (Sentryo, 2017) [2] (Aliber, 1977) [3] (Brunton, 2019, pp. 61,102) [4] (Nakamoto, 2008)
  • 11. Page 6 but also many others creating trust without intermediation. Hence, the introduction of cryptocurrencies paved the way to societal acceptance of blockchain technology which seems to be more attractive than the cryptocurrencies themselves, various applications of the technology have been developing such as zero-knowledge-proofs, homomorphic encryption, digital asset escrow services, and smart contracts. [5] There are two parties among people, one is the pro-crypto enthusiasts and the other is the con-crypto condemners. There would be a need for conciliation between two by arguing advantages and disadvantages of crypto-currencies which have been long claimed as a substitute for fiat money; however, their technical and nontechnical limitations were not being focused much. On the other hand, the fourth industrial revolution is calling on a change in the current monetary system. A critical analysis of cryptocurrencies and their limitations i.e. scalability and sustainability are necessary to discuss the outcome which would be a revolution or evolution. Based on this research, evolution is likely rather than a financial revolution. This evolution can embrace the advantages of blockchain technology along with the advantages of current fiat money and payment systems. The blockchain is an entirely distributed P2P append-only database system that allows members to read the past transactions and generate new transaction data to the common ledger. There are no barriers to entry and no central authority or coordination in the system, which are the laying foundations of the system as they make each participant as independent witnesses for clarifying and testifying the ownership. [6] Every transaction is stamped by the date, time, account number and amount for the transaction in the distributed system where each node has the full copy of the transaction history or technically the whole ledger; this phenomenon is also called as distributed ledger technology (DLT). To maintain the trust, every transaction should be proved cryptographically by hash puzzles which is an elaborative computing task requires high amount of central processing power (CPU) power and time; this process is named as the proof of work concept. A transaction is validated, only if all the peers agree on the consistency of the ledger keeping the system synchronous. [7] The account number is [5] (Consumers' Research, 2015, p. 54) [6] (Drescher, 2017, p. 205) [7] (Dula & Chuen, 2018, p. 15)
  • 12. Page 7 visible on a blockchain, not the account holder; therefore, it provides anonymity to the user. All traits of the blockchain technology in this paragraph belong to public blockchains like Bitcoin and Ethereum, there are private versions that have entry barriers like NASDAQ Linq Platform. Either public or private blockchain technology can be defined upon two words: decentralized, automated trust. [8] Both features are key in a fragmented financial industry and gaining more attraction as the publication and understanding of it increase. Central Banks (CBs) are the issuers of the fiat currency, and regulators of deposits in the commercial banks, 89% of which are digital records in commercial banks’ databases. [9] Virtual records are prone to the double-spending problem and hidden alterations. Bitcoin was generated as the future-proof digital currency to be superior to fiat currency with a claim of solving inferior aspects of it. As time passes through, block-chain technology was explored in-depth and its own limitations were revealed such as transparency vs. privacy” and “security vs. speed” conflicts. The former conflict arises from reading rights to DLT and the latter comes from writing rights to DLT. Based on these conflicts, there are different versions of blockchain technology such as public blockchain which is available to everyone and private blockchain which is for restricted users to read the data in the system. For writing the data, there is permissionless blockchain that can be edited by everyone and permissioned blockchain which can be edited only by specific parties. As per different blockchain structures, different types of cryptocurrencies have been invented, which has various combinations of blockchain structures and there are more on the way. Although there are limitations in the new technology, financial institutions including CBs have been exploring the likely applications of it e.g. Central Bank Digital Currency (CBDC) concept. Investopedia defines the concept as “Central Bank Digital Currency (CBDC) represents the digital form of a fiat currency of a particular nation (or region) and is issued and regulated by the competent monetary authority of the country.” [10] The concept has [8] (Freund, 2018, p. 438) [9] (Samid, 2015, p. 80) [10] (Investopedia, 2018)
  • 13. Page 8 brought about many debates and its effects still need to be researched in depth. There are some reservations by the central bankers on the CBDC concept. The general debate is all around the design of the CBDC i.e. token-based, or account-based, both have different implications and beyond the scope of this paper. In addition, the level of the digital economy and cash usage level in each country is a key factor for the implementation of CBDC; and potential risks due to the implantation are key concerns. On the other hand, current cross border payment systems are intriguing since the design of it is quite redundant which includes many transactional costs and bureaucracies, money needs to move through several intermediaries before it reaches the receiver. Each intermediary takes transaction fees and settlement is slow, since the process is intermittent. [11] In addition to cost and time burdens, there are concerns regarding transparency in the current system as well. According to a survey by SWIFT, the majority of the corporate treasury professionals wants to see real-time tracking in cross border payments, then more consistency between bank payment processes and better visibility on banking fees. [12] Lastly, fraud and system failures are the significant drawbacks of current payment systems, the transferred amount can be stolen when it is on the air or the transaction may be impaired if there is a power shortage or software problem. [13] All these redundancies show that there is a room for utilisation of blockchain technology. Based on the central bankers’ terminology, payments are classified as retail and wholesale. The big amount of money transfers between financial institutions is wholesale payments and comparatively small payments between individuals and companies are retail payments. Retail payments are dominated by many firms such as Mastercard and PayPal; including these two, 27 companies were united to create Facebook’s Libra as an alternative stable cryptocurrency for previously created coin-based payment systems such as Bitcoin and Ethereum. [14] The competition for the retail or micropayments has been in place for a long time and can be left to private companies and after examinations of these initiatives, proper steps would be undertaken by CBs if necessary. Whereas, [11] (Packtub, n.d.) [12] (SWIFT, 2017) [13] (Wealthow, n.d.) [14] (Miller, 2019)
  • 14. Page 9 whole-sale payments are important for financial stability and cannot be left for these initiatives. In this paper, I will discuss technicalities, promises and limitations of blockchain technology along with the problems in the current payment systems and propose a wholesale payment system which can be created based on blockchain technology. On the other hand, writing is the best method for learning, and it is the aim of this paper for me. The applied method is mainly critical analysis of documentary research on the selected contributions of academicians, experts and professionals on the topics of cryptocurrencies, CBDC and payment systems covering books, articles of scientific journals, specialized magazines and webpages. The thesis structure begins with this introduction followed by the second chapter that is a portrayal of the current situation within the Payment Systems in the light of the concepts of the digital economy and cashless society, to understand positive and negative aspects along with the subsets of retail and wholesale payment systems. The third chapter that is Evolution of Digital Currencies and Blockchain Technology covers a brief chronology of digital currencies and Blockchain technology with a discussion of promises, limitations, and versions in a detailed fashion. The third chapter also includes two case studies Bitcoin and Facebook`s Libra as a new generation payment system that also requires awareness to discuss potential brand-new uses of blockchain technology. After understanding the technology, the fourth chapter comes, which is mainly devoted to CBDC which lies at the heart of the use-cases of new wholesale payment systems, and hence exploration of traits of this future money is a must because newer designs of payment systems by CBs are likely to be built upon this phenomenon. Here a discussion on the wholesale payment system as the outcome of the research appears. Finally, chapter five – conclusion- recaps the main arguments and findings to finalise the paper.
  • 15. Page 10 2. Payment Systems Chapter 2 Payment Systems Money and payment systems are the two-constituent elements of the monetary system. [15] Payment systems are analogous to blood veins in the body, global and local economies are highly dependent on this infrastructure. The mechanism of the international payment system is operated by banks and financial institutions (FI). The payment system is an umbrella term for large-value funds transfer systems and retail- value funds transfer systems. The large value funds transfer is a system through which large-value and high-priority funds are transferred between participants in the system for their own account or on behalf of their customers like interbank transfers. Although, there is no minimum value is set for the payments they carry, by definition the average size of payments passed through such systems is usually relatively large. The large-value funds transfer systems are also known as wholesale funds transfer systems. Whereas, retail funds transfer system is a funds transfer system that handles a large volume of payments of relatively low value in such forms as cheques, credit transfers, direct debits, ATM and POS transactions. [16] Payment systems are in a state of continuous change. Globally, innovative technologies and new market entrants (start-ups and big tech firms) challenge the traditional payment systems. Cheaper and smarter mobile devices are enabling new and more convenient ways of money transfer. Moreover, digitalisation stimulates payers and payees to demand faster payments anywhere and anytime. [17] Therefore, in this section a link between digital economy level and payment systems will be provided, then a summary of current [15] (Carstens, 2019, p. 1) [16] (Committee on Payment and Settlement Systems , 2003) [17] (Bank of International Settlements, n.d.)
  • 16. Page 11 payment systems will be given to lay the foundation for further discussion which covers the pros and cons of current payment systems along with empirical evidence. 2.1. A Brief Discussion on Digital Economy and Cashless Society As mentioned in the introduction, the fourth industrial revolution is shaping the economy. According to IMF (2018) the digital sector or economy (online platforms, platform- enabled services, and suppliers of ICT goods and services) is still less than 10 percent of most economies if measured by value-added, income or employment, yet growing day by day. [18] According to Statista (2019) the data generated worldwide was 33 zettabytes (one zettabyte equals one billion terabytes) and it is expected to be 2,142 terabytes in 2035. [19] Figure 1 shows the trend of digital data generation which can be considered as a proxy indicator that shows how the digital economy will grow and penetrate societies in coming ye. Figure 1: Worldwide amount of data created per year in zettabytes Source: Adapted from Statista Digital Market Outlook, 2019. Digital Economy Compass 2019, s.l.: Statista. Accompanied by the development of the digital economy, consumer preferences have been changing. Electronic payments are growing in total volume swiftly and decreasing [18] (International Monetary Fund, 2018, p. 1) [19] (Statista Digital Market Outlook, 2019, p. 6)
  • 17. Page 12 per transaction. The value of credit and debit card payments as a percentage of GDP has increased by over 30% across the CPMI jurisdictions during the last decade and now amounts to 24% of GDP for these jurisdictions. The average card payment fell from $69 in 2007 to $48 in 2017 which is depicted in Figure 2, left-hand-side. Figure 2: Change in The Value and Number of Card Payments in CPMI Jurisdictions Source: Adapted from Bank of International Settlements, n.d. Payments are a-changin' but traditional means are still here. At the same time, people in advanced economies used their payment cards 234 times per annum on average in 2017 while people in emerging market economies used their cards 32 times which are depicted in Figure 2, right-hand-side. The rate of card usage is not uniform across countries from almost once a day to fewer than five times a year. The upsurge in online shopping and e-commerce is one of the drivers for the increasing use of card payments which has 31 transactions per person annually across the BIS countries in 2017 and further increasing. In the United States, such payments amount to 12% of GDP. [20] According to IMD World Digital Competitiveness Ranking (2019), the top three countries are the United States, Singapore, and Sweden, respectively. [21] The financial crisis in 2008 has led some discrepancies within this small set of countries; even though the US is the leader at the IMD World Digital Competitiveness Ranking (2019), cashless society is [20] (Bank of International Settlements, n.d.) [21] (IMD World Competitiveness Center, 2019, p. 25)
  • 18. Page 13 not so obvious there since its cash in circulation in absolute terms has risen during the last decade after the 2008 financial crisis (Cash in circulation: 30th January 2008 - $809.89 Billion ; 30th January 2019-$1,700 Billion). [22,23] Yet Singapore, the holder of the second place, is exploring a combination of infrastructure and policy measures to promote the adoption of the cashless society. For instance, Singapore hastened cashless transactions by introducing a national real-time payment platform, PayNow. [24] In this very small sample, Sweden is the extreme example of a cashless society where the demand for cash has fallen substantially as consumers and retailers have embraced electronic means and stores are increasingly reluctant to accept paper money. [25] On even-numbered years the Riksbank (Swedish Central Bank) conducts a survey to identify payment patterns in Sweden and how they change over time. One of the questions was related to gauge the percentage who responded that they paid in cash for their most recent purchase. Figure 3: Change in the respondents` cash use in their last purchase. 2010 2012 2014 2016 2018 39% 33% 23% 15% 13% Source: Author based on Sveriges Riksbank, 2018. Payment patterns. As shown in Figure 3; for eight years, the percentage of respondents paying in cash has declined from 39 percent to 13 percent. [26] On the other hand, In Sweden, Swish is an instant mobile payment solution expanding rapidly. The data from the question of measuring the frequency of the used payment method indicates that mobile payments are being used as often as cash to make payments (Figure 4, left-hand side). Moreover, Generation-Z (aged between 18-24) uses their mobiles to pay almost twice as frequently as they do with cash (Figure 4, right-hand-side). [27] [22] (YCHARTS, 2019) [23] (Board of Governors of the Federal Reserve System, 2019) [24] (Boston Consulting Group, 2019, p. 5) [25] (Carstens, 2019, p. 4) [26] (Sveriges Riksbank, 2018) [27] (Carstens, 2019, p. 7)
  • 19. Page 14 Figure 4: An exhibit for change in the composition of payment systems in Sweden Source: Adapted from Carstens, A., 2019. Central Bank of Ireland, 2019 Whitaker Lecture: The future of money and payments. Dublin, Bank for International Settlements. However, Bech et al. (2018) showed that for most countries, cash is still in high demand. Cash in circulation scaled by GDP is frequently used as a proxy for cash; from 2000 to 2018, cash in circulation on average has risen from 7% to 9% of GDP in a sample consisting of CPMI jurisdictions and 22 additional countries. The increase is primarily related to quantitative easing in developed countries. [28] However, cheque use in CPMI jurisdictions has been sharply plummeted due to the digitalization (Figure 5, left-hand- side). In emerging economies like China, India, and Brazil, cash in circulation level has remarkably shrunk in the last decade (Figure 5, right-hand-side) and this implies that cash may lose its crown in these areas as digitalization progresses further. [28] (Bech, et al., 2018, p. 71)
  • 20. Page 15 Figure 5: An exhibit for change in cheque and cash in circulation in CPMI Jurisdictions Source: Adapted from Bech, M., Faruqui, U., Ougaard, F. & Picillo, C., 2018. Payments are a-changin’ but cash still rules. BIS Quarterly Review, March 2018 The implicit driving factor for emerging economies is the demographics of these countries. Comparatively young and tech-savvy generation in emerging economies has transformed digital solutions from being a convenience to an essential part of how people transact. [29] Economic and social factors nurtured both the cash in circulation and digital payment methods. In the short term, cash is still king but changing the payment system ecosystem is likely to be more slippery in the future combined with the emerging technologies. To understand the current case better a look at the current payment systems would be helpful which is the next topic. 2.2. A Snapshot of Current Payment Systems Banks and FI form the operating infrastructure of the international payment system by holding accounts of other global banks who in turn hold accounts of the former. This enables the banks and FI to send and receive payments from each other as they can simply debit their accounts and credit the other bank’s account with them and this, in turn, leads to payments flowing to the recipient bank that debit the sending bank and credit their account. Banks and FI are crucial components of the international payment system by routing the money from the senders to the recipients anywhere, anytime, and any place. [29] (PwC, 2016, p. 5)
  • 21. Page 16 [30] This infrastructure also called the correspondent banking system and the complementary component of the system is the SWIFT organisation which is basically a financial messaging company for international banks. Therefore, the current payment systems are heavily dependent on global banking and the SWIFT network. Earnest & Young (EY) estimated that the cross-border payments market in 2019 to have a transaction volume of US$26 trillion. [31] Boston Consulting Group (2019) Global payments revenues have risen by a compound annual growth rate (CAGR) of 5.8% from 2010 to 2018, reaching $1.4 trillion in 2018. BCG has estimated a 5.9% CAGR for the next decade adding about $1.0 trillion to the payments` revenue pool, raising the total to roughly $2.5 trillion by 2028. Retail payments revenues are expected to grow by a CAGR of 6.0% from 2019 to 2028, moderately outperforming wholesale payments growth (5.6%); the main reasons behind this argument are an expansion in e-commerce, high adoption of smartphones and expansion of cashless society. Geographically, emerging markets like China and India outweighs the developed countries with respect to growth rates of payment system markets. [32] The last evidence is in line with the facts from BIS, that were presented in the previous section by indicating that cash in circulation is contracted during the last decade. As digital penetration increases and cashless society becomes prevalent globally, the future CAGRs which are estimated by BCG can be achieved further, ceteris paribus. [30] (MSG, 2019) [31] (Ernst & Young, 2017) [32] (Boston Consulting Group, 2019)
  • 22. Page 17 Figure 6: An exhibit of change in the payment revenues from 2019 to 2028 Source: Adapted from Boston Consulting Group, 2019. Global Payments 2019: Tapping into Pockets of Growth, New York: Boston Consulting Group. Both retail and wholesale market is quite fragmented, but the former is more fragmented than the latter; this is because of severe competition in the sector. In the retail payments market, there are big firms like Paypal, Visa, MasterCard and many disruptors like TransferWise, Revolut, Ipagoo, and many others; this dynamic structure caused big players uniting their powers and partnering on strategy. The latest evidence on this is the Libra consortium which has bonded all big players together with Facebook, which will be explored further in section 3.5; but the point is that the concentration of the powers may produce a competition over the scale and the cartelization among big players. The power of smartphones as a channel, and rapidly shifting customer expectations are important to maintain customer relationships and stay relevant. [33] The response of the big players may not suffice as a proper strategy since nonbank digital entrants will transform the customer experience, reshaping the payments services landscape. Big players will need to respond to this challenge with new strategies, capabilities, and operating models creating loyalty with appealing customer experience. There are already use cases of blockchain, but retail is not the focus of this research, hence the emphasis will be explored for the wholesale payments. [33] (Bansal, et al., 2015)
  • 23. Page 18 A close look on wholesale payments reveals that about 60% of revenues are related to secondary payments fees and interest, rather than to direct fees earned per transaction; however, primary revenues (particularly cross-border transactions) are expected to grow faster than secondary payments fees over the next decade. [34] This projection is an indication of the room for improvement and shows that new entrants will outbreak to benefit from the fast growth rates in the primary revenues. Currently, this segment is dominated by banks, the total number of which is not disclosed by any supranational financial authority. While a database called Bankscope from Bureau Van Dijk has 30,000 public and private banks across the globe. [35] Therefore, I assume a minimum addressable number of banks as 30,000 for a new global payment system. After this showcase of market dynamics, a deep understanding of what is good currently and what is not in payment systems would help to build the knowledge to analyse how the blockchain can be introduced into the payment world. The next section delves into the advantages and disadvantages of current payment systems. 2.3. Potencies and Challenges of Current Payment Systems A payment system must be efficient and reliable to mitigate operational and financial risks by ensuring the safe exchange of funds. Transactions are the triggers for either retail or wholesale payment systems and there are certain steps that should always be in the process. A simple illustration of the transaction life cycle would be as in Figure 7. [34] (Boston Consulting Group, 2019) [35] (Wharton Research Data Services, 2019)
  • 24. Page 19 Figure 7: An exhibit of the transaction life cycle in payments Source: Author based on Scott, S. V. & Zachariadis, M., 2014. The Society for Worldwide Interbank Financial Telecommunication (SWIFT). 1st ed. London: Routledge. The cycle is in Figure 7 is only the beginning of the transmission of a transaction that can be conducted via either by a central authority for domestic payments and mainly by the SWIFT system for cross-border payments. Interbank payments at the national level often utilize well-established infrastructures typically owned and operated by central banks, the process is more complicated for cross- border payments. Cross-border payment systems are traditionally based on bilateral correspondent banking; the payment initiated by the sender bank needs to pass through the domestic payment system of the local currency before reaching out to the foreign central body who settles the payment in the local currency and routes the payment to the receiver bank. [36] In this setup, the current system design is the laying foundation of both strengths and the weaknesses of payment systems. There are three types of cross-border payment systems message infrastructure: V, Y, L. The last two (Y and L) are very similar to each other. All three have a different level of robustness and security aspects. SWIFT has a key role in [36] (Scott & Zachariadis, 2014, p. 37) Identifying the agents who initiate the transaction Certifying payment means against the system Controlling the ability of the payer must pay Approval of the transfer of funds between the parties involved Realizing and recording payment instructions Communicating the information between FIs
  • 25. Page 20 facilitating the settlement process for banks and the SWIFT system has Y type message flow. Box 1: An explanation for V and Y-shaped payment systems message infrastructure 1. V-shaped message flow: Arrangements for routing payment messages in most of the real-time gross settlement (RTGS) systems are based on a so-called V-shaped message flow structure, in which, the full message with all the information about the payment is initially disseminated to the CB or a settlement body and then is sent to the receiving bank only after the transfer has been settled by the central bank or settlement body. 2. Y-shaped message flow: Some RTGS systems, and particularly those that use the SWIFT network, utilize another structure which is called a Y-shaped structure, in which, the payment message is put on the air by the sending bank via a central processor that takes a subset of information necessary for settlement from the original message and routes this core subset to the CB. Upon receipt of the core subset, the CB checks that the sending bank has enough funds on its account and informs the central processor of the status of the transfer i.e. queued or settled. Once settled, the full message containing the confirmation of settlement is rebuilt by the central processor and sent to the receiving bank. The business information exchanged between the sending and receiving bank is, therefore, not known by the settlement agent.
  • 26. Page 21 [37, 38] 2.3.1. Potencies of Current Payment Systems There are of course reasonable strengths that the current payment systems have, for example Scott and Zachariadis (2014) argue that superiority of SWIFT as a facilitator and complement of the current payment systems come from its secure infrastructure, oversight upon the entity by CBs, reliability of the service by spreading the risks with multiple data centres and internal controls within the organization, and robustness which come from economies of scale.[39] On the other hand, private payment companies are mimicking the above-mentioned advantages to sustain their business and not to be worse-off by the competition. Of course, the traits cannot be denied but the system is not the best one without any redundancies, but it seems that the most important advantage of the current cross-border payment systems comes from the legal status. Almost every country has its own banking systems with legislation which is generally under the [37] (Mistry, 2010) [38] (SWIFT, 2008, p. 8) [39] (Scott & Zachariadis, 2014, pp. 38-43)
  • 27. Page 22 responsibility of CBs, the legislation supports the current cross-border payment system deriving legitimacy as core strength. The central bank of all central banks which is BIS has some standards for payment systems which should be ensured by the member CBs to maintain the security, stability, and integrity of the BIS financial system. According to BIS (2001), CBs at a minimum should satisfy below standards for systematically important payment systems: I. A well-founded legal basis under all relevant jurisdictions. II. Explanation of the financial risks that participants incur through taking part in it. III. Clearly defined procedures for the management of credit risks and liquidity risks, specifying the respective responsibilities of the system operator and the participants. Appropriate incentives to manage and contain those risks. IV. Provision of a prompt final settlement on the day of value, preferably during the day and at a minimum at the end of the day. V. Warranting the timely completion of daily settlements in the event of an inability to settle by the participant with the largest single settlement obligation. VI. Assets used for settlement should carry little or no credit risk and little or no liquidity risk. VII. A high degree of security and operational reliability and contingency arrangements for timely completion of daily processing. VIII. Practical and efficient means of making payments. IX. Fair and open access. X. Effective, accountable and transparent system management. [40] The above criteria from the Core Principals for Systematically Important Payment Systems document of BIS clearly indicate that the legal power is necessary to satisfy the minimum safety and efficiency of the systematically important payment systems, in other words, wholesale payment systems. Consequently, regulatory enforcement does not make a system best, but it fosters the acceptance and usage of it. The downsides of the [40] (Bank for International Settlement, 2001)
  • 28. Page 23 current systems will be explored in the next chapter to make a due comparison between the positive and negative sides. 2.3.2. Challenges of Current Payment Systems The design of the current payment is the birthplace of all limitations or shortcomings. Broadly speaking, there are three categories of current limitations which stem from system design: • Cost and time burdens • Transparency • Fraud and system failures The aim of the research is mainly devoted to cross-border payment systems; hence all categories are examined with respect to cross-border payment systems. Box 2: A technical explanation of correspondent banking The international network of banks and FIs has bilateral account relationships with each other called as correspondent banking. The technicalities of correspondent banking are as follows: A bank that is taking correspondent banking services from another bank holds a so-called Nostro (ours) account with such provider bank, i.e. our account with you where the account is denominated in a foreign currency. From the provider bank’s side, this same account is called Vostro (yours) account, i.e. your account with us. Furthermore, there is a third term called Loro account (theirs), which refers to their account with them, or in other words, an account held by a third-party bank. In the absence of the sending bank holding a direct account relationship or a license with the receiving bank, the sending bank can transact via its correspondent bank, where the latter holds an account with the beneficiary bank. In this network which has a very distributed nature, trust has a key role since banks and FIs are holding balances with each other and extend credit lines to each other. [41] [41] (Wandhofer & Casu, 2017, p. 9)
  • 29. Page 24 2.3.2.1. Cost and Time Burdens Let`s consider an example based on the Box 2 and Figure 8; Tom, who is a US account holder in a local small bank that does not have an EU banking license and wants to transfer money to his friend, Ben, in Germany. Here's how the money would flow from Tom's bank account to Ben's account [42]: Figure 8: A simplified depiction of a cross border payment Source: Author based on Packtub, n.d. Inefficiencies in Payment Sytems. Here is how the transfer happens: [42] (Packtub, n.d.)
  • 30. Page 25 Figure 9: An explanatory flow of a cross border payment Source: Author based on Packtub, n.d. Inefficiencies in Payment Sytems. In terms of wholesale payments individuals in the exhibit can be replaced by the companies and/or government agencies or the wholesale payment can take place between banks and FIs this does not change the structure. Therefore, either the payment system is retail or wholesale the flow in Figure 9 is quite the same. Each intermediary in Figure 8 adds to the transaction fee. In terms of costs of cross-border payments, transaction fees can be charged by each bank in the chain; charging can depend on the market that the payment is being sent to and whether for example credit fee deduction practices are widely used or not. KYC/AML/CTF checks are conducted by each bank and manual intervention is often necessary. [43] According to the European Commission (2018), the average fee for a cross border transaction of €100 in 2017 ranged from €2.69 in Denmark to €19.98 in Bulgaria. Fees collected to non-euro area remitters were higher, an average of €24.03 per €100 sent. [44] Hence, the high range on fees based on region shows that intermediation cost is not uniform along with being expensive. [43] (Wandhofer & Casu, 2017, p. 15) [44] (Hamilton, 2019) Tom places a request to transfer money in his local bank. Tom`s Bank needs the help of an International US bank to make the transfer. Tom`s Bank sends money to int`l bank. Transfer of funds can not happen directly to the internatioanal bank. The transfer is settled by federal reserve. After settlement, int`l bank transfers money from its nostro account to Ben's bank. At the same time Int`l Bank sends a SWIFT message to Ben`s Bank. The transfer doesn't happen directly, since the funds need to be routed through the ECB. After the settlement Ben`s Bank receives the money.
  • 31. Page 26 Since multiple banks are involved in the payment chain, multiple breakpoints can arise resulting in payment delays. For international settlement in CB money, there is a system that supports centralised settlement finality for cross border payments, called continuous linked settlement (CLS) which is a Payment versus Payment (PvP) settlement system. CLS was established to mitigate settlement risk in the FX market under the auspices of major central banks and enables settlement of FX transactions between participating members, and indirectly on behalf of end-users, including FIs. CLS significantly reduces the gross intraday liquidity required to settle individual FX transactions for an active FX bank on a daily basis but it does introduce a time-specific intraday liquidity position, the pay- in/pay-out time for each currency – which in many instances is outside ‘normal’ settlement times. [45] Even if CLS is a tool for settlement finality, it does not provide instantaneous settlement. Therefore, there are delays due to time zone differences and settlement time issues; this might result in several days delay after the inception of the transaction. In summary, the system design of the current cross border settlement is quite redundant in terms of transaction fees and real-time settlement. 2.3.2.2. Transparency There has been historically a lack of transparency issue related to the status of payments. There are many factors that can influence the speed of payment, for example, Spot FX if banks do not have the liquidity in the correct currency or the fact that an RTGS is closed when sending the payment. In such circumstances, the finality of the payment is delayed and especially for the retail payments, the sender cannot know that where the money has stopped/parked in the cross-border payment chain or where the payment process has interrupted. Depending on the parties and systems involved, several SWIFT messages could be used in the process. In addition, some national payment systems (e.g. Fedwire and CHIPS in the US, the Australian, Swiss and Japanese RTGS systems) do not use SWIFT messages. [46] Hence the system becomes even more complex and opaquer to trace the transferred amount. According to a survey by SWIFT covering the views of 300 treasury professionals from corporations worldwide, ranging from SMEs to global corporations, in 18 different [45] (Wandhofer & Casu, 2017, pp. 11,12) [46] (Ibid., p. 14,15)
  • 32. Page 27 industries, 64% of these respondents want to see a real-time tracking in the cross-border payments, then more consistency between bank payment processes and better visibility on banking fees. They want to know what is happening with the payment and when it has been credited on the beneficiary’s account. [47] The intelligence gathered from the professionals has confirmed that the current system design redundant in terms of transparency and there is a demand for further improvement. 2.3.2.3. Fraud and System Failures Frauds and system failures are the significant drawbacks of current payment systems, the transferred amount can be stolen when it is on the air or the transaction may be impaired if there is a power shortage or software problem. [48] The most famous example of cross- border payment fraud is the stealth of $80 Million of Bangladesh Central Bank from its Federal Reserve bank account. Investigators believe that hackers installed some type of malware in the computer systems of the Central Bank of Bangladesh a few weeks before the heist and watched how to withdraw money from its Fed account. After this, the hackers were able to steal the credentials of the Central Bank of Bangladesh for the SWIFT messaging system. SWIFT said in a statement "SWIFT and the Central Bank of Bangladesh are working together to resolve an internal operational issue at the central bank," adding "SWIFT's core messaging services were not impacted by the issue and continued to work as normal." [49] The real case cannot be known by outsiders whether the explanations from SWIFT are dependable or not. The Central Bank of Bangladesh blames the Fed New York for allowing the money transfers to go through instead of waiting for confirmation from themselves. The New York Fed counters that it contacted the Central Bank of Bangladesh to question and verify dozens of suspicious transfers and never got a response. Authorities at Fed New York said that workers followed the correct procedures in approving the five money transfers that went through and blocking 30 others. The Central Bank of Bangladesh responds that the [47] (SWIFT, 2017) [48] (Wealthow, n.d.) [49] (Khandelwal, 2016)
  • 33. Page 28 Fed New York should have blocked all money transfers until it got a response on the likely suspicious ones. [50] Many countries experienced some problems regarding their payment systems. One well- known example is the crash on 20 October 2014 in the payment system of Bank of England (BoE). Clearinghouse automated payment system (CHAPS) which processes payments worth an average of £277 billion a day had failed for nearly 10 hours. [51] This is only one country collapse with 10 hours downtime and the bigger picture is possible with the stoppage of SWIFT with an average of 32.57 million FIN messages per day In July 2019. [52] Therefore, high dependency on a single body for cross-border payment settlements is a very big systemic risk. The financial technology has nourished based on ITC and it is always iterative. In 2009, the blockchain technology has emerged as an innovation with Bitcoin cryptocurrency. The new technology can be a cure for the challenges of cross-border payments. The next chapter explores a very short historical background and Blockchain Technology. [50] (Zetter, 2016) [51] (The Guardian, 2014) [52] (SWIFT, 2019)
  • 34. Page 29 3. Evolution of Digital Currencies and Blockchain Technology Chapter 3 Evolution of Digital Currencies and Blockchain Technology Money has various forms during the journey of mankind but after the invention of the internet a new form of money emerged, the idea of electronic money was put in practice during the 1970s. The first CEO and the eponym of VISA, Dee Hock described electronic money as nothing more than “guaranteed alphanumeric data” in the storage of computers. [53] In the age of electronics, money became bits in cyberspace, which can be copied and reproduced many times causing the notoriously known double-spending problem. Also, VISA and other big credit card companies made some people afraid of being tracked by having real-time spending data. Some of these people wanted to find another form of electronic money which neither would be tracked by anyone when it is transferred nor be spent twice. One of those people was David Lee Chaum who has a Ph.D. in cryptography at the University of California, Berkeley, his special interest was in ways of transferring money digitally and anonymously. To achieve his aim, he founded DigiCash company in 1992 and established a digital, anonymous cash system which is called as e-cash. [54] Later, many following digital currencies came to existence, most of which could not survive and yet a few could by transforming themselves. A brief history of some of the pre-bitcoin digital currencies would be helpful to understand the evolution of cryptocurrencies and the blockchain concept. After this background, Blockchain and its first use case Bitcoin will be explained and lastly, Facebook’s Libra will be presented as a case study. [53] (Stearns, 2011, p. 44) [54] (Ebrary.net, n.d.)
  • 35. Page 30 3.1. Earlier Digital Currencies Bitcoin did not descend from heaven suddenly to be apart from everything that existed before it. The first digital currency that was found in the literature is Chaum`s e-cash. After the inception with e-cash, other versions of digital currencies gradually emerged; hence, a chronicle of remarkable digital currencies is depicted below. Due to the scope limitations, the timeline finishes with Bitcoin, although there are 2,365 crypto-currencies including Bitcoin in the list of CoinMarketCap.com with the total value of US$267,232,547,455 as of September 14, 2019. [55] Figure 10: Chronology of digital currencies between e-cash and Bitcoin Source: Author This section is mainly for showing the incremental innovation in digital currencies, the importance of societal readiness to embrace the technology and the significance of some key attributes in the blockchain technology such as P2P network, cryptography, anonymity, etc. 3.1.1. e-cash e-cash was proficient digital cash for enabling people safely and anonymously pay over the Internet. [56] It was built on the PKI cryptography and e-signature technologies to trail the money but to keep the users undisclosed as an alternative to credit and debit systems. e-cash had a similar design to ATMs such that one can withdraw money from [55] (CoinMarketCap, 2019) [56] (SatoshiWatch, 2016) e-cash (1992) e-gold (1996) WebMoney (1998) Liberty Reserve (2006) Perfect Money (2007) Bitcoin (2009)
  • 36. Page 31 his/her bank account in digital form which was directed to a specified transaction card, or a program on his/her internet-connected computer through which digital money can be spent like cash. e-cash was a tool for people to turn legal tenders into digital cash and back again. [57] For e-cash, the technology needed more than the technology itself to be successful. If only the technology is an adequate success factor, e-cash would hit the roof, because it was an elegant solution for the society; but e-cash`s weaknesses at turning its technological proposal into a business made it short-lived.[58] There were inherent factors such as the poor managerial approach and external factors such as lack of societal buy-in and adequate supporting organizations for e-cash which brought about the failure of creating mass adoption. 3.1.2. Digital currencies after e-cash The digital currency after e-cash was e-gold which was commenced in 1996 to facilitate the transfer of gold between members instantly. e-gold was backed by gold and other precious metals along with being decently digital in nature and the transactions were completely irreversible. [59] It achieved to have 5 million user accounts by 2009 but became a place for criminals and hackers leading to courts that ruled against it and preceded to its collapse. [60]e-gold has managed to get the critical mass adoption, but it had failed to comply with the legal system. The shortcoming of e-cash was remedied in e- gold, but compliance issues emerged as another cause of failure for digital currencies. After e-gold, TheWebMoney came to existence in 1998 as an online payment system in Russia to transfer US dollars. Funds of users are stored in a "purse", which holds electronic money corresponding to underlying national currencies which are held by a global network of companies that are custodians for the payment system. Transfers within the system can be used for peer-to-peer payments and accepted by vendors. [61] Apart from [57] (Brunton, 2019, pp. 54,55) [58] (Stalder, n.d.) [59] (Roberts, 2011) [60] (Gautham, 2015) [61] (Wikipedia, 2019)
  • 37. Page 32 decentralization, TheWebMoney is a form of digital currency for all practical purposes. In 2013 due to the illegal activities, regulators seized operations of it in Ukraine but TheWebMoney transformed its services shortly after the seizure preventing its usage for illegal activities. [62,63] Compliance issues are critical factors for digital currencies. In 2006 Liberty Reserve was founded in Costa Rica that allowed people to send and receive secure payments without revealing their account numbers or real identities. Liberty Reserves (LRs) were the company's electronic currency, which could be translated to U.S. dollars or Euros bilaterally. Anonymity in the system made it a money- laundering mechanism and it was forced to shut down by the regulators in 2013. [64] Centrally operated digital currency business with illegal activities sounded the death knell for Liberty Reserve. The last one before Bitcoin is Perfect Money which was founded in 2007 as a registered company in Panama with headquarters in Zurich, Switzerland. Perfect Money is a payment system resembling Liberty Reserve operationally, but the former has verified user accounts. The difference between Liberty Reserve and Perfect Money is that the latter has account verification and is not available in the United States and for United States citizens located anywhere in the world. [65] Perfect Money is still alive thanks to the embargo of the US, otherwise, it would be sanctioned like Liberty Reserve, but it is only a form of centrally operated digital money and it can be closed by the Panamanian or Swiss authorities. Along with these five real-life examples of digital currencies, there were forerunner experimental digital tokens and currencies such as hashcash, RPOW, bit gold, b-money which has pawed to the way of the iterative invention of Bitcoin.[66] There is a reference to b-money in the whitepaper of Bitcoin, so it would be a sign of confirmation that bitcoin is a continuum of precursors with striking features. [62] (Gautham, 2015) [63] (Wikipedia, 2019) [64] (Chen, 2018) [65] (BestChange, n.d.) [66] (Brunton, 2019, p. 97)
  • 38. Page 33 In summary, there were many attempts before Satoshi Nakamoto to create a digital currency that can remedy or exploit the inefficacies within the existing payment systems and fiat money, but it could not be achieved due to technical, regulatory and managerial reasons. The idea behind Bitcoin was not new but the underlying technology (blockchain) was the disruptive solution to the idea of digital currency and payment systems; therefore, a new era has started with it. 3.2. Blockchain Technology A ledger is a principal book or computer file for recording and aggregating economic transactions measured in a monetary unit of account by account type, with debits and credits in separate columns. In fact, a ledger is a database. [67] And this database is generally updated by a central entity who could be a bookkeeper, accountants of corporates or any central authority that has the control over creation and management of all records within. On the other hand, in its simplest form, a Blockchain is a type of distributed database recorded by decentralized and usually anonymous groups of agents rather than known centralized parties. [68] To put it differently, blockchain is a shared, distributed, and tamper-proof database that every participant in the network can share, but no entity can control. The technology assumes the probabilistic existence of adversaries in the network and mitigates the risk from adversaries by harnessing the computational capabilities of the honest nodes, and the information exchanged is resilient to manipulation and destruction. The blockchain is to create trust without any central body in trustless networks. [69] The blockchain technology is a patchwork consisting of individual components and all will be explained in four headings; centralised vs distributed network, transaction ledger (chain of blocks), consensus rules (data integrity and authentication) and Proof-of-Work (PoW) algorithm for mining and incentivizing the peers. [67] (Salehnejad, 2019, p. 5) [68] (Abadi & Brunnermeier, 2018, p. 3) [69] (Shetty, et al., 2019, p. 3)
  • 39. Page 34 3.2.1. Distributed Network There are two major software architecture methods which are called centralized and distributed networks. These two are not opposite of each other but both have use cases for different purposes. A depiction of both system designs can be seen in Figure 11. Figure 11: A depiction of the centralized network and distributed or P2P network. Source: Adapted from Luntovskyy, A. & Spillner, J., 2017. Architectural Transformations in Network Services and Distributed Systems. Wiesbaden, Germany: Springer Vieweg. In centralized systems, the elements are located around and connected with one central element which has the coordinating and supervising roles. In contrast, the elements of distributed systems form a network of connected elements without having any central body of coordination or control. [70, 71] In centralized systems, if a resource is needed by nodes, it is fetched from the central server. Works of nodes will be stored on the centralized server to be accessed later. In distributed or P2P systems, all nodes act as both a server and a client. [72] There are advantages and disadvantages of both designs, some of which are quite conditional or relative to the context, and the size of the system could [70] (Drescher, 2017, pp. 10,11) [71] (Luntovskyy & Spillner, 2017, p. 20) [72] (Daily Web Solutions, 2019)
  • 40. Page 35 have an impact on these. In Figure 12 a short comparison of two architecture is given, the size or scale effects are ignored. Figure 12: A comparison of the central and distributed systems Source: Author The central systems are independent from nodes. If a node gets compromised or quits from the system, it does not affect the system because the data is on the central server. Central systems are protected by usernames and passwords which are necessary to log on to the network and to the server. Authorized users may access only those resources that the network administrator allows them to access. Hence, central systems possess much more security than do distributed systems. [73] The server would be the single point of failure, once it collapses or is hit by attacks, the breakdown of the whole system is highly likely. In case of expansion, a big chunk of investment amount would be necessary; the case is analogous to building a powerhouse providing energy to the whole city. As the number of the nodes (clients) increases the necessary computing power of the server grows dramatically and building a supercomputer is not a financial capability of individuals of small and medium scale enterprises. The data on the server can easily be [73] (Posey, 2000) Central Systems Indpendency from nodes Security Reliabilty on one source Cost of expansion Easy to manipulate Distributed Systems Higher reliability Flexible growth Hard to manipulate Redundancy or Repetition Security
  • 41. Page 36 manipulated by the system administrator and this leads to the trustworthiness of the system by the clients. The higher reliability of a distributed system comes from the fact that the whole network of nodes can continue operating if some of them crash. A distributed system does not have a single point of failure. If one node fails, the remaining nodes can hold the fort. Hence, a single supercomputer typically has lower reliability than a distributed system. [74] A distributed system can easily increase the capacity by connecting any computer in the world. Therefore, investment for the expansion is shared by many participants in the system so that the financial burden of expansion becomes immaterial. The distributed systems have individual versions of the system database, a change needs to be agreed by all nodes, hence data manipulation is not an easy process. Democracy in the distributed systems is key to achieve and maintain the integrity of the database. This is the unique advantage of distributed systems but causing a downside which is called redundancy or repetition. Lack of a coordinating body causes replication of specific tasks by each node, which is not aligned with Adam Smith`s specialization principle so the process is not economical. In the distributed systems, every node has access to the database and toxic attempts may occur during operations and concerns over security issues are not easy to resolve. Simple distributed databases are not secure, hence, a distinction between distributed network and distributed ledger technology is necessary. The next section is to show what makes DLT different than an ordinary distributed network. 3.2.2. Distributed Ledger Brown (2016) defines distributed ledgers as systems that enable parties who don’t fully trust each other to form and maintain consensus about the existence, status, and evolution of a set of shared facts. [75] Hence maintaining trust is the eminent component in a [74] (Drescher, 2017, p. 13) [75] (Brown, 2016)
  • 42. Page 37 distributed ledger, but also immutability of the ledger is also needed. An illustration of distributed ledger can be seen in Figure 13. Figure 13: An illustration of a distributed ledger Source: Adapted from Shetty, C. A. et al., 2019. Introduction. In: S. S. Shetty, C. A. Kamhoua & L. L. Njilla, eds. Blockchain for Distributes System Security. New Jersey: JohnWiley & Sons. Being immutable requires a broader definition that is given by Wiedema & Klarmann (2017) as a distributed ledger is a chain of time-stamped, cryptographically secured, immutable blocks of consensus-validated digital data, existing in multiple synchronised, geographically distributed copies. [76] To sum up, distributed databases are built upon P2P networks and nodes act as self- guardians of data and self-employed operators which are adhered to promote the veracity of the system depending on secure communication and consensus validation. In the next section, maintaining secure communication through cryptography will be explained. 3.2.3. Consensus Rules [76] (Weidema & Klarmann, 2017)
  • 43. Page 38 A system that combines a distributed network and ledger system requires highly sophisticated data control procedures. In the blockchain there are two specific tools to achieve data integrity and data authentication; the first one is the hash function and the second is the public-private key infrastructure. Therefore, these two underlying key elements in the blockchain can be called as agreement or consensus rules to maintain truthfulness of the information in the database. It is worth to explain these building blocks to understand blockchain`s full potential and limitations. 3.2.3.1. Hash Functions We have the notorious problem of replicating digital records or assets countlessly; so- called double-spending problem. The cryptographic hash function is the remedy for this problem since the hash function works for checking the uniqueness of data. The outcome of hashed data – hash value - is a unique digital digest of a large chunk of data. [77] Hash functions have properties which make them special to be used in the blockchain technology. It is claimed that Hash functions are comparatively easy to calculate. Along with the robustness, the other important attributes can be classified as below: • Deterministic • Irreversibility • Pseudorandom • Collision resistant Short explanations for these attributes are as follows: Being “deterministic” is that for any given input, a hash function must always give the same result. In other words, processing the same input multiple times always produces the same result. This is quite necessary to determine the uniqueness of the input data. Being “irreversible” is that hash values that are the product of hash functions cannot be reversed back to the input value, this feature is called one-way usage and very important [77] (Kakkattil, 2019, p. 54)
  • 44. Page 39 for protecting the input value which could be an asset or transaction. Mathematically, for any given hash value H(A), it is unlikely to find A, where A is the input and H(A) is the output hash. Being “pseudorandom” is that output does not reveal information on input. There is no correlation or similarity between hash values of same-like or close input values. A tiny change in the input creates a quite different output. Being “collision-resistant” is that the chance of receiving an identical hash value for distinct pieces of data is small. Algebraically, given two different inputs X and Y where H(X) and H (Y) are their respective hashes, it is unlikely for H (X) to be equal to H(Y). So, for the most part, each input will have its own unique hash. Also, there are different versions of Hash functions like MD5, SHA1, SHA256, SHA512; the main difference comes from their algorithm and length of hash values. [78,79] Hash values of the words ALFA and ALFa were founded via the software HashMe, which is illustrated in Figure 14. Figure 14:Hash values of the two inputs Input Hash Value (MD5) ALFA 4E44A149CF39B133B2808958A6AC5959 ALFa 6112BC011F9C7E701D7938BA82239E1F Source: Author derived from the software HashMe Only the case of the last letter is different, but the outcomes are totally different; this reflects the pseudo-randomness of the hash function. In the blockchain, timestamps on assets or transactions are used for hashing to create unique hash values. Hashing is an important element in mining, and it will be explained in section 3.2.4. Even though hash functions have cryptographically strong features, this does not mean that they are perfect machines or unbroken. In the computing world, their strength has been challenged by applying collision attacks by developers, but these are all beyond this paper. [78] (Swammy, et al., 2018, pp. 134,135) [79] (Daniel, 2018)
  • 45. Page 40 The next section explores another important sub-technology of blockchain which is Public Key Infrastructure. 3.2.3.2. Public Key Infrastructure The uniqueness of the asset or transaction is assured by the Hash function, but the transmission of the transactions is not safe yet among peers and the privacy of deal- makers might be breached during transmission. For authentication purposes, public key infrastructure is a necessary component in the blockchain technology. The concept is called asymmetric cryptography that is a set of cryptographic techniques in which two different keys (private and public keys) are used for encrypting and decrypting data. The private key is kept secret by its holder while the public key is made available to communicating entities. Also called public-key cryptography. [80] The public key is a large mathematical object that enables data encryption without a shared key and signing data ensuring its origin and integrity. Public Key Infrastructure (PKI) is an umbrella term to refer to the protocols and machinery used to ensure the originality and integrity of data. The most important cryptographic operation in PKI systems is the digital signature which guarantees that the transmitted data has not been altered in the transfer process, and received data was indeed originated by the sender. Digital signatures provide such guarantees by creating a data item, typically attached to the document in question that is uniquely tied to the data and the sender. The receiver has some verification process that affirms or rejects the signature data by matching the sender and the document. When the rejection occurs, this is the showcase that the data was altered during transmission. Figure 15: PKI process flow [80] (Committee on Payment and Settlement Systems , 2003)
  • 46. Page 41 Source: Author based on Spies, T., 2013. Public Key Infrastructure. In: J. R. Vacca, Second ed. Computer and Information Security Handbook. Waltham: Morgan Kaufmann Publishers is an imprint of Elsevier. Encryption is achieved by a public key to scramble data in such a way that only the holder of the corresponding private key can unscramble it for decryption. The strength of the PKI is as strong as the key or digital signature issuer`s security. In the blockchain system issuer of the signature is the owner of the asset or transaction, so everyone is responsible for his/her own computer security. [81] The last pillar for the technological background of blockchain is the PoW instrument that is explained next. 3.2.4. Proof of Work or Mining Process [81] (Spies, 2013, pp. e21, e22, e40)
  • 47. Page 42 A genesis block is the beginning of the blockchain; a block is a register of a set of transactions. The mining is needed to add blocks starting immediately after the genesis block. Transactions are not added to the blockchain straight away; instead, they are held in a transaction pool until the pool reaches a certain size. At this point, the miners` task starts to collect transactions from the transaction pool into a quasi-block and try and add this quasi-block to the blockchain. Quasi-blocks have block header which is basically a bunch of metadata (informative label) about the block. Miners use this metadata when trying to add a block to the blockchain. Once the block completed and attached, it becomes a permanent catalogue in the blockchain. Blocks are generated sequentially, which are linked to each other in a proper linear, chronological order. Every block holds a hash of the previous block. The blockchain holds all relevant information about users, assets and transactions right from the genesis block to the most recently finalized block. Below is a depiction of a simple blockchain. [82,83] Figure 16: An exhibit of the simple blockchain structure Source: Author based on Drescher, D., 2017. Blockchain Basics: A Non-Technical Introduction in 25 Steps. Frankfurt am Main: Apress. [82] (Walker, 2015) [83] (Swammy, et al., 2018, p. 135)
  • 48. Page 43 Figure 16 shows a blockchain that stores four transactions. The blockchain consists of two blocks labelled as BLOCK 1 and BLOCK 2. Both blocks contain block headers labelled Block Header 1 and Block Header 2, respectively. BLOCK 1 is the genesis block in this data structure, hence, it does not have a preceding block, and, consequently, Block Header 1 does not contain any reference to a preceding block header. Since BLOCK 2 has a predecessor, Block Header 2 maintains a hash reference to its preceding block header labelled as B1. The depicted blockchain maintains the hash reference to two distinct roots labelled as R12 and R34 (R means reference) which are an indication of transaction data, respectively. a blockchain has all transaction data, all hash reference values, and all block headers. Equipped with these data and the reference to the most current block header, one could browse through the history of all transaction data that were ever submitted to the system since its creation in reverse order. [84] Block header fields are key for proof of work concept, a short description of each component is shown in Figure 17: Figure 17: Elements of a block header Source: Author based on Walker, G., 2015. Blocks. [84] (Drescher, 2017, p. 121) Describes the structure of the data inside the block. This is used so that computers can read the contents of each block correctly. Version An identifier number for the previous block. To add quasi-block to the blockchain, miners try to find a proper identifier. Last Block All the transactions inside the block hashed together to form a single line of text. All the fields are unique, but it would be fair to think of this as the most significant part of the block header. Merkle Root The current time. Time A value that miners work with to try and add quasi-block to the blockchain. It is set by the blockchain network. Target
  • 49. Page 44 Hashing Block-headers itself cannot create the solution for the target since all the components are static or frozen for the sake of immutability. If everyone processes the same data in the Hash function everyone will get the same result and only competition can be achieved by the speed of the nodes. In the original design of blockchain by Nakamoto held the constant speed of the mining since Nakamoto set 21 million coins as an upper limit for the size of the Bitcoin blockchain protocol with maintaining an average 10-minute period between blocks. [85] For this reason, the competition cannot be achieved by hashing only block-headers. To create a competition mechanism and an incentive for the winner of attaining a solution for the pre-set target, a variable number which is used once and called nonce is combined with block-header to create a hash value which has a necessary difficulty level of adding blocks to the chain. The nonce is the result of an attribute of Hash functions which is “Puzzle-Friendliness”. I did not mention this attribute deliberately in the Hash Function section to highlight its relevance in the mining since it is a more appropriate section. Algebraically, for every single output “Y”, if k is selected from a distribution with high min-entropy it is infeasible to determine an input x such that H(k|x) = Y. Assume you have an output value “Y”. If you select a random value “k” from a wide distribution, it is infeasible to find a value X to the extent that the hash of the concatenation of k and x will produce the output Y. The mining process works upon this feature. [86] The mining process can be modelled as below: [85] (Walker, 2015) [86] (Swammy, et al., 2018, p. 135)
  • 50. Page 45 Figure 18: Flow of PoW Algorithm Source: Author based on crypto.bi, n.d. PoW: What are Proof of Work algorithms? There are different blockchain protocols, and this model varies amongst protocols, but they all have the same goal and produce the same results in the end. Nodes transmit their solution by sending the nonce back to the network and every node verifies it. If it does solve the block, the winning node earns the block reward, hence the actual verification process turns around the nonce. Since every node is working on the same set of data for a block, the only changing component is the nonce. Therefore, the real solution to a mined block is the nonce which is the number that produces a hash that has a certain number of zeroes in front of it. The competition is then to find the first nonce that solves the block, not every nonce that solves it. That’s why CPU power matters for miners who attempt more nonces per second to win the mining contest. [87] The reward is the right to owning a certain number of blocks in the blockchain. Proof of Work (PoW) ensures that everyone is contributing a certain amount of mining power to the network. PoW algorithm coerces all nodes to prove that they have made a certain number of bids to solve the current block. Blockchain mining is analogous to tossing a coin and anyone could theoretically find a block by mere chance, PoW ensures that the average case requires a certain amount of work to be performed. PoW is somehow wasteful due to the immense amounts of energy required to find the solution to [87] (crypto.bi, n.d.) Start working on a quasi- block and an initial nonce from the network Take the nonce, link together it with the block- header, and encrypt it If the encrypted value begins with a certain number of zeroes (difficulty level), solution achieved If the encrypted value does not begin with a certain number of zeroes then INCREASE the nonce and GOTO number 2 Repeat until achieving the solution or receipt of a message from the network confirming a sloution has been found Start working on a new quasi-block and an initial nonce
  • 51. Page 46 a single block. The newer generation of blockchains is tackling this issue to make more efficient algorithms such as Proof of Stake (PoS) which is an alternative to PoW. [88] PoW aims to guarantee that each node has performed a certain amount of work to find the nonce with brute computing force, ultimately receiving the reward. Power of Stake (PoS) is a new version for different blockchain designs, in which the race should be carried out in a “civilized” manner that saves energy and maintains security. PoS has a set of validators who participate in the block generation process by depositing a number of assets (currency or stake) in the competition, which is designed in such a way that a bigger stakeholder has a higher chance to win the competition. [89] On the other hand, maintaining consensus and integrity in the system depends on the assumption of the majority of the nodes will become honest. When most of the nodes lose their truthfulness, the system may breach, and this is called the 51 percent attack. A 51 percent attack can happen if a group of miners controls more than 50 percent of the computing power. [90] All four critical founding components of blockchain has been explored basically and the next is to discover its capacity in positive and negative directions. 3.3. Promises, Limitations, and Versions of Blockchain 3.3.1. Promises of Blockchain So far, we have gone through the technical aspects of the technology but what is the essence of it or why we need it? To answer these questions a short detour on the benefit of the technology would show us that the blockchain's main advantage comes from making a system more robust, transparent in terms of transactions, private for dealers, and secure cryptographically. Some positive aspects of the technology are listed here: [88] (crypto.bi, n.d.) [89] (Xiao, et al., 2019, p. 41) [90] (Price, 2019)
  • 52. Page 47 • Resilience: Blockchain has often a distributed or replicated architecture. The database can be still operated by most nodes in the event of a massive attack against the system. • Privacy: The blockchain technology provides anonymity for the parties of a transaction (users) thanks to the hash function and PKI. • Time reduction: The blockchain provides quicker settlements of transactions that occur due to the lack of central authority and its bureaucracy over transactions i.e. registry checking and integrity controls. • Reliability: The blockchain certifies and verifies the identities of the deal makers removing the double-spending problem. • Immutability: By registering time-stamped transactions in chronological order, blockchain certifies that all operations are tamper-proof which means when any new block has been added to the chain of ledgers, it cannot be removed or modified. • Fraud prevention: Validation and consensus on transactions are tools for preventing possible losses due to fraud or embezzlement. • Transparency: Public blockchains are open to everyone, so any change in the ledger is publicly viewable. Private blockchains are open for each node in the system and all have the right to read changes to the ledger. This offers greater transparency. • Disintermediation: Nodes can transact directly with each other without the need for mediating third parties. This may remove some of the transaction fees. • Consensus: PoW ensures that all transactions are validated, and all valid transactions are added one by one. [91] On the other hand, blockchain is not the holy grail, it has its shortcomings which are explained next. 3.3.2. Limitations of Blockchain The knowledge of the capabilities of a tool gives us how to leverage it but due professional care necessitates that down-sides of a tool should be considered as well. Hence a list of probable shortcomings is explained as below: [91] (Guru99, 2019)
  • 53. Page 48 • Limited Scalability: The blockchain utilizes an immutable append-only data structure that the solution of a hash puzzle is necessary every time a new block to be added. Hash puzzles with nonce cannot be solved instantly. This method was developed to make attempts for manipulating the ledger intimidating and costly. This strong security feature becomes a weakness leading to reduced processing speed and hence limited scalability which can be a serious hurdle in contexts that demand fast processing, efficient scalability, and high output. The scalability problem is arising from the fact that the design of the blockchain with a ceiling for block size. For instance, Bitcoin can handle a limited amount of transactions per second with a maximum block size of 1 MB in most cases resulting in between 4-7 transactions per second. Whereas Visa handles an average of 2000 payments per second. [92] • High Costs: PoW is computationally expensive on purpose, which is the security measure for immutability to prevent reverse engineering to change the historical database. The computational costs consist of high lead-time, electrical energy depending on the difficulty level of the hash puzzles. • Hidden Centrality: CPU power is the key differentiator for solving hash puzzles. Those who have financial power can invest in CPU that leads to having the profit/incentive in the system, causing less capable ones to withdraw from the system because of not having incentives. Eventually, a very small group of entities that each owns huge computational power would be a dominant form of oligopoly which could abuse its power causing a kind of hidden centrality that undermines the distributed nature of the whole system. • Critical Size: Any blockchain relies on a critical mass of honest nodes to maintain integrity and make it resistant to attackers with huge CPU power. Achieving a critical size that makes the 51 percent attacks impossible is a challenge for blockchain technology. • Wasteful: Every node that runs the blockchain must maintain consensus across the blockchain. However, the process is redundant, because each node repeats the same task to reach consensus causing a waste of time and energy. [93,94] [92] (Sifah, et al., 2017, p. 10) [93] (Guru99, 2019) [94] (Drescher, 2017, pp. 206-209)
  • 54. Page 49 3.3.3. Versions of Blockchain Public and permissionless blockchains which have “transparency vs. privacy” and “security vs. speed” conflicts. These inherent conflicts led to the development of permissioned and private versions of blockchains for new applications. • Transparency vs. privacy: Transparency is necessary for refining possession history and preventing double-spending, whereas, users seek privacy. This conflict stems from reading access rights to the blockchain database and it is inherent in public blockchains that authorize each node for reading access and creating new transactions. To fix this problem, private blockchains were invented, which only authorize a preselected group of users or nodes for reading access and creating new transactions. • Security vs. speed: Immutability of the history of transaction data is promised by applying the proof of work which is computationally expensive; whereas, speed and scalability are vital for commercial purposes. This conflict is due to the writing access rights to the distributed ledger’ and it is inherent in permissionless blockchains that authorize every node for writing. In other words, every node can verify transaction data, create and add new blocks to the blockchain database. To overcome this issue, permissioned blockchains were invented, which only authorize a limited group of preselected nodes, that are classified as trustworthy, for verifying transaction data, creating and adding new blocks to the blockchain database. [95] The blockchain continues to be the subject of further improvements and developments such as variations in its implementation, improving efficiency, improving scalability, and new innovations. The next section is to see the birthplace of the blockchain technology, namely Bitcoin. [95] (Ibid., pp. 219,220)
  • 55. Page 50 3.4. The First Use Case: Bitcoin Bitcoin is the most well-known use case of blockchain technology, and it has been attracted so much attention and there are much research and publications on it. Therefore, this section briefly highlights what Bitcoin is and what the superiorities are. While maybe the most important problem of bitcoin security versus scalability, and hence it is discussed in detail. 3.4.1. Bitcoin and Key Aspects In 2008, an individual or group using the pseudonym Satoshi Nakamoto created a white paper to solve digital cash problem outlining a new system called Bitcoin. [96] Nakamoto (2008) described Bitcoin in the whitepaper as a purely peer to peer version of electronic cash that would allow online payments to be sent directly from one party to another without going through a financial institution. [97] There is no agreed definition of Bitcoin but Grinberg (2011) defined it as a digital, decentralized, partially anonymous currency, not backed by any legal entity, and not convertible to gold or other commodities. It is based on peer-to-peer networking and cryptography to maintain its honesty. [98] Antonopoulos (2017) considers Bitcoin as the solid outcome of decades of research in cryptography and distributed systems; highlighting the fact that in Bitcoin four key innovations were combined in a unique and powerful way. He defines four key innovations as: • “A decentralized peer-to-peer network (the bitcoin protocol) • A public transaction ledger (the blockchain) • A set of rules for independent transaction validation and currency issuance (consensus rules) [96] (Swartz, 2018, p. 628) [97] (Nakamoto, 2008, p. 1) [98] (Grinberg, 2011)
  • 56. Page 51 • A mechanism for reaching global decentralized consensus on the valid block-chain (Proof-of-Work Algorithm)” He expresses Bitcoin as “akin to the internet of money”, a network for publicizing value and safeguarding the title of digital assets by distributed computation. [99] Contrasting to other digital currencies in the past, Bitcoin has a decentralized architecture that solves the centrality issue leaving the whole platform in charge of a large community. The Bitcoin protocol is an open-source that prevents the formation of monopoly power over the whole system. The security, transparency associated with bitcoin are exceptional also compared to previous attempts of digital currencies. [100] All in all, Bitcoin`s notable components have not been falsified by anyone yet, but this does not mean that they will not be falsified in the future and require further improvement. On the other hand, the two major problems in current cross-border payment systems are cost and time burdens. For Bitcoin, the cost and time of a cross-border payment are not fixed but we can have some probabilistic calculations. The fee of a transaction is dependent on the desired time of payment finality. According to bitcoinfees.info (2019), fees of 10-minute payment finality to 60 minutes finality would as shown in Figure 19. Figure 19: Flow of PoW Algorithm Next Block Fee: fee to have your transaction mined on the next block (10 minutes). $0.55 3 Blocks Fee: fee to have your transaction mined within three blocks (30 minutes). $0.55 6 Blocks Fee: fee to have your transaction mined within six blocks (1 hour). $0.18 Source: Adapted from bitcoinfees.info, 2019. Bitcoin Transaction Fees. Because of the available block size of 1 MB in the Bitcoin network, there is sometimes congestion, hence, the amounts shown in Figure 19 are probabilistic and only a proxy to what the actual fees are. The fees indicated above hit around $40 in January 2018. [101] In normal times the fees are cheaper than the other cross-payment system irrespective of the transfer amount. In Eurozone, for a transfer of €100 the fees have given in section [99] (Antonopoulos, 2017, p. 2) [100] (Gautham, 2015) [101] (bitcoinfees.info, 2019)
  • 57. Page 52 2.3.2 and it was ranging from €2.69 to €20. Even in the peak of $40 fee in the Bitcoin network, a high amount of payments would be cheaper than the conventional ones. Cheaper fees are achieved through the distributed network and the beauty of the system comes from the incentive mechanism which attracts additional CPU power and sustains the business. The equation below refers to the profitability to advance the Bitcoin network with a given difficulty. [102] 𝑝𝑟𝑜𝑓𝑖𝑡 = 𝑟𝑒𝑣𝑒𝑛𝑢𝑒 − (𝑐𝑜𝑠𝑡𝑒𝑙𝑒𝑐𝑡𝑟𝑖𝑐𝑖𝑡𝑦 + 𝑐𝑜𝑠𝑡𝑑𝑖𝑓𝑓𝑖𝑐𝑢𝑙𝑡𝑦) This equation is important to create continuity and a balance within the Bitcoin network, but the associated costs are the main causes of scalability issue that is to be discussed in the next section. 3.4.2. Pitfalls in Bitcoin and Scalability There are several problems that prevent Bitcoin`s mass adoption by people as a global currency. For instance, the energy consumption of the bitcoin network is huge; The Bitcoin network was forecasted to consume at least 2.55 gigawatts of electricity in 2018, like the consumption of countries such as Ireland (3.1 gigawatts). [103] Energy inefficiency is only one of the redundancies, the store of value function of a currency has a definite flaw in Bitcoin because of dramatic fluctuations in its value against the US dollar. It has also been criticised because of not having intrinsic value. There are some other traits like deflationary nature due to the pre-set 21 million coins maximum circulation of total bitcoins in the future. Based on this, the puzzle levels of the PoW concept have been changing due to keeping the pace to maintain an average of 10-minute coin generation speed. In addition to the above-mentioned flaws, an inherent feature of Bitcoin - 1 MB maximum block size - is causing the most challenging problem: Scalability. The reason why Bitcoin is not scalable currently comes from the fact that Bitcoin as a payment platform cannot encompass digital payments worldwide; this situation is unlikely to change soon. [102] (Luntovskyy & Spillner, 2017, p. 71) [103] (Vries, 2018)
  • 58. Page 53 The blockchain of Bitcoin is a gossip protocol where all changes to the ledger are broadcasted to all participants to ensure consensus on the network. The Bitcoin network must know about every single transaction that occurs globally; this highly likely result in a significant drag on the ability of the network to conduct all global payment transactions. Visa company achieved 47,000 peak transactions per second (tps) on its network in 2013, and currently averages hundreds of millions per day. The Bitcoin network supports 4-7 transactions per second with a 1 MB block size limit. To achieve 47,000, tps Bitcoin requires an 8GB block size having over 400 terabytes of data per year, which is not feasible today for the Bitcoin network. To process 8GB per second is not the capability of standard PCs, it requires enormous CPU power leading to heavy investment by financially adept entities triggering extreme centralisation of Bitcoin mining. The centralisation would then setback the advantages of distributed networks such as immutable transactions, cheaper fees, and transparency. [104] In summary shortcomings of Bitcoin comes from energy inefficiency, the stability of value and scalability. The root causes of these problems are related to the design of the blockchain of Bitcoin, namely public and permissionless versions of blockchain technology but there are alternative designs to overcome these i.e. private and permissioned blockchains. All the pitfalls in Bitcoin gave rise to many projects to create solutions; one recent project is Facebook`s Libra. In 2019, Facebook announced that it will create its own cryptocurrency and payment system based on private and permissioned blockchain design. The Libra blockchain requires a close look so that we can understand its point of difference and if there are any potential solutions to drawbacks of traditional payment systems and Bitcoin. 3.5. A Case Study on Facebook’s Libra The Libra project is backed by Facebook and a consortium which is going to be launched in the first quarter of 2020. Libra is defined as “A stable global cryptocurrency built on a [104] (Sifah, et al., 2017, pp. 10-11)