Skip to main content

A Legal-Relationship Establishment in Smart Contracts: Ontological Semantics for Programming-Language Development

  • Conference paper
  • First Online:
Advances in Computing and Data Sciences (ICACDS 2021)

Abstract

Machine-readable smart contracts (SC) on blockchains promise drastic enhancements in collaboration efficiency and effectiveness in that cost- and time reductions can be achieved while the quality of services increases. We address existing shortcomings of SCs that are in tendency incomplete for legal recognition especially to smart-contract-enabled funding rounds, not collaborative business-process reflective and are also not aware of their own processing state to justify the claim of smartness. When conflicts occur, tracing the past performance of conventional contract (CC) execution is very slow and expensive while in addition, CCs are challenging to enforce. On the one hand, the legal status of SCs based funding rounds is currently not clarified and the question arises if SCs comprise the necessary legal- concepts and properties. Current SC solutions do not suffice in those regards. To fill this gap, we develop the smart-legal-contract (SCL) ontology to define the legal- and collaborative business concepts and properties in the SCs. Formal methods, such as Colored Petri Nets (CPNs), are suitable to design, develop and analyze processing state of SCs in order to trace the performance of contractual-rights and obligations. In this work, SCL ontology is formalized using Colored Petri Nets resulting in a verifiable CPN model. Furthermore, we conduct a state-space analysis on the resulting CPN model and derive specific model properties. A running case from the automotive supply chain domain demonstrates the utility and validity of our approach.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 99.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 129.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://neo.org/ Neo blockchain—Home Page.

  2. 2.

    https://cardano.org/ Cardano—Home Page.

  3. 3.

    https://www.hyperledger.org/ Hyperledger—Home Page.

  4. 4.

    https://www.w3.org/OWL/.

  5. 5.

    http://cpntools.org/.

  6. 6.

    Note that this freedom may be limited in the case of business-to-consumer contracts and special kind of contracts with significant consequences for the contracting parties (e.g., the selling and transfer of real estate) where the law may demand a special form requirements. Still, as these contracts are not part of our running case, we will not discuss the legal problems connected to the operationalization of such contracts as smart contracts any further.

  7. 7.

    Full ontology: https://bit.ly/3c5eYO5.

  8. 8.

    Full download CPN model: shorturl.at/cxBE9.

References

  1. Buterin, V., et al.: Ethereum white paper. Github Repository, pp. 22–23 (2013)

    Google Scholar 

  2. Butterin, V.: A next-generation smart contract and decentralized application platform (2014)

    Google Scholar 

  3. Casado-Vara, R., González-Briones, A., Prieto, J., Corchado, J.M.: Smart contract for monitoring and control of logistics activities: pharmaceutical utilities case study. In: Graña, M., et al. (eds.) SOCO’18-CISIS’18-ICEUTE’18 2018. AISC, vol. 771, pp. 509–517. Springer, Cham (2019). https://doi.org/10.1007/978-3-319-94120-2_49

    Chapter  Google Scholar 

  4. Clack, C.D., Bakshi, V.A., Braine, L.: Smart contract templates: foundations, design landscape and research directions. arXiv preprint arXiv:1608.00771 (2016)

  5. De Filippi, P., Hassan, S.: Blockchain technology as a regulatory technology: from code is law to law is code. arXiv preprint arXiv:1801.02507 (2018)

  6. Giancaspro, M.: Is a ‘smart contract’ really a smart idea? Insights from a legal perspective. Comput. Law Secur. Rev. 33(6), 825–835 (2017)

    Article  Google Scholar 

  7. Glimm, B., Horrocks, I., Motik, B., Stoilos, G., Wang, Z.: HermiT: an OWL 2 reasoner. J. Autom. Reason. 53(3), 245–269 (2014)

    Article  Google Scholar 

  8. Griggs, K., Ossipova, O., Kohlios, C.P., Baccarini, A., Howson, E., Hayajneh, T.: Healthcare blockchain system using smart contracts for secure automated remote patient monitoring. J. Med. Syst. 42(7), 130 (2018)

    Article  Google Scholar 

  9. Idelberger, F., Governatori, G., Riveret, R., Sartor, G.: Evaluation of logic-based smart contracts for blockchain systems. In: Alferes, J.J.J., Bertossi, L., Governatori, G., Fodor, P., Roman, D. (eds.) RuleML 2016. LNCS, vol. 9718, pp. 167–183. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-42019-6_11

    Chapter  Google Scholar 

  10. Imbault, F., Swiatek, M., De Beaufort, R., Plana, R.: The green blockchain: managing decentralized energy production and consumption. In: 2017 IEEE International Conference on Environment and Electrical Engineering and 2017 IEEE Industrial and Commercial Power Systems Europe (EEEIC/I&CPS Europe), pp. 1–5. IEEE (2017)

    Google Scholar 

  11. Lauslahti, K., Mattila, J., Seppala, T.: Smart contracts-how will blockchain technology affect contractual practices? ETLA Reports (68) (2017)

    Google Scholar 

  12. Lee, R.M., Dewitz, S.D.: Facilitating international contracting: AL extensions to EDI. Int. Inf. Syst. 1(1), 94–123 (1992)

    Google Scholar 

  13. Levy, K.E.: Book-smart, not street-smart: blockchain-based smart contracts and the social workings of law. Engag. Sci. Technol. Soc. 3, 1–15 (2017)

    Article  Google Scholar 

  14. Maedche, A., Staab, S.: Ontology learning for the semantic web. IEEE Intell. Syst. 16(2), 72–79 (2001)

    Article  Google Scholar 

  15. Mohanta, B., Panda, S., Jena, D.: An overview of smart contract and use cases in blockchain technology. In: 2018 9th International Conference on Computing, Communication and Networking Technologies (ICCCNT), pp. 1–4. IEEE (2018)

    Google Scholar 

  16. Musen, M.A., et al.: The Protégé project: a look back and a look forward. AI Matters 1(4), 4 (2015)

    Article  Google Scholar 

  17. Norta: Self-aware smart contracts with legal relevance. In: 2018 International Joint Conference on Neural Networks (IJCNN), pp. 1–8. IEEE (2018)

    Google Scholar 

  18. Norta, A.: Establishing distributed governance infrastructures for enacting cross-organization collaborations. In: Norta, A., Gaaloul, W., Gangadharan, G.R., Dam, H.K. (eds.) ICSOC 2015. LNCS, vol. 9586, pp. 24–35. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-50539-7_3

    Chapter  Google Scholar 

  19. Norta, A., CINCO, C., Computing, I.: Safeguarding trusted ebusiness transactions of lifecycles for cross-enterprise collaboration. Technical report C-2012-1, Department of Computer Science, University of Helsinki, Helsinki, Finland (2012)

    Google Scholar 

  20. Norta, A., Othman, A.B., Taveter, K.: Conflict-resolution lifecycles for governed decentralized autonomous organization collaboration (2015). https://doi.org/10.1145/2846012.2846052

  21. Norta, A.: Creation of smart-contracting collaborations for decentralized autonomous organizations. In: Matulevičius, R., Dumas, M. (eds.) BIR 2015. LNBIP, vol. 229, pp. 3–17. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-21915-8_1

    Chapter  Google Scholar 

  22. Patel, D., Shah, K., Shanbhag, S., Mistry, V.: Towards legally enforceable smart contracts. In: Chen, S., Wang, H., Zhang, L.-J. (eds.) ICBC 2018. LNCS, vol. 10974, pp. 153–165. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-94478-4_11

    Chapter  Google Scholar 

  23. Raskin, M.: The law and legality of smart contracts (2016)

    Google Scholar 

  24. Schafer, I.: Ott, lehrbuch der okonomischen analyse des zi-vilrechts, 4 (2005)

    Google Scholar 

  25. Singh, M., Kim, S.: Chapter four - blockchain technology for decentralized autonomous organizations. In: Kim, S., Deka, G.C., Zhang, P. (eds.) Role of Blockchain Technology in IoT Applications. Advances in Computers, vol. 115, pp. 115–140. Elsevier (2019). https://doi.org/10.1016/bs.adcom.2019.06.001. https://www.sciencedirect.com/science/article/pii/S0065245819300257

  26. Smits, J.M.: Contract law: a comparative introduction

    Google Scholar 

  27. Szabo, N.: Formalizing and securing relationships on public networks. First Monday 2(9) (1997)

    Google Scholar 

  28. Teslya, N.: Industrial socio-cyberphysical system’s consumables tokenization for smart contracts in blockchain. In: Abramowicz, W., Paschke, A. (eds.) BIS 2018. LNBIP, vol. 339, pp. 344–355. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-04849-5_31

    Chapter  Google Scholar 

  29. Wang, S., Yuan, Y., Wang, X., Li, J., Qin, R., Wang, F.: An overview of smart contract: architecture, applications, and future trends. In: 2018 IEEE Intelligent Vehicles Symposium (IV), pp. 108–113. IEEE (2018)

    Google Scholar 

  30. Wulf, A.J.: Institutional competition of optional codes in European contract law. Eur. J. Law Econ. 38(1), 139–162 (2014)

    Article  Google Scholar 

Download references

Acknowledgments

This article is based on research from the Erasmus+ Strategic Partnerships Project - 2018-1-RO01-KA203-049510 “Blockchain for Entrepreneurs - a non-traditional Industry 4.0 curriculum for Higher Education”.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Vimal Dwivedi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Dwivedi, V., Norta, A. (2021). A Legal-Relationship Establishment in Smart Contracts: Ontological Semantics for Programming-Language Development. In: Singh, M., Tyagi, V., Gupta, P.K., Flusser, J., Ören, T., Sonawane, V.R. (eds) Advances in Computing and Data Sciences. ICACDS 2021. Communications in Computer and Information Science, vol 1440. Springer, Cham. https://doi.org/10.1007/978-3-030-81462-5_58

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-81462-5_58

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-81461-8

  • Online ISBN: 978-3-030-81462-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics