On the impact of smart contracts on auditing

  1. Javier de Andrés 1
  2. Pedro Lorca 1
  1. 1 Universidad de Oviedo
    info

    Universidad de Oviedo

    Oviedo, España

    ROR https://ror.org/006gksa02

Revista:
The International Journal of Digital Accounting Research

ISSN: 1577-8517

Año de publicación: 2021

Volumen: 21

Número: 27

Páginas: 155-181

Tipo: Artículo

DOI: 10.4192/1577-8517-V21_6 DIALNET GOOGLE SCHOLAR lock_openArias Montano editor

Otras publicaciones en: The International Journal of Digital Accounting Research

Resumen

The use of smart contracts has grown exponentially over the last few years. This is a phenomenon associated with the development of other technologies, such as the blockchain and the Internet of Things (IoT). Smart contracts run in a decentralized way on the blockchain and are self- executing. This is a source of advantages in business operations, but there are also some limitations and drawbacks. Regulatory issues are also of key importance, as the legal frameworks differ across countries. Smart contracts are likely to have an impact on external auditing, as external auditors will have to adapt their capabilities and procedures to an environment where many companies use this technology. But smart contracts may also be used to define a framework which ensures continuous audit reports and direct access of authorized stakeholders to the results of audit procedures. Conversely, internal auditing will also experiment changes, both caused by a series of new risks that will have to be adequately addressed and new tools to monitor business operations. In addition, some promising research opportunities arise, both in the IT, the Legal and the Business field.

Referencias bibliográficas

  • Adler, J., Berryhill, R., Veneris, A., Poulos, Z., Veira, N., &Kastania, A. (2018). Astraea: A decentralized blockchain oracle. In Proceedings of the 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData). https://doi.org/10.1109/ cybermatics_2018.2018.00207
  • Ahmadisheykhsarmast, S., & Sonmez, R. (2020). A smart contract system for security of payment of construction contracts. Automation in Construction, 120, 1-13. https://doi.org/10.1201/9780429324932-17
  • Almakhour, M., Sliman, L., Samhat, A.E., & Mellouk, A. (2020). Verification of smart contracts: A survey. Pervasive and Mobile Computing, 67, 1-19. https://doi.org/10.1016/j.pmcj.2020.101227
  • Angelo, M. D., Soare, A., & Salzer, G. (2019). Smart contracts in view of the civil code. Proceedings of the 34th ACM/SIGAPP symposium on applied computing. https://publik.tuwien.ac.at/files/publik_278278.pdf. Accessed 1 February 2021. https://doi.org/10.1145/3297280.3297321
  • Ante, L. (2021). Smart contracts on the blockchain – A bibliometric analysis and review. Telematics and Informatics, forthcoming. https://doi.org/10.2139/ssrn.3576393
  • Apostolaki, M., Zohar, A., & Vanbever, L. (2017). Hijacking bitcoin: Routing attacks on cryptocurrencies. In Proceedings of the 2017 IEEE Symposium on Security and Privacy (SP), 375–392. https://doi.org/10.1109/sp.2017.29
  • Apostolaki, M., Marti, G., Müller, J., & Vanbever, L. (2019). SABRE: Protecting bitcoin against routing attacks. In Proceedings of the Network and Distributed Systems Security (NDSS) Symposium 201924-27 February 2019, San Diego, CA, USA, 1-15. https://doi.org/10.14722/ndss.2019.23252
  • Arcari, J. (2019). Decoding smart contracts: Technology, legitimacy, & legislative uniformity. Fordham Journal of Corporate and Financial Law, 24(92), 363.
  • Atzei, N., Bartoletti, M., & Cimoli, T. (2017). A survey of attacks on Ethereum smart contracts SoK. Proceedings of the 6th International Conference on Principles of Security and Trust, 10204, April, 164-186. https://doi.org/10.1007/978-3-662-54455-6_8
  • Bartoletti M., & Pompianu L. (2017). An Empirical Analysis of Smart Contracts: Platforms, Applications, and Design Patterns. In Brenner M. et al. (eds.) Financial Cryptography and Data Security. FC 2017. Lecture Notes in Computer Science, 10323, 494-509. https://doi.org/10.1007/978-3-319-70278-0_31
  • Bonsón, E., Cortijo, V., & Escobar, T. (2009). A Delphi Investigation to Explain the Voluntary Adoption of XBRL. The International Journal of Digital Accounting Research, 9, 193-205. https://doi.org/10.1016/j.accinf.2008.10.002
  • Bonyuet, D. (2020). Overview and Impact of Blockchain on Auditing. The International Journal of Digital Accounting Research, 20, 31-43. https://doi.org/10.4192/1577-8517- v20_2
  • Charlier, J., Lagraa, S., State, R., & François, J. (2017). Profiling smart contracts interactions tensor decomposition and graph mining. In Proceedings of the Second Workshop on MIning DAta for Financial Applications, MIDAS 2017, 31–42.
  • Chen, W., Zheng, Z., Cui, J., Ngai, E., Zheng, P., & Zhou, Y. (2018). Detecting ponzi schemes on ethereum: Towards healthier blockchain technology. In Proceedings of the 2018 World Wide Web Conference on World Wide Web, International World Wide Web Conferences Steering Committee, 1409–1418. https://doi.org/10.1145/3178876.3186046
  • Ciatto, G., Calegari, R., Mariani, S., Denti, E., & Omicini, A. (2018). From the Blockchain to Logic Programming and Back: Research Perspectives. Proceedings of the 19th Workshop “From Objects to Agents” (WOA), 69-74.
  • Croman K. Decker, Ch., Eyal, I., Gencer, A.E., Juels, A., Kosba, A., Miller, A., Saxena, P., Shi, E., Sirer, E.G., Song, D., & Wattenhofer, R. (2016). On Scaling Decentralized Blockchains. In: Clark J., Meiklejohn S., Ryan P., Wallach D., Brenner M., Rohloff K. (eds) Financial Cryptography and Data Security. FC 2016. Lecture Notes in Computer Science, 9604. Springer, Berlin, Heidelberg, 106-125. https://doi.org/10.1007/978-3-662- 53357-4_8
  • Cruz, J.P., Kaji, Y., & Yanai, N. (2018). RBAC-SC: role-based access control using smart contract. IEEE Access, 6, 12240–12251. https://doi.org/10.1109/access.2018.2812844
  • Dai, J., Vasarhelyi, M.A. (2017). Toward Blockchain-Based Accounting and Assurance. Journal of Information Systems, 31(3), 5-21. https://doi.org/10.2308/isys-51804
  • Dai J., He, N., & Yu, H. (2019). Utilizing Blockchain and Smart Contracts to Enable Audit 4.0: From the Perspective of Accountability Audit of Air Pollution Control in China. Journal of Emerging Technologies in Accounting, 16 (2), 23–41. https://doi.org/10.2308/jeta-52482
  • De Graaf, T.J. (2019). From old to new: From internet to smart contracts and from people to smart contracts. Computer Law & Security Review, 35(5), 1-11. https://doi.org/10.1016/ j.clsr.2019.04.005
  • De Giovanni, P. (2020). Blockchain and smart contracts in supply chain management: A game theoretic model. International Journal of Production Economics, 228, 107855. https://doi.org/10.1016/j.ijpe.2020.107855
  • Di Francesco Maesa, D., Paolo Mori, P., & Ricci, L. (2019). A blockchain based approach for the definition of auditable Access Control systems. Computers & Security, 84, 93-119. https://doi.org/10.1016/j.cose.2019.03.016
  • Dietrich, F., Palm, D., & Louw, L. (2020). Smart contract based framework to increase transparency of manufacturing networks, 30th CIRP Design, 278-283. https://doi.org/10.1016/j.procir.2020.02.177
  • Dorri, A., Kanhere, S.S., Jurdak, R., & Gauravaram, P. (2019). LSB: A Lightweight Scalable Blockchain for IoT Security and Privacy. Journal of Parallel and Distributed Computing, 134, 180-197. https://doi.org/10.1016/j.jpdc.2019.08.005
  • European Parliament. (2020). Draft report with recommendations to the commission on a digital services act: Adapting commercial and civil law rules for commercial entities operating online. Committee on Legal Affairs, 2020/2019(INL).
  • European Securities and Markets Authority (ESMA) (2019). Advice. Initial Coin Offerings and Crypto-Assets. Report nº. ESMA50-157-1391. Available at https://www.esma. europa.eu/sites/default/files/library/esma50-157-1391_crypto_advice.pdf Accessed 1 February 2021
  • Fairfield, J. (2014). Smart contracts, Bitcoin bots, and consumer protection. Washington and Lee Law Review, 71, 35-50.
  • Fan, K., Bao, Z., Liu, M., Vasilakos, A.V., & Shie, W. (2020). Dredas: Decentralized, reliable and efficient remote outsourced data auditing scheme with blockchain smart contract for industrial IoT. Future Generation Computer Systems, 110, 665-674. https://doi.org/10.1016/j.future.2019.10.014
  • Ferreira, A. (2021). Regulating smart contracts: Legal revolution or simply evolution? Telecommunications Policy, 45, 1-16. https://doi.org/10.1016/j.telpol.2020.102081
  • Fotiou, N., & Polyzos, G.C. (2018). Smart Contracts for the Internet of Things: Opportunities and Challenges. Proceedings of the 2018 European Conference on Networks and Communications (EuCNC). https://doi.org/10.1109/EuCNC.2018.8443212
  • Frantz, C.K., & Nowostawski, M. (2016). From institutions to code: towards automated generation of smart contracts. Proceedings of IEEE International Workshops on Foundations and Applications of Self Systems, 210–215. https://doi.org/10.1109/fasw.2016.53
  • Giancaspro, M. (2017). Is a ‘smart contract’ really a smart idea? Insights from a legal perspective. Computer Law & Security Review, 33(6), 825-835. https://doi.org/10.1016/j.clsr.2017.05.007
  • Grenon, S. (2019). Codifying code? Evaluating US smart contract legislation. International Bar Association. Available at www.ibanet.org Accessed 1 February 2021.
  • Han, D., Zang., Ch., Pin, J., & Yan, Z. (2020). Smart contract architecture for decentralized energy trading and management based on blockchains, Energy, 199, 117-417. https://doi.org/10.1016/j.energy.2020.117417
  • Hewa, T., Ylianttila, M., & Liyanage, M. (2021). Survey on Blockchain based Smart Contracts: Applications, Opportunities and Challenges. Journal of Network and Computer Applications, 177(1), 1-39. https://doi.org/10.1016/j.jnca.2020.102857
  • Hu, T., Liu, X., Chen, T., Zhang, X., Huang, X., Niu, W., Lu, J., Zhou, K., & Liu, Y. (2021). Transaction-based classification and detection approach for Ethereum smart contract. Information Processing & Management, 58(2), 1-19. https://doi.org/10.1016/ j.ipm.2020.102462
  • Jarvenpaa, S., & Teigland R. (2017). Trust in digital environments: From the sharing economy to decentralized autonomous organizations. Proceedings of the 50th Hawaii International Conference on System Sciences, 5812-5816.
  • Kasampalis, T. Guth, D. Moore, B., Serbanuta, T., Serbanuta, V., Filaretti, D., Rosu, G., & Johnson, R. (2018). IELE: An Intermediate-Level Blockchain Language Designed and Implemented Using Formal Semantics, Technical Report, available at https://www.ideals.illinois.edu/handle/2142/100319. Accessed 1 February 2021. https://doi.org/10.1007/978-3-030-30942-8_35
  • Kosba, A., Miller, A., Shi, E., & Wen, Z. (2016). Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts. Proceedings of the 2016 IEEE Symposium on Security and Privacy, 839-858. https://doi.org/10.1109/SP.2016.55
  • Liu, H., Liu, C., Zhao, W., Jiang, Y., & Sun, J. (2018). S-gram: towards semanticaware security auditing for Ethereum smart contracts. In Proceedings of the 33rd ACM/IEEE International Conference on Automated Software Engineering, 814–819. https://doi.org/10.1145/3238147.3240728
  • Lone, A.H., & Naaz, R. (2021). Applicability of Blockchain smart contracts in securing Internet and IoT: A systematic literature review. Computer Science Review, 39, 1-13. https://doi.org/10.1016/j.cosrev.2020.100360
  • Macrinici, D., Cartofeanu, C., & Gao, S. (2018). Smart contract applications within blockchain technology: A systematic mapping study. Telematics and Informatics, 35, 2337-2354. http://doi.org/10.1016/j.tele.2018.10.004
  • Madir, J. (2018). Smart contracts: (How) do they fit under existing legal frameworks? https://doi.org/10.2139/ssrn.3301463
  • Marketsandresearch.biz. (2020). Global smart contracts market 2020 by company, regions, type and application. Forecast to 2025, available at: https://www.marketsandresearch.biz/ report/35413/global-smart-contracts-market-2020-by-company-regions-type-and-applicat ion-forecast-to-2025 Accessed 1 February 2021.
  • McGregor, D., & Carpenter, R. (2020). Potential threats for the auditing profession, audit firms and audit processes inherent in using emerging technology. Business and Management Review, 11(02), 45-54. http://doi.org/10.24052/BMR/V11NU02/ART-06
  • McJohn, S.M., & McJohn, I. (2017). The Commercial Law of Bitcoin and Blockchain Transactions. Uniform Commercial Code Law Journal, 16(13), 1-23.
  • Mik, E. (2017). Smart contracts: terminology, technical limitations and real world complexity. Law, Innovation and Technology, 9(2), 269-300. https://doi.org/ 10.1080/17579961.2017.1378468
  • Outchakoucht, A., Hamza, E., & Leroy, J.P. (2017). Dynamic access control policy based on blockchain and machine learning for the internet of things. International Journal of Advanced Computer Science Applications, 8(7), 417-424. http://doi.org/10.14569/ IJACSA.2017.080757
  • Prause, G. (2019). Smart Contracts for Smart Supply Chains. IFAC PapersOnLine 52(13), 2501-2506. https://doi.org/10.1016/j.ifacol.2019.11.582
  • Raskin, M. (2017). The law and legality of smart contracts. Georgetown Law Technology Review, 1(2), 305-341. https://georgetownlawtechreview.org/wp-content/uploads/2017/ 05/Raskin-1-GEO.-L.-TECH.-REV.-305-.pdf Accessed 1 February 2021.
  • Reppublica Italiana (2019). Legge 11 febbraio, n. 12 Conversione in legge, con modificazioni, del decreto-legge 14 dicembre 2018, n. 135, recante disposizioni urgenti in materia di sostegno e semplificazione per le imprese e per la pubblica amministrazione. (19G00017) (GU Serie Generale n.36 del 12-02-2019).
  • Republic of Malta (2018). Act No. XXXIII: Innovative Technology Arrangements and Services Act. Available at https://legislation.mt/eli/cap/592/eng/pdf Accessed 1 February 2021.
  • Roszkowska, P. (2021). Fintech in financial reporting and audit for fraud prevention and safeguarding equity investments. Journal of Accounting & Organizational Change, 17(2), 164-196. http://doi.org/10.1108/jaoc-09-2019-0098
  • Rozario, A., & Thomas, C. (2019). Reengineering the Audit with Blockchain and Smart Contracts. Journal of Emerging Technologies in Accounting, 16(1), 21-35. https://doi.org/10.2308/jeta-52432
  • Rozario, A., & Vasarhelyi, M. (2018). Auditing with Smart Contracts. The International Journal of Digital Accounting Research 18(1), 1-27. http://doi.org/10.4192/1577-8517- v18_1
  • Savelyev, A. (2017). Contract law 2.0: ‘Smart’ contracts as the beginning of the end of classic contract law. Information & Communications Technology Law, 26(2), 116-134. https://doi.org/10.1080/13600834.2017.1301036
  • Schmitz, J., & Leoni, G. (2019). Accounting and Auditing at the Time of Blockchain Technology: A Research Agenda. Australian Accounting Review, 29(2), 331-342. https://doi.org/10.1111/auar.12286
  • Sklaroff, J.M. (2017). Smart contracts and the cost of inflexibility. University of Pennsylvania Law Review, 166, 263-303. https://scholarship.law.upenn.edu/ prize_papers/9/ Accessed 1 February 2021.
  • Shrobe, H., Shrier, D.L., & Pentland, A. (2018). Enigma: Decentralized computation platform with guaranteed privacy. In New Solutions for Cybersecurity, MIT Press, 425- 454.
  • Singh, A., Parizi, R.M., Zhang, Q., Choo, K.R., & Dehghantanha, A. (2020). Blockchain smart contracts formalization: Approaches and challenges to address vulnerabilities. Computers & Security, 88, 101654. 10.1016/j.cose.2019.101654
  • Sookhak, M., Reza, M., Nader, J., Safa, S., & Yud, F.R. (2021). Blockchain and smart contract for access control in healthcare: A survey, issues and challenges, and open issues. Journal of Network and Computer Applications, 178, 1-22. https://doi.org/ 10.1016/j.jnca.2020.102950
  • State of Arizona (2017). Bill HB 2417 amending Section 44-7003, Arizona Revised Statutes; amending title 44, chapter 26, Arizona Revised Statutes, by adding article 5; relating to electronic transactions, available at https://www.azleg.gov/legtext/53leg/ 1r/bills/hb2417p.pdf Accessed 1 February 2021.
  • Szabo, N. (1996). Smart contracts: building blocks for digital markets. EXTROPY: The Journal of Transhumanist Thought, 16, 18, p-2.
  • Tapas, N., Longo, F., Merlino, G., & Puliafito, A. (2020). Experimenting with smart contracts for access control and delegation in IoT. Future Generation Computer Systems, 111, 324-338. 10.1016/j.future.2020.04.020
  • Tjong Tjin Tai, E. (2018). Force majeure and excuses in smart contracts. European Review of Private Law, 6, 787–904.
  • Torres, C.F., & Steichen, M. (2019). The art of the scam: Demystifying honeypots in ethereum smart contracts, Proceedings of the 28th USENIX Security Symposium. August 14–16, Santa Clara, CA, USA, 1591-1607.
  • UK Jurisdiction Taskforce. (2019). Legal statement on cryptoassets and smart contracts, available at https://technation.io/about-us/lawtech-panel Accessed 1 February 2021.
  • Vasarhelyi, M.A., & Halper, F.B. (1991). The continuous audit of online systems. Auditing: A Journal of Practice and Theory, 10(1), 110-125.
  • Vos, G. (2019). The launch of the legal statement on the status of cryptoassets and smart contracts, available at https://www.judiciary.uk/wp-content/uploads/2019/11/Legal StatementLaunch.GV_.2-1.pdf Accessed 1 February 2021.
  • Wang, S., Yuan, Y., Wang, X., Li, J., Qin, R., & Wang, F.Y. (2018). An overview of smart contract: architecture, applications, and future trends. In: 2018 IEEE Intelligent Vehicles Symposium, IV, IEEE, 108–113. 10.1109/IVS.2018.8500488
  • Wang, H., Qin, H., Zhao, M., Wei, X., Shen, H., & Susilo, W. (2020). Blockchain-based fair payment smart contract for public cloud storage auditing. Information Sciences, 519, 348-362. http://doi.org/10.1016/j.ins.2020.01.051
  • Xiong, W., & Xiong, L. (2020). Data resource protection based on smart contract. Computers & Security, 98, 1-16. 10.1016/j.cose.2020.102004
  • Xu, Y., Ren, J., Zhang, Y., Zhang, C., Shen, B., & Zhang, Y. (2020). Blockchain Empowered Arbitrable Data Auditing Scheme for Network Storage as a Service. IEEE Transactions on Services Computing, 13(2), 289-300. http://doi.org/10.1109/ TSC.2019.2953033
  • Yuan, H., Chen, X., Wang, J., Yuan, J., Yan, H., & Susilo, W. (2020). Blockchain-based public auditing and secure deduplication with fair arbitration. Information Sciences, 541, 409-425. http://doi.org/10.1016/j.ins.2020.07.005
  • Zheng, Z., Xie, S., Dai, H., Chen, W., Chen, X., Weng, J., & Imran, M. (2020). An overview on smart contracts: Challenges, advances and platforms. Future Generation Computer Systems, 105, 475–491. https://doi.org/10.1016/j.future.2019.12.019
  • Zhou, Y., Kumar, D., Bakshi, S., Mason, J., Miller, A., & Bailey, M. (2018). Erays: reverse engineering ethereum’s opaque smart contracts. In: SEC'18: Proceedings of the 27th USENIX Conference on Security Symposium, 18, 1371–1385.
  • Zou X., Deng, X., Wu, T.Y., & Chen, C.M. (2020). A Collusion Attack on Identity-Based Public Auditing Scheme via Blockchain. In Pan JS., Li J., Tsai PW., Jain L. (eds) Advances in Intelligent Information Hiding and Multimedia Signal Processing. Smart Innovation, Systems and Technologies, vol. 156. Springer, 97-105. https://doi.org/10.1007/978-981-13- 9714-1_12