You are on page 1of 54

Master Class on Blockchain in Financial

Inclusion

Unit 1: Mastering
Blockchain Technology for
your Business
Symbols

 Definition

 Further Reading

Key Message
!

 Example

 Exercise

 Video

1. edition 05/2020

© 2020 Frankfurt School of Finance & Management gGmbH, Adickesallee 32-34, 60322
Frankfurt am Main, Germany

All rights reserved. The user acknowledges that the copyright and all other intellectual
property rights in the material contained in this publication belong to Frankfurt School of
Finance & Management gGmbH. No part of this publication may be reproduced, stored in
a retrieval system or transmitted in any from or by any means, electronic, mechanical,
photocopying, recording or otherwise, without the prior written permission of the publisher.
Violations can lead to civil and criminal prosecution
Content
1 Introduction .........................................................................8

2 Distributed Ledger Technology (DLT) ...............................11

2.1 Distributed Ledger Technology Overview ........................11


2.2 Consensus Algorithms ......................................................12
2.3 Other Forms of DLT besides blockchain ...........................13

3 Blockchain Basics .............................................................15

3.1 What is Blockchain? .........................................................16


3.2 How is Immutability Achieved? .........................................16
3.2.1 The Properties of Hashed Data.........................................17
3.2.2 Block Structure .................................................................18
3.2.3 What is the Difference between a Full Node and a Miner? 18

4 The Application of Blockchain ...........................................20

4.1 Fundamental Applicability of a Blockchain Using Bitcoin as


Example ...........................................................................20
4.2 The Ethereum Network .....................................................21
4.3 Hyperledger Fabric ...........................................................21
4.4 Corda................................................................................21

4.5 Tendermint .......................................................................22


4.6 Consensus Mechanisms ...................................................22
4.7 Strengths and weaknesses of the blockchain technology .25
4.8 Evolution of Blockchain .....................................................29

5 Blockchain Security and Vulnerabilities .............................31

6 Smart Contracts ................................................................34

© 2020 Frankfurt School of Finance & Management 1


Master Class on Blockchain in Financial Inclusion | Unit 1
6.1 History of Smart Contracts ................................................35
6.2 Functionality of Smart Contracts .......................................35

6.3 Application Areas of Smart Contracts ...............................36


6.4 Advantages and Limitations of Smart Contracts................37
6.5 Oracles .............................................................................38

7 Blockchain and Regulation ...............................................40

7.1 How do Governments Classify Cryptocurrency? ...............40


7.1.1 Germany ...........................................................................40
7.1.2 Europe ..............................................................................40
7.1.3 USA ..................................................................................41
7.1.4 Japan................................................................................42
7.1.5 China ................................................................................43
7.1.6 South Korea......................................................................44
7.2 Laws and Regulation ........................................................44
7.2.1 Definition of money, e-money, and the demarcation to Bitcoin
.........................................................................................44
7.3 Obligations to obtain permission .......................................45
7.3.1 Permission requirements for private individuals ................45
7.4 Regulatory Needs and Enforcement Problems .................46

8 Blockchain’s Application as a Solution ..............................49

8.1 Useful areas of application ................................................49


8.2 Limits of the technology ....................................................50

© 2020 Frankfurt School of Finance & Management 2


Master Class on Blockchain in Financial Inclusion | Unit 1
List of Figures
Figure 1: Global Findex Database ................................................................................................................. 8
Figure 2: Types of networks (Source: Pisa & Juden, 2017) ........................................................................ 11
Figure 3: Merkle Tree/ Merkle Root ............................................................... Error! Bookmark not defined.
Figure 4: Example of a Pump and Dump Price Development ..................................................................... 47
Figure 5: Pump and Dump Chart Bitcoin Cash ........................................................................................... 48

Abbreviations

BTC Bitcoin

LTC Litecoin

DLT Distributed Leger Technology

FIAT Central-bank issued currencies like Eur, Dollar, Yen, etc

ICO Initial Coin Offering

PoW Proof-of-Work

IoT Internet of Things

ECB European Central Bank

EBA European Banking Authority

SEC Securities and Exchange Commission

FED US Federal Reserve Bank

CSRC Chinese Securities Regulatory Commission

PBoC People's Bank of China

FSS Financial Supervisory Service

KWG Kreditwesengesetz (German Banking Act)

© 2020 Frankfurt School of Finance & Management 3


Master Class on Blockchain in Financial Inclusion | Unit 1
List of Advisors and Co-authors
Christine Funk, LL.M. Christine Funk is an attorney-at-law in Germany. She
Attorney-at-law advises national and international clients on
P+P Pöllath + Partners corporate/M&A and Venture Capital matters. In the
Rechtsanwälte und context of technology-based transactions she is engaged
Steuerberater mbB in IP, IT and data protection law. She is passionate about
new technologies like Blockchain, AI and Industry 4.0.

Dr. Philipp Giese Dr. Philipp Giese works as Chief Analyst in the core team
Chief Analyst of BTC-ECHO, Germanies leading magazine for crypto
BTC Echo assets, and specializes in research, chart and technology
analysis. Before joining BTC-ECHO, he gained many
years of professional experience as a project manager,
product developer, and technological consultant.
Sven Wagenknecht Sven Wagenknecht is Blockchain expert and editor-in-
Editor-in-chief chief at BTC-Echo. In addition to his studies in political
BTC-Echo science and economics at the University of Münster, this
trained banker has held various positions in a leading
management consultancy and the Federal Ministry of
Economics.
Alex Witt Alex co-founded SWFT Blockchain, a one-stop cross-
CFO and Co-Founder SWFT chain transfer protocol. He was an early investor in
Bitcoin and is actively using blockchain and AI
technologies to solve hard problems.

Zachary Fitzner Zachary Fitzner runs a blockchain consulting and


CEO and Founder development firm in the United States, which he started
Fitzner Blockchain Consulting in 2016 prior to the most recent cryptocurrency bubble
and has been helping many companies since.
He and his team have helped develop decentralized
voting system, title tracking, certificate timestamping,
portfolio management, and various other applications
within the realm of blockchain.

© 2020 Frankfurt School of Finance & Management 4


Master Class on Blockchain in Financial Inclusion | Unit 1
Welcome to your Master Class on Blockchain in
Financial Inclusion

We are delighted that you have chosen our course on Blockchain Business Strategy to learn about
blockchain technology and how this technology can apply to various business models and processes.

About the course

Unit 1 will explain the basics of blockchain and distributed ledger technology (DLT). The focus of this unit
is to understand the basic principles of the technology, its opportunities and limitations.

Unit 2 will deep dive into crypto assets and discuss different forms of cryptocurrencies, how one can
invest in them, how they are stored, and also how they are issued.

Unit 3 will review how blockchain may be implemented to solve business problems and create additional
value via its various use cases.

Each unit ends with a set of multiple-choice exam questions that you can answer online.

About the trainers

The course was created by Christian Hecker, a lecturer at the Frankfurt School of Finance and Management.
Christian has extensive experience in banking and with the theoretical and practical use of new
technologies. Christian has trained professionals in various emerging and developed countries and has held
different banking positions in China, Singapore, India, and Germany.

A team of various blockchain specialists have contributed to this course and have shared their experience
through practical examples.

© 2020 Frankfurt School of Finance & Management 5


Master Class on Blockchain in Financial Inclusion | Unit 1
Welcome to Unit 1

This Unit will focus on basic aspects of a blockchain, when one should be used, and the various benefits
and limitations of the technology.

We will focus on answering the following questions:

 Where does blockchain offer added value in finance from a global perspective?
First of all, we would like to use selected examples to show where in the world blockchain
technology, due to its disruptive nature, enables new business models and can provide answers
to current questions and problems.
 What are blockchains and distributed ledgers?
A common mistake in understanding blockchain technology is the synonymous use of the terms
distributed ledger and blockchain. Here we would like to create a clear distinction and a better
understanding.
 What are the basic components of a blockchain and how do they work?
In order to effectively utilize the benefits and positive features of blockchain and meaningfully
transfer them into use cases, an understanding of the technical origins of these features must be
understood first.
 What are Smart Contracts?
Based on the technical characteristics, the combination of blockchain and smart contracts will be
shown and their advantages compared to traditional automation will be presented
 What is the current regulation?
Also a consideration of the currently valid and also still outstanding regulations are discussed
 What are the strengths and weaknesses of blockchain?
Even the blockchain technology is not a one-size-fits-all solution, so we will look at both the
benefits and limitations of a blockchain solutions

© 2020 Frankfurt School of Finance & Management 6


Master Class on Blockchain in Financial Inclusion | Unit 1
 How do enterprise solutions work?
In this unit you will also find a small overview of different blockchain implementations and some
which claim to be one. These are briefly presented under the aspect of possible industrial usage.
 What is consensus?
We will also demystify the term consensus mechanism and show what is behind this so hyped
word.

© 2020 Frankfurt School of Finance & Management 7


Master Class on Blockchain in Financial Inclusion | Unit 1
1 Introduction
While the man has planned its endeavours to land on Mars, we still face a vital problem here on the Earth!

Globally around 1.7 billion people remain unbanked without having any access to financial institutions. They
lack the most basic financial services including having a bank account, no methods to procure a credit or
debit card, or not even have access to loan aids from banks for the most basic services. Most of the
unbanked population live on a wage of less than $5 per day

Figure 1: Global Findex Database

Over the years, a few service providers have made an attempt to provide alternative financial services and
in-part have also been successful. Vodafone’s M-Pesa - which is a mobile phone-based money transfer,
financing and microfinancing service, launched in 2007 - has been one such venture that is used by almost
2/3rd of Kenya’s population today. However, the network still runs a cash-based service, operates with a
number of intermediaries, and costs for providing such services are high.

© 2020 Frankfurt School of Finance & Management 8


Master Class on Blockchain in Financial Inclusion | Unit 1
Governments and financial institutions are opening up new ways that can enable acceleration in financial
inclusion for the unbanked of the world. For a number of right reasons, blockchain is one such technology
that carries huge potential in the transformation for banking the unbanked.

Blockchain technology is a concept whose components have been around for years but it gained popularity
with the advent of bitcoin in 2008. More than a decade later, blockchain is being explored for a number of
applications in banking, finance, healthcare, real estate, donations, supply chain, logistics, voting, and
more.

Essentially, blockchain is a decentralized ledger that records any kind of transaction, data, documents, etc.
There is no central authority that controls or approves the recorded data. Instead, only the legitimacy of a
transaction is verified and, through a mechanism called the "consensus mechanism", the transaction is
approved as part of the information held by the participants in the network.

Blockchain Facilitates Identity Documents


One of the most common reasons for unbanked not having access to a bank account is that they do not
have the required identity documents that would help them to open a bank account. Billions of people are
left either without a digital identity or have lost their identity documents. Moreover, without any official data
or past history, banks refrain from offering credit loans to such individuals. Without any access to credit,
such individuals are left in a vicious cycle with no possible means to escape.

Blockchain enables us to create a ledger that records and stores the digital identities of each individual.
Profiles can be created using biometric data and these digital profiles can then be stored on the blockchain.
Banks and financial institutions, with permission, can access the data and further give them access to bank
accounts. Moreover, this builds a more efficient system for Know Your Customer(KYC) procedures and
further reduces the labour-intensive work of collecting the same data multiple times.

Blockchain Eliminates High Fees


Blockchain transactions are facilitated directly between two parties without the need for any third-party in
the process. This eliminates the additional costs paid towards intermediaries as well as reduces the time
taken for transactions to be processed and approved.

Additionally, this would allow unbanked to access global transactions without paying the percentage that
goes towards banking fees, currency conversion, and intermediaries who process cross border transactions.
Virtual currencies would enable instantaneous cross border transactions along with a substantial reduction
in the remittance fees.

© 2020 Frankfurt School of Finance & Management 9


Master Class on Blockchain in Financial Inclusion | Unit 1
Transparency In Governmental Funding
Each year, the government allocates a certain portion of the budget towards financing the unbanked and
bringing them under the financial ecosystem. However, a pertaining issue is that the money actually never
reaches the needy and instead is a victim of corruption. This is especially true in developing countries, with
the most underbanked population.

Blockchain provides tracking and tracing of the funding allocated by the government. Through blockchain,
one can track if the money actually made it to the end-users. This is because blockchain facilitates an
immutable and transparent ledger that records each step taken. The ledger allows anyone to track the
history of the funds and verify the authenticity of transactions.

Increase in Smartphone Users


The range of unbanked and underbanked is in billions, but they do seem to have one thing in common:
Smartphones. Moreover, unbanked living in small villages do not have a brick and mortar structure bank in
their vicinity.

Virtual currencies backed by blockchain can be instantaneously transferred via smartphone devices. With
mobile banking and payment solutions, we can accelerate bringing the unbanked in a formal financial
ecosystem. Moreover, blockchain ensures that transactions are secure through cryptographic measures.
This is an innovative approach for merging finance and technology to optimize the results.

© 2020 Frankfurt School of Finance & Management 10


Master Class on Blockchain in Financial Inclusion | Unit 1
2 Distributed Ledger Technology (DLT)
Satoshi Nakamoto was the first person/entity to publish and deploy a global, decentralized, peer-to-peer
blockchain infrastructure that we know today as Bitcoin. This special variant of a decentralized ledger was
the first of its kind, as it solved the double spend problem without a central controlling unit and has pioneered
the way for other systems like the Ethereum network. We are currently at a point where these previously
inaccessible technologies are becoming viable business applications and therefore, we should understand
the benefits and potential ramifications of their use.

By working through the following chapters, you will gain an overview of Distributed Ledger Technology,
particularly in its variant the blockchain. Furthermore, we will go into more details regarding the security and
immutability of the distributed ledgers and smart contracts.

2.1 Distributed Ledger Technology Overview


It is important to understand basic properties of DLT, as these will later form the foundation from which other
properties of blockchain technology will be derived.
The idea of a distributed ledger is a data storage without a central instance. Therefore, the infrastructure on
which such a system is set up should already have a decentralized structure. This requirement already
refers to the underlying network of computers, which in this context are also called nodes, since they
represent a node in a network. The term network suggests an association of evenly interconnected nodes,
but this is not necessarily correct. Networks can also have different structures, the most common variants
are: centralized, decentralized and distributed networks. The following graphic nicely shows the difference:

Figure 2: Types of networks (Source: Pisa & Juden, 2017)

© 2020 Frankfurt School of Finance & Management 11


Master Class on Blockchain in Financial Inclusion | Unit 1
A network with a centralized structure usually has one node that maintains all connections. This can be
useful if the data management also follows a centralized approach, as it can be for databases, for
example. In this case, high throughput rates can be achieved, since information can be received by a
central instance as well as being streamed from it to the network. However, this is also the weak point of
this infrastructure. The failure of a single node can be easily compensated for, since the network continues
to exist and its function is maintained. However, if the central node disseminates malicious information, it
will damage all the data storage points in the network. In the event that the central node crashes, the
entire network also breaks down.

One way to address this effect is to build decentralized infrastructures and information structures. In this
case, there is not one central node but many nodes that are linked to each other. Other nodes are then
often attached below these nodes. Security mechanisms can be built in to prevent compromised
information from being broadcasted, for example, by having a node perform a consistency check before
forwarding information to subsequent nodes. The failure of individual nodes may also lead to the failure of
a subarea, but not to a total failure.

Distributed networks offer another improvement. They form a very balanced network due to their strong
interconnection of the nodes. Data storage and often even the execution of tasks are often carried out in a
distributed manner. Therefore, there are no central structures here, neither in the infrastructure nor in the
handling of the data. This network variant is very robust against manipulations as well as against failures,
since a change of the databases must be carried out at all nodes and each node is able to check incoming
information. The strong networking ensures that the failure of individual nodes is often even compensated
automatically and the integrity of the entire network remains. This is possible, among other things,
because the nodes are equivalent. Therefore, a distributed network forms the basis for peer-2-peer (P2P)
networks in which equivalent nodes can exchange data with each other.

2.2 Consensus Algorithms


Each DLT is based on a network in which the data is stored redundantly on the nodes. These (P2P)
networks have internal synchronization mechanisms that ensure that new data is recorded and distributed
in the network. When new information arrives, however, the status of the data in the network changes.
Since DLTs are based on distributed networks, different nodes can propagate different new states. But
since DLT is intended to serve as a single point of truth (SPoT), an agreement on the new state must be
created among the entire network again. The mechanisms used for this are called consensus
mechanisms.

 Consensus
The ubiquitous agreement of all parties to follow certain rules (a consensus
algorithm) to maintain a shared public ledger.

© 2020 Frankfurt School of Finance & Management 12


Master Class on Blockchain in Financial Inclusion | Unit 1
These governance algorithms vary across different DLTs and blockchains. Based on the type, various
consensus mechanisms can be used, which can utilize given premises. For instance, the Bitcoin network
is a public and permissionless blockchain which means anyone can run a node, maintain a ledger, and
confirm transactions, therefore the consensus mechanism must be able to cope with an unknown number
of participants. Whereas the Hyperledger Fabric (HLF) is a permissioned blockchain, which means that to
participate in this network you have to be invited to it. Therefore, the participants in an HLF network know
exactly how many nodes there are in the network. Under this premise, consensus mechanisms can be used,
which can reach their consensus through a majority voting.

The Idea (But why all the Effort)


! Economic trade requires a basic level of trust. If we expect a counterparty to
take advantage of us, we forgo trade with it. Since a lot of trade takes place
between parties that do not know each other, we use third parties like banks
and governments to verify and protect transactions where we have
difficulties in establishing a certain level of trust. The idea of a distributed
ledger is to shift trust to a technology approach in which every participant
can join and verify the correct functionality which eliminates the need for
third parties as a source of trust.
A fully decentralized distributed ledger is the opposite of a centralized data
storage. This concept of information storage is fundamentally changing the
distribution of power and trust in a system. Power and trust are not focused
on a single point of truth but through an entire system.

2.3 Other Forms of DLT besides blockchain


While blockchain is by far the most prominent DLT we see on the market currently, it’s also good to know
that there are other forms of secure data storage that utilize a similar method of distributing and
decentralizing information.

© 2020 Frankfurt School of Finance & Management 13


Master Class on Blockchain in Financial Inclusion | Unit 1
Directed Acyclic Graph (DAG): In DAG, transactions are not bundled and are not stored as blocks
distributed on all nodes, but the individual transactions are connected by graphs and sent only to
selected nodes for verification.

Hashgraph: In contrast to a blockchain based solution, there are no blocks of transactions, rather
transactions happen parallel, simultaneously and the order of these transactions and calculated
after the fact with a distributed hash table.

Holochain: Agent-centric approach, rather than data-centric. There is no consensus over the entire
network, rather each agent on the network stores their own localized “blockchain” with a unique
digital signature.

© 2020 Frankfurt School of Finance & Management 14


Master Class on Blockchain in Financial Inclusion | Unit 1
3 Blockchain Basics
The first ever blockchain solution was developed in 1991 by a team of cryptographers, Stuart Haber and W.
Scott Stornetta, to create a tamper-proof digital time stamp for documents. They created a digital fingerprint
of a document called a hash and concatenated several together. And to ensure that they were tamper-proof,
they published a hash of all new documents once a week in the New York Times. This way, everyone could
check whether the documents had been tampered in which case the calculated hash would not match the
printed "comparison hash". This data structure and storage mechanism was then later enhanced with the
concept of decentralization in a paper "Bitcoin: A Peer-to-Peer Electronic Cash System" published in 2008
at the height of the U.S. and global financial crisis. This paper described a method of electronic payments
outside the jurisdiction of the government or major banks, which was a direct response to the
mismanagement of wealth at the time.
The paper introduced a protocol outlining a set of rules as to how a network should communicate so that
even if every participant acted out of pure self-interest, there would always be a consensus about one single
true databases. This solved the problem that all other previous attempts of independent online payment
solutions had and also the double spending problem. This gave rise to the first ever blockchain network,
and decentralized currency, Bitcoin. Bitcoin was the first cryptocurrency and decentralized blockchain
solution, and even today some people new to the field misidentify Bitcoin and Blockchain as synonymous
terms.

To assure our students don’t run into the same common pitfall we’d like to explicitly state here that Bitcoin
is an example of a cryptocurrency that utilizes blockchain technology. However, blockchain as a technology
and method for storing data within blocks of transactions is independent of Bitcoin, and even cryptocurrency
in general.

In the previous articles, you learned about the concept of distributed and decentralized ledgers and
consensus among peers within networks. Now, we’ll explore the structure of blockchains, their components,
and general functionality/use.

 Further Reading
How to Time-Stamp a Digital Document (1991) Link
Satoshi Nakamoto: Bitcoin a peer-to-peer electronic cash system (2008) Link

© 2020 Frankfurt School of Finance & Management 15


Master Class on Blockchain in Financial Inclusion | Unit 1
3.1 What is Blockchain?
This question is quite difficult to answer due to the variety of blockchains that exist today. Some people may
overcomplicate their definition with the idea of decentralization and consensus, although at its core,
blockchain is simply a way of storing packages of information with specific pointers to the previous “block”
so that if one of these blocks (or any of its included information) were to be altered, the blocks would no
longer fit together. In this way, each block first contains the digital fingerprint of its predecessor (the hash
value of its predecessor), followed by the payload, usually called transactions. At the end, again a hash is
generated over all information in this newly formed block and made available for the block building of the
next block.

 The Blockchain
A blockchain is a growing list of
data/records, called blocks, which are
linked using a special cryptographic
algorithm. Each block contains a header.
The rest of its size consists of a long list
of transaction/information data.

As a result, we get a feature of blockchains called immutability. Immutability simply means that once
information has been confirmed on the chain, it is nearly impossible to alter the information within that block.
This is great for recordkeeping, timestamping and general fraud detection, and one of the biggest use cases
for blockchains.

3.2 How is Immutability Achieved?


Each block packages all of the current transactions in a quite eloquent way. Although it may be a bit complex
for some beginners, so I’d like to give a brief overview of hashing, for those of you who may be newer to the
tech world.

As we have illustrated before, hashing is the calculation of a digital fingerprint from an arbitrarily large data
set. In this Process an input of any length, whether it be one character such as the letter ‘z’ or a full sentence
“Mary had a little lamb” or even an entire document, pdf, financial record, the list goes on, and putting that
data into a fixed size string. This ensures that all incoming data has standard formatting. This is done with
a complex mathematical formula called a hash function, but that is a bit too complex for now. All that you
should know is that the input determines the hashed output. For example, ‘z’ might be hashed as “a604d”
and a document might be hashed as “m3s96”. In this scenario, whenever ‘z’ is hashed, it will always result

© 2020 Frankfurt School of Finance & Management 16


Master Class on Blockchain in Financial Inclusion | Unit 1
in “a604d” and that same document will always result in “m3s96”. Note that each hash has the same string
length of five characters.

You can try this yourself by going on https://hashgenerator.de. For this example, the very commonly used
SHA-256 algorithm, will be selected. For this we will create a hash of the phrase: “Blockchain is the future.”

Output:005b40eaff58ce44df9afeb7a26836377916ca90e7c58b41777f74b3ae433ddf

This hash will always be the same if we take the same input. By simply switching from a “.” to an “!” we will
see a completely different result.
The phrase: “Blockchain is the future!”

Output:6dbed968d54eb03318a6a6157d79e704d2739469f5362189c6e1569c3ab5fa4d

This is how data is encrypted within a block. In the case of the Blockchain it is not only our phrase but the
different information that can be stored in a block as explained above.

3.2.1 The Properties of Hashed Data


Another important property of hashes is that they are one-way functions. That means it is easy to calculate
the hash value for a given input, but impossible to calculate the original input from a hash value.. Why is this
necessary? It ensures that hashed data cannot be read without that data’s original input. This is extremely
important when we think about data protection.

Additionally, hashed data is deterministic. This means by using the same hashing algorithm and the same
input; the output will always be the same. This results in the already mentioned digital fingerprint. Therefore,
data and their corresponding hash values can be used to prove that the data has not been manipulated.
This is done by hashing the data again and comparing the calculated hash with the specified one. If the data
has not been manipulated, the hash values must match.

© 2020 Frankfurt School of Finance & Management 17


Master Class on Blockchain in Financial Inclusion | Unit 1
 Hashfunctions
- A hash value is easy to calculate for a given input
- It is almost impossible to reconstruct the original input from a hash value
[Pre-Image-Resistance: difficult to reverse].
- It is impossible to generate a specific hash value [Second Pre-Image-
Resistance: difficult to substitute a hash value].
- It is almost impossible that different inputs generate the same hash value
[Collusion-Resistance: difficult but not impossible to calculate the same hash
values].

3.2.2 Block Structure


Each block in a blockchain follows predefined rules, these are persisted at the beginning when the
blockchain is initialized. This block, which determines the rules of the game, is called a "genesis block". This
is also a very special block for other reasons, because the rules of the game include defining how the
blockchain network is governed, whether it is permissioned or permissionless, and many more things. It is
also the only block that has no predecessor and therefore no reference to a predecessor. Therefore, it is
also the starting point if it is necessary to check whether the blockchain is still intact and to recalculate all
hashes.
Depending on the underlying blockchain implementation, a block can contain different information. What is
almost always valid is that blocks usually keep the hash value of their predecessor as a reference. After
that, usually non-persisted transactions are being included, which represent the payload. Then a new hash
is formed over the newly assembled block content (predecessor hash and payload) and the block is thus
ready to be included in the blockchain.

New transactions are constantly streamed into the blockchain network and then reside in the transaction
pools of the nodes. They can then be picked up again here to form a new block.

3.2.3 What is the Difference between a Full Node and a Miner?


A full node has a complete copy of the blockchain and can verify all transactions since the genesis block
(the first block on any blockchain). Therefor full nodes are essential in every kind of blockchain, even if the
name is a bit different (validator node in the Tendermint blockchain). This node will also check every new
block that is contributed to the blockchain or is even responsible for generating new blocks. In contrast, the
miner’s job is to solve a puzzle like in Bitcoin. If the given blockchain is a permissionless blockchain with a
proof-of-work consensus mechanism, such as Bitcoin, the creation of new blocks can also follow special
rules. In Bitcoin, the creation of a new block is a challenge, because it is required that the calculated hash
corresponds to a certain pattern. Since a hash cannot be calculated purposefully and also the useful data

© 2020 Frankfurt School of Finance & Management 18


Master Class on Blockchain in Financial Inclusion | Unit 1
should not be changed, a not usable date is guessed and added, the nonce. If the hash value now matches
the pattern, the block can be propagated, if not, a new nonce is guessed and the hash value is calculated
again. This process of "guessing" is the mining of Bitcoin and the primary task of miners.

Wrap up/understanding:
In Bitcoin, the proof of work only serves as a proof of a performed work, so that not everyone scatters
arbitrary and possibly manipulated blocks into the network. Therefore, contributing blocks is expensive and
so the effort should not be used frivolously to form manipulated blocks that may not be accepted and thus
the computational cost would be wasted. But how does the agreement on the new data status in the network,
the consensus, come about?
This is in the interpretation of the bitcoin blockchain, the fork in the blockchain, which is the longest and into
which therefore the most work has flowed is accepted as "the truth" by all.

© 2020 Frankfurt School of Finance & Management 19


Master Class on Blockchain in Financial Inclusion | Unit 1
4 The Application of Blockchain
Blockchains solve the problem, how a society or multiple companies can store digital data, with
immutability and without a centralized intermediary

Currently, our society relies upon trusted intermediaries for almost everything we do. When we start to
reflect on our daily life, this becomes a bit more obvious. As an example, simply buying bread at the
market requires quite a few intermediaries. For instance, you trust the store that there bread isn’t expired
because of their labels, you trust the bus that you took to the store to be on time because their schedule
said they would, and you trusted your bank to keep an accurate record of the funds in your account to
make sure that you have enough money to buy the bread.

Now this all seems normal to us because we’ve built up relationships with these people, we know our
banker, we know our bus drivers, and we know the bakers, so we can depend on them. However, online
things are a bit different. Interactions are pseudonymous; as there isn’t this inherent need for reliability that
is prevalent in face to face commerce. Blockchain help create trust through transparency in such an
environment where you may not be able to trust the individuals themselves; you can still trust the system
as a whole.

4.1 Fundamental Applicability of a Blockchain Using Bitcoin as


Example
Bitcoin uses digital keys and signatures to send and receive transactions between participants of the
network.

Bitcoin uses a public key to hash a public address; this public address may be temporary or infinite
depending on the way that the public address is hashed. You can think of a public address like a P.O Box
Address or other mailing address, and your private key like the key you have to receive that mail, information
or money within that P.O. Box or mailbox.

The private key then uses a mathematical function to derive a public key out of it. This is an asymmetric
way of creation, meaning, it is impossible to derive the private key from a public key. This is important
because the private key should be kept safe and never be shared, the public key gets shared by the owner.

In contrast to current financial institutions through which its risky to share bank information, the
Bitcoin network’s security protocol protects against malicious actors in both the use of asymmetric
keys and elliptical curves to create rotating addresses. This creates trust in the system to hold users’
funds without having to trust any of the users on the network. These mechanisms allow money/coins

© 2020 Frankfurt School of Finance & Management 20


Master Class on Blockchain in Financial Inclusion | Unit 1
to be transferred directly to a destination, as if the letter were dropped personally into a mailbox. In
traditional banking, money is taken from the sender's account and transferred to the recipient's
account. In this case, the bank serves as an intermediary that is responsible for the correct process.

4.2 The Ethereum Network


One of the most famous examples of a further abstracted blockchain network is Ethereum. Ethereum has
very different characteristics than Bitcoin, introduces the possibility to execute logics and establish
applications in its Blockchai protocol (Smart Contract Layer). This offers new possibilities to build online
markets and programmable contracts. Ethereum is specifically known for its decentralized applications
(DApps) that run on top of its network; we’ll review these a little bit later.

4.3 Hyperledger Fabric


The most popular private blockchain project is hyperledger fabric. It is part of an umbrella project of open
source blockchains, and it is heavily associated with IBM due to their heavy participation and support for
hyperledger. Hyperledger Fabric maintains a key value state which can be customized through chain code
which the nodes verify and run. The ledger component of fabric then provides a verifiable history of the
changes overtime that have been made possible through the chain code. This fabric solution is customizable
to business use cases and is adaptable to specific permissioned network scenario by which only certain
entities have writing or reading capacity of the shared data. Additionally, there are ways to have selective
channels between permissioned parties underneath the same rules of governance. In summary,
Hyperledger Fabric offers the possibility to set up a private blockchain in an industrial environment and to
adapt it to ones business needs.

4.4 Corda
Another popular private DLT project is “Corda,” developed by R3. Just like the Hyperledger fabric, Corda
provides a network that maintains a state and then a ledger of all the historical changes to that state. Corda
provides a lock down java virtual machine to run smart contracts and then mutate that state. Corda’s smart
contracts go an extra step in trying to define legally binding terminology around these smart contracts. These
contracts will both be executed in the digital sense and can then be triggered in the real world. Corda
provides a roll back function if an error is made in a unique smart contract and goes against the nature of
immutable blockchain solutions, therefore Corda is seen as DLT but not as blockchain. Instead of having a
massive network of peer nodes, Unlike Bitcoin, for example, transactions and states are not shared with all
participants within a network, but only with those who are part of the transaction. Each participant therefore
only owns the states that are relevant to him. This not only controls the dissemination of sensitive data, but

© 2020 Frankfurt School of Finance & Management 21


Master Class on Blockchain in Financial Inclusion | Unit 1
also reduces the size of the database and the computing power required. Just like Hyperledger fabric, Corda
does have a pluggable consensus architecture for how the uniqueness of those transactions is agreed upon.
Like in private blockchains, the permissions have to be given to everybody participating in the Corda
ecosystem. It is a closed membership model.
Solutions like Hyperledger fabric and Corda are essentially purpose built to be private/ permission
blockchain systems for big enterprises that need scale.

4.5 Tendermint
In the research field, the Tendermint Blockchain is one of the better-known ones because, in contrast to the
Hyperledger Fabric, it focuses on cooperative use. Therefore, it also belongs to the permissioned consortial
blockchains because administrative tasks are not only carried out by one partner, as in permissioned private
blockchains, but, for example, by voting of the nodes, which were set up by the consortial partners.
The Tendermint project has several ambitious goals and therefore has interesting concepts, making it
suitable for industrial use. Some of these concepts are:
- Smart contracts can be written in any programming language
- Light clients allow IoT devices, smart devices and CPS to be connected directly to the blockchain
as well, so they can be handled as trusted communication endpoints
- Blockchains should be made interoperable through blockchain hubs, which could also solve the
scaling problem by connecting 2 or more tendermint solutions.

4.6 Consensus Mechanisms


The process incorporated into the Bitcoin network, as we’ve previously discussed is known as proof of work.
Nodes can earn the right to validate and add a new block including new transactions to the Blockchain by
solving a difficult mathematical puzzle. The first server, which does not necessarily have to be a node, to
compute this equation sends the solution to other participants for verification and is rewarded with a certain
amount of bitcoin, this is called a block reward. The process is also referred to as “mining.” Proof of work
only works with brute computational force where the computer must try out millions of guesses per second
to find the right solution, which consumes significant amounts of computing power and electricity. The high
energy usage makes it extremely costly to try to attack the network and maintains the integrity of the shared
ledger.

 Further Reading
Frankfurt School Blockchain Centre: Consensus methods in blockchain
systems Link

© 2020 Frankfurt School of Finance & Management 22


Master Class on Blockchain in Financial Inclusion | Unit 1
There are many different possible ways to create consensus in a blockchain of any type. These mechanisms
are rules that are in place in different blockchains. These can have different security levels. Energy
consumption can differ a lot as well as will be explained in the table. Two things play different roles to create
these consensus mechanisms. First, the participants of the network. Second, the nodes that are established
in the network. These consensus mechanisms are more complex within public blockchains because the
amount of users and partners are not known and also fluctuate. In permissioned blockchains, more efficient
consensus mechanisms can be used, since they form a closed network and therefore the number of
participants and partners is assumed to be known

The table below shows which are most commonly used and what they stand for:

© 2020 Frankfurt School of Finance & Management 23


Master Class on Blockchain in Financial Inclusion | Unit 1
Consensus-Mechanism Explanation Application used by
Proof of Work (PoW) This algorithm is used to give rewards of a block Bitcoin
as well as transactions fees to a participating
miner. The higher the computational power of
that miner is, the more likely it is, that it will find
the correct target hash, simply because it can
calculate hashes faster. This is the reason why
with most PoW blockchains nowadays. Mining
pools are established to increase the chance of
being “the lucky” finder of a new block. Mining
Pools try to increase the chance of computing
the right outcome of the nonce through
clustering computing power and working
together on solving.
Proof of Stake (PoS) The premise of PoS is that a node with high Dash, NEO
stakes in the blockchain(coins) has a high
interest in keeping them valid and not
compromising the network. Therefore, it is not
costly to form a block, but to be allowed to
propagate them is desirable, as a small fee may
accrue as a reward. However, to be allowed to
propagate a block, an amount of coins must be
placed and the higher the stake, the greater the
probability of being randomly selected. If a node
is selected to propagate and the block is
correct, it receives its stake and a small reward.
But if the block was faulty or manipulated and
was not accepted by the network, the stake is
lost.
Proof of Authority This algorithm is another alternative to PoS. Not widely used
Identity and reputation are used to create
consensus. The identity of a validator of a block
needs to be revealed in order to receive the
right to forge new blocks.
Proof of Burn (PoB) With PoB one must sacrifice value to get the Not widely used
right of mining a new block in the future. It is
therefore creating an incentive to stay in the
network for a longer time because of the

© 2020 Frankfurt School of Finance & Management 24


Master Class on Blockchain in Financial Inclusion | Unit 1
sacrifices made on the way. Proof of Burn is
sometimes called PoW without energy waste.
This shows, that new consensus mechanisms
are emerging that always try to improve the
older ones on the way.
Proof of Brain This algorithm takes a step in a different https://Steemit.com
direction. Content creation and curation of
users as well as a voting system of said created
content is used to determine the amount of
reward for the blockchain. The widely known
“wisdom of the crowds” finding in this case
suggests, that consensus over valuable created
content can be reached by the approval of
many voters.

 Excursus: Opportunity Cost


The concept of opportunity costs is widespread and of great importance in
the economy. In economics, opportunity costs describe the lost benefit or lost
return of an alternative action that is foregone in favor of the alternative action.
Colloquially, this is also referred to as the cost of lost profits. It should also be
emphasized that opportunity costs are therefore not costs in the sense of cost
and performance accounting, they serve exclusively to quantify the lost
alternatives.

 Excursus: Wisdom of the Crowd


The wisdom of the crowds is an approach to describe how a collective
group of people can get an answer to a problem as good as an individual
would answer but sometimes even better. This concept was firstly
introduced by Sir Francis Galton in 1907

4.7 Strengths and weaknesses of the blockchain technology


Strengths:
1. Immutability

© 2020 Frankfurt School of Finance & Management 25


Master Class on Blockchain in Financial Inclusion | Unit 1
In Chapter 1.3.5, we learned that consensus can be built through a variety of different approaches.
Generally, it can be said: The longer the chain, the more immutable it becomes. With the example of bitcoin
it is said, that after having a confirmed transaction, six blocks further give enough reason to know, that the
transaction is secured forever. This can go to a point where damaging the chain would create more costs
then the resulting benefit of such an act, apart from the fact, that no one in the world right now would have
enough hashing power to perform that task. Usually, this point of irreversibility in the case of Bitcoin is
reached in hours. In permissioned blockchains, mechanisms that immediately finalize a block can also be
used.
2. Privacy

The system of private and public keys is, if not shared with random people, a very secure means of securing
information. This helps keep users of the network anonymous as in the case of bitcoin where only an
equivalent to our bank account number, the public key, is made public. It needs to be noted though that
depending on the transparency level a blockchain has, possibilities of tracking transactions and connecting
these can reveal information the user might not have wanted to have shared.
3. Trust

Math doesn’t lie. A lack of trust between two parties is the reason why intermediaries around the world exist.
Regulations get developed to level the playing field and to secure the people around the world. Trust is
usually the first buzzword that gets thrown around when talking about Blockchain and DLT.
4. Transparency

More transparency for increased trust. Blockchain, in a transparent algorithmic form, shows every
transaction or information stored from the past. Access to this immutable chain of information increases
trust. The published information can be compared to the information stored in the blockchain giving an
incentive not to conduct malpractice with data or information.
5. Redundancy

On the one hand, redundancy can be a waste of resources. On the other, indestructability of stored data is
ensured.
6. Openness

In a public blockchain, everyone can create a private key to join the network, openness is guaranteed. Some
countries have the problem that many people are not connected to the networks of banking and finance.
The widespread definition of a public blockchain does not allow for these things and differentiations between
human beings to happen to make it the seventh strength of this technology.

© 2020 Frankfurt School of Finance & Management 26


Master Class on Blockchain in Financial Inclusion | Unit 1
Weaknesses:

1. Inaccessibility (e.g. vulnerability)

Inaccessibility is a typical problem with new technologies. Everything is built very technically, making it
harder for employees to apply the technology. The private key is a long sensible information string that
always needs to be secured but should not be lost. Losing the private key in a technological environment
like blockchain leads to big problems. No customer service can help with recovering private keys. No one
is responsible. This might be one of the reasons why larger corporations have not yet tried to research in
the direction of blockchain applicability yet.

2. Cost

Different possible cost factors come along with blockchain. First, the most common one would be transaction
costs for transferring currency, information, data etc. through the network. Usually this cost is given to
intermediaries in centralized database networks. Second, the consensus mechanism as discussed in 1.3.5
can create immense power cost. Solutions are being built on top of open blockchains to reduce costs to a
bare minimum.

3. Waste of resource

Mining especially with the PoW algorithm can be a very costly way of securing consensus and integrity in
the ledger. PoW is one of the most secure consensus mechanisms but leaves a bad economic footprint.
New consensus mechanisms are being developed as a solution to this problem. Another way of solving this
problem is to create meaningful calculation algorithms in the PoW system so that the resources are not
wasted for useless calculations. This problem can also be addressed by designing the infrastructure in a
way that allows permissioned blockchain networks to be established, for example, which can use more
efficient consensus mechanisms.

4. Scalability

The decentralized nature of the blockchain requires every single one of the nodes to have the needed
capabilities to secure having an up-to-date ledger. Every block has a size. If that block is filled up with
information every time in a short time frame, the space it needs can become very high. The scalability of a
ledger is a problem that will mostly occur in public blockchain environments. An idea to solve this problem
is to integrate some kind of delegation process where only a few nodes decide on the blocks’ integrity. This
can lead to existing problems databases have.

Scaling debate
Since the blockchain is decentralized and thus controlled equally by all users of the network, regulation can
take place from the inside. The technical background of blockchain technology is very complex and there

© 2020 Frankfurt School of Finance & Management 27


Master Class on Blockchain in Financial Inclusion | Unit 1
are many different views on how to deal with the problems associated with the rapid increase in users and
the associated price increases. For example, increasing the size of the individual blocks to handle the
increase in transactions more quickly. This will make the system more efficient, but for "miners" with low
processing power it will be more difficult to find blocks and receive compensation in the form of mined
cryptocurrencies. Although the network runs more smoothly, the bigger blocks would also tend to a slightly
more centralized network. Which opinion a miner holds, he signals by the software he runs. However, this
should be taken with caution, as there are large mining pools today. Here, many people make their
computing power available together to achieve a greater chance of receiving a "mining" remuneration. The
fact that these pools are often run by individuals who, through their large share of computing power, can
exert strong pressure to enforce their own interests is worrying1. The most important aspect in the question
of scalability is the fact that in a blockchain there is only exactly one chain of blocks. Even if this data is
stored redundantly, every new incoming information must be appended to the existing blockchain. A parallel
or simultaneous appending of information leads to forking and not to faster processing.

5. Rigidity

Since it is possible to update a blockchain it is important to have a system for that. In a public blockchain,
updates have to undergo a certain process. First, a proposal of the desired can be made. The community
will discuss the proposed changes and negotiate the proposal. This can lead to different camps of interest
groups. The goal is to get the majority on board with a change proposal. Miners and nodes will signal through
the download of the respective software which version of the protocol they prefer. At some point in time, the
proposed code will be implemented in the node’s verification.
6. Transparency

This point can be seen in two different perspectives. For one, blockchain might be a way of transferring
money for illegal activities, which, no doubt, is happening even though this is not that much worse than the
usual way of illegal activities. A far more important point is, that the transparency of a network using
blockchain can be very intimidating. Every transaction or update etc. made in the blockchain can be visible
to the rest of the world. This is especially an issue because insurance companies or the government might
be very interested in having a transparent screen of the citizens’ transactions. Therefore, the use cases in
which blockchains should be used have to be very precisely tailored to the needs and prevailing legal
situation.
7. Individual responsibility

Since no one is responsible for a typical blockchain, every user is responsible for one’s actions. As the
private key is giving access to one’s funds on the blockchain, the loss of a private key therefore results in
the inability to access those funds ever again. That’s why the empowerment through financial sovereignty,

1
CCN (2016): Bitcoin Core & Miners Agree on Scaling Roadmap: Hard Fork Code Comes July 2016, Activation in 2017
https://www.ccn.com/bitcoin-core-miners-agree-hard-fork-code-comes-july-2016-activation-in-2017/

© 2020 Frankfurt School of Finance & Management 28


Master Class on Blockchain in Financial Inclusion | Unit 1
that bitcoin is enabling, is also pointing towards individual responsibility which has to be relearned in some
cases.

4.8 Evolution of Blockchain


Many researchers believe blockchain-based systems will carve the path for a more comprehensive Web
3.0 protocol for the internet. Just as the internet has evolved over the past few decades, so has blockchain
technology.

Here are the different iterations of blockchain we’ve seen thus far. Please keep in mind that this is not a
hierarchical association, no distribution or type of blockchain is superior, they simply have different use
cases.

Blockchain 1.0 - Currency


Cryptocurrency applied in DLT led to the first creation: Bitcoin. Since then, it is possible to transfer digital
value around the world without an intermediary. Blockchain 1.0 is the means of using cryptocurrencies in
applications connected to the idea of transferring currency. In the end, it can be described as a ledger that
records transactions.

Blockchain 2.0 - Contracts


Contracts that are used in markets and the financial industry are the core of the Blockchain 2.0. This might
include all kinds of financial products like bonds, stocks as well as derivatives to be executed through smart
contracts. Basically, in this stage it is thought of a way to display something else than transactions in the
code of the blockchain.

Blockchain 3.0 – DApps


For the society to grasp the idea of blockchain and to be able to use the technology to its full potential,1
Distributed Applications are needed. Distributed Applications, aka DApps, are like the well-known Apps, just
set up in a decentralized manner. As of today, there are hardly any working and used DApps, but probably
as soon as the first major ones appear, we will see huge and fast progress in the space. These DApps must
be user friendly and should try to diminish most of the problems we discussed in 1.3.6 regarding the
complications towards users. Blockchain 3.0 is the stage where mass adoption can take place.
For the blockchain evolutionary process to really get into 3.0 it is required to create and use the most cost
efficient and scalable consensus mechanisms as well as solving problems of user-unfriendly issues.
With blockchain, intermediaries are mostly no longer needed. It would be more effective and fairer to
organize oneself without intermediaries to push forward the development of Web 3.0, meaning an internet
using the blockchain technology in its third stage as a solution. Smart-Contracts enable providers of services

© 2020 Frankfurt School of Finance & Management 29


Master Class on Blockchain in Financial Inclusion | Unit 1
to offer their services via this new decentralized infrastructure in the future as well as accounting for these
services automatically.

© 2020 Frankfurt School of Finance & Management 30


Master Class on Blockchain in Financial Inclusion | Unit 1
5 Blockchain Security and Vulnerabilities
Although Blockchain technology does establish trust between multiple parties which are operating on the
network, it is by no means a completely safe and secure environment that is being developed around it. In
the case of Bitcoin, for example, the consensus algorithm code is highly difficult to breach when a party with
bad intention would try to breach the network, but bypassing the system is easier to achieve. To be more
specific: the intermediaries, such as exchange markets that play a big part in the ledger, are prone to attacks.
“Wallets,” which hold the currencies, are an example of what can be vulnerable to theft. Possible ways to
bypass the system are humans who do not secure their access to the wallet or “Backdoors” because of
deficiencies in the interface.

Although some prominent blockchains such as the Bitcoin and Ethereum network are quite secure, not all
blockchains are created equally, and there are a few factors to consider when assessing the vulnerability of
a network.

A few things to consider, just as any other software distribution, are the hours spent testing the network
version, debugging, the parties involved, and their level of expertise. These criteria are typically important
factors to review before trusting a newly released version of a network.

Outside of these factors, there are general vulnerabilities that are unavoidable with public blockchains.
Although many of these events are improbable it is important to understand the condition in which a network
attack may be more likely.

Sybil Attack
This form of network attack occurs when a malicious actor attempts to flood the network with clients that
they control in the hope of isolating a certain node from the network. In this case, the target would think they
are connected to the network as a whole when in reality each “network node” they are connected to is
actually the attacker feeding false data to the node.

Denial of Service (DoS)


These attacks have quite a few variations but at its core a DoS attack is executed by sending too much data
to nodes in the network so that they cannot process transactions.

51% Attack
If one mining entity has more than half of the hashing power in a network with Proof-of -Work Consensus,
a 51% attack can be carried out. The attacker is to compromise or halt transactions due to the consensus
algorithm needing only 51% of participants to agree. As the hashing power in bitcoin is very high by now,

© 2020 Frankfurt School of Finance & Management 31


Master Class on Blockchain in Financial Inclusion | Unit 1
such an attack is less feasible as the fewer miners/less hashing power on the network the more likely this
type of attack is.

While you should be aware of these systematic vulnerabilities, the more pressing concern for individuals is
on the level between existing infrastructure and blockchain.

For instance, exchanges aren’t necessarily an integral component of any blockchain network, but they are
an essential economic component for anyone buying or selling cryptocurrency. For this reason, these
centralized services that run on a traditional webserver act as gatekeepers and sometimes substitute banks
as a mechanism to store cryptocurrency.

It’s easy to see why this is an issue. Blockchain is supposed to improve upon the current opaque
intermediaries who have consolidated power, but it seems in some regards they’ve simply provided less
trustworthy substitutes. Now obviously this is an interim step for the technology and the current method of
centralized crypto exchanges is going out of favour in place of decentralized exchanges (DEX). You should
be aware that in this transition period everything blockchain adjacent doesn’t necessarily hold the same
benefits in security and trustworthiness as the blockchain itself.

Historical Exchange Breaches

This lesson of centralized vulnerabilities that happen off-chain can be seen with the long list of crypto
exchange hacks.

February 24, 2014 Mt. Gox based in Japan, at the time largest marketplace for trading
cryptocurrencies, got hacked. Around 740.000 Bitcoins got stolen.
June 13, 2014 A mining pool named GHash.io reached more than half of the bitcoin networks’
hashing power and was therefore able to undergo a 51% attack which didn’t
happen though.
January 4, 2015 A system administrator of the “Bitstamp” exchange got hacked and led the
infiltrators to server access and the ability to access wallets. 18,866 bitcoins were
stolen.
August 2, 2016 A security breach within the exchange “Bitfinex” led to a theft of 119,756 bitcoins.

These were some of the older security breaches. They were followed by more recent events such as June
10, 2018 CoinRail exchange hacked; June 20, 2018 Bithumb exchange hacked; September 18, 2018 Zaif
exchange hacked.

© 2020 Frankfurt School of Finance & Management 32


Master Class on Blockchain in Financial Inclusion | Unit 1
These security issues were never in relation to the cryptocurrencies or the technology behind those. Mostly,
exchanges were not handling data securely enough to prevent such thefts. https://99bitcoins.com/price-
chart-history/2

Just as any other technology, blockchain itself is a tool, and it must be used properly to obtain its benefits.
There are many malicious actors, specifically with the platform in such a nascent state that may try to take
advantage of newer or less informed participants. For this reason, it is imperative that you do your own due
diligence before interacting with entities “using blockchain”. It’s also worth noting that having a mentor whom
you trust to help you make any decisions while navigating such a new space may give you additional security
and peace of mind.

2
https://99bitcoins.com/price-chart-history/

© 2020 Frankfurt School of Finance & Management 33


Master Class on Blockchain in Financial Inclusion | Unit 1
6 Smart Contracts
Smart contracts are similar to logical if-then statements with certain pre-programmed events that trigger a
specific response. This may not sound like much as most programming languages have these logic features
built-in, although this ability is revolutionary in the context of a decentralized computing system. Smart
contracts allow for two parties to assure the outcome of an interaction without having to trust each other,
they simply must trust the code within the contract.

An example contract could be for the rights to own a song. Let’s compare this instance to a situation today,
if you were surfing the internet and you saw a website selling a song, how would you know that you’d receive
the song? Maybe you’ve read reviews about that seller, you spend a few minutes comparing different sites
and ultimately decide to trust that site to both deliver you your product and to keep your credit card and
other identifying information safe. Yet, you still have no guarantee that the seller won’t run off with your
money.

Smart contracts change this, in this scenario, the seller of the song will upload the file directly to blockchain
and state within the contract (in code) if someone sends ‘x’ amount of currency to this address then, send
them the song. Once someone sends the proper amount of funds to that address the contract will
automatically execute, and the buyer will receive their goods.

Now this is just a song worth less than a dollar, imagine something more expensive like the deed to a house
or a large amount of currency. Even complex processes such as the payment of an insurance policy against
a deep-sea wreck on container ships, which sends help in the event of a corresponding GPS message and
automatically pays out the insurance sum. Without a smart contract there is no way to assure the other party
will complete their obligations.

 Smart Contract
Smart contracts are self-executing contractual agreements with the
transaction conditions being directly integrated into the programming code
that exists across a blockchain network. Within the field of B2B or B2C,
smart contracts could provide significant cost reductions, higher security
standards and minimize human mistakes. .

© 2020 Frankfurt School of Finance & Management 34


Master Class on Blockchain in Financial Inclusion | Unit 1
6.1 History of Smart Contracts
One of the prominent cryptographers who pioneered blockchain technology and smart contracts is Nick
Szabo. He was the first to publish a paper with the title: “Smart Contracts: Building Blocks for Digital Markets”
(1996)3 as well as “Formalizing and Securing Relationships on Public Networks” (1997).4
Since then, the concept of smart contracts has been updated and worked on to the point where the first
blockchain-based transaction network has been set up in 2009 which laid the ground for smart contracts to
be developed and later also executed on blockchains like Ethereum.

6.2 Functionality of Smart Contracts


So far, we discussed how blockchain technology functions and how private keys are used to access, send
and receive data. With smart contracts the private key does not exist anymore. Instead of having a key to a
smart contract, they are completely controlled by the code they are written in. This code cannot be altered
in any way. Since nobody has the power to change a smart contract it makes it secure against hackers or
corruption of any kind. If changes are required, the contract needs to be rewritten with a new address to
access its functionality. Smart contracts can send and receive value in the form of digital currency. They
can at any time have a balance of zero as well. Usually, a smart contract can be triggered by sending money
to its address. Since smart contracts can interact with each other, if programmed, they are able to create
more complicated and powerful action sets.
Now to better understand the functionality, an example with comparison to a normal contract will be
explained:

When money needs to be distributed between several people equally, a central person or entity will
have to perform that task and perfectly divide a sum of some currency to distribute. This person
can act viciously and corrupt the payout in a way that the money now does not get distributed
equally. An argument, that if code performs this task doesn’t hold because code can be altered at
any time with the right access permission.
The same example put into a smart contract which cannot be changed would mean complete
security against corruption or human errors of any kind. Code would be written in a way, to split the
money send to a smart contract perfectly. The smart contract would then send the split amount to
the people that are coded into it as the rightful recipients.

Smart contracts on their own, cannot understand real world data like stock prices etc. Smart contracts can
be part of DAO’s (Decentralized Autonomous Organization). The smart contract on its own is a very
interesting concept but by linking many together DApps (Decentralized Applications) can be created.

3
http://www.fon.hum.uva.nl/rob/Courses/InformationInSpeech/CDROM/Literature/LOTwinterschool2006/szabo.best.vwh.net/smart_contracts_2.h
tml
4
https://ojphi.org/ojs/index.php/fm/article/view/548/469

© 2020 Frankfurt School of Finance & Management 35


Master Class on Blockchain in Financial Inclusion | Unit 1
DApps is software that is run by many users instead of a single entity. Here, The DApps single point of
failure is removed. All nodes would need to be removed without new ones appearing to shut down these
networks. Typically, they are open source which makes them very trustable because only the code
programed will run and cannot be changed.

6.3 Application Areas of Smart Contracts


Smart contracts can have a wide variety of uses in developing countries, especially for regulatory purposes,
supply chain applications and service management.

Smart Contract – Use


Description
Case
Weather conditions are unpredictable risk factors for the farming business.
Therefore, farmers protect themselves with crop insurances. Coverage is mostly
needed immediately, but verification of the claims can take months, due to limited
availability of insurance company operational resources, limited availability that
is compounded in case of sudden weather changes and multiplication of claims.
Crop Insurance
Operational volatility is significantly reduced.

Farmers are faced with several intermediaries in the payment process. Smart
contracts can streamline processes and reduce transaction time and cost. Trust
is built by the blockchain infrastructure. AgriDigital5 developed a smart contract
Payments that executes payments to wheat farmers within a specific time frame (one hour)
once the products are delivered. Linking this technology to a mobile money
system would allow fast and secure payments for millions of underserved
farmers.
Smart contracts have the technical potential of providing almost real-time
monitoring for every processing step in a supply chain. Internet of Things (IoT)
Supply Chain devices can support recording data on product movements from a factory to
stores. Inventory tracking, supply chain financing, insurance and risk
management are areas that will benefit from the smart contract technology.

5
AgriDigital Website Link

© 2020 Frankfurt School of Finance & Management 36


Master Class on Blockchain in Financial Inclusion | Unit 1
 Further Reading
Capgemini: Smart Contracts Link
Cornell University: Blockchain Link

Key Message
! A smart contract is useful when businesses or individuals want to make a
digital agreement with assurance that the contract will be incorporated in a
database or the respective accounts of all parties.
Currently most parts of our economy are still paper based.
Smart contracts are allowing the digitization of contracts and a high level of
contract automation.

6.4 Advantages and Limitations of Smart Contracts


Contracts, in general, play an important role in public life: Marriage certificates can already be stored and
verified via blockchain, as can purchase contracts, land register entries, notarisation or inheritances. In
addition, blockchains and smart contracts play an important role in automated governance in companies
and public authorities. Contracts and automated processes can be replaced by smart contracts which leads
to fewer errors as well as processes being more controlled.
However, other official channels can also be digitized, and elections can be made forgery-proof. Especially
in the age of cyber war, election influence, and election fraud, this is a great advantage over previous
practices. Another effect of smart contracts is the reduction of fraud in other areas. As a small example, let’s
take a look at prescription fraud: Damage caused by "air prescriptions" is now running into billions. In this
process, prescriptions are invoiced without the actual sale of medicines. If prescriptions were designed as
smart contracts, fraud would be virtually impossible.
In addition to all the advantages that Smart Contracts bring with them, the question arises as to why they
only gained their popularity in combination with BCT? This can be explained with an example: A vending
machine is a smart contract. It has a defined set of possible inputs (amount of money), a set of predefined
processes (IF enough money has been inserted AND a drink has been selected, THEN dispense the drink)
and a predefined set of possible outputs (the available drinks). The flow cannot be manipulated because
the machine is a closed unit, but the flow relies on the incoming information being traceable and not
compromised.
So, for example, if this vending machine is set up in Germany and contains €1,000 worth of drinks, it can
be assumed that at the end of the month, if the vending machine is sold out, there will be a monetary value
of €1,000 deposited.
If the same scenario were to take place in Venezuela, however, the inflation-adjusted value at the end of
the month would only be around 600€ (even if 1,000€ were nominally available). This means that such an

© 2020 Frankfurt School of Finance & Management 37


Master Class on Blockchain in Financial Inclusion | Unit 1
automatism makes sense if the input, the processing, the output and also the database in which this
information is stored is transparent and also tamper-proof. And this precondition is created in regard to
Smart Contract by the interaction with the BCT

The concept of digital automated smart contracts is not fully matured. As smart contracts insist on a
previously defined and programmed code, this code can also be one of the weak points. Since information
on a blockchain is unchangeable, errors in the program code cannot be changed afterwards. Therefore, in
the context of smart contracts applies: “Code is law.” If we initially assume that unintentional errors occur
during programming, it is also conceivable that backdoors are deliberately programmed in the code.

 DAO hack 20166

Back in 2016 hackers were able to steal 3.6 million units of the
cryptocurrency Ether from DAO (decentralized autonomous
organization). At the time of the attack, this corresponded to a value of
more than 50 million US dollars. all this was only possible through an
error or a back door in the program code.

A further disadvantage is the expense that must be incurred if the contract conditions change. What
happens, for example, if the conditions of the ordered good are not in accordance with the contract? How
does a smart contract recognize this exactly?

6.5 Oracles
Blockchains and smart contracts are not able to access data from outside their network. When it comes to
real-world use cases, i.e. regarding insurance or supply chains, a smart contract often needs access to data
in electronical form which is relevant to the contractual terms. Oracles allow blockchains to interact with off-
chain data. They feed a blockchain with real-world data such as payment transactions or weather data.
If a predefined value is satisfied, the Smart Contract is triggered and therefore executes the predefined
algorithm. This in turn automatically triggers an event on the blockchain. The main task of an Oracle is,
therefore, to make external data available to the smart contract in a secure and trustworthy manner. Oracles
are provided by third-party providers.

6
https://www.zeit.de/digital/internet/2016-06/the-dao-blockchain-ether-hack

© 2020 Frankfurt School of Finance & Management 38


Master Class on Blockchain in Financial Inclusion | Unit 1
Smart Contracts often can’t exist without such external data sources. Blockchains function deterministically
i.e. they reflect a sequence of events that take place one after the other, such as transactions. Therefore,
data that is not structured sequentially cannot be integrated easily. However, other data from different
platforms or sources is needed for smart contracts. This data usually results in not having a clear order.
Problems can arise between multiple chains that try to communicate which is exactly what oracles are
supposed to solve by acting as intermediaries for sources of data.

A good use case for oracles is insurance claims. There is quite a lot of data that has to be retrieved to make
a fully informed decision on how much to pay a claimant, as well as how this instance should affect their
monthly premium, With the proper authorization a smart contract using the necessary oracles could take in
data, make decisions and execute on those decisions all without human supervision.

To implement oracles, however, you need to know which different types there are and how to distinguish
between them. First, a distinction can be made between the source of the information which means that
there are both software and hardware oracles. Software oracles handle information data that stems from
online sources like train delays, temperature, prices of goods, etc. The oracle extracts the required
information and pushes it into the smart contract. Hardware oracles get the needed information directly from
the physical world, for example from RFID sensors in the supply chain industry. The next distinction
concerns the direction of information, i.e. whether a smart contract receives or passes or forwards
information. Inbound oracles provide date from the external world. Outbound oracles provide smart
contracts with the ability to send data to the outside world, for example, you have rented a house and the
code for the door is only automatically sent after payment has been received. The last one is consensus-
based oracles where the information comes from human consensus and prediction markets.
The main challenge with oracles is that people need to trust these sources of information whether they come
from an IoT device like sensors or a website. For further security, a combination of different oracles may be
used.
An alternative to oracles is the light-client concept implemented by some blockchains, such as Tendermint.
This concept allows CPS, smart devices, IoT devices or even web frontends and apps to be provided with
an identifier from the respective blockchain. This identifying factor (signature, certificate, etc.) is used to sign
recorded information (e.g., scanning a barcode) directly on the device, in other words, the source, and to
send it to the blockchain it uses the blockchain communication protocols. The identifier and the
communication protocol, which is now part of the end device, makes it part of the blockchain infrastructure.
In this way, the blockchain can see where the information comes from.

 Oracle-problem
A certain type of oracle would be to have a decentralized mechanism where
an oracle collects information to feed to the smart contracts from thousands
of sources which must previously agree to make sure decentralization, if
wanted, is given at any time.

© 2020 Frankfurt School of Finance & Management 39


Master Class on Blockchain in Financial Inclusion | Unit 1
7 Blockchain and Regulation

7.1 How do Governments Classify Cryptocurrency?


With the growing popularity of cryptocurrencies and the increasing flow of capital in this area, supervisors
and central banks must not miss the boat and need to timely set regulations for individuals, institutional
investors (such as large and investment banks), stock exchanges and online trading platforms. The new
virtual currencies are being handled differently from country to country, from a complete ban on trading,
through the observer perspective, to total acceptance as a legal means of payment.

7.1.1 Germany
The BaFin defines Bitcoin and other virtual currencies as: “digital representation of value that is not created
by a central bank or authority and does not have to have a connection to legal means of payment. Virtual
currencies are used by natural and legal persons as a means of exchange and can be transferred, stored
or traded electronically". BaFin has classified Bitcoins as financial instruments in the alternative of units of
account pursuant to § 1 Paragraph 11 Sentence 1 of the German Banking Act. Units of account are
comparable to foreign currencies, but do not correspond to legal tender. This legal classification applies in
principle to all cryptocurrencies. The sole use of digital currencies for participation in the economic cycle in
exchange transactions is not subject to authorization. Similarly, the purchase or sale of purchased or self-
generated units of cryptocurrencies are generally not subject to authorization.
Bundesbank President Weidmann warns against digital currencies. Although there is still no financial risk
from cryptocurrencies, the unstable value and exchange rate fluctuations are a major shortcoming. So far
one does not see any need to intervene and he does not consider a ban on cryptocurrencies to be
necessary. For private investors however, he sees an extremely large risk due to the strong volatility7.

7.1.2 Europe
The Vice-President of the European Central Bank (ECB) Vitor Constâncio even called the Bitcoin a "tulip,"
alluding to the speculative tulip bubble of the 17th century. Other members warned against tax evasion,
crime and capital flight, which are favored by the anonymity of digital currencies. ECB President Mario
Draghi found milder words in a conversation with the European Parliament. He asserted that the virtual
currency has only a limited impact on the European economy and does not yet pose a threat. Also, Bitcoin
is not yet "mature" enough to be regulated by the ECB. Above all, it is not in the power of the European

© 2020 Frankfurt School of Finance & Management 40


Master Class on Blockchain in Financial Inclusion | Unit 1
Central Bank to regulate or even ban Bitcoin8. Austria's central bank chairman and ECB Council member
Ewald Nowotny disagrees, calling for much stricter rules for cryptocurrencies. Apart from a value added tax
on Bitcoin, it speaks itself, considering the current extents, also for an end of the anonymous trade. He
demands enforcement, which is also the basic rule for other financial transactions, namely that all parties to
a transaction must disclose their identity.
The European Banking Authority (EBA) already published some documents in 2013/14 warning of the
dangers of cryptocurrencies. In detail, they described six different risks associated with the use of virtual
currencies:

- Possible loss of money on the platform: Online trading platforms can go bankrupt and do not have deposit
protection, such as a bank. In addition, there have been countless hacker attacks in which vast amounts of
virtual coins have been stolen.

- Theft from one's wallet (digital wallet): The virtual wallets on a smartphone or computer can be stolen or
robbed just like normal wallets.

- Lack of security for virtual transactions: In contrast to conventional banking transactions, transactions on
the blockchain are irreversible.

- Strong exchange rate fluctuations for cryptocurrencies: Bitcoin and other digital currencies show strong
price fluctuations. It is pointed out that the rapid rise could be followed by an equally rapid decline.

- The danger of criminal abuse: The lack of regulation and supervision makes it possible to use digital
currencies for criminal transactions, such as money laundering. Should even stock exchanges or trading
platforms be blocked over time, innocent Bitcoin users could also be affected by this danger.

- Possible tax payments: For example, transactions with digital currencies may also be subject to value-
added or capital gains taxes. Depending on the holding period and local tax law, the respective tax
obligations differ9.

7.1.3 USA
In December 2017, the SEC (Securities and Exchange Commission) published a statement on
cryptocurrencies and ICO's (Initial Coin Offerings). In this statement, the SEC declared cryptocurrencies as
"Items of Inherent Value," such as gold or foreign exchange, designed to facilitate purchases, sales or other
transactions. Bitcoin itself is a purely digitally available object, but the generation, such as gold mining,

8
CNBC (2017): Cryptocurrencies like bitcoin are not 'mature' enough to regulate, ECB -chief Mario Draghi says:
https://www.cnbc.com/2017/10/19/cryptocurrencies-are-not-mature-enough-ecb-chief-mario-draghi.html
9
EBA (2014): EBA Opinion on ‘virtual currencies: https://www.eba.europa.eu/documents/10180/657547/EBA-Op-2014-
08+Opinion+on+Virtual+Currencies.pdf

© 2020 Frankfurt School of Finance & Management 41


Master Class on Blockchain in Financial Inclusion | Unit 1
requires a lot of energy. The SEC also mentions some advantages and disadvantages of the new
technology. For example, the possibility to carry out global transactions without intermediaries and central
units, and the lower transaction costs as well as disadvantages like the finality of those transactions. The
SEC takes a critical view of the associated facilitation or facilitation of illegal transactions and the
unmanageable capital flows. Finally, the SEC claims that virtual currencies do not fall under the securities
shell, and therefore, the regulation of offering and trading in cryptocurrencies is not within the SEC's
jurisdiction. Nevertheless, it should be noted that in individual cases, depending on the area of application
of the cryptocurrency in question, a decision will be made on the regulation10.
The US Federal Reserve Bank (The Fed) stresses the risks associated with digital currencies. The Federal
Reserve Governor Randal Quarels is responsible for banking supervision, and even he sees the stability of
the financial system threatened by the "widespread distribution" of cryptocurrencies. Quarels emphasizes
the importance of money to fulfill the three basic functions: It must function as a means of payment and at
the same time, be a unit of account and a store of value. At this stage, digital currencies do not yet fulfil any
of these conditions to any relevant degree and, according to Quarels, do not yet pose a threat to the financial
system. Jerome Powell, who is the next FED leader, also stresses the small role Bitcoin currently plays and
describes the financial risks as minimal. The current head of the FED, Janet Yellen announced that
intervention by the Federal Reserve is not an option. The central banks are exclusively responsible for
ensuring that the banking supervisory authorities "adequately manage the interactions of the participants in
the crypto market." However, according to Yellen, there are no regulatory roles for the Fed.

7.1.4 Japan
Japan has long been one of the centers of Bitcoin. With the collapse of the Mt. Gox online exchange in
2014, Japan had the largest trading center in the world at the beginning of the boom and thus also the first
major investors. As a result of the collapse, the financial supervisory authorities were forced to draw up
regulations for digital currencies at an early stage. Instead of opposing the new technology, banks and
supervisors decided to adopt the digital currencies and make Japan's financial industry, the world leader in
this sector. This process culminated in April 2017 in the full acceptance of Bitcoin, and the associated
approval as a legal tender. Japanese customers can now pay with Bitcoin in hundreds of stores and retail
chains. In October 2017, the Japanese financial outlook announced minimum conditions for exchanges and
online trading platforms, which they control themselves. The regulators want to put the stock exchanges on
healthier feet to create more trust in general and, above all, to prevent fraud. Thanks to this open approach
and government backing, banks are now also investing massively in financial start-ups in the blockchain
and cryptocurrency sectors.

Nevertheless, Haruhiko Kuroda, Chairman of the Bank of Japan, described the development of Bitcoin at

10
SEC (2017): Statement on Cryptocurrencies and Initial Coin Offerings: https://www.sec.gov/news/public-statement/statement-clayton-2017-12-
11

© 2020 Frankfurt School of Finance & Management 42


Master Class on Blockchain in Financial Inclusion | Unit 1
the end of 2017 as "abnormal". According to Kuroda, Bitcoin, despite its recognition as a means of payment,
does not yet have the same functions as other currencies and is a pure "speculation object". The Japanese
Finance Minister Taro Aso also confirms that the digital currency has not yet established itself and proved
to be a real currency

7.1.5 China
When it comes to regulations in the area of cryptocurrencies, China is one of the pioneers and initiators.
Due to the great interest in cryptocurrencies and the immensely growing capital flows, the Chinese
regulatory authorities CSRC (Chinese Securities Regulatory Commission) and the PBoC (People's Bank of
China) played it safe, and in September issued a ban on ICOs without further ado. Shortly thereafter, the
country's trading platforms were also closed. However, this does not mean that the currency or possession
is illegal. Whoever owns Bitcoin can keep the cryptocurrency or exchange it with other users11. However,
organized trading on Internet platforms is no longer possible at present, nor is the exchange of the digital
currency for Chinese yuan. On the three largest exchanges, OKCoin, BTCC, and Huobi, about 90% of global
trading took place at that time.

Meanwhile, the share of the global trading volume is only about 7%11. The reason for these strong
interventions is not yet clear. Basically, China wants to reduce the influence of Bitcoin on its economy. The
Chinese authorities have promised that they could issue licenses for trading platforms in the future and that
systematic trade can be resumed. However, it is not yet clear which requirements the operators will have to
meet. Financial circles suspect that Beijing wants to ensure that the state knows exactly who owns or sells
how much Bitcoins and when. Investors had used Bitcoins to avoid strict capital outflow regulations when
shifting money out of the country. The central bank could want to prevent this with new guidelines. In
addition, it has been assumed since 2016 that China is developing its own digital currency and would,
therefore, like to reduce the influence of the already existing cryptocurrencies. The Chinese authorities are
also taking a tough stance when it comes to mining. The digital finance regulator has urged local authorities
to exert pressure on mining companies to persuade them to exit in an orderly manner. This was expressed
using averaging by the local authorities to the mining data centers, with the request to reduce electricity
consumption. Furthermore, documents are circulating which name different possibilities of how miners could
be persuaded to give up. Measures of tightening the environmental regulations, an increase of taxes and
electricity prices are mentioned (read more). Due to this prohibition, many mining companies relocate their
headquarters to other countries with low electricity costs, such as Thailand, Russia or Canada. If the
measures do not bear fruit as desired, a complete ban on mining will even be considered. This would be a
severe setback considering that more than two thirds of the world's mining output come from China.

11
Forbes (2017): Bitcoin Regulation In China Still Unclear, But Chinese Exchanges Thrive Overseas:
https://www.forbes.com/sites/leonhardweese/2017/11/29/bitcoin-regulation-in-china-still-unclear-but-chinese-exchanges-thrive-
overseas/#6c8601566487

© 2020 Frankfurt School of Finance & Management 43


Master Class on Blockchain in Financial Inclusion | Unit 1
Although this would not necessarily be the end for the Bitcoin, it would be a bitter setback for the
cryptocurrency and the already overloaded network.

7.1.6 South Korea


South Korea, Japan and China have long been among the largest markets for cryptocurrencies. After the
ban on trading on online stock exchanges was imposed in China in September 2017, the trading volume
increased even further, however, as a considerable portion of East Asian trade was transferred to the South
Korean platforms. This change has not gone unnoticed by South Korean regulators. The FSS (Financial
Supervisory Service) announced at the end of 2017 that the opening of anonymous accounts would be
banned and that a bill was being drafted to allow exchanges to close under certain circumstances if they did
not comply correctly. The South Korean government has already warned its population that there is an
extreme risk of loss in the cryptocurrency sector due to the high price fluctuations. Furthermore, the price of
domestic trading platforms is significantly higher than abroad due to excessive demand. At the beginning of
2018, South Korea's Justice Minister Park Sang Ki announced a ban on exchange trading in
cryptocurrencies and reported that a corresponding law was in preparation. The ministry was very
concerned about the virtual currency. Operators of such online trading platforms reported shortly thereafter
of searches and investigations by police and tax authorities. The measures were justified on suspicion of
tax evasion and other criminal activities. A few days later, however, the government denied this and pointed
out that it was only a subjective assessment by the Minister of Justice. As part of the fight against money
laundering, six banks that hold accounts for crypto companies are also currently being inspected by South
Korean authorities.

7.2 Laws and Regulation

7.2.1 Definition of money, e-money, and the demarcation to Bitcoin


"Money" is a generally accepted means of exchange and payment on which a company has agreed. If the
law requires one to accept the money, it acts as a legal tender through which a debt can be settled with
legal effect. In the euro area, euro cash is the legal tender. In the Euro system, only the central banks may
create and circulate euro cash. Money must have three characteristics: It must function as a medium of
exchange, be a unit of account and a store of value.
First and foremost, money is a medium of exchange to simplify the exchange of goods. Money as an abstract
unit of account or value scale allows goods and assets to be expressed in a general reference value and
thus made comparable.
Furthermore, money has the function of a store of value, since purchase and sale can take place at different
times if the goods do not have to be exchanged directly. Thus, a certain value can be "stored" in the money,

© 2020 Frankfurt School of Finance & Management 44


Master Class on Blockchain in Financial Inclusion | Unit 1
which can be exchanged again later. However, the prerequisite for this storage function is the stability of the
material and value of the money.
According to Fed Governor Randal Quarels, Bitcoin, Ethereum and other cryptocurrencies do not yet fulfil
these three core functions to any relevant extent. Although Bitcoin is used only marginally as a medium of
exchange, the price determination of goods is very cumbersome due to the significant exchange rate
fluctuations. In venture capital and crowdfunding, on the other hand, a lot of capital flows into start-ups via
cryptocurrencies through Initial Coin Offerings. Here, cryptocurrencies are exchanged for company shares
or value units that can be used later. However, cryptocurrencies are most widely used for speculative
purposes. Even a storage function is not secure, since the value of cryptocurrencies is constantly changing
(cf. finanzen.net 2018). As a result, Bitcoin cannot be considered money at the moment. The Bundesaufsicht
for Finances (BaFin), for example, has classified Bitcoin as a financial instrument in the alternative of the
units of account pursuant to § 1 11 Sentence 1 of the German Banking Act (KWG). Although units of account
are comparable to foreign currencies, they do not correspond to legal means of payment. An important
exception here is Japan, which accepted Bitcoin as an official means of payment in April 2017 and thus
turned it into "real" money.

With this being said there has been a recent push towards establishing stable cryptocurrencies that hold
their value regardless of external pressures on the market as a whole. To learn more about these stablecoins
visit: https://fitznerblockchain.consulting/stablecoins

7.3 Obligations to obtain permission

7.3.1 Permission requirements for private individuals


According to BaFin, the exclusive use of cryptocurrencies for participation in the economic cycle in exchange
transactions is not subject to permission. Similarly, the purchase or sale of purchased or self-generated
units of cryptocurrencies are generally not subject to official approval. Likewise, a service provider or
supplier can be paid in virtual currencies without providing a financial service or banking transactions. In
return, the same applies to the customer. Furthermore, prospecting ("mining") of digital currencies does not
constitute an activity subject to authorization, since the "Miner" does not itself issue or place the prospected
currency units. The purchase and sale of self-scraped cryptocurrencies are also not subject to licensing.

License requirement for platforms and stock exchanges:


However, if further circumstances arise, the commercial use of virtual currencies can trigger the obligation
to obtain a permit under the German Banking Act (KWG). Most commercial trading in digital currencies
takes place via online platforms, which are often referred to as "stock exchanges." Anyone who buys and
sells cryptocurrencies on a commercial basis in his name on behalf of a third party operates a financial

© 2020 Frankfurt School of Finance & Management 45


Master Class on Blockchain in Financial Inclusion | Unit 1
commission business subject to authorization. In the case of online trading platforms for digital currencies,
the financial commission transaction subject to licensing is therefore fulfilled if:
- the individual participants are authorized to give instructions to the platforms until the execution of
the order by specifying the price and the number of trades,

- the respective participants are not aware of their counterparties and the online platform does not
act as a representative of the participants but in its own name,

- the economic advantages and disadvantages of the transactions affect the participants (transaction
costs) who transfer money to platform accounts or transfer virtual currencies to their addresses,
and

- the platform is obliged to account to the participants for the execution of the transactions and to
transfer acquired currency units of digital currencies.

If there is no financial commission transaction, a multilateral trading system is an option. This brings together
the interests of many people in buying and selling financial instruments within the system according to
defined rules and leads to a contract for these financial instruments. A trading platform in the technical sense
is not required. Whether the contract is subsequently settled in the system is irrelevant.
It is also possible to have platforms with a regionally structured list of persons or companies offering
cryptocurrencies for sale or purchase. This is the investment and contract brokerage.

7.4 Regulatory Needs and Enforcement Problems


Cryptocurrencies are currently experiencing unprecedented appreciation and supervisory authorities do not
have it easy in terms of regulation to determine the appropriate framework conditions quickly. Many experts
are concerned about the rapid rise in share prices and are calling for more guidelines. Due to the
pseudonymous nature of the bitcoin blockchain, for example, cryptocurrencies are a welcome option for tax
evasion or money laundering. Assets can be moved across national borders in the shortest possible time
without major obstacles. As there’s hardly any regulation in place, market manipulation is happening
regularly. Various "pump-and-dump" groups agree to artificially drive up prices together in order to sell their
cryptocurrencies later on to unsuspecting investors for profit.

© 2020 Frankfurt School of Finance & Management 46


Master Class on Blockchain in Financial Inclusion | Unit 1
Figure 3: Example of a Pump and Dump Price Development

Mostly these manipulations involve the use of social media to attract buyers. Mostly, cryptocurrencies with
a low market valuation are affected the most. Even the supposedly large digital currencies are not safe from
manipulation. A look at the price development of the cryptocurrency "Bitcoin Cash" also suggests fraudulent
behavior

© 2020 Frankfurt School of Finance & Management 47


Master Class on Blockchain in Financial Inclusion | Unit 1
Figure 4: Pump and Dump Chart Bitcoin Cash

Crypto exchanges and crypto markets are not yet regulated in many countries of the world; therefore, such
manipulations are not illegal. Nevertheless, they show the considerable risks associated with this new sector
of the financial industry, especially for uninformed private investors. One possibility is to regulate trading
platforms until they have to close, such as in China. Due to the global nature of Bitcoin, however, the result
is usually only a migration of the transaction volume to stock exchanges in other countries. Given these
facts, it can be said that there is still a great need for action on the part of the regulatory authorities, especially
about the transparency of transactions and the prevention of manipulation. Due to the lack of a central
control unit, the regulation of the network is largely left to the participants themselves.

© 2020 Frankfurt School of Finance & Management 48


Master Class on Blockchain in Financial Inclusion | Unit 1
8 Blockchain’s Application as a Solution
Up to this point of the unit it has been shown what kind of questions can be considered with the
BCT, what technical conditions result in the characteristics of the BC and it has also been shown
what the strengths and weaknesses of the BC are. With this set of tools it can now be considered
where and how the BC can play out its advantages and in which areas its limitations prevail.

8.1 Useful areas of application


In this section you will find some general cases in which BCT can be expected to have a positive effect.
Whenever trust is necessary, but not directly available, the BCT can be applied usefully. For this purpose,
it offers the possibility to shift the trust from a person or a company to the technology. To do business with
another party it is not necessary to trust them, instead it is possible to rely on the fact that the used
technology follows defined rules.

Another existential characteristic of the BCT is its distributed structure. Redundancies and reliability are
also offered by other distributed technologies such as cloud solutions, but in BCT the distributed
infrastructure and databases play a very special role. New information is only persisted in the network when
there is agreement on it. By implication, this means that not one party is involved in the generation of a new
state, but every partner in the network. This creates, among other things, a data democracy. One partner
is no longer at the mercy of the statements of another, but all are always involved in the persistence of the
new data state.

The enabled transparency is one of the most common features of BCT used in logistics related use cases.
Combined with the properties that the data cannot be manipulated and is available in a distributed manner,
transparency creates high business values. Often the industries are not initially comfortable with the idea of
opening up their data silos and sharing their data with others. But there are also many pioneers who
discover the added value and see their business relationships as partnerships. From this perspective,
transparency can ensure that the supplier is better prepared for orders or that the subcontractor can adjust
its capacities on time. It can even go so far that the available transparency ensures that audits are carried
out automatically.

One of the newer application areas for blockchains are self sovereign identities. Here, the distributed and
tamper-proof structure of data storage in blockchains are also used. Digital identities can be confirmed in
these scenarios without an intermediary being involved or all of the entity's data being shared on the
network.

The aspect of newly enabled automation is not always obvious and often the question arises here if these
automations wouldn't work without blockchain? The answer is yes they can. BUT if the blockchain is used
to persist, then all of its properties can be claimed in this context as well. The inputs are documented, the
process of automation itself is secured and also the calculated result. It is this traceability that provides the
added value in contrast to conventional digitalization and research.

© 2020 Frankfurt School of Finance & Management 49


Master Class on Blockchain in Financial Inclusion | Unit 1
8.2 Limits of the technology
Being very critical when thinking of areas to apply Blockchain is a very important topic, many enthusiasts
sometimes don’t want to hear about. It is crucial to understand, that blockchain is a technology that can
have great trade-offs to typical centralized workflows today.

Is an blockchain based solution even necessary? If for example, everything is being handled out of one
institution today and the way of doing business won’t severely change in that area, then implementing a
blockchain inside that central area probably won’t add value to the existing system. Having a whole lot of
transparency installed or any of the other points discussed before isn’t necessary when being handled solely
by one entity.

Large data is currently still a problem. Big data chunks are nowadays hard to implement into a blockchain.
Decentralisation and consensus algorithms hinder the usage of large amounts of data usage with
blockchain. Generally speaking, blockchains are rather inefficient and costly at storing data and sometimes
may not be the best solution for large amounts of data storage.

Although BCT is based on a distributed infrastructure and offers redundant data storage as well as reliability,
all incoming data must be put into a sequence, the chain of blocks. This creates a systematic bottleneck
that prevents a trivial solution for higher information rates and limits the scalability and also the ability to
function in realtime. This in turn ends in the scalability trilemma, which involves the following three aspects
defined by Vitalik Buterin:

© 2020 Frankfurt School of Finance & Management 50


Master Class on Blockchain in Financial Inclusion | Unit 1
Decentralization Scalability

Accessibility, availability and Non-functional requirements


transparency for all participants; related to the ledger‘s carrying
consistent state of ledger across all capacity, throughput and latency
nodes; censorship resistant of processing transactions

Security

Ability to maintain ledger integrity


Against malicious attacks through
Inbuilt control mechanisms

Figure 5 blockchain trilemma

Scalability concerns the ability to process transactions on any given network. If public blockchains are to
be usable by the masses, then they must be able to handle a scenario in which there are millions of users
on the network.

Security pertains to the immutability of the ledger and its general resistance to attacks such as 51% attacks,
Sybil attacks, DDoS attacks etc.

It can easily be said that two of these properties come with the expense of the third. Bitcoin and Ethereum
for example are built on a huge decentralization basis with very high security at the expense of scalability.

The trilemma issue will surely be solved with future innovation within the space, but no one knows for sure,
when that will happen. There are plans for Ethereum to switch to a proof of stake model that will help with
these aforementioned issues although the timeline is also a bit ambiguous. Learn more about these
developments here: https://fitznerblockchain.consulting/ethereum-2-0

© 2020 Frankfurt School of Finance & Management 51


Master Class on Blockchain in Financial Inclusion | Unit 1
Frankfurt School Development Finance e-Campus

www.fs.de/e-campus
E-Mail: e-campus@fs.de
Phone: +49 (0)69 154008-624
Fax: +49 (0)69 154008-4624

You might also like