Data Insertion in Blockchain For Legal Purposes. How to Sign Contracts Using Blockchain

O.I. Konashevych
Erasmus Mundus Joint International Doctoral Fellow in Law, Science and Technology
(Via Galliera, 3, 40121, Bologna, Italia;
e-mail: This email address is being protected from spambots. You need JavaScript enabled to view it.)

Èlektron. model. 2019, 41(5):103-120
https://doi.org/10.15407/emodel.41.05.103

ABSTRACT

The use of blockchain technology, in particular, data insertion (anchoring, hashing) in theThe use of blockchain technology, in particular, data insertion (anchoring, hashing) in theblockchain as a way of signing documents or imparting legal properties to facts is researched. Acomparative analysis of the known methods of using electronic digital signature with the methodof inserting data into the blockchain is carried out. The following issues were addressed. What isthe data insertion in the blockchain and what properties do the data acquire? What is the differencebetween insertion, anchoring, and hashing on the blockchain? What is the difference betweenblockchain hashing and a digital signature on a document? Will the document be legallybinding if it is anchored in the blockchain? What conditions must be met to give legal force for thedocument? How can anchoring be used to sign contracts, certify evidence that has legal value, denotetime stamps, confirm authorship and copyrights, as well as transfer them, issue, and transferpower of attorney and delegate other rights, issue and transfer bearer instruments?

KEYWORDS

Blockchain, OP_DROP, OR_RETURN, electronic signature, eIDAS, PKI, proofof-existence.

REFERENCES

1. Nakamoto, S. «Bitcoin: A Peer-to-Peer Electronic Cash System», available at: ttps://bitcoin.org/bitcoin.pdf (accessed August 28, 2019).
2. Sward, A., Vecna, I. and Stonedahl, F. (2018), «Data Insertion in Bitcoin’s Blockchain. Ledger. 3», pp. 1-23.
https://doi.org/10.5195/LEDGER.2018.101
3. Gipp, B., Meuschke, N. and Gernandt, A. (2015), «Decentralized Trusted Timestamping using the Crypto Currency Bitcoin», the Proceeding of iConference 2015, iSchools, 2015.
4. Ober, M., Katzenbeisser, S. and Hamacher, K. (2013), «Structure and Anonymity of the Bitcoin Transaction Graph», Futur. Internet, Vol. 5, pp. 237-250.
5. Androulaki, E., Karame, G.O., Roeschlin, M., Scherer, T. and Capkun, S. (2013), Evaluating user privacy in Bitcoin, In: Lecture Notes in Computer Science, p.596.
https://doi.org/10.1007/978-3-642-39884-1_4
6. «Bitcoin address · Programming The Blockchain in C#», available at: https://programmingblockchain.gitbook.io/programmingblockchain/bitcoin_transfer/bitcoin_address
(accessed August 28, 2019).
7. «Bitcoin blockchain size 2010-2019 | Statistic», available at: https://www.statista.com/statistics/647523/worldwide-bitcoin-blockchain-size/ (accessed August 28, 2019).
8. «Ethereum Chain Data Size Growth», available at: https://etherscan.io/chart2/chaindatasizefast (accessed August 28, 2019).
9. «OP_RETURN», available at: https://en.bitcoin.it/wiki/OP_RETURN (accessed August 28, 2019).
10. «Data Security Standard (DSS) and Payment Application Data Security Standard (PADSS)», Glossary of Terms, Abbreviations, and Acronyms, available at: https://www.pcisecuritystandards.org/documents/PCI_DSS_Glossary_v3-2.pdf?agreement=true&time=
1548119951687 (accessed August 28, 2019).
11. Schneier, B. (1996), Applied cryptography: Protocols, algorithm, and source code in C. John, Wiley & Sons.
12. «Announcing the first SHA1 collision», available at: https://security.googleblog.com/2017/02/announcing-first-sha1-collision.html (accessed August 28, 2019).
13. Menezes, A.J. (1997), Handbook of applied cryptography, CRC Press.
14. Trcek, D. (2006), Managing information systems security and privacy.
15. (2011), Electronic Signatures and Infrastructures (ESI), Time stamping profile (ETSI TS 101 861).
16. (2008), Electronic Signatures and Infrastructures (ESI), Policy requirements for time-stamping authorities ETSI TS 102 023 , ETSI-TS102.
17. Barker, E.B. (2006), Recommendation for Obtaining Assurances for Digital Signature Applications, NIST.
https://doi.org/10.6028/NIST.SP.800-89
18. «Trust Services and eID» (eIDAS), available at: https://ec.europa.eu/digital-single- market/en/policies/trust-services-and-eidentification (accessed August 28, 2019).
19. «KSI Blockchain», available at: https://e-estonia.com/component/keyless-signature-infrastructure/(accessed August 28, 2019).
20. Anderson, R., Bond, M., Clulow, J. and Skorobogatov, S. (2005), Cryptographic processors-a survey Cryptographic processors-a survey, Technical Report Number 641.
21. (2016), «ENISA: Security Guidelines on the Appropriate Use of Qualified Electronic Signatures. Guidance for Users», European Union Agency for Network Information Security.
22. (2001), UNCITRAL Model Law on Electronic Signatures with Guide to Enactment.
23. Szabo, N. (1997), «Formalizing and Securing Relationships on Public Networks», First Monday, Vol. 2.
https://doi.org/10.5210/fm.v2i9.548
24. «Emercoin NVS», available at: https://wiki.emercoin.com/en/Emercoin_NVS (accessed August 28, 2019).
25. Turvey, B.E. (2008), Criminal Profiling: an Introduction to Behavioral Evidence Analysis, Elsevier Science.

Full text: PDF