How newer regtech could be used to help audit cryptocurrency organizations

[Note: I neither own nor have any trading position on any cryptocurrency.  The views expressed below are solely my own and do not necessarily represent the views of my employer or any organization I advise.]

About two years ago I gave a speech discussing the challenges cryptocurrency-related companies have had in creating reliable internal financial controls.  How over the span of a few short years the cryptocurrency startup landscape (un)intentionally reinvented the same type of intermediaries, custodians, and depository-like structures that the original creator(s) of Bitcoin wanted to route around but… setup without the oversight, assurances, and accountability you would find required in the traditional brick-and-mortar world.

The lack of financial controls and subsequent pitfalls is easily identifiable in the irrational exuberance of the get-rich-quick “initial coin offering” (ICO) world.  I’ll save my ICO post for later, but there is one story that is a bit more concrete and easier to understand and involves a company called Bitfinex.

Bitfinex, as measured in terms liquidity and volume, is considered the top global cryptocurrency exchange.  It is nominally headquartered in Hong Kong, has (had) bank accounts in Taiwan, servers in Europe (Italy?), operations in San Francisco and a staff around 30 altogether.

Source: RobotFinance

Above is a speculative corporate structure created back in September 2016 by an internet user by the name of RobotFinance.  He created it “based on the last annual return of Renrenbee Limited and statements made in the pitch forum.”  Unless you are registered as a user with BnkToTheFuture, you cannot view the pitch deck but an alleged copy of the Bitfinex deck can be found here and a discussion of it here.1  These leaked allegedly legitimate documents also suggest that Bitfinex did an equity swap at a $200 million valuation which was based on their financial growth and targets before they lost roughly $65 million in customer assets due to a hack that will be described below.

This post is not intended to single out Bitfinex as there are any number of other exchanges and wallet providers that could be looked at as well.  Nor is it intended to dive into all of the subsidiaries or even the entire history of the parent company or the cryptocurrency platform.  Rather it serves an illustration as to how new technology and financial controls could help increase visibility and transparency for all stakeholders involved thereby reducing the risks for users and retail investors (among others).

Quick history

Last November I published an internal paper that may be released later this year which explored the proposed Winkleovss COIN ETF.  In it, I highlighted a detailed history of various cryptocurrency exchange platforms and their colorful pasts, some more sordid than others.

Rather than rehash all of those stories, below are a few details specifically related to Bitfinex:

  • In May 2015 Bitfinex was hacked and lost around 1,400 bitcoins (then worth around $350,000).  In August 2016, Bitfinex was hacked again and lost roughly 120,000 bitcoins (at the time worth around $65 million).2  In the first hack, Bitfinex basically ate the losses themselves.3
  • Following the second hack, Bitfinex announced a way to compensate its customers.  Why did it need to compensate the customers?  Because, following the second hack, it socialized the losses, seizing the remaining customer assets and gave nearly all of them a 36% haircut.4 In exchange for giving everyone a haircut, Bitfinex then self-issued two different “tokens” called BFX and then later RRT. These two tokens (or IOUs) effectively enabled Bitfinex to monetize their debt/losses.
  • According to their announcements, over 20 million BFX tokens were issued and exchanged for iFinex shares and then distributed to all affected users.  As a result, Bitfinex basically conducted, from the perspective of a user, a non-voluntary ICO where participation was mandatory, as the BFX token was directly linked to equity of the parent company and users/customers could (later) trade BFX on the Bitfinex exchange.5 In addition, according to a post last summer from their head of communications, “two out of the top ten BFX token-holders are in our management team.”  It is never revealed who these parties are or how they were made whole (or not).  Furthemore, “certain verified, non-U.S. Bitfinex users to convert tokens to equity through a new BFX Trust.”  They set up a dedicated BFX Trust site but did not include the verification requirements for non-accredited BFX holders.  Nor is there public information about who all of the Principals are and the holdings they have.6
  • RRT, the acronym for Recovery Rights Tokens, are opt-in coins issued, “to compensate victims of the security breach and, thereafter, to offer a priority to early BFX token conversions.”  It is unclear how many of these coins were issued or how many were redeemed.
  • To this day, the Bitfinex still has not disclosed exactly how they got hacked and last year even published an open letter to try and negotiate with the hacker; asking to return the funds as part of an ex post facto “bug bounty.”  It is believed that the hacker bypassed the transaction limits set in place by the BitGo multi-sig wallet but that is a story for another post.7
  • Prior to this hack, on June 2, 2016, the Commodity Futures Trading Commission announced that it had fined and settled with Bitfinex for offering regulated products without having properly registered to do so.  This is important because several vocal Bitcoin proponents have distorted the actual historical events.  According to the communications director of Bitfinex last year, “Bitfinex migrated to the BitGo setup before any discussion or anything with the CFTC happened.”8  In other words, this hack was not caused by the CFTC.
  • On April 3, 2017 Bitfinex announced that it was completing the redemption of all BFX tokens and they would all be subsequently destroyed.

How did Bitfinex manage to pay off tens of millions of dollars of self-issued debt in a span of less than 8 months?

Three explanations given by Bitfinex include:

  • Because Bitfinex is a popular trading venue and lists a number of other cryptocurrencies including Ether (both ETH and ETC), it generated enough cash-flow in the form of transaction fees to carve off some of the losses.9
  • Outside investors, through BnkToTheFuture, exchanged fresh capital in exchange for BFX tokens and equity.
  • Bitfinex had a reduction in their contingent liability reserves.10

Another more recent speculative theory explores the connection between BFX redemptions and a cryptocurrency called “Tether.”

Source: Bitfinexed

What is Tether?

Its exact relationship status is complicated. Depending on who you talk to that is affiliated or was affiliated with Bitfinex, Tether Limited is a partially, or fully, or not-at-all owned subsidiary of Bitfinex.  Tether was announced in July 2014 and was originally called “Realcoin.”11

And one of the continual challenges in trying to follow this saga is that Bitfinex representatives, co-founders, and investors often post key comments in disparate social media channels across reddit, Twitter, Youtube, WeChat, TeamSpeak, Telegram, and others.  For instance, there are several different reddit threads discussing the Tether terms of service involving a co-founder and another one with the general counsel, but this material is not centralized in a way for users to easily follow it all.

Source: FinCEN MSB Registrant Search

Tether Limited is also a regulated money service business and has applied to operate in nearly every US state and territory (see above).

What are tethers?

According to the official terms of service:

Based on the information above, tethers are not money or currency and may not necessarily be redeemable for money.

In practice a “tether” is intended to be a type of “stablecoin.”

What is a stablecoin you ask?

Because cryptocurrencies lack any native ability to rebalance or readjust themselves relative to a pricing index, their continual volatility (as measured by purchasing power) causes headaches and risks to users, including those moving money across borders.  That is to say, in the time span it may take to satisfactorily confirm 1 bitcoin being transferred from your wallet to a merchant overseas, the market price may have moved a percent or two or three.12

What if there was some way to lock-in a set price and not be exposed to these constant swings in price?  Some merchant processors like BitPay and cryptocurrency OTC trading desks do quote and lock-in prices over a period of minutes, but these are not usually targeting the cross-border payment and remittance market.13

Another proposed solution, albeit one that involves similar counterparty risk, is a stablecoin which is a pegged value guaranteed or at least marketed as being pegged on par to a specific exchange rate.  The risk in this case is that the exchange operator might not fulfill his or her end of the deal (e.g., abscond with the funds).

There have been several theoretical approaches to creating a native stablecoin and a few efforts to actually implement them in the wild. Last year JP Koning chronicled the fate of one of them called NuBits.  On reflection: at some point they all fail, their peg ends up failing for one reason or another.14

And tether is no exception.

Tether is not so tethered

Originally 1 unit of tether was supposed to be equivalent to $1 USD.  At the time of this writing it has fallen to $0.93.

Why?

While Bitfinex has made a few public statements about “pausing” wire transfers, there has been no major public statement explaining the precise nature of the drop in tether price.  So a small army of internet users have pieced together a probable theory and it comes back to how Bitfinex operates.

Earlier this month, a lawsuit revealed that Bitfinex had sued WellsFargo – who had refused to process their wires and returned the USD-denominated funds – a bank that is integral to its correspondent banking relationships.  About a week later Bitfinex withdrew its lawsuit but not before people poured through the documents.

In summary we learned that Tether (which is named in the court documents) is a mechanism for enabling cross-border money flows; although we cannot say what the exact purpose was for these money flows is (e.g., pay for college tuition? buying a home? paying for a large order of buttery popcorn?).

Over a span of a few months, tens of millions of USD had been wired through WellsFargo into and out of four different banks in Taiwan which Bitfinex, Tether Limited, and other affiliated subsidiaries had commercial bank accounts with.  At some point this past March or perhaps earlier, someone on the compliance side of WellsFargo noticed this large flow of USD and for one reason or other (e.g., fell within the guidelines of a “suspicious activity report“?), placed a hold on the funds.

In early April Bitfinex’s parent company, as noted above, filed a lawsuit for WellsFargo to release these funds.  But about a week later retracted its suit.

According to a recent post from Mark Karpeles, the CEO who helmed Mt. Gox prior to its infamous bankruptcy, these actions set in motion a type of Streisand Effect: the lawsuit became newsworthy on mainstream media sites and consequently other banks — and compliance personnel at other banks — learned about the cryptocurrency exchange called Bitfinex and might (have) become wary of doing business with them.

We can only speculate as to all of what happened next, but we do know for certain that the bank accounts Bitfinex and Tether used in Taiwan were either fully terminated and/or unable to withdraw USD from late March until at least the time of this writing.

This is not the first time Bitfinex has been “debanked” before.  Phil Potter, the CFO of Bitfinex, recently gave an interview and explained that whenever they have lost accounts in the past, they would do a number of things to get re-banked.

In his words: “We’ve had banking hiccups in the past, we’ve just always been able to route around it or deal with it, open up new accounts, or what have you… shift to a new corporate entity, lots of cat and mouse tricks that everyone in Bitcoin industry has to avail themselves of.”

But this story isn’t about debanking cryptocurrency companies, a topic which could include the likes of Coinbase (which has been debanked multiple times as well).

Because there is currently no USD exit for Bitfinex users, a price discrepancy has noticeably grown between it and its peers.  The spread between exchanges is typically a good indication of how difficult it is to move into and out of fiat in a country as there are boutique firms that spend all day and night trying to arbitrage that difference.

In the case of Bitfinex, the BTC/USD pair now trades at about $50 to $75 higher than other exchanges such as Bitstamp.  This ties back into the challenges Mt. Gox users had in early 2014, as the ability to withdraw into fiat disappeared, the market price of bitcoins on Mt. Gox traded at a dramatically different level than other cryptocurrency exchanges.

That is not to say that what is happening at Bitfinex is the same thing that happened at Mt. Gox.15  However, there have not been many publicly released audits of most major exchanges in the wake of Mt. Gox’s bankruptcy three years ago.16  Noteably, BTC-e publicly stated it would begin publicly publishing accounting statements certified by external auditors.  It and its peers have not.

More questions than answers

About nine months has passed since the largest (as measured by USD) single successful attack took place on a cryptocurrency platform.17 Yet there are still many lingering questions.

For instance, on August 17, 2016, Bitfinex announced that they had hired Ledger Labs who, “is undertaking an analysis of our systems to determine exactly how the security breach occurred and to make our system’s design better going forward.”

According to one post, Michael Perklin was the Head of Security and Investigative Services at Ledger Labs and part of the team leading this investigation.  However in January 2017 a press release announced that Perklin was joining ShapeShift as the Chief Information Security Officer; his profile no longer exists at Ledger Labs. 18

Thus the question, what happened to the promise of a public audit?

Other questions that remain: as noted above, two of the ten biggest initial debt token (BFX) holders were employees.

Why did Bitfinex redeem the BFX tokens after they knew USD withdrawals were shut down?19  How many insiders such as investors and employees owned that last batch of redemptions?  What was the benefit of redeeming that last batch when they knew they were losing international wire capabilities?

It appears after the hack that Bitfinex shifted assets from the Bitinex side of the books to the customer side. Who owned the bulk of both tokens, and what protection are these virtual assets given by not being on the company books?  Or are they still on the books?

In terms of them redeeming after the withdrawals were ended, the original lawsuit documents lay out that as of March 31st, Bitfinex were actively emailing WellsFargo about the shutdown. The final BFX redemption was done a couple of days later and the lawsuit was filed shortly afterwards. It was roughly week later that Bitfinex informed the public about this international wire issue.  And Tether did not formally announce the issues until a few days ago.

Perhaps it is just miscommunication and only a matter of time before these questions are answered.

Going forward

Nearly two months ago, the SEC rejected a rule change for the COIN ETF to be listed on the BATS exchange.  Last week, the SEC said it would review that ruling.

Among other comments, the original 38 page ruling (pdf) gave a number of reasons why the Gemini-listed Winklevoss COIN ETF was being rejected. In the Commission’s words:

First, the exchange must have surveillance-sharing agreements with significant markets for trading the underlying commodity or derivatives on that commodity. And second, those markets must be regulated.

Later the Commission also writes that:

The Commission, however, does not believe that the record supports a finding that the Gemini Exchange is a “regulated market” comparable to a national securities exchange or to the futures exchanges that are associated with the underlying assets of the commodity – trust ETPs approved to date.

While the Gemini exchange is regulated in New York through a Trust charter, the vast majority of cryptocurrency exchanges and trading venues whose funds flow into and out of Gemini, are not.20

It is unclear what will happen to Tether holders, if they will ever be made whole.  Or what will happen to Bitfinex and future bank accounts.  Or if the COIN ETF and other similar cryptocurrency-denominated ETF’s will be green-lit by securities regulators.  Maybe these are all bumps in the road.

What we are a little more certain about:

(1) The Bitfinex hackers are still at large and no public post-mortem has been done to explain how it happened and what will be done to prevent future attacks.

(2) The unilateral self-issuance of the BFX “cryptoequity” was not done in a fully transparent manner as some customers had bigger haircuts than others nor is it clear if the extinguishing of these BFX coins was done through the use of tethers.

(3) That the tether “stablecoin” is not inherently stable and depends on fiat liquidity via the international correspondent banking network which raises the question of how to stabilize tether in the event that Tether Limited loses its bank accounts again.21

(4) That marketplaces such as Bitfinex — despite a general lack of transparency (where is the “About” page with executive bios?) — are still used as part of the weighting mechanisms in ETFs, including at one stage the Winkdex (which has since been deprecated) as well as the current Tradeblock XBX index used in a couple other proposed ETFs.

Solutions

As mentioned at the beginning of the post, the current trend over the past four years is that as Bitcoin intermediaries continue to operate as intermediaries and trusted third parties they increase their chances of regulatory scrutiny and oversight.

This empirical fact versus the original theoretical cypherpunk vision is arguably a type of cognitive dissonance.  As Section 1 of the Nakamoto whitepaper explained:

Commerce on the Internet has come to rely almost exclusively on financial institutions serving as trusted third parties to process electronic payments. While the system works well enough for most transactions, it still suffers from the inherent weaknesses of the trust based model. Completely non-reversible transactions are not really possible, since financial institutions cannot avoid mediating disputes. The cost of mediation increases transaction costs, limiting the minimum practical transaction size and cutting off the possibility for small casual transactions, and there is a broader cost in the loss of ability to make non-reversible payments for non-reversible services.

The Bitfinex hack that occurred in August 2016 created measurable amounts of new transactions costs that ended up being mediated through a wide array of social media channels; non-reversibility does not appear to have helped reduce these costs.  For all of the “backed-by-maths” and “epistemological” talk about routing around trusted third parties, Bitfinex and its peers, still play a key role in providing continuous fiat <–> cryptocurrency liquidity to the marketplace.  And as illustrated with the lawsuit above, by in large, these exchange platforms heavily depend on banking access moreso now than at any other time before.

Last summer I proposed a Kimberley Process for Cryptocurrencies: in which market participants met with various regulatory stakeholders to iron out how to stop predators, remove encumbrances, and create best-practices for financial controls in this nascent space.

As more cryptocurrency platforms attempt to comply with a variety of regulations including the surveillance collection and sharing requirements (e.g., KYC and AML), this will likely increase the demand for the tools found in the growing field of “regtech.”

For example, if Alice can cryptographically prove the chain-of-custody from her customer to her customers customer, then she may be able to comply with the banks surveillance requirements and maintain her bank accounts — and international wiring access — as she grows her remittance platform.

There is a set of technology under development and in early pilots that enables  authentication, provenance tracking, and document management and much of it involves digital signatures, standardized/mutualized KYC processes, and permissioned distributed ledgers.  Documentation management, in this case, goes beyond just hashing and timestamping documents to include automatically updating legal agreements and contracts over their entire lifecycle.

Some of it also involves sophisticated data analytic tools created by startups such as Blockseer and Chainalysis.  Universities such as UCL are automating regulatory processes.  And on the enterprise side, there are companies that have built a shared KYC registry and other identity-related tools for highly regulated financial institutions to comply with a battery of reporting requirements.22

Whether these will be adopted by the cryptocurrency community is another matter, but these tools will soon exist in full production mode and could help provide better visibility, auditability, and transparency for investors, users, entrepreneurs, law enforcement, compliance teams, and regulators around the world.

If you’re interested in learning more about these mechanisms, feel free to reach out or leave a comment below.

Endnotes

  1. During an interview on April 3, 2017, Phil Potter mentioned that Bitfinex has 25 shareholders and BnkToTheFuture SPV.  The same interview someone says that there are 450 shareholders of their equity but it is unclear if that is through the BFX token. []
  2. Approximately 1,061 of these coins were moved in March 2017. []
  3. Bitfinex, like all other cryptocurrency exchanges, has experienced significant price crashes in 2014, 2015, and again in 2016 — often as the consequence of a hack. []
  4. There were exceptions. Some users reported smaller haircuts as they were customers of SynapsePay.  Another user claims to have retained a lawyer and he did not have any haircut.  In an interview on April 3, 2017, Phil Potter mentions that they had received some “demand” letters from customers but Bitfinex was able to “quell” those.  See also: You’ve Been ButtFinessed from BitMEX []
  5. BFX was not initially tradeable. []
  6. One staff member is publicly listed, Alistair Milne, but no information is given as to how much BFX, RRT, and company equity he or other staff of BFX Trust may own. []
  7. You’ve Been ButtFinessed from BitMEX []
  8. Group correspondence, August 3, 2016 []
  9. In an interview on April 3, 2017 Phil Potter mentions that the past month they generated $3.5 million (net) from trading volumes and that there are 175 million shares outstanding. []
  10. In an interview on April 3, 2017, Phil Potter mentions that they used the “vast majority” of these reserves. []
  11. The CTO of Realcoin, Craig Sellers, is also the current CTO of Bitfinex.  Sellers is currently a team member of the Omni Foundation.  The general counsel of Tether and Bitfinex are the same individual, Stuart Hoegner.  Brock Pierce is the co-founder of Realcoin. The underlying technology for Realcoin/Tether is Mastercoin, a platform managed by the Mastercoin Foundation (now called the Omni Foundation).  Pierce was one of the founding members of the Mastercoin Foundation before resigning in July 2014. []
  12. Depending on the transaction fee sent to a mining pool, the suggested “safe” confirmation intervals are 3-6 blocks which on average takes 30-60 minutes to build on and propagate across the network. []
  13. There are some remittance companies that utilize Bitcoin as a payment rail; they often try to lock-in a specific value amount during a time-boxed time period but it varies depending on local conditions and business models. []
  14. BitUSD is the sole survivor right now, although it has relatively very little volume. []
  15. The missing Mt. Gox bitcoins from WizSec []
  16. During an April 3, 2017 interview Phil Potter mentions that in order to get an auditor to look at their books, it would be easier to do if they first got rid of the BFX token. []
  17. The DAO was a DAO, not an exchange. []
  18. There are several other interconnected relationships: according to a prior funding announcement, Bitfinex is an investor in ShapeShift.  Similarly, at least one principal in Bitcoin Capital, which has invested in ShapeShift, is also an executive at BnkToTheFuture, which led the recapitalization of Bitfinex following its August 2016 hack. []
  19. During an interview on April 12, 2017, Phil Potter mentioned that when trying to acquire a new banking partnership, the BFX debt tokens were a problem for them, so Bitfinex redeemed them. []
  20. A few others have obtained a BitLicense, but on the whole, most cryptocurrency exchange platforms do not attempt to comply with the strict requirements found in either the BitLicense or Trust charter in New York, let alone at a national level. []
  21. Based on the current terms of of service, according to the Tether Limited general counsel, tethers may not be readable for a variety of reasons. []
  22. This is not to say these new tools are a panacea or silver bullet for detecting all types of money laundering or preventing fraud or stopping identity fraud.  A standardized KYC framework and digital signature-based toolset can help mitigate some of these issues. []

Activities for the first few months of 2017

NYU School of Business

There are a number of internal papers we published over the past several months that the R3 research team and I helped manage and edit.

This includes:

In addition, below are the various public / external activities and interactions I was involved with the past several months.

Events, panels, and presentations:

Interviews and quotes:

Citation:

Intranets and the Internet

It is early into 2017 and at fintech events we can still hear a variety of analogies used to describe what blockchains and distributed ledger technology (DLT) are and are not.

One of the more helpful ones is from Peter Shiau (formerly of Blockstack.io) who used an automobile analogy involving the Model T to describe magic internet chains:1

The Ford Motor Company is well known for its production engineering innovation that gave us the Model T. To this day, the Ford Model T is one of the best selling automobiles of all-time thanks to the sheer number produced and affordability for American middle class families.  And while it was remarkable that Ford was able to sell so many cars, it is well understood Ford’s true innovation was not the Model T but in fact the modern assembly line.

It was this breakthrough that enabled Ford to build a new car every 93 minutes, far more quickly than any of its competitors. Not unlike the Model T, cryptocurrencies like Bitcaoin, are every bit the product of a similar innovative process breakthrough that today we call a “blockchain.”

Carrying the analogy a little further, what is even more powerful about this modern equivalent of the assembly line is that it is not just useful for building cars but also vans and trucks and boats and planes. In just the same way, a blockchain is not just useful for creating a cryptocurrency, but can be applied to a many different processes that multiple parties might rely on to reach agreement on the truth about something.

Less helpful, but all the same plentiful, are the many red herrings and false equivalences that conferences attendees are subjected to.

Arguably, the least accurate analogy is that public blockchains can be understood as being “like the internet” while private blockchains “are like intranets”.

Why is this one so wrong and worthy of comment?

Because it is exactly backwards.

For example, if you want to use a cryptocurrency like Bitcoin, you have to use bitcoin; and if you want to use Ethereum, you have to use ether.  They are not interoperable.  You have to use their proprietary token in order play in their walled garden.

As described in detail below, the internet is actually a bunch of private networks of internet service providers (ISPs) that have legal agreements with the end users, cooperate through “peering” agreements with other ISPs, and communicate via a common, standardized routing protocols such as BGP which publishes autonomous system numbers (ASNs).

In this respect, what is commonly called “the Internet” is closer to interoperable private, distributed ledger networks sharing a common or interoperable communication technology than anarchic, public cryptocurrency blockchain networks, which behave more like independent isolated networks.

Or in short: by design, cryptocurrencies are intranet islands whereas permissioned distributed ledgers — with interoperability hooks (“peering” agreements) — are more like the internet.2

Sidebar

Let’s do a short hands-on activity to see why the original analogy used at fintech conferences is a false equivalence with implications for how we need to frame the conversation and manage expectations in order to integrate DLT in to our reference and business architecture.

If you are using a Windows-based PC, open up a Command window.  If you’re using a Mac or Android device, go to a store and buy a Windows-based PC.

Once you have your Command window open, type in a very simple command:

tracert: www.google.com

Wait a few seconds and count the hops as your signal traces the route through various network switches and servers until you finally land on your destination.  From my abode in the SF area, it took 10 hops to land at Google and 7 hops to land at Microsoft.

If you did this exercise in most developed countries, then the switches and servers your signal zigged and zagged through were largely comprised of privately owned and operated networks called ISPs.  That is to say, what is generally described as “the internet” is just a bunch of privately run networks connected to one another via several types of agreements such as: transit agreements, peering agreements, and interconnect agreements.

By far the most widely used agreement is still done via the proverbial “handshake.”  In fact, according to a 2012 OECD report, 99.5% of internet traffic agreements are done via handshakes.  There is also depeering, but more on that later.

What do all these agreements look like in practice?

According to the 2016 Survey of Internet Carrier Interconnection Agreements (pdf):

The Internet, or network of networks, consists of 7,557 Internet Service Provider (ISP) or carrier networks, which are interconnected in a sparse mesh. Each of the interconnecting links takes one of two forms: transit or peering. Transit agreements are commercial contracts in which, typically, a customer pays a service provider for access to the Internet; these agreements are most prevalent at the edges of the Internet, where the topology consists primarily of singly connected “leaf” networks that are principally concerned with the delivery of their own traffic. Transit agreements have been widely studied and are not the subject of this report. Peering agreements – the value-creation engine of the Internet – are the carrier interconnection agreements that allow carriers to exchange traffic bound for one another’s customers; they are most common in the core of the Internet, where the topology consists of densely interconnected networks that are principally concerned with the carriage of traffic on behalf of the networks which are their customers.

Colloquially it is a lot easier to say “I want to use the Internet” instead of saying “I want to connect with 7,557 ISPs interconnected in a sparse mesh.”

Back to topology, each ISP is able to pass along traffic that originated from other networks, even if these external networks and the traffic therein originate from foreign countries, because the physical systems can speak to one another via standardized transport protocols like TCP and UDP and route via BGP.3 4

Thus there is no such thing as a physical “internet rail,” only an amalgam of privately and publicly owned networks stitched together.

And each year there is inevitably tension between one more ISP and consequently depeering takes place.  A research paper published in 2014 identified 26 such depeering examples and noted that while depeering exists:

Agreements are very quite affair and are not documented for, they are mostly handshake agreements where parties mutually agree  without  any  on  record  documentation.  This  argument is supported by the fact that 141,512 Internet Interconnection Agreements out of 142,210 Internet Agreements examined till March 2011 were Handshake Agreements.

This is the main reason you do not hear of disputes and disagreements between ISPs, this also dovetails into the “net neutrality” topic which is beyond the scope of this post.

Intranets

Just as the internet is an imperfect analogy for blockchains and DLT in general, so is its offspring the “intranet” is a poor analogy for a permissioned blockchains.  As noted above, the internet is a cluster of several thousand ISPs that typically build business models off of a variety of service plans in both the consumer and corporate environments.

Some of these server plans target corporate environments and also includes building and maintaining “private” intranets.

What is an intranet?

An intranet is a private network accessible only to an organization’s staff. Generally a wide range of information and services from the organization’s internal IT systems are available that would not be available to the public from the Internet. (Source)

And while more and more companies migrate some portion of their operations and work flows onto public and private “clouds,” intranets are expected to be maintained given their continued utility.  From an infrastructure standpoint, notwithstanding that an intranet could be maintained one or more more servers through Software Defined Networks (SDNs), it is still a subset of a mash up of ISPs and mesh networks.

What does this have to do with magic internet chains?

A private blockchain or private distributed ledger, is a nebulous term which typically means that the validation process for transactions is maintained by known, identified participants, not pseudonymous participants.  Depending on the architecture, it can also achieve the level of privacy that is associated with an intranet while staying clear of the hazards associated with preserving true pseudonymity.

Why is the “intranet” analogy so misleading and harmful?

For multiple reasons.

For starters, it is not really valid to make a sweeping generalization of all identity-based blockchains and distributed ledgers, as each is architected around specific use-cases and requirements.  For instance, some vendors insist on installing on-premise nodes behind the firewall of an enterprise.  Some vendors setup and run a centralized blockchain, from one or two nodes, for an enterprise. Some others tap into existing operational practices such as utilizing VPN connections.  And others spin up nodes on public clouds in data centers which are then operated by the enterprise.

There are likely more configurations, but as noted above: from a topological perspective in some cases these private blockchains and distributed ledgers operate within an intranet, or on an ISP, or even as an extranet.

Fundamentally the biggest difference between using an ISP (“the internet”) and using an intranet is about accessibility, who has access rights.  And this is where identity comes into play: most ISPs require the account holder to provide identification materials for what is effectively KYC compliance.

Thus while you may be visit a coffee shop like Starbucks who provides “free” access, Starbucks itself is an identified account holder with an ISP and the ISP could remove Starbucks access for violating its terms of service.  Similarly, most coffee shops, airports, schools, etc. require users to accept a terms of service acknowledging that their access can be revoked for violating it.

Source: FireFox 51.0.1

In short, both the internet and intranet are in effect part of identity and permission-based networks.  There is no such thing as an identity-less internet, only tools to mask the users identity (e.g., Tor, Peerblock, Whisper).  In the same way that, “private” intranets are a fallacy.

Anarchic chains, which were designed to operate cryptocurrencies like Bitcoin, attempt to create an identity-less network on top of an identifiable network, hence the reason people involved in illicit activities can sometimes be caught.

Identity

Interestingly, where the internet analogy does hold up is in how public, anarchic blockchains are no less challenged by the effort and complexity of truly masking identity. I mentioned this in a footnote in the previous post, but it deserves being highlighted once more. Anarchic blockchains inspired by cryptocurrencies such as Bitcoin, used blocks because Satoshi wanted identity-free consensus (e.g., pseudonymity).  That implies miners can come and go at will, without any kind of registration, which eliminated the choice of using any existing consensus algorithm.

As a result, Satoshi’s solution was proof-of-work (PoW).  However, PoW is susceptible to collisions (e.g., orphan blocks).  When a collision occurs you have to wait longer to obtain the same level of work done on a transaction. Thus you want to minimize them, which resulted in finding a PoW on average every ten minutes.  This means that in a network with one minute propagation delays, not unlikely in a very large network (BGP sees such propagation times) then you waste ~10% of total work done, which was considered an acceptable loss rate in 2008 when Satoshi was designing and tweaking the parameters of the system.

Distributed ledgers such as Corda, use a different design and exist precisely as an identified network, where members cannot just come and go at will, and do have to register. With Corda, the team also assumes relatively low propagation times between members of a notary cluster.  One of the key differences between mere PoW (i.e. hashcash) and a blockchain is that in the latter, each block references the prior – thus PoWs aggregate.  It can be tough to do that unless all transactions are visible to everyone and there is a single agreed upon blockchain but if you do not, you will not get enough PoW to yield any meaningful security

When fintech panels talk about the notion of “open” or “closed” networks, this is really a red herring because what is being ignored is how identity and permission work and are maintained on different types of networks.

From the standpoint of miner validation, in practice cryptocurrencies like Bitcoin are effectively permission-based: the only entity that validates a transaction is effectively 1 in 20 semi-static pools each day.  And the miners/hashers within those pools almost never individually generate the appropriate/winning hash towards finding a block.  Each miner generates trillions of invalid hashes each week and are rewarded with shares of a reward as the reward comes in.

And if you want to change something or possibly insert a transaction, you need hashrate to do so.  Not just anyone running a validating node can effect change.

More to the point, nearly all of these pools and many of the largest miners have self-doxxed themselves.  They have linked their real world identities to a pseudonymous network whose goals were to mask identities via a purposefully expensive PoW process.  As a result, their energy and telecommunication access can be revoked by ISPs, energy companies, and governments.  Therefore calling anarchic or public blockchains “open” is more of a marketing gimmick than anything else at this stage.

Clarity

AOL and CompuServe were early, successful ISPs; not intranets.5  Conflating these terms makes it confusing for users to understand the core technology and identify the best fit use-cases. 6

Alongside the evolution of both the “cloud” and ISP markets, it will be very interesting to watch the evolution of “sovereign” networks and how they seek to address the issue of identity.

Why?

Because of national and supranational laws like General Data Protection Regulation (GDPR) that impacts all network users irrespective of origin.

For instance, Marley Gray (Principal Program Manager Blockchain at Microsoft) recently explained in an interview (above) how in order to comply with various data regulations (data custody and sovereignty), Microsoft acquired fiber links that do not interact with the “public” internet.  That is to say, by moving data through physically segregated “dark” networks, Microsoft can comply with requirements of its regulated customers.

And that is what is missing from most fintech panels on this topic: at the end of the day who is the customer and end-user.

If it is cypherpunks and anarchists, then anarchic chains are built around their need for pseudonymous interactions.  If it is regulated enterprises, then identity-based systems are built around the need for SLAs and so forth.  The two worlds will continue to co-exist, but each network has different utility and comparative advantage.

Acknowledgements: I would like to thank Mike Hearn, Stephen Lane-Smith, Antony Lewis, Marcus Lim, Grant McDaniel, Emily Rutland, Kevin Rutter, and Peter Shiau for their constructive feedback. This was originally sent to R3 members on March 31, 2017.

Endnotes

  1. His analogy is reused with permission. []
  2. From a network perspective, some of the integration and interop challenges facing DLT platforms could be similar to the harried IPv4 vs IPv6 coexistence over the past decade.  Who runs the validating nodes, the bridges — the links between the chains and ledgers — still has to be sorted out.  One reviewer noted that: If you equate IPv4 (TCP/UDP/ICMP) to DLTv4 where BGPv4 enables IPv4 networks to interact, we need an equivalent for BPGv4, say DLTGPv4 (DLT Gateway Protocol) for DLTv4 fabrics (ISPv4s) to interact and the same thing for IPv6 and DLTv6 where DLTv6 is a different DLT technology than DLTv4.  So the basic challenge here is solving integration of like DLT networks. []
  3. Venture capitalists such as Marc Andreessen and Fred Wilson have stated at times that they would have supported or invested in something akin to TCPIPcoins or BGPcoins.  That is to say, in retrospect the missing element from the “internet stack” is a cryptocurrency.  This is arguably flawed on many levels and if attempted, would likely have stagnated the growth and adoption of the internet, see page 18-19. []
  4. One reviewer noted that: Because of the IPv4 address restrictions (address space has been allocated – relying on auctions etc for organizations to acquire IPv4 addresses), some sites now only have an IPv6 address.  Most devices today are dual stack (support IPv4 and IPv6), but many ISPs and older devices still only support IPv4 creating issues for individuals to access IPv6 resulting in the development of various approaches for IPv4 to IPv6 (e.g. GW46 – my generic label).  I think, the question with DLTGW46 is whether to go dual stack or facilitate transformation between v4 and v6. []
  5. A reviewer who previously worked at AOL in the mid ’90s noted that: “In its early days, AOL was effectively a walled garden.  For example, it had its own proprietary markup language called RAINMAN for displaying content. And access to the internet was carefully managed at first because AOL wanted its members to stay inside where content was curated and cultural norms relatively safer — and also desirable for obvious business reasons.” []
  6. One reviewer commented: “In my opinion, the “internet” cannot be created by a single party. It is an emergent entity that is the product of multiple ISPs that agree to peer – thus the World Wide Web. DLT-based and blockchain-based services first need to develop into their own robust ecosystems to serve their own members. Eventually, these ecosystems will want to connect because the value of assets and processes in multiple ecosystems will increase when combined.” []

A brief history of R3 – the Distributed Ledger Group

What’s in a name?

I was at an event last week and someone pulled me aside asked: why do you guys at R3 typically stress the phrase “distributed ledger” instead of “blockchain”?

The short answer is that they are not the same thing.

In simplest terms: a blockchain involves stringing together a chain of containers called blocks, which bundle transactions together like batch processing, whereas a distributed ledger, like Corda, does not and instead validates each transaction (or agreement) individually.1

The longer answer involves telling the backstory of what the R3 consortium is in order to highlight the emphasis behind the term “distributed ledger.”

Inspired by IMF report, page 8

Genesis

R3 (formerly R3 CEV) started out as a family office in 2014.2 The “3” stood for the number of co-founders: David Rutter (CEO), Todd McDonald (COO), and Jesse Edwards (CFO). The “R” is the first initial of the CEO’s last name.  Very creative!

During the first year of its existence, R3 primarily looked at early stage startups in the fintech space.  The “CEV” was an acronym: “crypto” and “consulting,” “exchanges,” and “ventures.”

Throughout 2014, the family office kept hearing about how cryptocurrency companies were going to obliterate financial institutions and enterprises.  So to better understand the ecosystem and drill into the enthusiasm around cryptocurrencies, R3 organized and held a series of round tables.

The first was held on September 23, 2014 in NYC and included talks from representatives of: DRW, Align Commerce, Perkins Coie, Boost VC, and Fintech Collective.  Also in attendance were representatives from eight different banks.

The second round table was held on December 11, 2014 in Palo Alto and included talks from representatives of: Stanford, Andreessen Horowitz, Xapo, BitGo, Chain, Ripple, Mirror, and myself.  Also in attendance were representatives from 11 different banks.

By the close of 2014, several people (including myself) had joined R3 as advisors and the family office had invested in several fintech startups including Align Commerce.

During the first quarter of 2015, David and his co-founders launched two new initiatives.  The first was LiquidityEdge, a broker-dealer based in NYC that built a new electronic trading platform for US Treasurys.3  It is doing well and is wholly unrelated to R3’s current DLT efforts.

The second initiative was the incorporation of the Distributed Ledger Group (DLG) in Delaware in February 2015.  By February, the family office had also stopped actively investing in companies in order to focus on both LiquidityEdge and DLG.

In April 2015 I published Consensus-as-a-Service (CaaS) which, at the time, was the first paper articulating the differences between what became known as “permissioned” and “permissionless” blockchains and distributed ledgers.  This paper was then circulated to various banks that the small R3 team regularly interacted with.

The following month, on May 13, 2015, a third and final round table was held in NYC and included talks from representatives of Hyperledger (the company), Blockstack, Align Commerce and the Bank of England.  Also in attendance were representatives from 15 banks as well as a market infrastructure operator and a fintech VC firm.  In addition to the CaaS paper, the specific use-case that was discussed involved FX settlement.4

The transition from a working group to a commercial entity was formalized in August and the Distributed Ledger Group officially launched on September 1, 2015 although the first press release was not until September 15.  In fact, you can still find announcements in which the DLG name was used in place of R3.

By the end of November, phase one of the DLG consortium – now known as the R3 consortium – had come to a conclusion with the admission of 42 members.  Because of how the organization was originally structured, no further admissions were made until the following spring (SBI was the first new member in Phase 2).

So what does this all have to do with “distributed ledgers” versus “blockchains”?

Well, for starters, we could have easily (re)named or (re)branded ourselves the “Blockchain Group” or “Blockchain Banking Group” as there are any number of ways to plug that seemingly undefinable noun into articles of incorporation.  In fact, DistributedLedgerGroup.com still exists and points to R3members.com.5 So why was R3 chosen?  Because it is a bit of a mouthful to say DistributedLedgerGroup!

Corda’s genesis

Upon launch, the architecture workstream lead by our team in London (which by headcount is now our largest office), formally recognized that the current hype that was trending around “blockchains” had distinct limitations.  Blockchains as a whole were designed around a specific use-case – originally enabling censorship-resistant cryptocurrencies. This particular use-case is not something that regulated financial institutions, such as our members, had a need for.

While I could spend pages retracing all of the thought processes and discussions surrounding the genesis of what became Corda, Richard Brown’s view (as early as September 2015) was that there were certain elements of blockchains that could be repurposed in other environments, and that simply forking or cloning an existing blockchain – designed around the needs of cryptocurrencies – was a non-starter.  At the end of that same month, I briefly wrote about this view in a post laying out the Global Fabric for Finance (G3F), an acronym that unfortunately never took off. In the post I specifically stated that, “[i]t also bears mentioning that the root layer may or may not even be a chain of hashed blocks.”

In October 2015, both James Carlyle and Mike Hearn formally joined the development team as Chief Engineer and lead platform engineer respectively.  During the fall and winter, in collaboration with our members, the architecture team was consumed in the arduous process of funneling and filtering the functional and non-functional requirements that regulated financial institutions had in relation to back office, post-trade processes.

By the end of Q1 2016, the architecture team gestated a brand new system called Corda.  On April 5, 2016, Richard published the first public explanation of what Corda was, what the design goals were and specifically pointed out that Corda was not a blockchain or a cryptocurrency.  Instead, Corda was a distributed ledger.

Prior to that date, I had personally spent dozens of hours clarifying what the difference between a blockchain and a distributed ledger was to reporters and at events, though that is a different story.  Unfortunately even after all these explanations, and even after Richard’s post, the Corda platform was still inappropriately lumped into the “blockchain” universe.

Following the open sourcing of Corda in November 2016, we formally cut the “CEV” initials entirely from the company name and are now known simply as R3.  Next year we plan to make things even shorter by removing either the R or 3, so watch out domain squatters!

Today

As of February 2017, the R3 consortium is formally split into two groups that share knowledge and resources: one group is focused on building out the Corda platform and the other, the Lab and Research Center, is focused on providing a suite of services to our consortium members.  I work on the services side, and as described in a previous post, my small team spends part of its time filtering vendors and projects for the Lab team which manages several dozen projects at any given time for our consortium members.

The Lab team has completed more than 20 projects in addition to 40 or so ongoing projects.  Altogether these involved (and in some cases still involve) working with a diverse set of platforms including Ethereum, Ripple, Fabric, Axoni, Symbiont and several others including Corda.  Since we are member driven and our members are interested in working and collaborating on a variety of different use-cases, it is likely that the services side will continue to experiment with a range of different technologies in the future.

Thus, while it is accurate to call R3 a technology company focused on building a distributed ledger platform and collaborating with enterprises to solve problems with technology, it is not accurate to pigeonhole it as a “blockchain company.”  Though that probably won’t stop the conflation from continuing to take place.

If you are interested in understanding the nuances between what a blockchain, a database, and a distributed ledger are, I highly recommend reading the multitude of posts penned by my colleagues Antony Lewis and Richard Brown.

  1. Blockchains inspired by cryptocurrencies such as Bitcoin used blocks because Satoshi wanted identity-free consensus (e.g., pseudonymity).  That implies miners can come and go at will, without any kind of registration, which eliminated the choice of using any existing consensus algorithm.

    As a result, Satoshi’s solution was proof-of-work (PoW).  However, PoW is susceptible to collisions (e.g., orphan blocks).  When a collision occurs you have to wait longer to obtain the same level of work done on a transaction. Thus you want to minimize them, which resulted in finding a PoW on average every ten minutes.  This means that in a network with one minute propagation delays, not unlikely in a very large network (BGP sees such propagation times) then you waste ~10% of total work done, which was considered an acceptable loss rate in 2008 when Satoshi was designing and tweaking the parameters of the system.

    Distributed ledgers such as Corda, use a different design because it is an identified network, where members cannot just come and go at will, and do have to register. With Corda, the team also assumes relatively low propagation times between members of a notary cluster.  One of the key differences between mere PoW (i.e. hashcash) and a blockchain is that in the latter, each block references the prior – thus PoWs aggregate.  It can be tough to do that unless all transactions are visible to everyone and there is a single agreed upon blockchain but if you do not, you will not get enough PoW to yield any meaningful security. []

  2. The R3CEV.com domain was created on August 13, 2014. []
  3. It may look like an odd spelling, but Treasurys is the correct spelling. []
  4. At the time, I was an advisor to Hyperledger which was acquired by Digital Asset the following month. []
  5. The DistributedLedgerGroup.com domain was created on December 23, 2014 and R3members.com was created on March 15, 2016. []

Layer 2 and settlement

Nary a week goes by without having to hear a startup claim their service will have the ability to “settle” a cryptocurrency or virtual asset or something “smart,” on to Layer 2.

In this instance, Layer 2 refers to a separate network that plugs into a cryptocurrency via off-chain channels.1

This often comes up in conjunction with conversations surrounding the Bitcoin block size debate: specifically around (hypothetically) scaling to enable Visa-like transaction throughput vis-a-vis projects like the Thunder and Lightning network proposals which are often characterized as Layer 2 solutions.2

As Wolfgang Pauli might say, this is not even wrong.

Why?  For starters, the comparisons are not the same.


Apples-to-oranges

Visa is a credit clearing and authentication network, not a settlement network; in contrast no cryptocurrency has credit lines baked-in.  In addition – as I penned a year ago – in practice “settlement” is a legal concept and typically requires ties into the existing legal infrastructure such as courts and legally approved custodians. 3

Two simplified examples:

  1.  If Bob wanted to settle cash electronically and he lived in just about any country on the globe, the only venue that this electronic cash ultimately settles in right now is a central bank usually via its real-time gross settlement (RTGS) network
  2.  If Bob owned the title to a (dematerialized) security and he is trying to transfer ownership of it to someone else, the security ultimately settles in a central securities depository (CSD) such as the DTCC or Euroclear

What does this have to do with the world of blockchains and DLT?

As of this writing, no central bank-backed digital currency (CBDC) exists.4 As a consequence, there is no real digital cash settlement taking place on any ledger outside of a banks’ own ledger (yet).

One of the key goals for DLT platforms is to eventually get “cash on-ledger” issued by one or more central bank.  For instance, at R3 we are currently working on a couple of CBDC-related projects including with the Bank of Canada and Monetary Authority of Singapore.  And other organizations are engaged in similar efforts.

Why?

In short, one of the potential advantages of using a CBDC issued onto a distributed ledger is the enabling of network participants (such as financial institutions) to settle dematerialized (digitized) asset transfers without relying on outside reconciliation processes. Delivery versus Payment (DvP), the simultaneous exchange of an asset and its payment, could actually take place on-chain.5

However, today if participants on a distributed ledger wanted to settle a trade in cash on a distributed ledger, they could not. They would still need to settle via external processes and mechanisms, which according to an estimate from Autonomous research, collectively costs the industry $54 billion a year.  As a result, the industry as a whole is attempting to reduce and – if possible – remove frictions such as these post-trade processes.6

And according to a recent paper from the Bank of England as well as a new paper from the Federal Reserve, CBDCs are one invention that potentially could reduce some of these associated frictions and processes.

How it theoretically works

So how does that tie back in to a hypothetical Layer 2 or 3, 4, 5, connected to a cryptocurrency network?

Assuming one or more of the Lightning implementations is built, deployed, and goes “into production,” the only object that is being tracked and confirmed is a cryptocurrency.7

Cryptocurrencies, as I have written before, are anarchic: purposefully divorced from legal infrastructure and regulatory compliance.

As a result, it cannot be said that “Layer 2” will act as a settlement layer to anything beyond the cryptocurrency itself, especially since the network it attaches to can at most by design only guarantee probabilistic finality.8

In fact, the most accurate description of these add-on networks is that each Lightning implementation requires building completely separate networks run and secured by different third parties: pseudonymous node operators acting as payment processors.  What are the service-level agreements applied to these operators?  What happens if it is no longer profitable or sustainable to operate these nodes?  Who are you going to call when something – like routing – doesn’t work as it is supposed to?

And like most cryptocurrencies, Lightning (the generic Lightning) is developed as a public good, which – as a recent paper explored – may have hurdles from a fiduciary, governance, and accountability perspective.

Assuming the dev teams working on the various implementations solve for decentralized routing and other challenges, at most Lightning will be a clearing network for a cryptocurrency, not electronic cash or securities.  Therefore proponents of existing Layer 2 network proposals might want to drop the “settlement” marketing language because settlement probably isn’t actually occurring.  Trade confirmations are.

But what about colored coins?  Can’t central banks just use the Bitcoin network itself and “peg” bitcoins directly to cash or set-up a Bitcoin-like system that is backed by the central bank itself?

These are tangential to “Layer 2” discussion but sure, they could in theory.  In fact, the latter is an idea explored by JP Koning in a recent paper on “Fedcoin.”  In practice this is probably not ideal for a variety of reasons including: privacy, confidentiality, recourse, security, scalability, public goods problems, and the fact that pseudonymous miners operating outside the purview of national regulatory bodies would be in charge of monetary policy (among many other regulatory compliance issues).

Why not just use an existing database to handle these regulated financial instruments then?  This is a topic that has and will fill academic journals in the years to come (e.g., RSCoin).  But for starters I recommend looking at a previous post from Richard Brown and two newer posts from Antony Lewis.

Conclusion

There are real, non-aesthetic reasons why aviation designers and manufacturers stopped building planes with more than two or three wings, namely aerodynamics.  Creative ideas like Lightning may ultimately be built and deployed by cryptocurrency-related companies and organizations, but it is unclear how or why any regulated enterprise would use the existing proposals since these networks are not being architected around requirements surrounding settlement processes.

Perhaps that will change in time, but laws covering custody, settlement, and payment processing will continue to exist and won’t disappear because of anarchic “Layer 2” proposals.  Maybe it is possible to borrow and clone some of the concepts, reusing them for alternative environments, just like some of the “blockchain”-inspired platforms have reused some of the ideas underlying cryptocurrencies to design new financial market infrastructure.  Either way, both worlds will continue to co-exist and potentially learn from one another.

Endnotes

  1. From a word choice, it is arguably a misnomer to call Lightning a “layer” at all because relatively little is being built on top of Bitcoin itself.  These new networks are not powered by mining validators whereas colored coin schemes are. []
  2. While he doesn’t delve too much into any of these specific projects, Vitalik Buterin’s new paper on interoperability does briefly mention a couple of them.  Also note that the Teechan proposal is different than Lightning in that the former scales via trusted hardware, specifically Intel’s SGX tech, and sidesteps some of the hurdles facing current Lightning proposals. []
  3. This topic is a ripe area for legal research as words need to be precisely defined and used.  For instance, if bitcoins do not currently “settle” (in the sense that miners and users do not tie on-chain identities into court recognized identity, contract, and ledger systems thereby enabling traditional ownership transfer), does this impact government auctions of seized cryptocurrencies?  What was the specific settlement process involved in the auction process and are encumbrances also transferred?  It appears in practice, that in these auctions bitcoins do transfer in the sense that new entities take control of the private key(s), is this settlement? []
  4. An argument can be made that there are at least 3 publicly known exceptions to this, though it depends on the definition of an in-production CBDC.  This includes vendors working with: Senegal, Tunisia, and Barbados. []
  5. In blockchain parlance this is called an “atomic transfer.” []
  6. It is not just reconciliation processes, it is the actual DvP itself (plus the subsequent “did you get it yet” reconciliation processes). []
  7. As an aside, what are the requirements for “being in production?”  In the enterprise world, there is a difference between being in a sandbox and being in production.  Which blockchain(s) have been vetted for and secured against real production level situations and fulfilled functional requirements such as scaling and preserving confidentiality? []
  8. See Settlement Risks Involving Public Blockchains []

Chainwashing

I was recently talking with a friend who spent the past decade in an operations role at a large enterprise in the telecommunication sector.  He has a matter-of-fact personality that likes to cut through the smoke and mirrors to find the fire.

I explained to him my role of having to filter through the dozens of entities that my market research team at R3 speaks with each month. And the formal process that our small team uses to look and find organizations that would be a good fit for R3’s Lab project pipeline.

For instance, because we typically act as the first part of the funnel for our organization, we end up listening to a great deal of startup pitches. And we are continually bombarded by endless “blockchain” and DLT noise.  The first year alone we looked at and spoke to more than 300 entities, a number that has now reached about 400.

This is not to say that there are only 400 companies/vendors/organizations/projects billing themselves as “blockchain” related entities… unfortunately that nebulous term has ballooned to encompass everything from cryptocurrencies to big data to IoT and now probably numbers in the thousands.

If you’re working in capital markets, how to tell the pretenders from the real deal?

Should you seek advice from people who never interface with enterprises or institutions and get all their wisdom from social media?  Or listen to columnists whose only interaction with banks is the ATM or a cryptocurrency meetup?  Or to media outlets that do not disclose their (coin) holdings?  Before answering these, let’s look at a new phrase below.

Thirteen months ago I gave a short presentation talking about the “blockchain” hype cycle.

The month before that – in December 2015 – I mentioned how much of the enthusiasm surrounding “blockchains” seemed a bit similar to the exuberance around “gluten free” food: how most people at fintech conferences talking about “blockchains” really couldn’t explain why blockchains were great in much the same way that many people asking for “gluten-free” food couldn’t tell you why gluten is or is not good for you.

I explained this to my friend and he said that the euphoria surrounding blockchains – and its vertical rise on the Gartner hype cycle – is similar to what he observed and experienced in “the cloud” space earlier this decade.  And more specifically, to the phenomenon called “cloudwashing”:

Cloud washing (also spelled cloudwashing) is the purposeful and sometimes deceptive attempt by a vendor to rebrand an old product or service by associating the buzzword “cloud” with it. (Source)

So with that, I’d like to coin a new phrase: “chainwashing.”

I have personally seen dozens of decks from vendors along the entire spectrum of sizes during the current hype cycle.  And watched the evolution of “blockchain creep” — how over time the word “blockchain” would appear more frequently not just on each slide, but in scope and vertical.

For instance, there are couple dozen different startups that claim to have somehow built an enterprise-grade blockchain system without having to go through the arduous process of gathering the functional and non-functional requirements from the enterprises they intended to integrate with.  Magic!

While startup founders should shoulder the blame for these marketing gimmicks – as should the reporters that often own but do not disclose their (coin) holdings – investors are also to blame for not just talking their book, but also obfuscating their portfolio companies by pressuring them to rebrand retail-focused cryptocurrency products as bonafide “enterprise blockchain” platforms.  They are not the same thing.

So what are some evaluation criteria to help identity the signal from the noise?

If your job is to help filter vendors for financial institutions, governments, investment funds, or other large enterprises, then some of these questions may be helpful in determining whether or not your firm should engage with the vendor:

  • Why is the vendor using a blockchain?
  • What is the vendor’s definition of a blockchain?
  • Who has a problem that needs a blockchain in order to solve it: the vendor or the vendor’s customer?
  • What is it about a blockchain that solves a problem that couldn’t be solved with existing technoloogy?
  • If a blockchain-related infrastructure provides a solution to for the vendor, can it use any other existing technology to solve its needs?
  • Do the founders and management team have experience managing, building, and/or deploying enterprise-grade systems or critical infrastructure?
  • Does the vendor as a whole have the appropriate contacts and connections with institutions and regulators?
  • Does the vendor have enough run way to build through a long sales cycle?

By asking these types of questions our team has helped filter the 400 or so companies/projects into a much more manageable dozen.

We think the number of companies with legs will continue to increase over time but chainwashing will continue to be a noise pollution problem for the next few years in the enterprise world even after production systems have been integrated into institutions.

As a consequence, it is probably safe to assume vendors are trying to pull a fast one on you, especially if it involves needing your company to acquire a cryptocurrency or “permissioning off” an existing cryptocurrency.

Remember: cryptocurrencies in the vein of Bitcoin were intentionally not designed to integrate with and fulfill the requirements of regulated institutions (like settlement finality) any more than a helicopter was designed to handle long distance cargo hauling.  Chainwashing is the opposite of being fit-for-purpose and we see it with marketing gimmicks like “Layer 2,” the topic of the next post.

Update: see also Evolving Language: Decentralized Financial Market Infrastructure

DLT as FMI in Korea

Yesterday I gave a keynote talk at “The Future of Financial Payment Services Driven by Technology Innovation” organized and hosted by the Korea Finance Telecommunications & Clearings Institute (KFTC).

It was their 30th Anniversary Seminar and was held in Seoul, South Korea.

Below are the slides I presented on “Distributed Ledger Technology as Financial Market Infrastructure”:

Comments on the COIN ETF (SR-BatsBZX-2016-30)

Earlier today, with some help from the R3 research team (thanks for the grammar fixes!), I shipped a new paper to the consortium members.  This paper discusses several issues and challenges facing a Bitcoin-based ETF that was originally proposed a couple years ago by the Winklevoss twins (commonly called the COIN ETF).  It specifically looks at questions publicly raised by the SEC.

It bears mentioning that R3 itself is not in any shape or fashion involved with this ETF or in using the Bitcoin network.  This (tangential) paper solely represents my views and not those of my employer or companies I advise.  I worked on it in my spare time.

R3 typically makes research papers available 3-6 months after sending it to members, so check back here later next spring or summer to see if it has been posted.

Update 09/2017: many months later an egg tweeted that it has been posted online at Scribd and Docdroid (pdf)

Emochain and Statistchain

[Note: The views expressed below are solely my own and do not necessarily represent the views of my employer or any organization I advise]

Why open/permissionless and closed/permissioned terminology has become a muddled red herring of totems

It is common to see startups, enthusiasts, and advocacy groups boast how they support “open,” “public,” and “permissionless” innovation.  Their lollipops and rainbows narrative can be found on a multitude of websites, social media accounts, and on panels at conferences.

Similarly several well-to-do consultancies and buttoned-up fintech companies use stoic marketing terms like “permissioned,” “trusted,” and “private” to describe their platforms to what are assumedly monocle-wearing, high-brow clientele.

But very little long-form has been spent explaining what these actually mean beyond superficial warm feelings either side is trying to engender.

Both are at fault for taking a page from the politically charged play book of terms like “pro-choice” and “pro-life” — I mean who wants to be labeled as anti-choice or anti-life?  Or in this case, who would want to be known as anti-open and anti-permissionless?    Or as John Oliver might say, who wants to hang out in intranet sandboxes all day when there is a big fat thing called “The Internet” you can troll on all day instead?

Aside from the fact that “The Internet” is just a bunch of highly regulated, permissioned intranets tied together with KYC and peering agreements, let’s de-escalate and take a quick step back for a moment to focus on two diametrically polar opposites: anarchic and archic networks.1

Why?  Because that’s ultimately what these two camps are fighting a war of words and hashtagged rhetoric about.

Defining definables

There are some general commonalities between anarchic and archic chains but before getting there, what does anarchic mean in this context?

An anarchic network — in this case an anarchic blockchain — simply means a chain that purposefully lacks any ties to legal institutions and nation-state infrastructure.  That is to say, the architects of an anarchic chain set out to create an extralegal virtual-only entity that is divorced from governments and regulators; entities that could censor data transfers and on-chain activities.   Currently, anarchic chains are euphemistically called “public blockchains” to have better marketing varnish at cocktail parties in DC.

There have been multiple attempts to build anarchic-types of networks in the past (such as Tor); perhaps the most popularly known anarchic blockchains in use are Bitcoin and Ethereum.

Anarchic can also mean that a chain, or a network layer, has no formal or de jure governance process for handling disputes.  In this case, both Bitcoin and Ethereum (among others) are double-fisting anarchy.

I am a millennial, is there another way of saying all of this in less than 140 characters?

Not that there is an official marketing slogan but:

  • Bitcoin is supposed to be an unstoppable payment processor (title and abstract of the whitepaper)
  • Ethereum is supposed to be an unstoppable computer that can run and execute untrusted code (motto from Foundation’s website)

In contrast, as can be expected from its name, archic chains and networks explicitly tie into traditional legal infrastructure, into the ‘old world’ laws of physical nation-states.  In addition, many archic chain creators attempt to bake-in and enable on-chain dispute mechanisms and methods for handling disputes off-chain in the event there is a problem.2

Boring laws and wet oppressive code, right?

But wait, there’s more.

I think my favorite tweet last year was along the lines of: sometimes my browser crashes, occasionally I have to restart my phone, but gosh darnit my self-driving car will always work without a hitch!

And that naïve thinking pervades a lot of the development teams in the fintech space.

Sure it’d be cool if you can automate all of the value transfer processes globally with cryptographically assured, tamper-evident mechanisms — but in case something screws up or a governance dispute occurs, you have to design for the fact that somewhere Edward Murphy is in your system with Chaos Monkey.3 And so too it will be with magic internet chains.  Without explicit governance and dispute-resolution mechanisms we will just revert back to our lowest common denominator: arguing on reddit with memes.4

Common ground

By their nature these two worlds are polar opposites in terms of network designs, assumptions, and goals.

With that in mind, below are three commonalities that both types of networks have but each of which is handled differently:

(1) Both have permissioning

(2) Both have cryptographic-linked data structures

(3) Both use ‘other peoples computers’

What does each of these mean?

For anarchic networks like Ethereum and Bitcoin, permissioning — that is to say, deciding who gets to change and update the log of records, or in this case digitally sign blocks, is usually handled via proof-of-work.5

Permissioning in this specific case has nothing to do with what kind of applications can be used on it, who can look at the code, who can modify the code, who can send transactions, etc.  These are all tangential to the key foundational question of who gets to digitally sign and update the log of history in the first place.  After all, the Bitcoin whitepaper wasn’t an exegesis on cloning software libraries and GPL versus MIT licensing maximalism now was it?6)  In fact, to-date several vendors have released open-sourced versions of “private” gated chains — so you can have one without the other.7 Nor did KYCing internet access kill innovation on the internet.

While some promoters like to use terms like “dynamic” to describe the log signing / block validation process on the Bitcoin network, in practice there are roughly 15-20 ‘permissioned’ block makers / log signers on the Ethereum and Bitcoin networks at any given time.8

That is to say, the entire “membership pool” of block signers at any day of the week is fairly static.  Some come and go over time but in general there is a quasi-static membership pool of block signers; and the operators of these membership pools is generally known and no longer identity-less (pseudonymous).  They even sit on stage at public conferences and pose for pictures and… bring photo journalists to their actual data centers.9  There is a joke about the first two rules of Fight Club in there somewhere.

This creates some fundamental problems surrounding the goals of achieving censorship-resistance as well as the goals of routing around regulatory regimes.  Recall that neither Bitcoin nor Ethereum were designed to interface with the traditional legal system which compels validators, payment processors, custodians, and financial intermediaries to comply with a bevy of identity management and consumer protection requirements.

In fact, anarchic chains were designed to do just the opposite and instead maintain a network that enables identity-less participants to move data peer-to-peer without complying with a list of external rules and governance processes. As noted above, anarchic chains set out to be their own sovereign entity, a type of virtual nation-state divorced from traditional legal infrastructure altogether.

And to achieve their objective of enabling identity-less participants to transfer data from one to another without having to be vetted by a party capable of censoring the movement of data, the network designers believed they could make their network of validators and block makers — the cloud of machines processing payments and providing digital signatures — decentralized to the extent that the overall network could maintain reliable uptime in the face of network splits as well as malicious activity from governmental and Byzantine actors.

So in summation, anarchic chains:

(1) typically achieve permissioning and log appendation by requiring (originally) identity-less participants to submit proofs-of-work that consume and irreversibly destroy real economic value (e.g., fossil fuels);

(2) the log of history and payments therein is appended via a digital signature controlled by a nominally identity-less, quasi-static participant who is able to propagate the proof-of-work first across the rest of the network;10

(3) this log of history — in both theory and practice — is propagated to other people computers in other countries in order to attempt to achieve uptime in the face of network partitions and adversaries.

In other words, checkmate statists!

Law maximalism

So what about that cold, heartless world of closed, walled-off gardens managed by intranet builders and training wheel makers?  After all, anarchic chains are supposedly too woolly for regulated institutions like banks and according to random people on social media who talk to other random people on social media about financial infrastructure in 140 characters, banks now have decided to reinvent databases… But With Blockchain™.  Because banks — which collectively have built and operate the largest IT infrastructure globally — don’t understand technology and have just rebranded SQL databases to get some easy softball press releases.  Right?

It’s hard to talk about archic chains in the same snarky depth as anarchic chains because there are so many different ones under development that are taking different tact’s and approaches to solving who knows what.  But challenge accepted.

As Ian Grigg explains, part of the problem entrepreneurs are facing is that “permissionless” can be defined, sort of, but the opposite of permissionless is harder to define.  If we accept it means “with a permission” then we could ask, what permission?  How many?  When, where, who, etc.

Are we talking about permission to enter (walled garden), permission to make any transaction (identified keys not pseudonyms), permission to act (approved by regulator in each instance), permission to put money in, permission to take money out?  All of these permissions have regulatory, architectural, societal, and marketing success implications so it isn’t really plausible to talk about a permissioned system as a thing, it’s more an anti-thing.11

With the private/permissioned world of buzzword bingo, a lot of the platforms are ill-conceived forks of cryptocurrencies that weren’t customized at all for capital markets.

Satoshi wasn’t trying to solve for frictions in the post-trade world of clearing and settlement of regulated institutions.  And Vitalik didn’t wake up 3 years ago and say, “Holy hell the $65-$80 billion in post-trade reconciliation processes could be significantly reduced tomorrow if I build an unstoppable computer program replicated across thousands of nodes!”12

So simply forking Bitcoin and gutting the PoW mining apparatus to move pre-IPO cap tables around or track airline points cannot really be called “fit for purpose” especially since it seems that you can pretty much do the same exact thing with existing off-the-shelf technology.

What can’t be done with an extant databases?

That’s a good question, and one a lot of reporters miss because they aren’t interviewing IT managers at banks — who cares what some social media app designer or Bitcoin API developer thinks about back-offices at banks, talk to actual core banking architects.

The fundamental reason that regulated financial institutions have all collectively done steeplechase into magic internet chains track & field is this: there is no such thing as an off-the-shelf system that allows them to move value from their own internal ledgers to outside of their organization without having to rely on a cornucopia of 3rd parties.  There is no such thing as a global shared ledger standard designed around their operating requirements.   For instance, the aggregate reconciliation process and back-office operations that exist today doesn’t make sense to those used to Gmail swiftness or HFT speeds as seen in the front-office activities of trade.

Banks (and other institutions) are looking for novel, secure solutions to reduce certain legacy costs and have been looking at an army of different technology vendors for years to do so.  But as I have pointed out before, there is no such thing as a fit-for-purpose distributed ledger that can provide the type of back-office utility (yet).13

What does that mean?

Fit-for-purpose means that some team of geeks sat down with other teams of geeks at banks to talk about super unsexy things for months and years on end to solve specific issues based on a set of explicit functional and non-functional requirements at said bank.

If your team didn’t do that massively boring requirements gathering process then you’re gonna have a really bad time going to market.

If you simply just start building a blockchain app for blockchain app sake, you will likely end up like BitPay or ChangeTip.  At least with anarchic chain architects themselves, to their credit, are often attempting to solve for a specific problem-set: how to enable censorship-resistant activities in the face of censorable mandates.

On the other hand: if Bitcoin or Ethereum could do the zillions of things that Bitcoin or Ethereum proponents claim it can do, then of course everyone might use it.  It doesn’t, so unsurprisingly many companies and institutions don’t.  And before getting all high and mighty about “not giving little poor Bitcoin a chance” — financial institutions globally have done over 200 PoCs on forks of cryptocurrencies or even cryptocurrency networks themselves.  They discarded nearly all of them because — spoiler alert — anarchic chains were not built for the requirements that regulated banks have.

Archic chains are not a panacea to everything and they are certainly not the most exciting thing since the invention of the Internet: OxiClean was, and you could only originally get it by calling a 1-800 number.14

The tldr for archic chains is that they:

(1) typically achieve permissioning and log appendation by gating and white-listing the operators of the validation process; this usually involves drawing up a legal contract and service-level agreement specifying the terms of services, quality of service, and how disputes are handled.  Because validators are known and legally accountable, proof-of-work is unneeded and marginal costs actually remain marginal (as opposed to MC=MV relationship in PoW networks)15

(2) the log of history and payments therein, is appended via a digital signature controlled by a known, identifiable potentially-static participant who is can propagate the transaction and block to the rest of the participants whom are permitted to interact with the transaction

(3) this log of history — in both theory and practice — is propagated to ‘other people computers.’  In the archic case, it may be a regulated cloud facility (e.g., sovereign cloud) that complies with all of the regulated data requirements of a specific jurisdiction.  (This may sound like an unimportant area of interest, be sure to look at this presentation.)

Or in short, with archic chains: validation and block signing is handled by known, identifiable parties whom have the appropriate licenses to handle regulated data in the jurisdictions they operate in.

Because of laws like the General Data Protection Regulation (GDPR), replication of regulated data to everyone everywhere ends up in Bad News Bears territory pretty quickly.

Conclusions

I purposefully tried not to use the word “immutability” because the term has been bludgeoned by totem warriors on all sides this past year.  It’s to the point where some cryptocurrency advocates sound like Luddites because they do not acknowledge that immutability is simply achieved by running data through a hashing algorithm, that’s it.  It’s one-way and irreversible and has nothing to do with proof-of-work.  All PoW effectively does is delegate who can append a log in an untrusted network.

As a matter of fact, there is oodles of immutable data that predates cryptocurrency networks like Bitcoin, housed on a sundry of databases worldwide.  And on the other hand, you have consultancies wearing out the word “immutability” as if it about to go out of fashion and they get a year-end bonus for saying it three-times fast.

We are nearing the end of year two of the grand totem wars, of the nonsensical permissioned versus permissionless wannabe debate.  There is no versus.  Fundamentally Sams’ Law is empirically valid:  anything that needs censorship-resistance will gravitate towards censorship-resistant systems and anything that does not will gravitate towards systems that can be censored.16

There are ironclad trade-offs: a network cannot simultaneously be censorship-resistant and tied into legal infrastructure.  A chain cannot be both anarchic and archic.  One set of utilities has to have a priority over the other (e.g., definitive settlement finality versus probabilistic finality) otherwise it all begins to look like the chimera that is the permissioned-on-permissionless ecosystem.17

As a consequence, anarchic chains continue to act as testnets for archic chains.  That is to say, both the Bitcoin and Ethereum ecosystems are effectively providing free R&D to network designers who will learn from the mistakes and incorporate the relevant solutions into their own future systems.  After all, why use an anarchic chain in which governance is handled by anonymous eggs on Twitter and (ironically) censorship-happy moderators on reddit?  Perhaps things will change and the great expectations promised by anarchic chains will come to fruition.  In fact, if Boltzmann brains can exist then that is always in the realm of possibilities.

In the meantime, it’s worth reflecting on what Dave Birch recently pointed out: there is no such thing as a cloud, just other people’s computers.18  And each jurisdiction regulates the activities of what can and cannot be processed and serviced on certain machines.  Perhaps those laws will change, but they might not.  It will be worth checking in on the Emochain and Statistchain caricatures in the coming months: maybe the State will wither and die like Zerohedge has predicted 7,934 times in the past.  Or maybe Panoptichain will be built instead.  Or both simultaneously as the consultants behind Schrödingerchain would have you believe.

Immutability!  Immutability!  Immutability!

Endnotes

  1. Archy and Anarchic Chains []
  2. Smart Contract Templates: foundations, design landscape and research directions by Clack et al. []
  3. Edward Murphy is the namesake of “Murphy’s Law.”  See also: Netflix attacks own network with “Chaos Monkey”—and now you can too from ArsTechnica []
  4. Code is not law []
  5. Why does Ethereum plan to move to Proof of Stake? from StackExchange []
  6. “We were successful exactly because we were *not* maximalists.” – Linus Torvalds (source []
  7. See the Hyperledger github repo []
  8. The term “dynamic-membership multi-party signature” was used in the Blockstream whitepaper []
  9. Self-doxxing, dynamic block making and re-decentralization of mining []
  10. It’s actually not necessarily the first — as blocks can become orphaned — but rather which block ends up being built on by other block makers []
  11. “So maybe the debate is over comparing an apple to a citrus fruit – mandarins, tangerines, grapefruits, lemons etc, and everyone is assuming their particular flavour.” Many thanks to Ian Grigg for this passage. []
  12. Blockchain: Back-Office Block-Buster from Autonomous Research []
  13. Designing a Global Fabric for Finance (G3F); Blockchain, Bitcoin and the rise of banks as shared ledger providers; Explore the Blockchain, Ignore the Bitcoin Maximalists []
  14. OxiClean []
  15. See Some Crypto Quibbles with Threadneedle Street and Bitcoins: Made in China []
  16. See slide 13 []
  17. What is permissioned-on-permissionless?; Settlement Risks Involving Public Blockchains []
  18. Dave Birch, September 20, 2016: Source []

Code is not law

This past Sunday I gave a new presentation at the Palo Alto Ethereum meetup — it was largely based on my previous two blog posts.

Note: all of the references and citations can be found within the notes section of the slides.  Also, I first used the term “anarchic chain” back in April 2015 based on a series of conversations with Robert Sams.  See p. 27.

Special thanks to Ian Grigg for his constructive feedback.

Slides:

Video:

Ethereum Core and Ethereum Classic for Dummies

[Note: I neither own nor have any trading position on any cryptocurrency.  The views expressed below are solely my own and do not necessarily represent the views of my employer or any organization I advise.]

If you’re bored of catching Pokemon and happen to have a lot of butter stored up, now is the time to break out the premium organic popcorn kernels and enjoy Fork Wars: Summer 2016 Edition.

As mentioned in the previous post: last week many miners, exchanges, and developers coordinated a hardfork of Ethereum.  At the time there were lots of celebrations for having done something that flew in contrast to the views prominently held by the Bitcoin Core development community: namely that a fast hardfork can’t be done safely on a public blockchain.

Well, it has been done, but there were also some consequences.  Some intended and others unintended.  The biggest consequence — which was touched on in my last post too — was that there were now parallel universes: Ethereum Core (ETH) and Ethereum Classic (ETC).

What does this mean?

If you owned a coin on pre-hardfork Ethereum, you now own not just the ETH facsimile but also the Classic coin (ETC) too.  Two for the price of one!1

This also opens up the very real possibility of replay attacks which was also a possibility when Ethereum moved from Olympic to Frontier.

A replay attack predates cryptocurrencies such as Bitcoin and Ethereum:

[I]s a form of network attack in which a valid data transmission is maliciously or fraudulently repeated or delayed. This is carried out either by the originator or by an adversary who intercepts the data and re-transmits it, possibly as part of a masquerade attack by IP packet substitution.

In this case, it is the retransmission of a transaction (not IP packet).  Or in the Ethereum world, a replay attack would be to take a transaction from one Ethereum fork and maliciously or fraudulently repeating it on another Ethereum fork.

A little confused?  Check out: Sirer, Rapp, and Vessenes.

At first most of the Ethereum community assumed that Classic would effectively become deprecated and fade away into history much like Olympic.  After all, so went the argument, who would want to use or support a network in which at least one participant owned/controlled roughly ~10% in now “hot” ether?

Sidebar: recall that the main motivating force behind the hardfork was spurred on by the successful attack on The DAO, an investment fund created by Slock.it who did not adequately test the smart contract for security vulnerabilities (among other issues).

Well, it seems that Classic will not go silent into the night, at least not yet.

From a technical integration standpoint, while all of the large exchanges initially supported ETH, one altcoin exchange based in Montana — Poloniex — began supporting both forks.2

Traders — seeing a potential arbitrage opportunity — began doing what they do best: speculating and driving up demand for ETC via posts on social media.  As a consequence of their marketing efforts, the price of ETC dramatically rose over 380% in one 24-hour period alone.  In return, some of the miners that had abandoned the original Ethereum chain (ETC) to mine on the ETH hardfork have now begun mining on both which means that the original ETC network actually has once again begun seeing an increase in its hashrate (recall that it had dramatically dropped a week ago).

This is an interesting twist because less than 3 days ago, Chandler Guo an executive at BW.com — a large mining pool — announced he would undertake a 51% attack on the ETC blockchain because of the decision by Poloniex to support it.  Chandler later announced he would not carry it out.

Incidentally, it is likely that the noise that was created from this threat actually drew more attention to the Poloniex arbitrage opportunity, creating a type of Streisand Effect.3

Visual

What does this situation look like?

ethereum classic

Source: slacknation

Above is a line graph that is auto-generated and reflects the past 48 hours of two types of ratios: the Ethereum Classic (ETC) to Ethereum Core (ETH) price; and the ETC to ETH hashrate.  Price is derived from the two largest exchanges in terms of ether liquidity (Bitfinex and Poloneix).

This is actually not surprising behavior, we empirically observe the same type of trend with other cryptocurrencies: when price increases more hashrate comes on-board and vice-versa.45

Precedence

Over the past several days there has been much guessing as to which chain will live or die, but rarely do people suggest that both will live on in the long-run.

And I think that is short-sighted.  While not a fully direct comparison, even though they’re effectively based on the same code, we have seen how Litecoin and Dogecoin have permanently conjoined at the hip via merged mining: they co-exist via the Scrypt Alliance.  In addition, we have seen for years the continued existence of multiple multipools, which automatically direct GPU-miners to the most profitable cryptocurrency usually with a payout in bitcoin.

I cannot predict who which chain outlasts the other.  Perhaps now that ethcore has said it will also support Ethereum Classic, the two (or more!) chains will both continue to exist and grow.  Either way, we do know that the maximalist thesis, that there is a “coming demise of altcoins,” continues to be empirically incorrect and I suspect that it will remain incorrect for as long as there is continued speculative demand for cryptocurrencies in general.  This includes both ETH and ETC.

Other winners and losers

Who else gains from this phenomenon?  In the short run, anyone interested in trading will probably be able to find some kind of arbitrage — assuming demand grows or at least stays at the same level.

Anyone else?

Other cryptocurrency communities that see Ethereum as a competitor could believe they now have an incentive to support multiple forks too, as it draws hashrate and potential mindshare away one chain at the expense of the other.  And the more that the Ethereum community is painted as being “chaotic” the less of a threat it is seen to other public blockchains.  But maybe this is shortsighted too and will simply enlarge the Ethereum community because they now end up as ETC holders and want it to appreciate in value.

Either way, it sounds like the makings of some kind of TV miniseries staring Jean-Luc Bilodeau as Vitalik Buterin (they’re both Canadian).

Want to read more on the topic?

Conclusions

Ignoring the above quasi-illustration of the many-worlds interpretation, surprisingly not much has been discussed regarding the analog world of when fiat currencies are created or even removed at certain exchange rates and the unintended consequences therein.

For instance, in the comedy Good Bye, Lenin! we see the repercussions for those who were unable to convert East German marks for West German marks after the fall of the Berlin Wall.

More recently we have seen multiple Iraqi dinar scams, in which individuals were deceived and conned into acquiring pre-war dinar (a deprecated fiat currency) with the fraudulent pitch that at some point in the future, the previous pre-war exchange rate would somehow be reached.

However, one of the biggest differences with the Ethereum-based chains above is that cryptocurrencies are anarchic — without terms of service or ties to the legal system. Therefore it is difficult (impossible even?) to say which chain is the de jure legitimate chain.  Consequently it is unclear if anyone has a legal claim to prevent or create additional forks in the future and because of this, it is hard to see who has liability for past, present or future forks on these chains.

Whether that is a risk organizations and regulated institutions are willing to take is a topic for another post.  Perhaps if or when this is done, there will be even more chances to consume warm buttery popcorn as we watch and learn from the trials and tribulations of anarchic blockchains.

Endnotes

  1. It is closer to a spinoff than a stock-split.  Similar to the Ebay/Paypal spinoff, where a company that once had single market capitalization (EBAY) now trades under two different symbols (EBAY/PYPL) that trade and move independently. []
  2. Note: by this I mean that the existing exchanges that had already on-boarded ether, not that all large cryptocurrency exchanges had on-boarded ether. []
  3. Guo wanted to remove something (a chain in this case) but by advertising his intention to do so, only drew more interest and activity back into the very chain he intended to remove. []
  4. See Appendix B []
  5. See also Ethereum chain state []

Archy and Anarchic Chains

[Note: the views expressed below are solely my own and do not necessarily represent the views of my employer or any organization I advise.]

Yesterday, at block height 1920000, many elements of the Ethereum community coordinated a purposeful hardfork.

After several weeks of debate and just over a couple weeks of preparation, key stakeholders in the community — namely miners and exchanges — attempted to create a smooth transition from Ethereum Prime (sometimes referred to as Ethereum Classic) into Ethereum Core (Ethereum One).1

Users of exchange services such as Kraken were notified of the fork and are now being allowed to withdraw ETH to Ethereum Core, which many miners and exchanges now claim as “mainnet.”

Was the hardfork a success?  To answer that question depends on which parallel universe (or chain) you resided on.  And it also depends on the list of criteria for what “failure” or “success” are measured by.

For instance, if you ended up with ETH on the “unsupported” fork (Classic), who was financially responsible for this and who could attempt to file a lawsuit to rectify any loses?

Maybe no one.  Why?  Because public blockchains intentionally lack terms of service, EULA, and service level agreements, therefore it is difficult to say who is legally liable for mistakes or loses.

For instance, if financial instruments from a bank were sent to miners during the transition phase and are no longer accessible because the instruments were sent to the “unsupported” chain, who is to blame and bears responsibility?  Which party is supposed to provide compensation and restitution?

De facto versus de jure

This whole hardfork exercise visualizes a number of issues that this blog has articulated in the past.

Perhaps the most controversial is that simply: there is no such thing as a de jure mainnet whilst using a public blockchain.  The best a cryptocurrency community could inherently achieve is a de facto mainnet.2

What does that mean?

Public blockchains such as Bitcoin and Ethereum, intentionally lack any ties into the traditional legal infrastructure.  The original designers made it a point to try and make public blockchains extraterritorial and sovereign to the physical world in which we live in.  In other words, public blockchains are anarchic.

As a consequence, lacking ties into legal infrastructure, there is no recognized external authority that can legitimately claim which fork of Bitcoin or Ethereum is the ‘One True Chain.’  Rather it is through the proof-of-work process (or perhaps proof-of-stake in the future) that attempts to attest to which chain is supposed to be the de facto chain.3

However, even in this world there is a debate as to whether or not it is the longest chain or the chain with the most work done, that is determines which chain is the legitimate chain and which are the apostates.4 5

And this is where, fundamentally, it becomes difficult for regulated institutions to use a public blockchain for transferring regulated data and regulated financial instruments.

For instance, in March 2013 an accidental, unintended fork occurred on what many participants claimed as the Bitcoin mainnet.

To rectify this situation, over roughly four hours, operators of large mining pools, developers, and several exchanges met on IRC to coordinate and choose which chain they would support and which would be discarded.  This was effectively, at the time, the largest fork-by-social-consensus attempted (e.g., proof-of-nym-on-IRC).

There were winners and losers.  The losers included: OKPay, a payment processor, lost several thousand dollars and BTC Guild, a large mining pool who had expended real capital, mined some of the now discarded blocks.

In the Bitcoin world, this type of coordination event is slowly happening again with the never ending block size debate.

One team, Bitcoin Classic, is a small group of developers that supports a hardfork to relatively, quickly increase the block size from 1 MB to 2 MB and higher.  Another group, dubbed Bitcoin Core, prefers a slower role out of code over a period of years that includes changes that would eventually increase the block size (e.g., segwit). 6

Yet as it lacks a formal governance structure, neither side has de jure legitimacy but instead relies on the court of public opinion to make their case.  This is typically done by lobbying well-known figureheads on social media as well as mining pools directly.  Thus, it is a bit ironic that a system purposefully designed for pseudonymous interactions in which participants were assumed to be Byzantine and unknown, instead now relies on known, gated, and trusted individuals and companies to operate.

Note: if the developers and miners did have de jure legitimacy, it could open up a new can of worms around FinCEN administrative requirements. 7  Furthermore, the miners are always the most important stakeholders in a proof-of-work system, if they were not, no one would host events just for them.

arthur twitter pow

Source: Twitter

Ledgers

With this backstory it is increasingly clear that, in the legal sense, public blockchains are not actual distributed ledgers.  Distributed, yes; ledgers, no.

As Robert Sams articulates:8

I think the confusion comes from thinking of cryptocurrency chains as ledgers at all. A cryptocurrency blockchain is (an attempt at) a decentralised solution to the double spending problem for a digital, extra-legal bearer asset. That’s not a ledger, that’s a log.

That was the point I was trying to make all along when I introduced the permissioned/permissionless terminology!9 Notice, I never used the phrase “permissionless ledger” — Permissionless’ness is a property of the consensus mechanism.

With a bearer asset, possession of some instrument (a private key in the cryptocurrency world) means ownership of the asset. With a registered asset, ownership is determined by valid entry in a registry mapping an off-chain identity to the asset. The bitcoin blockchain is a public log of proofs of instrument possession by anonymous parties. Calling this a ledger is the same as calling it “bearer asset ledger”, which is an oxymoron, like calling someone a “married bachelor”, because bearer assets by definition do not record their owners in a registry!

This taxonomy that includes the cryptocurrency stuff in our space (“a public blockchain is a permissionless distributed ledger of cryptocurrency”) causes so much pointless discussion.

I should also mention that the DLT space should really should be using the phrase “registry” instead of “ledger”. The latter is about accounts, and it is one ambition too far at the moment to speak of unifying everyone’s accounts on a distributed ledger.

As I have discussed previously, public blockchains intentionally lack hooks into off-chain legal identification systems.

Why?  Because as Sams noted above: a KYC’ed public blockchain is effectively an oxymoron.  Arguably it is self-defeating to link and tie all of the participants of the validation (mining) process and asset transfer process (users) to legal identities and gate them from using (or not using) the network services.  All you have created is a massively expensive permissioned-on-permissionless platform.

But that irony probably won’t stop projects and organizations from creating a Kimberely Process for cryptocurrencies.

I cannot speak on behalf of the plethora of “private chain” or “private ledger” projects (most of which are just ill-conceived forks of cryptocurrencies), but we know from public comments that some regulators and market structures might only recognize blockchains and distributed ledgers that comply with laws (such as domestic KYC / AML regulations) by tying into the traditional legal infrastructure.10 This means tying together off-chain legal identities with on-chain addresses and activity.

Why?

There are multiple reasons, but partly due to the need to reduce settlement risks: to create definitive legal settlement finality and identifying the participants involved in that process.11

Finality

As illustrated with the purposeful Ethereum One hardfork and the accidental Bitcoin fork in 2013, public blockchains by design, can only provide probablistic settlement finality.

Sure, the data inside the blocks itself is immutable, but the ordering and who does the ordering of the blocks is not.

What does this mean?  Recall that for both Ethereum and Bitcoin, information (usually just private keys) are hashed multiple times by a SHA algorithm making the information effectively immutable.12 It is unlikely given the length of time our star is expected to live, that this hash function can be reversed by a non-quantum computer.

However, blocks can and will be reorganized, they are not immutable.  Public blockchains are secured by social and economic consensus, not by math.

As a consequence, there are some fundamental problems with any fork on public blockchains: they may actually increase risks to the traditional settlement process.  And coupled with the lack of hooks for off-chain identity means that public blockchains — anarchic blockchains — are not well-suited or fit-for-purpose for regulated financial institutions.

After all, who is financially, contractually, and legally responsible for the consequences of a softfork or hardfork on a public blockchain?

  • If it is no one, then it might not be used by regulated organizations because they need to work with participants who can be held legally accountable for actions (or inactions).
  • If it is someone specifically (e.g., a doxxed individual) then you have removed the means of pseudonymous consensus to create censorship resistance.

In other words, public blockchains, contrary to the claims of social media, are not “law” because they do not actually tie into the legal infrastructure which they were purposefully designed to skirt.  By attempting to integrate the two worlds — by creating a KYC’ed public blockchain — you end up creating a strange hydra that lacks the utility of pseudonymity (and censorship resistance) yet maintains the expensive and redundant proof-of-work process.

These types of forks also open up the door for future forks: what is the criteria for forking or not in the future?  Who is allowed and responsible to make those decisions?  If another instance like the successful attack and counter-attack on The DAO takes place, will the community decide to fork again?  If 2 MB blocks are seen as inadequate, who bears the legal and financial responsibility of a new fork that supports larger (or smaller) blocks?  If any regulated institution lose assets or funds in this forking process, who bears responsibility?  Members of IRC rooms?

If the answers are caveat emptor, then that level of risk may not be desirable to many market participants.

Conclusions

Who are you going to sue when something doesn’t go according to plan?  In the case of The DAO, the attacker allegedly threatened to sue participants acting against his interests because he claimed: code is law.  Does he have legal standing?  At this time it is unclear what court would have accepted his lawsuit.

But irrespective of courts, it is unclear how smart contract code, built and executed on an anarchic platform, can be considered “legal.”  It appears to be a self-contradiction.

As a consequence, the fundamental need to tie contract code with legal prose is one of the key motivations behind how Richard Brown’s team in London approached Corda’s design.  If you cannot tie your code, chain, or ledger into the legal system, then it might be an unauthoritative ledger from the perspective of courts.13

And regulated institutions can’t simply just ignore regulations as they face real quantifiable consequences for doing so.  To paraphrase George Fogg, that’s akin to putting your head in the sand.

We continue to learn from the public blockchain world, such as the consequences of forks, and the industry as a whole should try to incorporate these lessons into their systems — especially if they want anyone of weight to use them.  Anarchic blockchains will continue to co-exist with their distributed ledger cousins but this dovetails into a conversation about “regtech,” which is a topic of another post.

Endnotes

  1. Rejecting Today’s Hard Fork, the Ethereum Classic Project Continues on the Original Chain: Here’s Why from Bitcoin Magazine []
  2. This doesn’t mean that regulators and/or financial institutions won’t use public blockchains for various activities; perhaps some of them will be comfortable after quantifying the potential risks associated with them. []
  3. Ethereum developers plan to transition Ethereum from proof-of-work to proof-of-stake within the next year. []
  4. See Arthur Breitman’s interview on Epicenter Bitcoin and Mike Hearn’s interview on Money & Tech []
  5. Philosophically when Bob connects to “The Bitcoin Network” — how does Bob know he is actually connected to the “real” Bitcoin network?  One method is to look at the block header: it should take a specific amount of time to recreate the hash with that proof-of-work. This proves which network has the most work done.  However, in the meantime, Bob might connect to other ‘pretenders’ claiming to be “The Bitcoin Network.”  At this time, there does not appear to be any legal recognition of a specific anarchic chain. []
  6. The Bitcoin Core fork, which is euphemistically called a softfork, is basically a hardfork spread over a long period of time. []
  7. See Section 3.4 []
  8. Personal correspondence: March 9, 2016 []
  9. See Blockchain Finance by Robert Sams []
  10. This is not to say that regulators, governments, and various market participants will not use public blockchains for other activity. []
  11. See Section 3.1 []
  12. For proof-of-work mining, Ethereum uses ethash instead of SHA256.  For hashing itself, Ethereum uses SHA-3 which is part of the Keccak family (some people use the terms interchangeably but that isn’t technically correct). []
  13. See Section 9 []

Looking at public information for quarterly usage

[Note: the views expressed below are solely my own and do not necessarily represent the views of my employer or any organization I advise.]

It’s the beginning of a new quarter so that means its time to look at the last quarter and find out where public blockchain traction and usage is taking place, or not.  After all, we are continually bombarded by cryptocurrency enthusiasts each day telling us that exponential growth is occurring.  Or as GIF party posters like to say, “It’s Happening!” — so in theory it should be easy to find.

For more background, see previous posts from January and April.

Softballs

P2SH Q2

Source: P2SH.info

  • P2SH usage: above are two charts from P2SH.info which illustrates the movement of bitcoins into what most assume are multi-sig wallets of some kind.  There has been a visible increase over the past quarter, with about 200,000 or so more bitcoins moving into P2SH addresses.  Year-on-year, bitcoins held in P2SH addresses has increased from 8% to 13%.
total transactions over time blockstack

Source: Opreturn.org

  • OP_RETURN: above is a line chart from Opreturn.org which illustrates various 3rd party applications that typically use the OP_RETURN field in Bitcoin as a type of datastore (e.g., watermarked tokens).  It is hard to see it on this time scale but the average transactions during Q1 were roughly 1,500-2,500 per day whereas in Q2 it was a bit higher, between 2,500 to 3,500 per day.
percentage of transactions by each protocol opreturn

Source: Opreturn.org

  • Above is another chart looking at the percent of OP_RETURN transactions used by different watermarked token platforms.
  • Compared to Q1, the top 5 have shifted:
    • Blockstack 142,754 transactions (24.9%)
    • Colu 106,489 (18.6%)
    • Open Assets  82,696 (14.4%)
    • Monegraph 54,914 (9.6%)
    • Factom 47,328 (8.3%)
  • While Blockstack (Onename) still rules the roost, Colu has jumped ahead of the other users.  This is slightly interesting because the Colu team has publicly stated it will connect private chains that they are developing, with the Bitcoin network.  The term for this is “anchoring” and there are multiple companies that are doing it, including other Bitcoin/colored coin companies like Colu.  It is probably gimmicky but that’s a topic for a different post.
  • Incidentally the 5 largest OP_RETURN users account in Q2 for 75.8% of all OP_RETURN transactions which is roughly the same as Q1 (76%).
localbitcoins volume

Source: LocalBitcoins.com / Coin Dance

Above is a weekly volume chart denominated in USD beginning from March 2013 for LocalBitcoins.com.  As discussed in previous posts, LocalBitcoins is a site that facilitates the person-to-person transfer of bitcoins to cash and vice versa.

While there is a lot of boasting about how it may be potentially used in developing countries, most of the volume still takes place in developed countries and as shown in other posts, it is commonly used to gain access to illicit channels because there is no KYC, KYCC, or AML involved.  Basically Uber for cash, without any legal identification.

Over the past 6 months, volumes have increased from $10 million and now past $13 million per week. For comparison, most VC-backed exchanges do several multiples more in volume during the same time frame.1

Hardballs

bitcoin volatility 6 months

Source: Btcvol.info

In April, several Bitcoin promoters were crowing about how “stable” Bitcoin was.  Not mentioned: cryptocurrencies can’t simultaneously be stable and also go to the moon.  People that like volatility include: traders, speculators, GIF artisans, pump & dumpers. And people who don’t like volatility: consumers and everyday users.

What articles and reporters should do in the future is actually talk to consumers and everyday users to balance out the hype and euphoria of analysts who do not disclose their holdings (or their firms holdings) of cryptocurrencies.2

As we can see above, volatility measured relative to both USD and EUR hit a five month high this past quarter.  The average user probably would not be very happy about having to hedge that type of volatility, largely because there are few practical ways to do so.  Consumers want boring currencies, not something they have to pay attention to every 10 minutes.

And ether (ETH) was even more volatile during the same time frame: doubling relative to USD during the first half of the quarter then dropping more than 50% from its all-time high by mid-June.

Counterparty all time

Source: Blockscan

Counterparty is a watermarked token platform that, as shown in previous quarters, has hit a plateau and typically just sees a few hundred transactions a day.  Part of this is due to the fact that the core development team has been focused on other commercial opportunities (e.g., building commercial products instead of public goods).3

Another reason is that most of the public interest in “smart contract” prototyping and testing has moved over to Ethereum.

etherscan ethereum transactions

Source: Etherscan

As shown in the chart above, on any given day in Q2 the Ethereum blockchain processed roughly 40,000 transactions.  In Q1 that hovered between 15,000-30,000 transactions.  Note: the large fluctuations in network transactions during the spring may coincide with issues around The DAO (e.g., users were encouraged to actively ‘spam’ the network during one incident).

In addition, according to CoinGecko, Counterparty has lost some popularity — falling to 14th from 10th in its tables from last quarter.  Ethereum remained in 2nd overall.

Another trend observed in the last quarterly review remains constant: Ethereum has significantly more meetups than Counterparty and is 2nd only to Bitcoin in that measure as well.

long chain transactions q2

Source: Organ of Corti — Time period:  January 1, 2014 – June 27, 2016

We’ve discussed “long chain” transactions ad nausem at this point but I have noticed on social media people still talk about the nominal all-time high’s in daily transactions as if it is prima facie evidence that mega super traction is occurring, that everyday users are swarming the Bitcoin network with commercial activity.  Very few (anyone?) digs into what those transactions are.  Perhaps there is genuine growth, but what is the break down?

As we can see from the chart above, while non-long chain transactions have indeed grown over the past quarter, they are still far outpaced by long chain transactions which as discussed in multiple articles, can be comprised of unspendable faucet rewards (dust), gambling bets and a laundry list of other non-commercial activity.

Furthermore, and not to wade into the massive black hole that is the block size debate: even with segwit, there will be an upperbound limit on-chain transactions under the current Core implementation.  As a consequence some have asked if fee pressure would incentivize moving activity off-chain and onto other services and even onto other blockchains.

This may be worth looking into as the block size reaches its max limit in the future.  As far as we can tell right now, it doesn’t appear users are moving over to Litecoin, perhaps they are moving to Ethereum instead?  Or maybe they just pack up and leave the space entirely?

Wallets

We have looked at wallets here multiple times.  They’re a virtually meaningless metric because of how easy it is to inflate the number.  What researchers want to know is Monthly Active Users (MAU).  To my knowledge no one is willing to publicly discuss their monthly or daily user number.

For instance, two weeks ago Coinbase reached 4 million “users.”  But it is almost certain that they do not actually have 4 million daily or monthly active users.  This number is likely tied to the amount of email-based registrations they have had over the past four years (circa May 12, 2012).

Similarly, Blockchain.info has seen its “users” grow to just over 7.8 million at the time of this writing.  But this is a measure of wallets that have been created on the site, not actual users.

Any other way to gauge usage or traction?

Let’s look in the Google Play Store and Apple App Store.

abra downloads

Source: GoAbra / Google Play

Last October Abra launched its GoAbra app and initially rolled it out in The Philippines.  This past May, when CoinDesk ran a story about the company, I looked in the Google Play Store and it says the app had been downloaded 5,000 times.  Last week, Abra announced it was officially launching its app into the US.  As of this writing, it was still at 5,000 downloads.

“Wait,” you might be thinking to yourself, “Filipinos may prefer the iOS app instead.”

Perhaps that is the case, but according to data as of October 2015, Android has a ~81.4% market share in The Philippines.  Furthermore, the iOS version for some reason doesn’t appear on App Annie.  So it is unlikely that Abra has seen traction that isn’t reflected in these download numbers yet, perhaps it will in the future.

Anything else happening in the stores?

As of this writing, the top 5 Bitcoin wallets in the Google Play Store in order of appearance are:

  • Andreas Schildbach’s Bitcoin Wallet (1 million downloads)
  • Mycelium Bitcoin Wallet (100,000 downloads)
  • Coinbase (500,000 downloads)
  • Blockchain.info (100,000 downloads)
  • Airbitz (10,000 downloads)

The Apple App Store does not publicly state how many times an application has been downloaded.  It does rank apps based on a combination of user ratings and downloads. The top 6 on the iPhone in order of appearance:

  • Coinbase
  • Blockchain.info
  • Sollico (bitWallet)
  • breadwallet
  • Xapo
  • Airbitz

Interestingly however, the order is slightly different in the App Store on an iPad.  The top 6 are:

  • Coinbase
  • Blockchain.info
  • Sollico (bitWallet)
  • breadwallet
  • Airbitz
  • BitPay (Copay)

It may be worth revisiting these again next quarter.  If you want to burn some time, readers may be interested in looking at specific rank and activity via App Annie.

Incubators

Most new cohorts and batches at startup accelerators and incubators usually only stay 3-4 months.  A typical intake may see 10-15 companies each get a little bit of seed funding in exchange for a percentage of the equity.  During the incubation period the startup is usually provided mentorship, legal advice, office space, access to social networks and so forth.  It is common place to hear people of all stripes in Silicon Valley state that 9 out of 10 of these startups will burn out within a couple years — that the incubator relies on one of them having a big exit in order to fund the other duds.4

500 Startups, Boost.VC, Plug and Play, YCombinator and other incubators have added and removed startups from their websites and marketing material based on the traction startups have had.  And cryptocurrency startups are not too different from this circle of life. 5

For instance, at YCombinator, Bitcoin-specific mentions on applications has declined by 61% over the past year.

Based on pubic information, as of this writing, it appears that out of the roughly 100 Bitcoin-related startups that have collectively come and gone through the incubators listed above, just a handful have gone on to raise additional funding and/or purportedly have active users and customers.  Unfortunately, no one has consistently published user numbers, so it is unclear what the connection between funding and growth is as this time.

In fact, in an odd twist, instead of measuring success by monthly active users, customers, or revenue, many Silicon Valley-based companies are measuring success based on how much money they raised.  That’s probably only a good idea if the business model itself is to always be raising.

For example, 21inc regularly boasts at being the “best funded company in Bitcoin” — but has not stated what traction four separate rounds of funding have created.  How many bitcoins did it mine prior to its pivot into consumer hardware?  How many 21 computers were sold?  How many users have installed 21?  And what are its key differences relative to what Jeremy Rubin created in 2014 (Tidbit)?

Again, this is not to single out 21inc, but rather to point out if companies in the public blockchain space were seeing the traction that they generally claim to on social media and conferences — then as discussed in previous posts, they would probably advertise those wins and successes.

Hiring

With funding comes hiring.  Since it is very difficult to find public numbers, there is another way to gauge how fast companies are growing: who and how many people they are publicly hiring.

The last Bitcoin Job Fair was last held in April 2015.  Of its 20 sponsors, 6 are now dead and ~7 are either zombies and/or have have done major pivots.  It is unclear how many people that were hired during that event still work for the companies they worked for.

Where else can we look?

Launched in 2014, Coinality is a job matching website that connects employers with prospective employees with the idea that they’d be compensated in cryptocurrencies such as bitcoin and dogecoin.  Fun fact: Coinality is one of the few companies I interviewed for Great Chain of Numbers that is still alive today and hasn’t pivoted (not that pivoting in and of itself is a bad thing).

It currently lists 116 jobs, 105 of which were posted in the past 2 months.

A number of VC-backed companies and large enterprises (or head hunters recruiting on their behalf) have listed openings in the past month.  For example: WellsFargo, Blockchain.info, Circle, Fidelity, IBM, KeepKey, itBit, BNYMellon and SAP logos pop up on the first couple pages of listings.

Among the 67 job listed in June, twenty-six of the positions were freelance positions cross-listed on Upwork (formerly known as Elance / oDesk).

Notable startups that are missing altogether: many cryptocurrency-centered companies whose executives are very vocal and active on social media.  Perhaps they use LinkedIn instead?

Other stats

  • According to CoinATMRadar there are now 690 Bitcoin ATMs installed globally.  That is an increase of 78 ATMs since Q1.  That comes to around 0.86 ATM installations per day in Q2 which is a tick higher than Q1 (0.84).
  • Bitwage launched in July 2014 starting out with zero signups and zero payroll.
    • Fast-forward to January 2016: Bitwage had 3,389 cumulative user signups and cumulative payroll volumes of $2,456,916
    • Through June 2016 it has now reached 5,617 cumulative signups and cumulative payroll volumes of $5,130,971
    • While growing a little faster than ATM installations, this is linear not exponential growth.
  • Open Bazaar is a peer-to-peer marketplace that officially launched on April 4, 2016.  It had been in beta throughout the past year.  The VC-backed team operates a companion website called BazaarBay which has a stats page.
    • It may be worth looking at the “New Nodes” and “New Listings” sections over the coming quarters as they are both currently declining.6

Conclusion

It is unclear what the root cause(s) of the volatility were above.  According to social media it can be one of two dozen things ranging from Brexit to the upcoming “halvening.”  Because we have no optics into exchanges and their customer behavior, speculation surrounding the waxing and waning will remain for the foreseeable future.

Based on process of elimination and the stats in this post, the likely answer does not appear to be consumer usage (e.g., average Joe purchasing alpaca socks with bitcoins).  After all, both BitPay and Coinbase have stopped posting consumer-related stats and they are purportedly the largest merchant processors in the ecosystem.

Most importantly, just because market prices increase (or decreases), it cannot be inferred that “mass adoption” is happening or not.  Extraordinary claims requires extraordinary evidence: there should be ample evidence of mass adoption somewhere if it were genuinely happening.

For instance, the price of ether (ETH) has increased 10x over the past 6 months but there is virtually no economy surrounding its young ecosystem.  Mass consumer adoption is not happening as GIF artisans might says.  Rather it is likely all speculation based — which is probably the same for all other cryptocurrencies, including Bitcoin.

About a year ago we began seeing a big noticeable pivot away from cryptocurrencies to non-cryptocurrency-based distributed ledgers.  That was largely fueled by a lack of commercial traction in the space and it doesn’t appear as if any new incentive has arisen to coax those same businesses to come back.  After all, why continue building products that are not monetizable or profitable for a market that remains diminutive?

Let’s look again next quarter to see if that trend changes.

Endnotes

  1. For more granularity see also BNC’s Liquid index. []
  2. Speaking of interest and hype, CB Insights has some new charts based on keyword searches over time. []
  3. Several members of the development team also co-founded Symbiont. []
  4. Many of these incubators are too young to have a track record that proves or disproves this “conventional” wisdom.  See also Venture Capitalists Get Paid Well to Lose Money from HBR. []
  5. For instance, Mirror closed its Series A round 18 months ago, but was removed from Boost’s website because it no longer is involved in Bitcoin-related activities.  Boost currently lists the following companies out of the 50+ Bitcoin-companies it has previously incubated: BlockCypher, BitPagos, Abra, Stampery, Fluent, SnapCard, Verse.  500 Startups has removed a number of startups as well and currently lists the following on its website: HelloBit, Melotic, Coinalytics, BTCJam, Bonafide, CoinPip. []
  6. Since it has only been “launched” for a quarter, it is probably a little unfair to pass judgement at this time.  But that hasn’t stopped me before.  OpenBazaar has a lot of growing pains that its developers are well aware of including UX/UI issues.  But beyond that, it is unclear that the average consumer is actually interested in using peer-to-peer marketplaces + cryptocurrencies versus existing incumbents like Alibaba, Amazon and eBay — all of whom have customer service, EULAs, insurance policies and accept traditional currencies. I had a chance to speak with one of their investors at Consensus in May and do not think their assumptions about network operating costs were remotely accurate.  Furthermore, where is the market research to support their thesis that consumers will leave incumbents for a platform that lacks insurance policies and live customer service?  Note: OB1 developers and investors insist that their reputation management and arbitration system will increase consumer confidence and customer protection. []

A Kimberley Process for Cryptocurrencies

[Note: the views expressed below are solely my own and do not necessarily represent the views of my employer or any organization I advise.]

I have spent the past few weeks in East Asia, primarily in China visiting friends and relatives. Because the connection to the outside world was limited, the upside was that the cacophonous noise of perma cryptocurrency pumpers was relatively muted. I have had a chance to reflect on a number of ideas that are currently being discussed at conferences and on social media.

The first idea is not new or even unique to this blog as other companies, organizations and individuals have proposed a type of digital signature analytics + KYC tracking process for cryptocurrencies. A type of Kimberley Process but for cryptocurrencies.1

For instance, the short lived startup CoinValidation comes to mind as having the first-to-market product but was notably skewered in the media.  Yet its modus operandi continues on in about 10 other companies.2

A Formal Kimberley Process

For those unfamiliar with the actual Kimberley Process, it is a scheme enacted in 2003 to certify where diamonds originated from in order to help prevent conflict diamonds from entering into the broader mainstream diamond market.

The general idea behind proving the provenance of diamonds is that by removing “blood diamonds” from the market, it can cut off a source of funding of insurgencies and warlord activity.3

What does this have to do with cryptocurrencies? Isn’t their core competency allowing non-KYC’ed, pseudonymous participants to send bearer assets to one another without having to provide documentation or proof of where those assets came from? Why would anyone be interested in enabling this?

Some may not like it, but a de facto Kimberley Process is already in place.

For instance, in many countries, most of the on-ramps and off-ramps of venture-backed cryptocurrency exchanges are actively monitored by law enforcement, compliance teams and data analytic providers who in turn look at the provenance of these assets as they move across the globe.4

On the fiat side, while many jurisdictions in North America and Western Europe currently require domiciled cryptocurrency exchanges and wallets to enforce KYC and AML compliance requirements, several areas of Asia are less strict because the local governments have not defined or decided what buckets cryptocurrencies fall into.5

There are some other noticeable gaps in this system involving crypto-to-crypto exchanges.  Irrespective of regions: implementing harmonized KYC/AML standards on the non-fiat side of exchanges appears to be missing altogether.  That is to say that very few, if any, exchange does any kind of KYC/AML on crypto-to-crypto.6

What are some examples of why a Kimberley Process would be helpful to both consumers and compliance teams?

Below are three examples:

(1) During my multi-country travel I learned that there are several regional companies that sell debit cards with pre-loaded amounts of cryptocurrency on them. Allegedly two of of the popular use-cases for these cards is: bribery and money laundering. The example I was provided was that it is logistically easier to move $1 million via a thin stack of debit cards than it is to carry and disperse bags of cash with.7

Attaching uniform KYC and legal identities to each asset would aid compliance teams in monitoring where the flow of funds originated and terminated with cryptocurrencies.  And it would help consumers shy away from assets that could be encumbered or were proceeds of crime.

(2) Affinity fraud, specifically housewives (家庭主妇), are common targets of predators. This has been the case for long before the existence of computers let alone cryptocurrencies, but it came up several times in conversations with friends. According to my sources, their acquaintances are repeatedly approached and some actually took part in Ponzi schemes that were presented as wealth management products.

The new twist and fuel to these schemes was that there is some kind of altcoin or even Bitcoin itself were used as payout and/or as rails between parties. We have already seen this with MMM Global — which is still an active user of East Asia’s virtual currency exchanges — but two questionable projects that I was specifically shown were OctaCoin and ShellCoin.8

Note: in January 2016 multiple Chinese governmental bodies issued warnings about MMM Global and other Ponzi schemes.

[Video of MMM Global operations in The Philippines. Is that really Manny Pacqiauo?]

Victims who were not tech savvy and lied to, have no recourse because there is no universal KYC / KYCC / AML process to identify the culprits in these regions.  Similarly, when these illicit virtual assets are re-sold to exchanges, customers of those exchanges such as Alice and Bob, may receive potentially encumbered assets that are then resold to others who are unaware of the assets lineage (much like a stolen motorcycle being resold multiple times).  This creates a massive lien problem.

But property theft is not a new or unknown problem, why is it worth highlighting for cryptocurrencies?

Many of the original victims in East Asia are not affluent, so these scams have a material impact on their well being. The average working adult in many provinces is still less than $500 per month. Thus not only do they lack a cushion from scams but any price volatility — such as the kind we continue to see in cryptocurrencies as a whole, can wipe out their savings.

(3) Due to continual usage of botnets and stolen electricity — which is still a problem in places like China — the lack of identification from coin generation onward results in a environment in which ‘virgin coins’ sell at a premium because many exchanges don’t investigate where machines are located, who owns them, who paid for the opex and capex of those operations (e.g., documentation of electric bills).9

Unfortunately, the solutions proposed by many cryptocurrency enthusiasts isn’t to create more transparency and identification standards enabling better optics on coin provenance but rather to make it even harder to track assets via proposals like Confidential Transactions.10

Heists, thefts and encumbered coins

I am frequently asked how is it possible to know who received potentially encumbered cryptocurrencies?  For amateur sleuths, there is a long forum thread which lists out some of the major heists and thefts that occurred early on in Bitcoinland.

Above is a video recording of a specific coin lineage: transactions that came from the Bitcoinica Theft that ended up in the hands of Michael Marquardt (“theymos”) who is a moderator of /r/bitcoin and owner of Bitcoin Talk.11

Recall that in July 2012, approximately 40,000 bitcoins were stolen from the Bitcoinica exchange.12 Where did those end up?  Perhaps we will never know, but several users sued Bitcoinica in August 2012 for compensation from the thefts and hacks.

How are consumer protections handled on public blockchains?

In short, they do not exist by design. Public blockchains intentionally lack any kind of native consumer protections because an overarching goal was to delink off-chain legal identities from the pseudonymous interactions taking place on the network.

Thus, stolen cryptocurrencies often recirculate, even without being mixed and laundered.13

Consequently a fundamental problem for all current cryptocurrencies is that they aren’t exempt from nemo dat and have no real fungibility because they purposefully were not designed to integrate with the legal system (such as UCC 8 and 9).14 Using mixers like SharedCoin and features like Confidential Transactions does not fundamentally solve that legal problem of who actually has legal title to those assets.1516

Why should this matter to the average cryptocurrency enthusiast?

If market prices are being partially driven by predators and Ponzi schemes, wouldn’t it be in the best interest of the community to identity and remove those?17

Perversely the short answer to that is no. If Bob owns a bunch of the a cryptocurrency that is benefiting from this price appreciation, then he may be less than willing to remove the culprits involved of driving the prices upward.

For example, one purported reason Trendon Shavers (“pirateat40”) was not immediately rooted out and was able to last as long as he did — over a year — is that his Ponzi activity (“Bitcoin Savings & Trust”) coincided with an upswing in market prices of bitcoin.18  Recall over time, BS&T raised more than 700,000 bitcoins.  Why remove someone whose activity created new demand for bitcoins? 19

But this incentive is short-sighted.

If the end goal of market participants and enthusiasts is to enable a market where the average, non-savvy user can use and trust, then giving them tools for provenance could be empowering.  Ironically however, by integrating KYC and provenance into a public blockchain, it removes the core — and very costly — characteristic of pseudonymous, censorship-resistant interaction.

Thus there will likely be push back for implementing a Kimberley Process: doxxing every step of provenance back to genesis (coin generation) with real world identities removes pseudonmity and consequently public blockchains would no longer be censorship-resistant.  And if you end up gating all of the on-ramps and off-ramps to a public chain, you end up just creating an overpriced permissioned-on-permissionless platform.

Despite this, Michael Gronager, CEO of Chainalysis, notes that:

Public ledgers are probably here to stay – difficult KYC/AML processes or not.  I probably see this as a Nash equilibrium – like in the ideal world all trees would be low and of equal height but there is no path to that otherwise optimal equilibrium.   We believe that fighting crime on Blockchains will both build trust and increase their use and value.

One way some market participants are trying to help law enforcement fight crime is through self-regulating organizations (SRO).

For instance, because we have seen time and time again that the market is not removing these bad actors from the market, several companies have created SROs to help stem the tide.  However, as of right now, efforts like the US-based “Blockchain Alliance” — a gimmicky name for a group of venture-backed Bitcoin companies — has limited capabilities.20 They have monthly calls to discuss education with one another in the West (e.g., what is coin mixing and how does it work?) but currently lack the teeth to plug the KYC/AML gaps in Asia.  Perhaps that will change over time.

And as one source explained: consider this, has any Bitcoin thief been caught?  Even when there is decent evidence, we are not aware of a Bitcoin thief that was actually found guilt of stealing bitcoin, yet.21  Thus an open to question to people who argue that cryptocurrencies are great because of transparency: a lot of bitcoin has been stolen, and no one has been found guilty for that crime.  Why not?

Process of elimination

Over the past six weeks, there has been very little deep research on why market prices have risen and fallen. Usually it is the same unfounded narratives: emerging market adoption; hedge against inflation; hedge against collapse of country X, Y or Z; hedge against Brexit; etc.  But no one provides any actual data, least of all the investors financing the startups that make the claims.

Perhaps the research that has been done on the matter was from Fran Strajnar’s team at BNC.  For instance, on June 1st they noted that:

brave new coinI reached out to Fran and according to him, in early June, “Somebody dropped many many millions ($) across 4 different Chinese Exchanges in a 2 hour period, without moving price – 4 days before the price rise started last week. Because it was over multiple exchanges and these trades were filled, we are digging into it further.”

If there was a standardized Kimberley Process used by all of these exchanges, it would be much easier to tell who is involved in this process and if those funds were based on proceeds of illicit activity.

Furthermore, barring such a Process, we can only speculate why journalists haven’t looked into this story:

(1) many of them do not have reliable contacts in East Asia
(2) those that do have contacts with exchange operators may not be getting the full story due to exchanges lacking KYC / KYCC / AML standards themselves
(3) some reporters and exchange operators own a bunch of cryptocurrencies and thus do not want to draw any negative attention that could diminish their net worth

Third parties such as Wedbush Securities and Needham have also published reports on price action, but these are relatively superficial in their analysis as they lack robust stats needed to fully quantify and explain the behavior we have seen.

Strangely enough, for all the pronouncements at conferences about how public blockchains can be useful for data analysis, very few organizations, trade media or analysts are publishing bonafide stats.

After all, who are the customers of these virtual currency exchanges?  Because of reporting requirement we know who uses Nasdaq and ICE, why don’t we know who uses virtual currency exchanges still?

Stopping predators

Two months ago I had a chance to speak with Marcus Swanepoel, CEO of BitX, about his experiences in Africa.  BitX coordinates with a variety of compliance teams to help block transactions tied to scams and Ponzi schemes. In the past, BitX has managed to help kill off two ponzi schemes and has tried to block MMM Global which has spread to Africa.

Earlier this spring, some MMM users that were blocked by BitX just moved to another competing local exchange that didn’t block such transactions. As a result, over the course of 8 weeks this exchange did more than 3x volume than BitX during same time frame.22 BitX has subsequently regained part of this market share partly due to MMM fading in popularity.

Why is MMM so successful?  Users are asked to upload videos onto Youtube of why MMM Global is great and why you should join and are then paid by MMM as a reward.  This becomes self-reinforcing in large part because of the unsavvy victims who are targeted.

But MMM isn’t to blame for everything.

For instance, in China there have been a variety of get-rich-quick Ponzi schemes that rose and blew up, such as an ant farm scheme in 2007.  And earlier this year, Ezubao, the largest P2P lending platform in China fell apart as a $7.6 billion Ponzi scam.23 No cryptocurrency was involved in either case.

Yet as Emin Gün Sirer pointed out, some of the activities such as The DAO, basically act as a naturally arising Ponzi.

In fact, one allegation over the past couple weeks is that The DAO attacker placed a short of 3,000 bitcoin on Bitfinex prior to attacking The DAO (which was denominated in ether).24  If there was a Kimberley Process in which all traders on all exchanges had to comply with a universal KYC / KYCC / AML standard, it would be much easier to identify the attackers as well as compensate the victims.

Similarly, because ransomware remains a “killer app” of cryptocurrencies such that companies, police stations, hospitals, elementary schools and even universities are now setting up Coinbase accounts and stockpiling cryptocurrencies to pay off hackers.  What is the aggregate demand of all of this activity?  If it is large, does it impact the market price?  And how would a Kimberley Process help provide restitution to the victims of this ransom activity?

A strawman Kimberley Process

How can you or your organization get involved in creating a Kimberley Process for cryptocurrencies?

Right now there is no global, industry standard for “best practices” in mutualizing, implementing, or carrying out KYC / AML provisions for cryptocurrencies.25

In writing this post, several sources suggested the following process to kick-start an effort:

(1) organize an industry-level event(s) which brings together:

(a) AML analytics companies
(b) representatives from regulatory bodies and law enforcement (e.g., FATF, FinCEN)
(c) KYC/AML practitioners
(d) existing market structures and utilities such as SIFMA, ROC, Swift (e.g., KYC registry, LEI)
(e) compliance teams from cryptocurrency exchanges and wallets

(2) at the event(s) propose a list of baseline standards that exchanges and wallets can try to implement and harmonize:

(a) what documentation is required for KYC / KYCC / AML
(b) other financial controls and accountability standards that can assist exchange operators (e.g., remove the ability for an operator to naked short against its own customer base)

(3) tying these standards together with a uniform digital identity management system could be the next step in this process.

On that last point, Fabio Federici, CEO of Skry (formerly Coinalytics), explained:

In general I believe the biggest unsolved problem is still identity and information sharing. Obviously you don’t want all your PII and transaction meta data on a public blockchain, as this information could not only be leveraged by profit seeking organizations, but also malicious actors. So the question becomes what’s the right framework for sharing the right amount of information with only the people that need access to it (maybe even only temporarily).

PII stands for personal identifying information.  In theory, Zcash (or something like it) has the potential to solve some of Fabio’s concerns: relevant info can be encoded in the transaction, and only the relevant parties can read it.  But this delves into “regulated data” which is a topic for another post.26

Similarly, Ryan Straus, an attorney at Riddell Williams and adjunct professor at Seattle University School of Law explained that:

Identity is central to the legal concept of property. Property systems are information systems: they associate identified entities with identified rights.  With the sole exception of real currency, possession or control is not conclusive indicia of ownership.

Factual fungibility simply makes it harder to prove that you have a better claim to a specific thing than the person who now possesses or controls it.  The hard part about what you have written about is that it is difficult to avoid conflating KYC (which involves identity of people) and the Kimberley Process (which involves identifying things).

In order to enable participants to share information without being unduly hounded by social media, it was also suggested that the presence of: investors, cryptocurrency press and cryptocurrency lobbying groups should kept to a minimum for the initial phase.

Conclusions

In addition to implementing additional financial controls and external audits, cryptocurrency exchanges and wallets adopting a Kimberley Process would help provide transparency for all market participants.

While it is probably impossible to remove all the bad actors from any system, reducing the amount of shadows they have to hide could provide assurances and reduce risks to market participants of all shapes and sizes.

However, the trade-off of implementing such a Process is that it negates the core utility that public blockchains provide, turning them into expensive permissioned gateways.  And if you are permissioning activity from the get-go, you might as well use a permissioned blockchain which are cheaper to manage and operate and also natively bake-in the KYC, KYCC and AML requirements.  But that is a topic for another post as well.

End notes

  1. One reviewer argued that analytics may be superior to KYC.  In the event of a compromised account — so goes the argument — analytics can help provide linkage between the flow of funds whereas KYC of compromised accounts would be “illusory.” []
  2. This includes but is not limited to: Chainalysis, Blockseer, Skry, Elliptic, Netki and ScoreChain. []
  3. Incidentally there is a UK-based startup called Everledger which works with insurance companies and tracks a catalogue of diamonds vis-à-vis a blockchain. []
  4. See: Flow of Funds; KYSF; KYSF part 2; and bitcoin movements. To actively monitoring transactions at these entry and exit points, based on anecdotes, up to 20% of all nodes on the Bitcoin network may be managed and operated by these same set of participants as well. []
  5. Note: it bears mentioning that as of this writing, no country has recognized cryptocurrencies as actual legal tender and consequently cryptocurrencies are not exempt from nemo dat. This is important as it means the provenance of the cryptocurrencies actually does matter because those assets could be encumbered. []
  6. I asked around and my sources do not know of a single exchange that does KYC/AML on cryptocurrencies that are directly exchanged for other cryptocurrencies (e.g., Shapeshift).  Furthermore, as highlighted in the past, there are gaps in compliance when it comes to certain fiat-to-cryptocurrency exchanges such as BTC-e and LocalBitcoins. []
  7. This is in USD equivalence, usually not in USD itself. []
  8. OctaCoin is interesting in that the operators behind it claim that it is financed from revenue streams of 3 online casinos who purportedly payout users on a regular basis. Note: gambling in China is a bit like golf in China: it’s illegal but everywhere. It is only legal in a few internal jurisdictions such as Hainan and Macau and elsewhere on the mainland only a couple of state-run lotteries are given legal status. []
  9. Note: stealing electricity to mine bitcoins has occurred in other areas of the world too, including in The Netherlands. []
  10. The official motivation for developing Confidential Transactions is to enable more user privacy which then leads to more fungibility. As one source pointed out: “At the end of the day it’s a balance between privacy and security. Basically the story goes ‘just because I don’t what anyone to know what I’m buying, doesn’t mean I’m a drug dealer.'” []
  11. Marquardt also allegedly co-owns both Bitcoin.org and Blockexplorer.com, and co-manages the Bitcoin Wiki. []
  12. Here’s another video showing some of those transactions. []
  13. The Craig Wright / Satoshi saga is interesting because in a recent interview Craig admittedly used Liberty Reserve which was an illicit exchange based in Costa Rica shut down by the US government.  According to the interview he also had ties to Ross Ulbricht, the convicted operator of Silk Road. []
  14. See The Law of Bitcoin, Section 1.5 in the United States chapter from Ryan Straus.  There are exceptions, see UCC Article 2 – sale of goods. []
  15. See also: Learning from the past to build an improved future of fintech []
  16. Interestingly, SharedCoin.com (sometimes referred to as Shared Send) used to be a mixer run by Blockchain.info, a venture-backed startup.  It was recently shutdown without any notice and the domain now redirects to the CoinJoin wiki entry.  They also pulled the SharedCoin github repo and any material that links it back to Blockchain.info. []
  17. One reviewer mentioned that: “Ponzi schemes will always exist and should probably be fought not just in the crypto space but where in other industries too; requiring continuous education.  It would be way simpler and more effective to shut down domains owned by MMM than it would to be to do anything else, but here you actually meet the pseudonymity feature of the Internet.  Try to do that internationally – it is not easy!” []
  18. From between September 2011 to September 2012 market prices more than doubled.  See SEC vs. Trendon Shavers []
  19. Note: this is a similar argument that Rick Falkvinge made three years ago. []
  20. There are probably several dozen advocacy groups and non-profit working groups scattered across the world.  Each has different goals.  For instance, ACCESS in Singapore works with some regulators in SEA.  While others are merely trying to create technical standards. []
  21. Most of the criminals that are convicted are found guilty of money laundering and interaction with illicit trade, not theft of bitcoins themselves. []
  22. Two months ago, the Financial Times briefly covered this story and Marcus wrote about some of it in March as well. []
  23. There were some early warning signs for that industry.  For instance, according to a Bloomberg story in February 2015: “The value of China’s peer-to-peer lending transactions surged almost 13-fold since 2012 to $41 billion last year, according to Yingcan Group, which tracks the data,” notes Bloomberg. However, 275 of the more than 1,500 lending went bankrupt or had trouble repaying money in 2014, an increase from 76 just a year earlier, according to Yingcan. []
  24. No one has proven this allegation.  Furthermore, there are multiple exchanges to short cryptocurrencies. []
  25. Much of the technology needed to implement these type of processes, such as PKI anchored by certificate authorities. []
  26. For example, see HIPAA and EU-US Privacy Shield []

Book Review: The Business Blockchain

[Disclaimer: The views expressed below are solely my own and do not necessarily represent the views of my employer or any organization I advise.]

William Mougayar is an angel investor who has been investigating the cryptocurrency and broader distributed ledger ecosystem over the past several years.

He recently published a book entitled The Business Blockchain that attempts to look at how enterprises and organizations should view distributed ledgers and specifically, blockchains.

While it is slightly better than “Blockchain Revolution” from the Tapscott’s, it still has multiple errors and unproven conjectures that prevent me from recommending it.  For instance, it does not really distinguish one blockchain from another, or the key differences between a distributed ledger and a blockchain.

Note: all transcription errors below are my own.  See my other book reviews.

Introduction

On p. xxii he writes:

“These are necessary but not sufficient conditions or properties; blockchains are also greater than the sum of their parts.”

I agree with this and wrote something very similar two years ago in Chapter 2:

While the underlying mathematics and cryptographic concepts took decades to develop and mature, the technical parts and mechanisms of the ledger (or blockchain) are greater than the sum of the ledger’s parts.

On p. xxiv he writes:

“Just like we cannot double spend digital money anymore (thanks to Satoshi Nakamoto’s invention), we will not be able to double copy or forge official certificates once they are certified on a blockchain.”

There are two problems with this:

  1. Double-spending can and does still occur, each month someone posts on social media how they managed to beat a retailer/merchant that accepted zero-confirmation transactions
  2. Double-spending can and is prevented in centralized architectures today, you don’t need a blockchain to prevent double-spending if you are willing to trust a party

Chapter 1

[Note: recommend that future editions should include labeled diagrams/tables/figures]

On p. 11 he writes:

“Solving that problem consists in mitigating any attempts by a small number of unethical Generals who would otherwise become traitors, and lie about coordinating their attack to guarantee victory.”

It could probably be written slightly different: how do you coordinate geographically dispersed actors to solve a problem in which one or more actor could be malicious and attempt to change the plan?  See also Lamport et al. explanation.

On p.13 he writes compares a database with a blockchain which he calls a “ledger.”

I don’t think this is an accurate comparison.

For instance, a ledger, as Robert Sams has noted, assumes ties to legal infrastructure.  Some blockchains, such as Bitcoin, were intentionally designed not to interface with legal infrastructure, thus they may not necessarily be an actual ledger.

To quote Sams:

I think the confusion comes from thinking of cryptocurrency chains as ledgers at all. A cryptocurrency blockchain is (an attempt at) a decentralised solution to the double spending problem for a digital, extra-legal bearer asset. That’s not a ledger, that’s a log.

That was the point I was trying to make all along when I introduced the permissioned/permissionless terminology!  Notice, I never used the phrase “permissionless ledger” — Permissionless’ness is a property of the consensus mechanism.

With a bearer asset, possession of some instrument (a private key in the cryptocurrency world) means ownership of the asset. With a registered asset, ownership is determined by valid entry in a registry mapping an off-chain identity to the asset. The bitcoin blockchain is a public log of proofs of instrument possession by anonymous parties. Calling this a ledger is the same as calling it “bearer asset ledger”, which is an oxymoron, like calling someone a “married bachelor”, because bearer assets by definition do not record their owners in a registry!

This taxonomy that includes the cryptocurrency stuff in our space (“a public blockchain is a permissionless distributed ledger of cryptocurrency”) causes so much pointless discussion.

I should also mention that the DLT space should really should be using the phrase “registry” instead of “ledger”. The latter is about accounts, and it is one ambition too far at the moment to speak of unifying everyone’s accounts on a distributed ledger.

Is this pedantic?  Maybe not, as the authors of The Law of Bitcoin also wrestle with the buckets an anarchic cryptocurrency fall under.

On p. 14 he writes about bank accounts:

“In reality, they provided you the illusion of access and activity visibility on it.  Every time you want to move money, pay someone or deposit money, the bank is giving you explicit access because you gave them implicit trust over your affairs.  But that “access” is also another illusion.  It is really an access to a database record that says you have such amount of money.  Again, they fooled you by giving you the illusion that you “own” that money.”

This is needless inflammatory.  Commercial law and bankruptcy proceedings will determine who owns what and what tranche/seniority your claims fall under.  It is unclear what the illusion is.

On p. 14 he writes:

“A user can send money to another, via a special wallet, and the blockchain network does the authentication, validation and transfer, typically within 10 minutes, with or without a cryptocurrency exchange in the middle.”

Which blockchain is he talking about?  If it is not digital fiat, how does the cash-in/cash-out work?  To my knowledge, no bank has implemented an end-to-end production system with other banks as described above.  Perhaps that will change in the future.

On p. 18 he writes:

“Sometimes it is represented by a token, which is another form of related representation of an underlying cryptocurrency.”

This isn’t very well-defined.  The reason I went to great lengths in November to explain what a “token” is and isn’t is because of the confusion caused by the initial usage of a cryptographic token, a hardware device from companies like RSA.  This is not what a “token” in cryptocurrency usage means. (Note: later on p. 91 he adds a very brief explanation)

On p. 18 he cites Robert Sams who is quoting Nick Szabo, but didn’t provide a source.  It is found in Seigniorage Shares.

On p. 18 he also writes:

“As cryptocurrency gains more acceptance and understanding, its future will be less uncertain, resulting in a more stable and gradual adoption curve.”

This is empirically not true and actually misses the crux of Sams’ argument related to expectations.

On p. 20 he writes:

“As of 2016, the Bitcoin blockchain was far from these numbers, hovering at 5-7 TPS, but with prospects of largely exceeding it due to advances in sidechain technology and expected increases in the Bitcoin block size.”

This isn’t quite correct.  On a given day over the past year, the average TPS is around 2 TPS and Tradeblock estimates by the end of 2016 that with the current block size it will hover around just over 3 TPS.

What is a sidechain?  It is left undefined in that immediate section.  One potential definition is that it is a sofa.

On p. 20 he writes:

“Private blockchains are even faster because they have less security requirements, and we are seeing 1,000-10,000 TPS in 2016, going up to 2,000-15,000 TPS in 2017, and potentially an unlimited ceiling beyond 2019.”

This is untrue.  “Private blockchains” do not have “less” security requirements, they have different security requirements since they involve known, trusted participants.  I am also unaware of any production distributed ledger system that hits 10,000 TPS.  Lastly, it is unclear where the “unlimited ceiling” prediction comes from.

On p. 20 he writes:

“In 2014, I made the strong assertion that the blockchain is the new database, and warned developers to get ready to rewrite everything.”

Where did you warn people?  Link?

On p. 21 he writes:

“For developers, a blockchain is first and foremost a set of software technologies.”

I would argue that it is first and foremost a network.

On p. 22 he writes:

“The fact that blockchain software is open source is a powerful feature. The more open the core of a blockchain is, the stronger the ecosystem around it will become.”

Some, but not all companies building blockchain-related technology, open source the libraries and tools.  Also, this conflates the difference between code and who can validate transactions on the network.  A “private blockchain” can be open sourced and secure, but only permit certain entities to validate transactions.

On p. 24 he writes:

“State machines are a good fit for implementing distributed systems that have to be fault-tolerant.”

Why?

On p. 25 he writes:

“Bitcoin initiated the Proof-of-Work (POW) consensus method, and it can be regarded as the granddaddy of these algorithms. POW rests on the popular Practical Byzantine Fault Tolerant algorithm that allows transactions to be safely committed according to a given state.”

There are at least two problems with this statement:

  • The proof-of-work mechanism used in Bitcoin is apocryphally linked to Hashcash from Adam Back; however this does not quite jive with Mougayar’s statement above. Historically, this type of proof-of-work predates Back’s contribution, all the way to 1992.  See Pricing via Processing or Combatting Junk Mail by Dwork and Naor
  • Practical Byzantine Fault Tolerance is the name of a specific algorithm published in 1999 by Castro and Liskov; it is unrelated to Bitcoin.

On p. 26 he writes:

“One of the drawbacks of the Proof-of-Work algorithm is that it is not environmentally friendly, because it requires large amounts of processing power from specialized machines that generate excessive energy.”

This is a design feature: to make it economically costly to change history.  It wasn’t that Satoshi conjured up a consensus method to be environmentally friendly, rather it is the hashrate war and attempt to seek rents on seigniorage that incentivizes the expenditure of capital, in this case energy.  If the market price of a cryptocurrency such as bitcoin declined, so too would the amount of energy used to secure it.

Chapter 2

On p. 29 he writes:

“Reaching consensus is at the heart of a blockchain’s operations.  But the blockchain does it in a decentralized way that breaks the old paradigm of centralized consensus, when one central database used to rule transaction validity.”

Which blockchain is he talking about?  They are not a commodity, there are several different unique types.  Furthermore, distributed consensus is an academic research field that has existed for more than two decades.

On p. 29 he writes:

“A decentralized scheme (which the blockchain is based on) transfers authority and trust to a decentralized network and enables its nodes to continuously and sequentially record their transactions on a public “block,” creating a unique” chain” – the blockchain.”

Mougayar describes the etymology of the word “blockchain” specific to Bitcoin itself.

Note: a block actually is more akin to a “batch” or “bucket” in the sense that transactions are bundled together into a bucket and then propagated.  His definition of what a blockchain is is not inclusive enough in this chapter though because it is unclear what decentralization can mean (1 node, 100 nodes, 10,000 nodes?).  Also, it is important to note that not all distributed ledgers are blockchains.

On p. 31 he writes:

“Credit card companies charge us 23% in interest, even when the prime rate is only at 1%”

Which credit card companies are charging 23%?  Who is being charged this?  Also, even if this were the case, how does a blockchain of some kind change that?

On p. 32 he writes:

“Blockchains offer truth and transparency as a base layer. But most trusted institutions do not offer transparency or truth. It will be an interesting encounter.”

This is just a broad sweeping generalization.  What does truth and transparency mean here?  Which blockchains?  Which institutions?  Cannot existing institutions build or use some kind of distributed ledger to provide the “truth” and “transparency” that he advocates?

On p. 33 he writes:

“The blockchain challenges the roles of some existing trust players and reassigns some of their responsibilities, sometimes weakening their authority.”

Typo: should be “trusted” not “trust.”

On p. 34 he writes:

“There is a lesson from Airbnb, which has mastered the art of allowing strangers to sleep in your house without fear.”

This is not true, there are many examples of Airbnb houses that have been trashed and vandalized.

On p. 34, just as the Tapscott’s did in their book, Mougayar talks about how Airbnb could use a blockchain for identity and reputation.  Sure, but what are the advantages of doing that versus a database or other existing technology?

On p. 37 he writes:

“Enterprises are the ones asking, because the benefits are not necessarily obvious to them.  For large companies, the blockchain presented itself as a headache initially. It was something they had not planned for.”

First off, which blockchain?  And which enterprises had a headache from it?

On p. 39 he writes: “Prior to the Bitcoin invention…”

He should probably flip that to read “the invention of Bitcoin”

On p. 40 he writes:

“… it did not make sense to have money as a digital asset, because the double-spend (or double-send) problem was not solved yet, which meant that fraud could have dominated.”

This is empirically untrue.  Centralized systems prevent double-spending each and every day.  There is a double-spending problem when you are using a pseudonymous, decentralized network and it is partially resolved (but not permanently solved) in Bitcoin by making it expensive, but not impossible, to double-spend.

On p. 41 he writes:

“They will be no less revolutionary than the invention of the HTML markup language that allowed information o be openly published and linked on the Web.”

This is a little redundant and should probably be rewritten as “the invention of the hypertext markup language (HTML).”

On p. 43 he writes:

“Smart contracts are ideal for interacting with real-world assets, smart property, Internet of Things (IoT) and financial services instruments.”

Why are smart contracts ideal for that?

On p. 46 he writes: “Time-stamping” and in other areas he writes it without a dash.

On p. 46 he writes:

“And blockchains are typically censorship resistant, due to the decentralized nature of data storage, encryption, and peer controls at the edge of the network.”

Which blockchains?  Not all blockchains in the market are censorship resistant.  Why and why not?

On p. 48 he mentions “BitIID” – this is a typo for “BitID”

On p. 51 he writes:

“Enter the blockchain and decentralized applications based on it. Their advent brings potential solutions to data security because cryptographically-secured encryption becomes a standard part of blockchain applications, especially pertaining to the data parts. By default, everything is encrypted.”

This is untrue.  Bitcoin does not encrypt anything nor does Ethereum.  A user could encrypt data first, take a hash of it and then send that hash to a mining pool to be added to a block, but the network itself provides no encryption ability.

On p. 52 he writes:

“Consensus in public blockchains is done publicly, and is theoretically subject to the proverbial Sybil attacks (although it has not happened yet).”

Actually, it has on altcoins.  One notable occurrence impacted Feathercoin during June 2013.

On p. 54 he writes:

“The blockchain can help, because too many Web companies centralized and hijacked what could have been a more decentralized set of services.”

This is the same meme in the Tapscott book.  There are many reasons for why specific companies and organizations have large users bases but it is hard to see how they hijacked anyone; but that is a different conversation altogether.

On p. 54 he writes:

“We can also think of blockchains as shared infrastructure that is like a utility. If you think about how the current Internet infrastructure is being paid for, we subsidize it by paying monthly fees to Internet service providers.  As public blockchains proliferate and we start running millions of smart contacts and verification services on them, we might be also subsidizing their operation, by paying via micro transactions, in the form of transaction fees, smart contract tolls, donation buttons, or pay-per-use schemes.”

This is a very liberal use of the word subsidize.  What Mougayar is describing above is actually more of a tax than a charitable donation.

The design behind Bitcoin was intended to make it such that there was a Nash equilibrium model between various actors.  That miners would not need to rely on charity to continue to secure the network because as block rewards decline, the fees themselves would in the long run provide enough compensation to pay for their security services.

It could be argued that this will not happen, that fees will not increase to offset the decline in block rewards but that is for a different article.

As an aside, Mougayar’s statement above then intersects with public policy: which blockchains should receive that subsidy or donation?  All altcoins too?  And who should pay this?

Continuing:

“Blockchains are like a virtual computer somewhere in a distributed cloud that is virtual and does not require server setups. Whoever opens a blockchain node runs the server, but not users or developers.”

This is untrue.  The ~6,400 nodes on the Bitcoin network are all servers that require setup and maintenance to run.  The same for Ethereum and any other blockchain.

On p. 58 he writes:

“It is almost unimaginable to think that when Satoshi Nakamoto released the code for the first Bitcoin blockchain in 2009, it consisted of just two computers and a token.”

A couple issues:

  1. There is a typo – “first” should be removed (unless there was another Bitcoin network before Bitcoin?)
  2. Timo Hanke and Sergio Lerner have hypothesized that Satoshi probably used multiple computers, perhaps more than a dozen.

On p. 58 he writes:

“One of the primary differences between a public and private blockchain is that public blockchains typically have a generic purpose and are generally cheaper to use, whereas private blockchains have a more specific usage, and they are more expensive to set up because the cost is born by fewer owners.”

This is not true.  From a capital and operation expenditure perspective, public blockchains are several orders of magnitude more expensive to own and maintain than a private blockchain.  Why?  Because there is no proof-of-work involved and therefore private blockchain operators do not need to spend $400 million a year, which is roughly the cost of maintaining the Bitcoin network today.

In contrast, depending on how a private blockchain (or distributed ledger) is set up, it could simply be run by a handful of nodes on several different cloud providers – a marginal cost.

Chapter 3

On p. 68 he writes:

“Taken as an extreme case, just about any software application could be rewritten with some blockchain and decentralization flavor into it, but that does not mean it’s a good idea to do so.”

Yes, fully agreed!

On p. 68 he writes:

“By mid-2016, there were approximately 5,000 developers dedicated to writing software for cryptocurrency, Bitcoin or blockchains in general. Perhaps another 20,000 had dabbled with some of that technology, or written front-end applications that connect to a blockchain, one way or the other.”

Mougayar cites his survey of the landscape for this.

I would dispute this though, it’s probably an order of magnitude less.

The only way this number is 5,000 is if you liberally count attendees at meetups or all the various altcoins people have touched over the year, and so forth.  Even the headcount of all the VC funded “bitcoin and blockchain” companies is probably not even 5,000 as of May 2016.

On p. 71 he writes:

“Scaling blockchains will not be different than the way we have continued to scale the Internet, conceptually speaking.  There are plenty of smart engineers, scientists, researchers, and designers who are up to the challenge and will tackle it.”

This is a little too hand-wavy.  One of the top topics that invariably any conversation dovetails into at technical working groups continues to be “how to scale” while keeping privacy requirements and non-functional requirements intact.  Perhaps this will be resolved, but it cannot be assumed that it will be.

On p. 72 he writes:

“Large organizations, especially banks, have not been particularly interested in adopting public blockchains for their internal needs, citing potential security issues. The technical argument against the full security of public blockchains can easily be made the minute you introduce a shadow of a doubt on a potential scenario that might wreak havoc with the finality of a transaction.  That alone is enough fear to form a deterring factor for staying away from public blockchain, although the argument could be made in favor of their security.”

This is a confusing passage.  The bottom line is that public blockchains were not designed with the specific requirements that regulated financial institutions have.  If they did, perhaps they would be used.  But in order to modify a public blockchain to provide those features and characteristics, it would be akin to turning an aircraft carrier into a submarine.  Sure it might be possible, but it would just be easier and safer to build a submarine instead.

Also, why would an organization use a public blockchain for their internal needs?  What does that mean?

On p. 78 he writes:

“Targeting Bitcoin primarily, several governments did not feel comfortable with a currency that was not backed by a sovereign country’s institutions.”

Actually, what made law enforcement and regulators uncomfortable was a lack of compliance for existing AML/KYC regulations.  The headlines and hearings in 2011-2013 revolved around illicit activities that could be accomplished as there were no tools or ability to link on-chain activity with real world identities.

Chapter 4

On p. 87 he writes:

“The reality is that customers are not going to the branch as often (or at all), and they are not licking as many stamps to pay their bills.  Meanwhile, FinTech growth is happening: it was a total response to banks’ lack of radical innovation.”

There are a couple issues going on here.

Banks have had to cut back on all spending due to cost cutting efforts as a whole and because their spending has had to go towards building reporting and compliance systems, neither of which has been categorized as “radical innovation.”

Also, to be balanced, manyh of the promises around “fintech” innovation still has yet to germinate due to the fact that many of the startups involved eventually need to incorporate and create the same cost structures that banks previously had to have.  See for instance, financial controls in marketplace lending – specifically Lending Club.

On p. 88 he writes:

“If you talk to any banker in the world, they will admit that ApplePay and PayPal are vexing examples of competition that simply eats into their margins, and they could not prevent their onslaught.”

Any banker will say that?  While a couple of business lines may change, which banks are being displaced by either of those two services right now?

On p. 89 he writes:

“Blockchains will not signal the end of banks, but innovation must permeate faster than the Internet did in 1995-2000.”

Why?  Why must it permeate faster?  What does that even mean?

On p. 89 he writes:

“This is a tricky question, because Bitcoin’s philosophy is about decentralization, whereas a bank is everything about centrally managed relationships.”

What does this mean?  If anything, the Bitcoin economy is even more concentrated than the global banking world, with only about a dozen exchanges globally that handle virtually all of the trading volume of all cryptocurrencies.

On p. 89 he writes:

“A local cryptocurrency wallet skirts some of the legalities that existing banks and bank look-alikes (cryptocurrency exchanges) need to adhere to, but without breaking any laws. You take “your bank” with you wherever you travel, and as long as that wallet has local onramps and bridges into the non-cryptocurrency terrestrial world, then you have a version of a global bank in your pocket.”

This is untrue.  There are many local and international laws that have been and continue to be broken involving money transmission, AML/KYC compliance and taxes.  Ignoring those though, fundamentally there are probably more claims on bitcoins – due to encumbrances – than bitcoins themselves.  This is a big problem that still hasn’t been dealt with as of May 2016.

On p. 95 he writes:

“The decentralization of banking is here. It just has not been evenly distributed yet.”

This is probably inspired by William Gibson who said: ‘The future is already here — it’s just not very evenly distributed.’

On p. 95 he writes:

“The default state and starting position for innovation is to be permissionless. Consequently, permissioned and private blockchain implementations will have a muted innovation potential.  At least in the true sense of the word, not for technical reasons, but for regulatory ones, because these two aspect are tie together.”

This is not a priori true, how can he claim this?  Empirically we know that permissioned blockchains are designed for different environments than something like Bitcoin.  How can he measure the amount of potential “innovation” either one has?

On p. 95 he writes:

“We are seeing the first such case unfold within the financial services sector, that seems to be embracing the blockchain fully; but they are embracing it according to their own interpretation of it, which is to make it live within the regulatory constraints they have to live with. What they are really talking about is “applying innovation,” and not creating it. So, the end-result will be a dialed down version of innovation.”

This is effectively an ad hominem attack on those working with regulated institutions who do not have the luxury of being able to ignore laws and regulations in multiple jurisdictions.  There are large fines and even jail time for ignoring or failing to comply with certain regulations.

On p. 95 he writes:

“That is a fact, and I am calling this situation the “Being Regulated Dilemma,” a pun on the innovator’s dilemma. Like the innovator’s dilemma, regulated companies have a tough time extricating themselves from the current regulations they have to operate within.  So, when they see technology, all they can do is to implement it within the satisfaction zones of regulators. Despite the blockchain’s revolutionary prognosis, the banks cannot outdo themselves, so they risk only guiding the blockchain to live within their constrained, regulated world.”

“It is a lot easier to start innovating outside the regulatory boxes, both figuratively and explicitly. Few banks will do this because it is more difficult.”

“Simon Taylor, head of the blockchain innovation group at Barclays, sums it up: “I do not disagree the best use cases will be outside regulated financial services. Much like the best users of cloud and big data are not the incumbent blue chip organizations.  Still their curioisity is valuable for funding and driving forward the entire space.” I strongly agree; there is hope some banks will contribute to the innovation potential of the blockchain in significant ways as they mature their understanding and experiences with this next technology.

An ending note to banks is that radical innovation can be a competitive advantage, but only if it is seen that way. Otherwise innovation will be dialed down to fit their own reality, which is typically painted in restrictive colors.

It would be useful to see banks succeed with the blockchain, but they need to push themselves further in terms of understanding what the blockchain can do. They need to figure out how they will serve their customers better, and not just how they will serve themselves better. Banks should innovate more by dreaming up use cases that we have not though about yet, preferably in the non-obvious category.

The fundamental problem with his statement is this: banks are heavily regulated, they cannot simply ignore the regulations because someone says they should.  If they fail to maintain compliance, they can be fined.

But that doesn’t mean they cannot still be innovative, or that the technology they are investigating now isn’t useful or helpful to their business lines.

In effect, this statement is divorced from the reality that regulated financial institutions operate in.  [Note: some of his content such as the diagram originated from his blog post]

On p. 102 he writes:

“Banks will be required to apply rigorous thinking to flush out their plans and positions vis-à-vis each one of these major blockchain parameters. They cannot ignore what happens when their core is being threatened.”

While this could be true, it is an over generalization: what type of business lines at banks are being threatened?  What part of “their” core is under attack?

On p. 103 he writes:

“More than 200 regulatory bodies exist in 150 countries, and many of them have been eyeing the blockchain and pondering regulatory updates pertaining to it.”

Surely that is a typo, there are probably 200 regulatory bodies alone in the US itself.

On p. 105 he writes:

“Banks will need to decide if they see the blockchain as a series of Band-Aids, or if they are willing to find the new patches of opportunity.  That is why I have been advocating that they should embrace (or buy) the new cryptocurrency exchanges, not because these enable Bitcoin trades, but because they are a new generation of financial networks that has figured out how to transfer assets, financial instruments, or digital assets swiftly and reliably, in essence circumventing the network towers and expense bridges that the current financial services industry relies upon.”

This is a confusing passage.

Nearly all of the popular cryptocurrency exchanges in developed countries require KYC/AML compliance in order for users to cash-in and out of their fiat holdings.  How do cryptocurrency exchanges provide any utility to banks who are already used to transferring and trading foreign exchange?

In terms of percentages, cryptocurrency exchanges are still very easy to compromise versus banks; what utility do banks obtain by acquiring exchanges with poor financial controls?

And, in order to fund their internal operations, cryptocurrency exchanges invariably end up with the same type of cost structures regulated financial institutions have; the advantage that they once had effectively involved non-compliance – that is where some of the cost savings was.  And banks cannot simply ignore regulations because people on social media want them to; these cryptocurrency sites require money to operate, hence the reason why many of them charge transaction fees on all withdrawals and some trades.

Chapter 5

On p. 115 he mentions La’Zooz and Maidsafe, neither of which – after several years of development, actually work.  Perhaps that changes in the future.

On p.118 he writes:

“There is another potential application of DIY Government 2.0. Suppose a country’s real government is failing, concerned citizens could create a shadow blockchain governance that is more fair, decentralized and accountable. There are at least 50 failed, fragile, or corrupt states that could benefit from an improve blockchain governance.”

Perhaps this is true, that there could be utility gain from some kind of blockchain.  But this misses a larger challenge: many of these same countries lack private property rights, the rule of law and speedy courts.

On p. 119 he writes about healthcare use cases:

“Carrying a secure wallet with our full electronic medical record in it, or our stored DNA, and allowing its access, in case of emergency.”

What advantage do customers gain from carrying this around in a secure wallet?  Perhaps they do, but it isn’t clear in this chapter.

On p. 126-127 he makes the case for organizations to have a “blockchain czar” but an alternative way to pitch this without all the pomp is simply to have someone be tasked with becoming a subject-matter expert on the topic.

On p. 131 he writes:

“Transactions are actually recorded in sequential data blocks (hence the word blockchain), so there is a historical, append-only log of these transaction that is continuously maintained and updated.  A fallacy is that the blockchain is a distributed ledger.”

It is not a fallacy.

Chapter 7

On p. 149 he writes: “What happened to the Web being a public good?”

Costs.  Websites have real costs.  Content on those websites have real costs.  And so forth.  Public goods are hard to sustain because no one wants to pay for them but everyone wants to use them.  Eventually commercial entities found a way to build and maintain websites that did not involve external subsidization.

On p. 150 he writes:

“Indeed, not only was the Web hijacked with too many central choke points, regulators supposedly continue to centralize controls in order to lower risk, whereas the opposite should be done.”

This conflicts with the “Internet is decentralized” meme that was discussed throughout the book.  So if aspects of the Internet are regulated, and Mougayar disagrees with those regulations, doesn’t this come down to disagreements over public policy?

On p. 153 he writes:

“Money is a form of value.  But not all value is money. We could argue that value has higher hierarchy than money. In the digital realm, a cryptocurrency is the perfect digital money.  The blockchain is a perfect exchange platform for digital value, and it rides on the Internet, the largest connected network on the planet.”

Why are cryptocurrencies perfect?  Perhaps they are, but it is not discussed here.

On p. 153 he also talks about the “programmability” of cryptocurrencies but doesn’t mention that if fiat currencies were digitally issued by central banks, they too could have the same programmable abilities.

On p. 160 he predicts:

“There will be dozens of commonly used, global virtual currencies that will be considered mainstream, and their total market value will exceed $5 trillion, and represent 5% of the world’s $100 trillion economy in 2025.”

Perhaps that occurs, but why?  And are virtual currencies now different than digital currencies?  Or are they the same?  None of these questions are really addressed.

Conclusion

This book is quick read but unfortunately is weighed down by many opinions that are not supported by evidence and consequently, very few practical applications for enterprises are explained in detail.

For regulated businesses such as financial institutions, there are several questions that need to be answered such as: what are the specific cost savings for using or integrating with some kind of blockchain?  What are the specific new business lines that could be created?  And unfortunately the first edition of this book did not answer these types of questions.  Let us look again at a future version.

See my other book reviews.

Book review: Blockchain Revolution

[Disclaimer: The views expressed below are solely my own and do not necessarily represent the views of my employer or any organization I advise.]

A couple weeks ago I joked that while containment is impossible, it would be nice to know who patient-zero was for using the term “blockchain” without an article preceding it.  The mystery of who exactly removed the “a” before “blockchain” is probably residing on the same island that Yeti, Sasquatch, and the New England Patriot’s equipment team are now located.

Don and Alex Tapscott, a Canada-based father-son duo, co-authored a new book entitled Blockchain Revolution that not only suffers from this grammatical faux pas but has several dozen errors and unproven assertions which are detailed in this review.

Below is a chapter-by-chapter look into a book that should have baked in the oven for a bit more time.

Note: all transcription errors are my own.  See my other book reviews.

Chapter 1

On p. 5 the authors write:

“A decade later in 2009, the global financial industry crashed. Perhaps propitiously, a pseudonymous person or persons named Satoshi Nakamoto outlined a new protocol for a peer-to-peer electronic cash system using a cryptocurrency called bitcoin.”

Ignoring the current drama surrounding Craig Wright — the Australian who claims to be Satoshi — during the initial threads on Metzdowd, Satoshi mentioned he had been working on this project for 18 months prior; roughly mid-2007.  So it was more coincidental timing than intentional.

And much like other books on the same topic, the authors do not clarify that there are more than one type of blockchain in existence and that some are a type of distributed ledger.

For instance, on p. 6 they write:

“At its most basic, it is an open source code: anyone can download it for free, run it, and use it to develop new tools for managing transactions online.”

With the ‘it’ being a ‘blockchain.’  The problem with this grammatical issue is that we know empirically that there many different types of distributed ledgers and blockchains currently under development and not all of them are open sourced.  Nor does being open source automagically qualify something as a blockchain.

On p. 6 they write:

“However, the most important and far-reaching blockchains are based on Satoshi’s bitcoin model.”

That’s an opinion that the authors really don’t back up with facts later on.

In addition, on the same page they make the “encryption” error that also plagues books in this space: the Bitcoin blockchain does not use encryption.

For example, on page 6 they write:

“And the blockchain is encrypted: it uses heavy-duty encryption involving public and private keys (rather like the two-key system to access a safety deposit box) to maintain virtual security.”

Incorrect.  Bitcoin employs a couple different cryptographic processes, but it doesn’t use encryption.  Furthermore, the example of a ‘two-key system’ actually illustrates multisig, not public-private key pairs.

On p. 8 they write:

“Bankers love the idea of secure, frictionless, and instant transactions, but some flinch at the idea of openness, decentralization and new forms of currency.  The financial services industry has already rebranded and privatized blockchain technology, referring to it as distributed ledger technology, in an attempt to reconcile the best of bitcoin — security, speed, and cost — with an entirely closed system that requires a bank or financial institution’s permission to use.”

There is a lot of assumptions in here:

(1) it is unclear which “bankers” they are speaking about, is it every person who works at a bank?

(2) the term ‘openness’ is not very well defined, does that mean that people at banks do not want to have cryptographically proven provenance?

In addition, in order for something to be privatized it must have been public at first.  Claiming that the “blockchain” toolkit of ideas and libraries was privatized away from Bitcoin is misleading.  The moving pieces of Bitcoin itself are comprised of no less than 6 discrete elements that previously existed in the cryptography and distributed systems communities.

The Bitcoin network itself is not being privatized by financial institutions.  In fact, if anything, empirically Bitcoin itself is being carved away by entities and efforts largely financed by venture capital — but that is a topic for another article.  Furthermore, research into distributed computing and distributed consensus techniques long predates Bitcoin itself, by more than a decade.

Lastly, and this is why it helps to clearly define words at the beginning of a book, it is important to note that some blockchains are a type of distributed ledger but not all distributed ledgers are blockchains.

On page 9 they write that:

“In 2014 and 2015 alone more than $1 billion of venture capital flooded into the emerging blockchain ecosystem, and the rate of investment is almost doubling annually.”

This is only true if you conflate cryptocurrency systems with non-cryptocurrency systems.  The two are separate and have completely different business models.  See my December presentation for more details about the divergence.

On p. 9 they write:

“A 2013 study showed that 937 people owned half of all bitcoin, although that is changing today.”

First off, this is a typo because the original article the authors cite, actually says the number is 927 not 937.  And the ‘study’ showed that about half of all bitcoins resided on addresses controlled by 937 on-chain entities.  Addresses does not mean individuals.  It is likely that some of these addresses (or rather, UTXOs) are controlled and operated by early adopters (like Roger Ver) as well as exchanges (like Bitstamp and Coinbase).

Furthermore, it is unclear from the rest of the book how that concentration of wealth is changing — where is that data?

On p. 18 they write about Airbnb, but with a blockchain.  It is unclear from their explanation what the technical advantage is of using a blockchain versus a database or other existing technology.

On p. 20 they write:

“Abra and other companies are building payment networks using the blockchain. Abra’s goal is to turn every one of its users into a teller. The whole process — from the funds leaving one country to their arriving in another — takes an hour rather than a week and costs 2 percent versus 7 percent or higher.  Abra wants its payment network to outnumber all physical ATMs in the world.  It took Western Union 150 years to get to 500,000 agents worldwide.  Abra will have that many tellers in its first years.”

There are at least 3 problems with this statement:

  1.  the authors conflate a blockchain with all blockchains; empirically there is no “the” blockchain
  2.  Abra’s sales pitch relies on the ability to convince regulators that the company itself just make software and doesn’t participate in money transmission or movement of financial products (which it does by hedging)
  3.  Abra was first publicly announced in March 2015 and then formally launched in the Philippines in October 2015.

Fast forward to May 2016 and according to the Google Play Store and Abra has only been downloaded about 5,000 times.

Perhaps it will eventually reach 500,000 and even displace Western Union, but the authors’ predictions that this will occur in one year is probably not going to happen at the current rate.

Furthermore, on p. 186 they write that “Abra takes a 25-basis-point fee on conversion.”

Will this require a payment processing license in each jurisdiction the conversion takes place?

On page 24 they write:

“Other critics point to the massive amount of energy consumed to reach consensus in just the bitcoin network: What happens when thousands or perhaps millions of interconnected blockchains are each processing billions of transactions a day?  Are the incentives great enough for people to participate and behave safely over time, and not try to overpower the network? Is blockchain technology the worst job killer ever?”

There are multiple problems with this statement:

  1.  on a proof-of-work blockchain, the amount of energy consumed is not connected with the amount of transactions being processed.  Miners consume energy to generate proofs-of-work irrespective of the number of transactions waiting in the memory pool.  Transaction processing itself is handled by a different entity entirely called a block maker or mining pool.
  2.  as of May 2016, it is unclear why there would be millions of interconnected proof-of-work blockchains.  There are perhaps a couple hundred altcoins, at least 100 of which are dead, but privately run blockchains do not need to use proof-of-work — thus the question surrounding incentives is a non sequitur.
  3.  while blockchains however defined may displace workers of some kind at some point, the authors never really zero in on what “job killing” blockchains actually do?

On p. 25 they write:

“The blockchain and cryptocurrencies, particularly bitcoin, already have massive momentum, but we’re not predicting whether or not all this will succeed, and if it does, how fast it will occur.”

Nowhere do the authors actually cite empirical data showing traction.  If there was indeed massive momentum, we should be able to see that from data somewhere, but so far that is not happening.  Perhaps that changes in the future.

The closing paragraph of Chapter 1 states that:

“Everyone should stop fighting it and take the right steps to get on board. Let’s harness this force not for the immediate benefit of the few but for the lasting benefit of the many.”

Who is fighting what?  They are presumably talking about a blockchain, but which one?  And why should people stop what they are doing to get on board with something that is ill-defined?

Chapter 2

On p. 30 they write that:

“Satoshi leveraged an existing distributed peer-to-peer network and a bit of clever cryptography to create a consensus mechanism that could solve the double-spend problem as well as, if not better than, a trusted third party.”

The word “trust” or variation thereof appears 11 times in the main body of the original Satoshi whitepaper.  Routing around trusted third parties was the aim of the project as this would then allow for pseudonymous interaction.  That was in October 2008.

What we empirically see in 2016 though is an increasingly doxxed environment in which it could be argued that ‘trusted’ parties could do the same job — movement of payments — in a less expensive manner.  But that is a topic for another article.

On p. 33 they write:

“So important are the processes of mining — assembling a block of transactions, spending some resource, solving the problem, reaching consensus, maintaining a copy of the full ledger — that some have called the bitcoin blockchain a public utility like the Internet, a utility that requires public support. Paul Brody of Ernst & Young thinks that all our appliances should donate their processing power to upkeep of a blockchain: “Your lawnmower or dishwasher is going to come with a CPU that is probably a thousand times more powerful than it actually needs, and so why not have it mine? Not for the purpose of making you money, but to maintain your share of the blockchain,” he said.  Regardless of the consensus mechanism, the blockchain ensures integrity through clever code rather than through human beings who choose to do the right thing.”

Let’s dissect this:

  1.  the process of mining, as we have looked at before, involves a division of labor between the entities that generate proofs-of-work – colloquially referred to as miners, and those that package transactions into blocks, called blockmakers.  Miners themselves do not actually maintain a copy of a blockchain, pools do.
  2.  while public blockchains like Bitcoin are a ‘public good,’ it doesn’t follow how or why anyone should be compelled to subsidize them, at least the reasons why are not revealed to readers.
  3.  the only reason proof-of-work was used for Bitcoin is because it was a way to prevent Sybil attacks on the network because participants were unknown and untrusted.  Why should a washing machine vendor integrate an expensive chip to do calculations that do not help in the washing process?  See Appendix B for why they shouldn’t.
  4.  because proof-of-work is used in a public blockchain and public blockchains are a public good, how does anyone actually have a “share” of a blockchain? What does that legally mean?

On p. 34 they write:

“The blockchain resides everywhere. Volunteers maintain it by keeping their copy of the blockchain up to date and lending their spare computer processing units for mining. No backdoor dealing.”

There are multiple problems with this:

  1.  to some degree entities that run a fully validating node could be seen as volunteering for a charity, but most do not lend spare computer cycles because they do not have the proper equipment to do so (ASIC hardware)
  2.  to my knowledge, none of the professional mining farms that exist have stated they are donating or lending their mining power; instead they calculate the costs to generate proofs-of-work versus what the market value of a bitcoin is worth and entering and exiting the market based on the result.
  3.  this is a contentious issue, but because of the concentration and centralization of both mining and development work, there have been multiple non-public events in which mining pools, mining farms and developers get together to discuss roadmaps and policy. Is that backdoor dealing?

On p. 35 they write:

“Nothing passes through a central third party; nothing is stored on a central server.”

This may have been true a few years ago, but only superficially true today.  Most mining pools connect to the Bitcoin Relay Network, a centralized network that allows miners to propagate blocks faster than they would if they used the decentralized network itself to do so (it lowers the amount of orphan blocks).

On p. 37 they write:

“The paradox of these consensus schemes is that by acting in one’s self-interest, one is serving the peer-to-peer (P2P) network, and that in turn affects one’s reputation as a member of the economic set.”

Regarding cryptocurrencies, there is currently no built-in mechanism for tracking or maintaining reputation on their internal P2P network.  There are projects like OpenBazaar which are trying to do this, but an on-chain Bitcoin user does not have a reputation because there is no linkage real world identity (on purpose).

On p. 38 they write:

“Trolls need not apply”

Counterfactually, there are many trolls in the overall blockchain-related world, especially on social media in part because there is no identity system that links pseudonymous entities to real world, legal identities.

On p. 39 the authors list a number of high profile data breaches and identity thefts that took place over the past year, but do not mention the amount of breaches and thefts that take place in the cryptocurrency world each year.

On p. 41 they write:

“Past schemes failed because they lacked incentive, and people never appreciated privacy as incentive enough to secure those systems,” Andreas Antonopoulos said. The bitcoin blockchain solves nearly all these problem by providing the incentive for wide adoption of PKI for all transaction of value, not only through the use of bitcoin but also in the shared bitcoin protocols.  We needn’t worry about weak firewalls, thieving employees, or insurance hackers. If we’re both using bitcoin, if we can store and exchange bitcoin securely, then we can store and exchange highly confidential information and digital assets securely on the blockchain.”

There are multiple problems with this statement:

  1.  it is overly broad and sweeping to say that every past PKI system has not only failed, but that they all failed because of incentives; neither is empirically true
  2.  Bitcoin does not solve for connecting real world legal identities that still will exist with our without the existence of Bitcoin
  3.  there are many other ways to securely transmit information and digital assets that does not involve the use of Bitcoin; and the Bitcoin ecosystem itself is still plagued by thieving employees and hackers

On p. 41 they write:

“Hill, who works with cryptographer Adam Back at Blockstream, expressed concern over cryptocurrencies that don’t use proof of work. “I don’t think proof of stake ultimately works. To me, it’s a system where the rich get richer, where people who have tokens get to decide what the consensus is, whereas proof of works ultimately is a system rooted in physics. I really like that because it’s very similar to the system for gold.”

There are multiple problems with this as well:

  1.  people that own bitcoins typically try to decide what the social consensus of Bitcoin is — by holding conferences and meetings in order to decide what the roadmap should or should not be and who should and should not be administrators
  2.  the debate over whether or not a gold-based economy is good or not is a topic that is probably settled, but either way, it is probably irrelevant to creating Sybil resistance.

On p. 42 they write:

“Satoshi installed no identity requirement for the network layer itself, meaning that no one had to provide a name, e-mail address, or any other personal data in order to download and use the bitcoin software. The blockchain doesn’t need to know who anybody is.”

The authors again conflate the Bitcoin blockchain with all blockchains in general:

  1.  there are projects underway that integrate a legal identity and KYC-layer into customized distributed ledgers including one literally called KYC-Chain (not an endorsement)
  2.  empirically public blockchains like Bitcoin have trended towards being able to trace and track asset movement back to legal entities; there are a decreasing amount of non-KYC’ed methods to enter and exit the network

On p. 43 they write:

“The blockchain offers a platform for doing some very flexible forms of selective and anonymous attestation. Austin Hill likened it to the Internet. “A TCP/IP address is not identified to a public ID. The network layer itself doesn’t know. Anyone can join the Internet, get an IP address, and start sending and receiving packets freely around the world. As a society, we’ve seen an incredible benefit allowing that level of pseudonymity… Bitcoin operates almost exactly like this. The network itself does not enforce identity. That’s a good thing for society and for proper network design.”

This is problematic in a few areas:

  1.  it is empirically untrue that anyone can just “join the Internet” because the Internet is just an amalgamation of intranets (ISPs) that connect to one another via peering agreements.  These ISPs can and do obtain KYC information and routinely kick people off for violating terms of service.  ISPs also work with law enforcement to link IP addresses with legal identities; in fact on the next page the authors note that as well.
  2.  in order to use the Bitcoin network a user must obtain bitcoins somehow, almost always — as of 2016 — through some KYC’ed manner.  Furthermore, there are multiple projects to integrate identity into distributed ledger networks today.  Perhaps they won’t be adopted, but regulated institutions are looking for ways to streamline the KYC/AML process and baking in identity is something many of them are looking at.

On p. 44 they write:

“So governments can subpoena ISPs and exchanges for this type of user data.  But they can’t subpoena the blockchain.”

That is not quite true.  There are about 10 companies that provide data analytics to law enforcement in order to track down illicit activity involving cryptocurrencies all the way to coin generation itself.

Furthermore, companies like Coinbase and Circle are routinely subpoenaed by law enforcement.  So while the network itself cannot be physically subpoenaed, there are many other entities in the ecosystem that can be.

On p. 46 they write:

“Combined with PKI, the blockchain not only prevents a double spend but also confirms ownership of every coin in circulation, and each transaction is immutable and irrevocable.”

The public-private key technology being used in Bitcoin does not confirm ownership, only control.  Ownership implies property rights and a legal system, neither of which currently exist in the anarchic world of Bitcoin.

Furthermore, while it is not currently possible to reverse the hashes (hence the immutability characteristic), blocks can and have been reorganized which makes the Bitcoin blockchain itself revocable.

On p. 47 they write:

“No central authority or third party can revoke it, no one can override the consensus of the network. That’s a new concept in both law and finance. The bitcoin system provides a very high degree of certainty as to the outcome of a contract.”

This is empirically untrue: CLS and national real-time gross settlement (RTGS) systems are typically non-reversible.  And the usage of the word contract here implies some legal standing, which does not exist in Bitcoin; there is currently no bridge between contracts issued on a public blockchain with that of real world.

On p. 50 they write:

“That was part of Satoshi’s vision. He understood that, for people in developing economies, the situation was worse.  When corrupt or incompetent bureaucrats in failed states need funding to run the government, their central banks and treasuries simply print more currency and then profit from the difference between the cost of manufacturing and the face value of the currency. That’s seigniorage. The increase in the money supply debases the currency.”

First off, they provide no evidence that Satoshi was actually concerned about developing countries and their residents.  In addition, they mix up the difference between seigniorage and inflation – they are not the same thing.

In fact, to illustrate with Bitcoin: seigniorage is the marginal value of a bitcoin versus the marginal cost of creating that bitcoin.  As a consequence, miners effectively bid up such that in the long run the cost equals the value; although some miners have larger margins than others.  In contrast, the increase in the money supply (inflation) for Bitcoin tapers off every four years.  The inflation or deflation rate is fully independent of the seigniorage.

Chapter 3

On p. 56 they quote Erik Vorhees who says:

“It is faster to mail an anvil to China than it is to send money through the banking system to China. That’s crazy!  Money is already digital, it’s not like they’re shipping palletes of cash when you do a wire.”

This is empirically untrue, according to SaveOnSend.com a user could send $1,000 from the US to China in 24 hours using TransFast. In addition:

  1.  today most money in developed countries is electronic, not digital; there is no central bank digital cash yet
  2.  if new distributed ledgers are built connecting financial institutions, not only could cross-border payments be done during the same day, but it could also involve actual digital cash

On p. 59 they write:

“Other blockchain networks are even faster, and new innovations such as the Bitcoin Lightning Network, aim to dramatically scale the capacity of the bitcoin blockchain while dropping settlement and clearing times to a fraction of a second.”

This is problematic in that it is never defined what clearing and settlement means.  And, the Bitcoin network can only — at most — provide some type of probabilistic settlement for bitcoins and no other asset.

On p. 67 they write:

“Private blockchains also prevent the network effects that enable a technology to scale rapidly. Intentionally limiting certain freedoms by creating new rules can inhibit neutrality. Finally, with no open value innovation, the technology is more likely to stagnate and become vulnerable.”

Not all private blockchains or distributed ledgers are the same, nor do they all have the same terms of service. The common theme has to do with knowing all the participants involved in a transaction (KYC/KYCC) and only certain known entities can validate a transaction.

Furthermore, the authors do not provide any supporting evidence for why this technology will stagnate or become vulnerable.

On p. 70 they write:

“The financial utility of the future could be a walled and well-groomed garden, harvested by a cabal of influential stakeholders, or it could be an organic and spacious ecosystem, where people’s economic fortunes grow wherever there is light.  The debate rages on, but if the experience of the first generation of the Internet has taught us anything, it’s that open systems scale more easily than closed ones.”

The authors do not really define what open and closed means here.  Fulfilling KYC requirements through terms of service at ISPs and governance structures like ICANN did not prevent the Internet from coming into existence.  It is possible to have vibrant innovation on top of platforms that require linkage to legal identification.

On p. 72 the authors quote Stephen Pair stating:

“Not only can you issue these assets on the blockchain, but you can create systems where I can have an instantaneous atomic transaction where I might have Apple stock in my wallet and I want to buy something or you.  But you want dollars.  With this platform I can enter a single atomic transaction (i.e., all or none) and use my Apple stock to send you dollars.”

This is currently not possible with Bitcoin without changing the legal system.  Furthermore:

  1.  this is probably not safe to do with Bitcoin due to how colored coin schemes distort the mining incentive scheme
  2.  from a technological point of view, there is nothing inherently unique about Bitcoin that would enable this type of atomic swapping that several other technology platforms could do as well

On p. 73 they write:

“Not so easy.  Banks, despite their enthusiasms for blockchain, have been wary of these companies, arguing blockchain businesses are “high-risk” merchants.”

Once again this shows how the authors conflate “blockchain” with “Bitcoin.”  The passage they spoke about Circle, a custodian of bitcoins that has tried to find banks to partner with for exchanging fiat to bitcoins and vice versa.  This is money transfer.  This type of activity is different than what a “blockchain” company does, most of whom aren’t exchanging cryptocurrencies.

On p. 74 they write:

“Third, new rules such as Sarbanes-Oxley have done little to curb accounting fraud. If anything, the growing complexity of companies, more multifaceted transactions, and the speed of modern commerce create new ways to hide wrongdoing.”

This may be true, but what are the stats or examples of people violating Sarbanes-Oxley, and how do “blockchains” help with this specifically?

On p. 78 they write:

“The blockchain returns power to shareholders. Imagine that a token representing a claim on an asset, a “bitshare,” could come with a vote or many votes, each colored to a particular corporate decision.  People could vote their proxies instantly from anywhere, thereby making the voting process for major corporate actions more response, more inclusive, and less subject to manipulation.”

First off, which blockchain?  And how does a specific blockchain provide that kind of power that couldn’t otherwise be done with existing non-blockchain technology?

On p. 80 they quote Marc Andreessen who says:

“PayPal can do a real-time credit score in milliseconds, based on your eBay purchase history — and it turns out that’s a better source of information than the stuff used to generate your FICO score.”

But what if you do not use eBay?  And why do you need a blockchain to track or generate a credit rating?

On p. 81:

“This model has proven to work.  BTCjam is a peer-to-peer lending platform that uses reputation as the basis for extending credit.”

BTCjam appears to have plateaued. They currently have a low churn rate on the available loans and they exited the US market 2 months ago.

On p. 83 they write:

“The blockchain IPO takes the concept further. Now, companies can raise funds “on the blockchain” by issuing tokens, or cryptosecurities, of some value in the company. They can represent equity, bonds, or, in the case of Augur, market-maker seats on the platform, granting owners the right to decide which prediction markets the company will open.”

From a technical perspective this may be possible, but from a legal and regulatory perspective, it may not be yet. Overstock has been given permission by the SEC to experiment with issuance.

On p. 86 they write:

“Bitcoin cannot have bail-ins, bank holidays, currency controls, balance freezes, withdrawal limits, banking hours,” said Andreas Antonopoulos.

That’s not quite true.  Miners can and will continue to meet at their own goals and they have the power to hard fork to change any of these policies including arbitrarily increasing or decreasing the issuance as well as changing fees for faster inclusion.  They also have the ability to censor transactions altogether and potentially — if the social value on the network increases — “hold up” transactions altogether.

Also, this doesn’t count the subsidies that miners receive from the utilities.

On p. 98 they write:

“To this last characteristic, Antonopoulos notes: “If there is enough financial incentive to preserve this blockchain into the future, the possibility of it existing for tens, hundreds, or even thousands of years cannot be discounted.”

It can arguably be discounted.  What evidence is presented to back up the claim that any infrastructure will last for hundreds of years?

On p. 100 they write:

“And just imagine how the Uniform Commercial Code might look on the blockchain.”

Does this mean actually embedding the code as text onto a blockchain?  Or does this mean modifying the UCC to incorporate the design characteristics of a specific blockchain?

On p. 102 they write:

“What interests Andreas about the blockchain is that we can execute this financial obligation in a decentralized technological environment with a built-in settlement system. “That’s really cool,” he said, “because I could actually pay you for the pen right now, you would see the money instantly, you would put the pen in the mail, and I could get a verification of that. It’s much more likely that we can do business.”

I assume that they are talking about the Bitcoin blockchain:

  1.  there is no on-chain settlement of fiat currencies, which is the actual money people are settling with on the edges of the network
  2.  since it is not fiat currency, it does not settle instantly.  In fact, users still have a counterparty risk involving delivery of the pen versus the payment.
  3.  if a central bank issued a digital currency, then there could be on-chain settlement of cash.

On p. 103 they write:

“If partners spends more time up front determining the terms of an agreement, the monitoring, enforcement, and settlement costs drop significantly, perhaps to zero.  Further, settlement can occur in real time, possibly in microseconds throughout the day depending on that deal.”

The DTCC published a white paper in January that explains they can already do near real-time settlement, but T+3 exists due to laws and other market structures.

On p. 105 they write that:

“Multisig authentication is growing in popularity. A start-up called Hedgy is using multisig technology to create futures contracts: parties agree on a price of bitcoin that will be traded in the future, only ever exchanging the price difference.”

As an aside, Hedgy is now dead.  Also, there are other ways to illustrate multisig utility as a financial control to prevent abuse.

On p. 106 they wrote that:

“The trouble is that, in recent business history, many hierarchies have not been effective, to the point of ridicule. Exhibit A is The Dilbert Principle, most likely one of the best-selling management books of all time, by Scott Adams. Here’s Dilbert on blockchain technology from a recent cartoon…”

The problem is that the cartoon they are citing (above) was actually a parody created by Ken Tindell last year.

The original Scott Adam’s cartoon was poking fun of databases and is from November 17, 1995.

On p. 115 they write:

“But the providers of rooms receive only part of the value they create. International payments go through Western Union, which takes $10 of every transaction and big foreign exchange off the top.”

Western Union does not have a monopoly on international payments, in fact, in many popular corridors they have less than 25% of market share.  In addition, Western Union does not take a flat $10 off every transaction.  You can test this out by going to their price estimator.  For instance, sending $1,000 from the US to a bank account in China will cost $8.

On p. 117 they write about a fictional blockchain-based Airbnb called bAirbnb:

“You and the owner have now saved most of the 15 percent Airbnb fee. Settlements are assured and instant.  There are no foreign exchange fees for international contracts.  You need not worry about stolen identity. Local governments in oppressive regimes cannot subpoena bAirbnb for all its rental history data. This is the real sharing-of-value economy; both customers and service providers are the winner.”

The problem with their statement is that cash settlements, unless it is digital fiat, is not settled instantly.  Identities can still be stolen on the edges (from exchanges).  And, governments can still issue subpoenas and work with data analytics companies to track provenance and history.

On p. 119 they write:

“Along comes blockchain technology.  Anyone can upload a program onto this platform and leave it to self-execute with a strong cryptoeconomical guarantee that the program will continue to perform securely as it was intended.”

While that may have been the case when these cryptocurrency systems first launched, in order to acquire ether (for Ethereum) or bitcoin, users must typically exchange fiat first.  And in doing so, they usually dox themselves through the KYC requirements at exchanges.

On p.123-124 they write about a ‘Weather decentralized application’ but do not discuss how its infrastructure is maintained let alone the Q-o-S.

On p.127 they write:

“Using tokens, companies such as ConsenSys have already issued shares in their firms, staging public offerings without regulatory oversight.”

The legality of this is not mentioned.

On p. 128 they write:

“Could there be a self-propagating criminal or terrorist organizations?  Andreas Antonopolous is not concerned.  He believes that the network will manages such dangers. “Make this technology available to seven and a half billion people, 7.499 billion of those will use it for good and that good can deliver enormous benefit to society.”

How does he know this?  Furthermore, the Bitcoin network itself is already available to hundreds of millions, but many have chosen not to use it.  Why is this not factored into the prediction?

On p.131 they write:

“What if Wikipedia went on the blockchain — call it Blockpedia.”

The total article text of English Wikipedia is currently around 12 gigabytes.  If it is a public blockchain, then how would this fit on the actual blockchain itself?  Why not upload the English version onto the current Bitcoin blockchain as an experiment?  What utility is gained?

From p. 129-144 they imagine seven ideas that are pitched as business ideas, but in most instances it is unclear what the value proposition that a blockchain provides over existing technology.

Chapter 6

On p. 148 they write that:

“The Internet of Things cannot function without blockchain payment networks, where bitcoin is the universal transactional language.”

What does that mean?  Does that mean that there are multiple blockchains and that somehow bitcoin transactions control other blockchains too?

On p. 152 they write:

“Last is the overarching challenge of centralized database technology — it can’t handle trillions of real-time transactions without tremendous costs.”

What are those costs?  And what specifically prevents databases from doing so?

On p. 153 they write:

“Other examples are a music service, or an autonomous vehicle,” noted Dino Mark Angaritis, founder of Smartwallet, “each second that the music is playing or the car is driving it’s taking a fraction of a penny out of my balance. I don’t have a large payment up front and pay only for what I use.  The provider runs no risk of nonpayment. You can’t do these things with a traditional payment networks because the fees are too high for sending fractions of a penny off your credit card.”

Depositing first and having a card-on-file are types of solutions that currently exist.  “Microtipping” doesn’t really work for a number of reasons including the fact that consumers do not like to nickel and dime themselves.  This is one of the reasons that ChangeTip had difficulties growing.

Furthermore, the tangential market of machine-to-machine payments may not need a cryptocurrency for two reasons:

  • M2M payments could utilize existing electronic payment systems via pre-paid and card-on-file solutions
  • The friction of moving into and out of fiat to enter into the cryptocurrency market is an unnecessary leg, especially if and when central bank digital currency is issued.

On pages 156-169 nearly all of the examples could use a database as a solution, it is unclear what value a blockchain could provide in most cases.  Furthermore, on p. 159 they discuss documentation and record keeping but don’t discuss how these records tie into current legal infrastructure.

Chapter 7

On p. 172 they write:

“We’re talking billions of new customers, entrepreneurs, and owners of assets, on the ground and ready to be deployed. Remember, blockchain transactions can be tiny, fractions of pennies, and cost very little complete.”

Maybe some transactions on some blockchains cost fractions of pennies, but currently not Bitcoin transactions.

On p.177 they write that “David Birch, a cryptographer and blockchain theorist, summed it up: “Identity is the new money.”

David Birch is not a cryptographer.

On p. 179 they write:

“Financing a company is easier as you can access equity and debt capital on a global scale, and if you’re using a common denominator — like bitcoin — you need not worry about exchange rates and conversation rates.”

Unless everyone is using one currency, this is untrue.

On p.185 they write:

“Sending one bitcoin takes about 500 bits, or roughly one one-thousandth the data consumption of one second of video Skype!”

But users still need to cash out on the other side which requires different infrastructure than Skype, namely money transmitter licenses and bank accounts.

On p. 192 they write that:

“Second, it can mean better protection of women and children. Through smart contracts, funds can be donated into escrow accounts, accessible only by women, say, for accessing food, feminine products, health care, and other essentials.”

How can a smart contract itself detect what gender the user is?

On p.194 they write:

“In jurisdictions like Honduras where trust is low in public institutions and property rights systems are weak, the bitcoin blockchain could help to restore confidence and rebuild reputation.”

How does Bitcoin do that?  What are the specific ways it can?

Chapter 8

On p. 202 they write:

“People can register their copyrights, organize their meetings, and exchange messages privately and anonymously on the blockchain.”

Which blockchain does this?  There are external services like Ascribe.io that purportedly let creators take a hash of a document (such as a patent) and store it into a blockchain.  But the blockchain itself doesn’t have that feature.

On p.214 they write:

“But surely a more collaborative model of democracy — perhaps one of that rewards participation such as the mining function — could encourage citizens’ engagement and learning about issues, while at the same time invigorating the public sector with the keen reasoning the nation can collectively offer.”

How?

Chapter 10

On p. 255 they mention that Greek citizens during 2015 would’ve bought more bitcoins if they had better access to ATMs and exchanges.  But this is not true, empirically people typically try to acquire USD because it is more universal and liquid.  Perhaps that changes in the future, but not at this time.

On p. 260 they write:

“The cost for having no central authority is the cost of that energy,” said Eric Jennings, CEO of Filament, an industrial wireless sensor network. That’s one side of the argument. The energy is what it is, and it’s comparable to the cost incurred in securing fiat currency.”

Where is the citation?  The reason the costs of securing the Bitcoin network are currently around $400 million a year is because that is roughly the amount of capital and energy expended by miners to secure a network in which validators are unknown and untrusted.  If you know who the participants are, the costs of securing a network drop by several orders of magnitude.

On p. 261 they write about the BitFury Group, a large mining company:

“Its founder and CEO, Valery Vavilov, argued the view that machines and mining operations overall will continue to get more energy efficient and environmentally friendly.”

Actually what happens is that while the ASIC chips themselves become more energy efficient, miners in practice will simply add more equipment and maintain roughly the same energy costs as a whole.  That is to say, if a new chip is 2x as efficient as before, miners typically just double the acquisition of equipment — maintaining the same amount of energy consumption, while doubling the hashrate.  There is no “environmental friendliness” in proof-of-work blockchains due to the Red Queen Effect.

On p. 274 they write:

“There will be many attempts to control the network,” said Keonne Rodriguez of Blockchain. “Big companies and governments will be devoted to breaking down privacy. The National Security Agency must be actively analyzing data coming through the blockchain even now.”

With thousands of copies being replicated around the world, it’s unclear who actually is storing it, perhaps intelligence agencies are.  We do know that at least 10 companies are assisting compliance teams and law enforcement in tracking the provenance of cryptocurrency movements.

On p. 282 they write:

“Indeed, Mike Hearn, a prominent bitcoin core developer, caused a quite a stir in January 2015 when he wrote a farewell letter to the industry foretelling bitcoin’s imminent demise.”

Wrong year, it was in January 2016.

On p. 291 they write that:

“Licensed exchanges, such as Gemini, have gained ground perhaps because their institutional clientele know they’re now as regulated as banks.”

Actually, Gemini hasn’t gained ground and remains relatively flat over the past ~5 months.  Even adding ether to their list of assets didn’t move the dial.

Conclusion

Overall the book was published a little too early as there hasn’t been much real traction in the entire ecosystem.

The content and perspective is currently skewed towards telling the cryptocurrency narrative and seemingly downplays the important role that institutions and enterprises have played over the past year in the wider distributed ledger ecosystem.

If you are looking for just one book to read on the topic, I would pass on this and wait for a future edition to rectify the issues detailed above.  See my other book reviews.

Reading the tea leaves

Three years since the current wave began and $1 billion later, cryptocurrency / public blockchain ecosystem is experiencing such a level of “fast growth” that no one is able to publish any real usage numbers.1

Sarcasm aside, despite copious amounts of news coverage, interviews and conferences, very few VC-backed cryptocurrency-related startups are divulging any non-gamable numbers.

I had hoped to do a regular quarterly update (see previous January post regarding usage numbers) but there just isn’t much public data to go on.  In fact, there is less data today than 3 months ago.

For instance, at some point in the past couple of months, Coinbase removed its wallet transaction volume chart from its chart site.  This coincides with a public announcement made in February that ‘Coinbase is not a wallet.’  As Brian Armstrong, CEO of Coinbase stated:

Over the next year or so, you’ll see the Coinbase brand shift from being a hybrid wallet/exchange to focusing on purely being a retail and institutional exchange. It will take some time to update, but the transition will happen.

Interestingly, this somewhat conflicts with another statement made in a Forbes piece this past week covering Coinbase and Blockchain.info, stating:

Currently, 80% of Coinbase’s customers buy bitcoin as an investment, and 20% transact with it, though that balance is currently shifting more toward transactions.

Perhaps transaction volume overall is increasing, but if so, why remove the wallet transaction volume chart?  Or is it solely related to transaction volume on the exchange?

The same Forbes article also mentioned another specific aggregate number:

“Startups play a pretty integral role in the sense that we represent most of the end. If you look at users of Bitcoin on the network, most of them are represented by one of the major Bitcoin companies,” says Peter Smith, chief executive of Blockchain, adding that five or six companies, including Coinbase and Blockchain, represent about 80% of transaction volume on the network. Numerous startups are also using Bitcoin to enable their users to more easily send remittances, cross-border payments and peer-to-peer payments, as well as make mobile in-app purchases.

Maybe this is true, maybe there are 5 or 6 companies that represent the lionshare of volume on the Bitcoin network itself.  If so, we should be able to see that.

chainalysis

This is a simplified, color coded version of a tool that Chainalysis provides to its customers such as compliance teams at exchanges. The thickness of a band accurately represents the volume of that corridor, it is drawn to scale.  The names of certain entities are redacted.

The image is based on data for the first quarter of 2016 and is an update to the chart I published in an article back in January.

Based on the chart above, there are in fact 5-6 organizations that represent 80% of the volume; both Coinbase and Blockchain.info are among them (Blockchain.info also operates SharedCoin).

In fact, Chainalysis recently updated their methodology and found that Coinbase transactions represent every 6th or 7th transaction on the Bitcoin blockchain. 2 This specific area of data science is continuously undergoing refinement and should be looked at once again in the coming months.

The same Forbes article says that Coinbase has 3.5 million users and Blockchain.info has 6.5 million wallet holders.

But as we have looked at before, what does that even mean?  Few companies publicly define what a user or wallet actually represents.  I have looked at this twice in the past:

The bottom line is that “monthly active users” (MAU) — which is one of the standard methods for measuring real growth (and success) of an application, is still largely unreported by any cryptocurrency-related company that has raised a Series A or higher.3

Other public data

Where can we find data that is still be published and could reflect usage numbers of public blockchains?

P2SH addresses

Source: P2SH.info

As shown above, over the past month, the amount of bitcoins stored using P2SH addresses increased from 9.99% to 11.7%.

A large noticeable pop took place two weeks ago and some speculated that it could be a Liquid-related multi-sig movement.

opreturn total transactions

Source: opreturn.org

OP_RETURN has also seen increased usage.  Above is a chart measuring the past 15 months of usage.

As described in Watermarked Tokens, OP_RETURN is an opcode in Bitcoin’s scripting language that is commonly used by colored coin projects.

At the time of this writing, in terms of percentages, the top 5 projects that have used OP_RETURN the most are:

  • Blockstack: 107254 transactions (28.4%)4
  • Open Assets: 68069 (18%)5
  • Monegraph: 51601 (13.7%)6
  • Factom: 34007 (9%)7
  • Coinspark: 25223 (6.7%)8

Two of the five are colored coin-specific projects and all five cumulatively account for about 76% of all OP_RETURN usage.

Any other numbers?

  • Looking at the previous charts from January, the ‘Bitcoin Distribution by Address at Block 400,000‘ looks roughly the same as the distribution at a block height of 390,000.
  • According to CoinATMRadar, the ‘number of Bitcoin ATMs installed by Bitcoin machine type’ increased from 536 at the beginning of January to 612 at the end of March. This comes to roughly 0.84 ATMs installed per day or a rate slightly higher than the past 2 years (it is on pace for 308.2 installations altogether this year compared with 275 per year for 2014 and 2015).
  • In terms of market prices, there were some relatively big swings in volatility (about $100 from peak to trough) in the first quarter due in part to the continued block size debate which still remains unresolved.9
  • And activity on both BitWage and Blockchain.info wallets looks roughly the same as they did in January.

Funding

Some venture funding bounced back from the dearth in Q4 2015.

According to the venture capital aggregation at CoinDesk there was $148 million of publicly announced rounds for both Bitcoin-related and Blockchain-related startups spread among 14 deals in Q1 2016.  Though two investments alone (DAH and Blockstream) accounted for more than two-thirds of that funding tranche.

However, the list is probably not complete as two investments into Kraken’s Japanese subsidiary were for undisclosed amounts (first from SBI in January and then by Money Partners Group in March).  Similarly, Ripple also received capital from SBI in January (for a reported 3 billion yen or ~$25 million).

In addition, last week, CB Insights (a venture tracking firm) held a webinar that covered the “Bitcoin / Blockchain” ecosystem (deck) (recording).

While providing a good general overview, I think it lacks a number of recent developments in the overall “Blockchain” capital markets world.10

For instance, Tradeblock recently launched Axoni (a private / permissioned blockchain) and Peernova isn’t really a “Blockchain” company now. 11 The webinar is a little outdated on the cryptocurrency side of things too.  For example, Mirror is completely out of the ecosystem altogether, 21inc is basically a software company at this point, Buttercoin is bankrupt and Blockscore shouldn’t be included in either bucket.

Any other charts?

Counterparty Transaction History

Source: Blockscan

I would be remiss to not include Counterparty, a platform has effectively plateaued (see image above) and has now been eclipsed by Ethereum based on multiple measurements including transaction growth (which actually may be eventually be gamed via “long chains” just like some Bitcoin transactions are).

What kind of other metrics are available?

Counterparty compared to Ethereum

Source: Coingecko

Ignoring the liquidity and market cap sections (basically all cryptocurrencies are illiquid and easily manipulable) there is a marked difference in terms of terms of social media engagement and interest between the two platforms.  For example, in terms of public interest, one measure that could be added to the Coingecko list is the amount of organized Meetup’s: Ethereum has roughly a hundred globally and Counterparty has about 10.

As an aside, I attended two Ethereum meetup’s last month: one hosted by Coinbase in San Francisco and another one hosted by IFTF in Palo Alto.  Both were well-attended with roughly 120 people showing up for the latter.

[Note: I do not own, control or hold any cryptocurrency nor do I have any trading position on them either.]

Why is no one actively publishing numbers?

It could be the case that some of the startups feel that any user / usage number is commercially important and therefore treat it like a trade secret.

Is there really less transparency in this market compared to other tech markets?

Maybe, maybe not.  What about public markets?

Last spring, Blizzard Entertainment announced it would no longer publish World of Warcraft subscription numbers.  This was done because of the continual decline in subscriptions (more than halving from its 12 million peak).  Similarly, last fall, Microsoft said it would no longer publish Xbox One unit sales and would instead share Xbox Live usership. ((Disclosure: I own an Xbox One))  At the time this move was seen as a way to downplay the growing gap in sales between Sony’s PS4 and the Xbox One.

zynga

Source: Statista / Zynga

An exception to this rule is Zynga — the mobile / social gaming company — which has seen continual drop offs in monthly active users for over three years, but still publishes numbers. 12

Back to the public blockchain sphere: why would 40+ companies that have closed a Series A or higher as a whole decide not to publish user / usage numbers in a market that claims to always be growing by leaps and bounds?

One of the problems appears to be that when you raise a lot of money, $50+ million for B2C applications your charts are expected to look a bit like other high-growth companies.

slack growth

Source: TechCrunch

For instance, above is a two-year chart displaying two types of users: daily active and paid for Slack.  With 3.5x daily user growth over the past year, Slack announced last week that it has closed its new round, raising $200 million at $3.8 billion post-money valuation.  About a third of its daily users which are paid users, a relatively high conversion rate.

Obviously social media commenters will point out that “cryptocurrencies” are not the same thing as communication tools, but the point remains that eventually the aspirations of investors will re-calibrate with the actual growth trajectories of a platform.  And as of right now, based on public data it is unclear where that traction is in the cryptocurrency world — perhaps it does exist somewhere but no one is publicly revealing those stats.

It bears mentioning, based on anecdotes there are several cryptocurrency-related startups that have gained relatively large customer bases in certain corridors focused on cross-border payments and remittances involving The Philippines.13 There are also several cash-flow positive companies in this space that have flown under the radar.  On the flipside, based on similar anecdotes, multi-level marketing scams like MMM Global also have seen continued traction.14

Conclusion

Where is the growth, where are the numbers?  Those are the two questions that continue to drive blog posts on this site.  Perhaps startups in the public blockchain ecosystem will be more forthcoming later this year as more capital is deployed.  We will try to revisit this topic once more information is publicly available.

It will also be interesting to see how many more cryptocurrency-related companies rebrand or pivot into the “private blockchain” sphere without actually changing how they interact with cryptocurrencies.  Thus, my older October post on the Great Pivot should be revisited at some point as well.  In addition, if “private blockchain” platforms are eventually flipped on into production mode, they may begin to yield usage numbers worth looking at in a year or so.

  1. For a concise explanation of “fast growth” in this context see the recent interview with Chamath Palihapitiya: Top V.C. on “Mostly Crap” Start-Ups, Mark Zuckerberg, and Early Facebook’s Grim Lunches by Vanity Fair. []
  2. And according to other data science companies I have spoken to in the recent past, several confirm this as well. []
  3. A notable exception was in December 2015 when BitPay provided a transaction chart to Forbes.  Additionally, BitGo has published numbers from time to time.  And while it hasn’t raised a Series A, Blockstack is also fairly open about its userbase. []
  4. Blockstack.org is not the same thing as Blockstack.io — two different groups. []
  5. Flavien Charlon, creator of Open Assets, also maintains Openchain. []
  6. Monegraph is a platform for managing digital artwork. []
  7. During its crowdsale last year, Factom sold about 4.4 million factoid (tokens) for 2,278 bitcoins. []
  8. CoinSciences, the team behind Coinspark, also has another product called MultiChain. []
  9. See: What is the blockchain hard fork “missile crisis?” and also Appendix B []
  10. One interesting stat they mentioned was in terms of ratios: in 2015 there was about $15 billion invested in “fintech” overall and about $450 million in the entire umbrella of “cryptocurrency / blockchain” ecosystem.  That amounts to about 3%. []
  11. Peernova has transitioned from being a Bitcoin mining company to creating “Blockchain-inspired” tools for other industries. []
  12. See Zynga quarterly earnings reports and Statista []
  13. This includes: Align Commerce, BitX and Coins.ph []
  14. This is based on actual data I have been shown. []

A brief update on the shared ledger ecosystem

A year ago to the day I published: “Consensus-as-a-service: a brief report on the emergence of permissioned, distributed ledger systems.”

Since then, the paper and portions thereof, have been translated into multiple languages, emailed and downloaded thousands of times, copied word-for-word by many consulting companies and used as a primer for managers and executives at organizations big and small.  In short, it helped articulate what was then happening in a new niche industry, one that has grown over the subsequent months.

What has changed and why did it become popular to the point where vendors now use bullet points marketing their product as a “permissioned ledger”?

Before answering these questions I should point out that it was Robert Sams, CEO of Clearmatics, that actually coined the term “permissioned ledger.”  He first publicly used it at a Coinscrum event a month before the publication of CaaS. Prior to that he had been using it in private discussions including on a now-defunct mailing list which incidentally involved other notable individuals who still work in the overall “blockchain” space.1

Fluid market

Let’s quickly look at what happened to the market participants that were highlighted in the main body of the report (by alphabetical order):

  • Clearmatics: in November 2015 they announced they had closed their seed funding; have also publicly announced their pilot “utility settlement coin” with UBS (note: ‘settlement coin’ is not a cryptocurrency)
  • CryptoCorp: rebranded as Blockstack and were acquired in October 2015 by Digital Asset Holdings (DAH)
  • Eris Industries: in January 2016 they announced they were selected to be part of the PwC “strategic blockchain portfolio”2
  • Hyper (Hyperledger): in June 2015 they announced they had been acquired by DAH. 3  Its namebrand was then donated to the Linux Foundation; see What is the difference between Hyperledger and Hyperledger?
  • Ripple (Labs): in October 2015 they announced that their Series A had closed at $32 million in funding with the inclusion of Santander.  In January 2016 additional funding from SBI Holdings into Ripple’s Japanese subsidiary was also announced.
  • Tembusu System: they had a co-founder dispute that led to dormancy of the company
  • Tezos: the project has continued in the background as a part-time project of its creator
  • Tillit: rebranded as Ldger and is currently focused on market place lending and structured products; no longer uses Ripple.

If we extend the analysis to the tangentially related projects listed in Appendix A:

  • Blockstream: in October 2015 it announced a cryptocurrency product called “Liquid” for wallets and exchanges and in February 2016 announced it had closed its Series A funding of $55 million
  • Augur: in October 2015 it concluded its crowdfunding of over $5 million and in March 2016 launched its beta
  • SKUChain: in January 2016 it announced its seed funding and in March 2016 joined the Plug and Play FinTech Incubator
  • Ethereum: officially launched its Frontier release at the end of July 2015 and then launched a “production” version called Homestead in March 2016
  • Pactum: turned from a standalone product into a technology specification and approach – currently being used by ULedger – and being further developed by Bitsapphire
  • Symbiont: in June 2015 it announced closing a seed round for $1.25 million and then in March 2016 announced it was creating a new company with Ipreo
  • Vennd: in April 2015 it joined the Startmate accelerator and later moved away from the “vending machine” cryptocurrency creation market

What about the rest of the marketplace?

The non-cryptocurrency distributed ledger marketplace has bifurcated into two distinct areas:

  1. those creating some type of ledger or blockchain; and
  2. those creating some type of application that connects to a ledger, chain or network

[Note: sometimes those creating #1 are also creating #2 but usually not vice versa]

Altogether, since September 2015, at R3 we have been approached or pitched by around 150 vendors of all shapes and sizes who do something orthogonally related to distributed ledgers.

By and large, most of them are uninvolved with cryptocurrencies themselves: that ship seems to have sailed with the Great Pivot.  Perhaps that will change again?

We are currently tracking around two dozen companies that have built or are building some kind of distributed ledger and about the same amount of startups trying to build applications on top of a ledger. 4

Many of these can be seen on slides 21 and 23 of the presentation I published in December:

The end of “Proof-of-work maximalism”

What has resonated with people, especially financial institutions regarding this new market?

Part of it for sure is related to hype.  Distributed ledgers and blockchains have been sold as silver bullets and panaceas to all the worlds ills.  This exuberance will likely lead to another washout cycle which has happened in many other tech segments (most notably cleantech).

Another reason is that as articulated in Appendix B, while there was latent interest in the cryptographic toolkit utilized by Ethereum and Bitcoin, managers were finally afforded an explanation as to why something like proof-of-work is purposefully expensive and why it is unneeded and undesirable in an environment in which trusted intermediaries with legal contracts already operate in (e.g., capital markets).

In short: CaaS began to untie the narrative and fable that “the only secure network is one that involves proof-of-work.”

While they are not the only entities experimenting with blockchains, regulated financial institutions have also spent the past year looking at the consequences of using pseudonymous consensus methods, discovering that platforms like Bitcoin fundamentally lack definitive settlement finality which was briefly discussed on page 22 and 23 in CaaS.

The reaction on social media to this over the past year has ranged from acceptance all the way to angry threats.  Yet fundamentally it is empirically clear that the marketing spin which proof-of-work maximalists have used — such as “hardening a chain” — is simply a misapplication of Bitcoin’s Sybil protection.  But that is a topic for another day.5

Conclusion

This was supposed to be a brief post so we have to pass on dovetailing into the myriad of other interesting changes in the landscape.

Regular readers may have noticed just a few posts on this site over the past few months.  Why?  Part of this is because the content I do write is typically sent to R3 members only.

What about other discussions?

Even though the capital markets have largely settled on a specific class of ledger — one that is integrated with the existing legal system without any type of cryptocurrency or proof-of-work — the debate around public versus private blockchains will likely continue into the year by enthusiasts.

For those involved in regulated capital markets who are looking at solutions to problems with a set of requirements involving post-trade activities of clearing and settlement, it is worth pointing out that yesterday Richard Brown unveiled the project he has been working on the past 7 months: Corda.

A year from now the distributed ledger landscape will likely look a lot different than what it did in 2016 let alone 2015.  It will be interesting to see how many projects are still replicating and reusing older “blockchain” designs versus building systems that are fit-for-purpose like Corda.

[Endnotes]

  1. Source: I am an advisor to Clearmatics and a member of the mailing list.  This included: Vitalik Buterin (Ethereum), Vlad Zamfir (Ethereum), Dominic Williams (Mirror / String), Jae Kwon (Tendermint), Andrew Miller (IC3 / University of Maryland), Nick Szabo (Mirror / Access), Jonathan Levin (Chainalysis), Dave Hudson (Peernova), Richard Brown (R3), Zaki Manian (SKUChain) and about a dozen others. []
  2. According to Dominic Williams: 21.91% of all tweets using the term “marmots” involved Eris Industries and Preston Byrne (its COO). []
  3. Disclosure: I was an advisor to Hyper. []
  4. It is a noisy startup ecosystem, but once you filter out companies reliant on cryptocurrency price appreciation there aren’t hundreds or thousands of startups to keep track of. []
  5. See also Anchor’s aweigh []

Additional citations, quotes and panels

Following up from the last batch, below are some of the public-facing activities I have been involved with the past couple of months.

Op-ed:

Public presentations / panels:

Quoted:

Citations:

Settlement Risks Involving Public Blockchains

[Note: this article first appeared on Tabb Forum]

Over the past several months there has been a crescendo of pronouncements by several cryptocurrency enthusiasts, entrepreneurs and investors claiming that public blockchains, such as Bitcoin and Ethereum, are an acceptable settlement mechanism and layer for financial instruments. Their vision is often coupled with some type of sidechain or watermarked token such as a colored coin.

The problem with these claims and purported technical wizardry is that they ignore the commercial, legal and regulatory requirements and laws surrounding the need for definitive settlement finality.

For instance, the motivation behind the European Commission’s Directive 98/26/EC was:

“[T]o minimize systemic risk by ensuring that any payment deemed final according to the system rules is indeed final and irreversible, even in the event of insolvency proceedings.

“Without definitive finality, the insolvency of one participant could undo transactions deemed settled and open up a host of credit and liquidity issues for the other participants in the payment system. This results in systemic risk and undermines confidence in all the payments processed by the system.

“Thus, by ensuring definitive settlement, the concept of finality fosters trust in the system and reduces systemic risk. This makes it one of the most important concepts in payments and one that is applied to all clearing and settlement systems, including settlement and high-value payment system Target2 and bulk SEPA clearing system STEP2.”

While many cryptocurrency proponents like to pat themselves on the back for thinking that “immutability” is a characteristic unique to public blockchains, this is untrue. Strong one-way cryptographic hashing (usually via SHA 256) provides immutability to any data that is hashed by it: If Bob changes even one bit of a transaction, its hash changes and Alice knows it has been changed.

What about proof-of-work?

Proof-of-work, utilized by many public blockchains, provides a way to vote on the ordering and inclusion of transactions in a block, in a world where you do not know who is doing the voting. If you know who is doing the voting, then you do not need proof-of-work.

Consequently, with proof-of-work-based chains such as Bitcoin, there is no way to model and predict the future level of their security, or “settlement,” as it is directly proportional to the future value of the token, which is unknowable.

Thus, if the market value of a native token (such as a bitcoin or ether) increases or decreases, so too does the amount of work generated by miners who compete to receive the networks seigniorage and expend or contract capital outlays in proportion to the tokens marginal value. This then leaves open the distinct possibility that, under certain economic conditions, Byzantine actors can and will successfully create block reorgs without legal recourse.

In particular, this means miners can remove a transaction from the history such that a payment you thought had been made is suddenly unmade.

In addition, with public blockchains, miners (or rather mining pools) have full discretion on the ordering and reordering of transactions. While mining pools cannot reverse one-way hashes such as a public key (immutable on any blockchain), they can make it so that any transaction, irrespective of its value, can be censored, blocked or reordered.

To be clear, by reordered, we mean that in the event two conflicting transactions are eligible for block inclusion (e.g., a payment to Bob and a double-spend of the same coins to Alice), the payment to Bob could be mined and then, at any point in the future, replaced by the payment to Alice instead.

In Bitcoin and Ethereum (as well as many others), mining pools have full discretion of organizing and reorganizing blocks, including previous blocks. While there is an economic cost to this type of rewriting of history, there are also tradeoffs in creating censorship-resistant systems such as Bitcoin.

One of the tradeoffs is that entire epochs of value can be removed or reorganized without recourse, as public blockchains were purposefully designed around the notion of securing pseudonymous consensus.

Pseudonymous consensus is a key characteristic that cannot be removed without destroying the core utility of a public blockchain: censorship-resistance. So, as long as Bitcoin miners have full discretion over the transaction validation process, there is always a risk of a reorg.

What if you remove censorship-resistance by vetting the miners and creating “trusted mining”?

If you remove censorship-resistance (pseudonymous consensus) but still utilize proof-of-work, you no longer have a public blockchain, but rather a very expensive hash-generating gossip network.

While this type of quasi-anarchic system may be useful to the original cypherpunk userbase, it is not a desirable attribute for regulated financial institutions that have spent decades removing risks from the settlement process.

Ignoring for the moment the legal and regulatory structures surrounding the clearing and settlement of financial instruments, in our modern world all participants recognize that, from a commercial perspective alone, it makes sense to have definitive – not probabilistic – settlement finality. Because of how the mining process works – miners can reorganize history (and have) – a public blockchain by design cannot definitively guarantee settlement finality.

Markets do not like uncertainty, and consequently mitigating and removing systemic risks has been a key driver by all global settlement platforms for very good apolitical reasons.

Public blockchains may be alluring because of how they are often marketed – as a solution to every problem – but they are not a viable solution for organizations seeking to provide certainty in an uncertain world, and they are currently not a reliable option for the clearing and settling of financial instruments.

There are solutions being built to solve this problem that do not rely on public blockchains for settlement. For example, private and consortium blockchains are specifically being designed to provide users definitive legal settlement finality, among other requirements, because this certainty is necessary for adoption by regulators and regulated financial institutions.

For context, over the past 18 months banks have looked at more than 150 proof-of-concepts and pilots and rejected nearly all of them. Not because they are anti-cryptocurrency, but because public blockchains were not purposefully built around the requirements of financial institutions. So why would they integrate a system that does not provide them utility?

Yet if researchers empirically observe that the failure risks associated with various public blockchains is within an accepted risk profile – in certain niche use-cases – it may be the case that some institutions will consider conducting additional proof-of-concepts on them.

The tradeoffs in designing public blockchains and permissioned ledgers are real. For instance, it is self-defeating to build a network that is both censorship-resistant from traditional legal infrastructure and simultaneously compliant with legal settlement requirements. Yet both types of networks will continue to coexist, and the vibrant communities surrounding the two respective spaces will learn from one another.

And if the goal for fintech startups is to create a new commercial rail for securing many different types of financial instruments, then shipping products that actually satiate the needs of market participants is arguably more important than trying to tie everything back into a pseudonymous network that intentionally lacks the characteristics that institutional customers currently need.

What is the difference between Hyperledger and Hyperledger?

hyperledgerI am frequently asked this question because there is some confusion related to the legacy name and the current branding of certain technology. The two are distinct. And how we got there involves a little history.

Hyper, the parent company of Hyperledger, was founded by Dan O’Prey and Daniel Feichtinger in the spring of 2014. Fun fact: one of the alternative names they considered using was “Mintette.com” — after the term coined by Ben Laurie in his 2011 paper.

The simplest way to describe Hyperledger, the technology platform from Hyper, during its formative year in 2014 was: Ripple without the XRP. Consensus was achieved via PBFT.1 There were no blocks, transactions were individually validated one by one.

Hyperledger, the technology platform from Hyper, was one of the first platforms that was pitched as, what is now termed a permissioned distributed ledger: validators could be white listed and black listed. It was designed to be first and foremost a scalable ledger and looked to integrate projects like Codius, as a means of enabling contract execution.

Most importantly, Hyperledger in 2014 was not based off of the Bitcoin codebase.

Note: in the fall of 2014 Richard Brown and I both became the first two advisors to Hyper, the parent company of Hyperledger.  Our formal relationship ended with its acquisition by DAH.2

In June 2015, DAH acquired Hyper (the parent company of Hyperledger) which included the kit and caboodle: the name brand, IP and team (the two Dans).  During the same news release, it was announced that DAH had acquired Bits of Proof, a Hungary-based Bitcoin startup that had designed a Java-based reimplementation of Bitcoin (which previously had been acquired by CoinTerra).3

It was proposed at that time that Hyperledger, the Hyper product, would become the permissioned ledger project from DAH.  It’s product landing page (courtesy of the Internet Archive) uses roughly the same terminology as the team had previously pitched it (see also the October homepage older homepage for DAH as well).

digital asset homepage october 2015

Source: Digital Asset / Internet Archive

On November 9, 2015, on a public blog post DAH announced that it was “Retiring Hyperledger Beta, Re-Open Sourcing Soon, and Other Changes.”

The two most notable changes were:

(1) development would change from the languages of Erlang and Elixir to Java and Scala;

(2) switch to the UTXO transaction model

The team noted on its blog in the same post:

We are also switching from our simplistic notion of accounts and balances to adopt to de facto standard of the Bitcoin UTXO model, lightly modified. While Hyperledger does not use Bitcoin in any way, the Bitcoin system is still extremely large and innovative, with hundreds of millions of dollars invested. By adopting the Bitcoin transaction model as standard, users of Hyperledger will benefit from innovation in Bitcoin and vice versa, as well as making Hyperledger more interoperable.

During this same time frame, IBM was working on a project called OpenChain, which for trademark reasons was later renamed (now internally referred to as OpenBlockchain).4

IBM’s first public foray into distributed ledgers involved Ethereum vis-a-vis the ADEPT project with Samsung (first announced in January 2015). Over the subsequent months, IBM continued designing its own blockchain (see its current white paper here).

In December 2015, the Linux Foundation publicly announced it was creating a new forum for discussion and development of blockchain technology.  Multiple names were proposed for the project including Open Ledger (which was the name originally used in the first press release). However, in the end, the name “Hyperledger” was used.

How did that occur?

DAH, one of the founding members of the project, donated two things to the Linux Foundation: (1) the brand name “Hyperledger” and (2) the codebase from Bits of Proof.

Recall that Bits of Proof was the name of a Bitcoin startup that was acquired by DAH in the fall of 2014 (the Chief Ledger Architect at DAH was the co-founder of Bits of Proof). 5 Architecturally, Bits of Proof is a Java-implementation of Bitcoin. 6

In other words: today the term “Hyperledger” represents an entirely different architectural design and codebase than the original Hyperledger built by Hyper.7

The major architectural switch occurred in November 2015, which as noted above involved adopting the UTXO transaction set and Java language that Bits of Proof was built with.  Therefore, Hyperledger circa 2016 is not the same thing as Hyperledger circa 2014.

Over the past two months there have been multiple different codebases donated to the Linux Foundation all of which is collectively called “Hyperledger” including the IBM codebase (partly inspired by Ethereum) as well as the DAH and Blockstream codebase (one is a clone of Bitcoin and the other is a set of extensions to Bitcoin). The technical discussions surrounding this can be found on both the public Linux Foundation mailing list and its Slack channel.

How do different, incompatible codebases work as one?

This technical question is being discussed in the Linux Foundation. It bears mentioning that as of now, the codebases are incompatible largely due to the fact that Bitcoin uses the UTXO transaction set and OpenBlockchain uses an “accounts” based method for handling balances.  There are other reasons for incompatibility as well, including that they are written in completely different languages: Java/Scala versus Go versus C++ (Blockstream).

How extensive is the reuse of the Bits of Proof Bitcoin codebase donated to the Linux Foundation from the DAH team?  According to a quick scan of their GitHub repo:

So when someone asks “what is Hyperledger technology?” the short answer is: it is currently the name of a collective set of different codebases managed by the Linux Foundation and is not related to the original distributed ledger product called Hyperledger created by Hyper. The only tenuous connection is the name.

Timeline in brief: Hyperledger was originally created in Spring 2014 by Hyper; Hyper was acquired in June 2015 by DAH; the original Hyperledger architecture was entirely replaced with Bits of Proof in November 2015; the Hyperledger brand name and Bits of Proof code was donated to the Linux Foundation in December 2015.

  1. Interestingly enough, the current OpenBlockchain project from IBM also uses PBFT for its consensus mechanism and uses an “accounts” based method; two characteristics that the original Hyperledger platform from Hyper had too. []
  2. For more info on the original Hyperledger, see the Innotribe pitch; the description in Consensus-as-a-service from April 2015 and the Epicenter Bitcoin interview. []
  3. Following the bankruptcy of CoinTerra, the Bits of Proof team became independent once again. []
  4. CoinPrism launched a project called OpenChain, before IBM did. []
  5. Sometimes there is a confusion between Bits of Proof and Bits of Gold.  Bits of Proof was the independent Java-implementation of Bitcoin (which is not the same thing as bitcoinj).  Bits of Gold is an Israeli-based Bitcoin exchange.  A co-founder of Bits of Gold also works at DAH and is their current CTO. []
  6. In the future it may contain some modifications including Elements from Blockstream. []
  7. What was once the original Hyperledger GitHub repo has been handed over to the Linux Foundation but some of the original code base and documentation from the 2014 project can still be viewed elsewhere. []

Short interview with the CFA Institute

[Note: I neither own nor have any trading position on any cryptocurrency. The views expressed below are solely my own and do not necessarily represent the views of my employer or any organization I advise.]

Below are several questions I recently received from the CFA Institute along with my responses.

Q1.  In your book you make a convincing case that Bitcoin has a number of significant structural design flaws that will likely prevent it from ever develop into something of economically meaningful scale. Could you briefly outline the main reasons for your view?

A1.  The two fundamental challenges that do not appear surmountable in the short-run are:

(1)  An endogenous money-like informational commodity (such as bitcoin or litecoin) that lacks purchasing power stability relative to goods and services which live external to the system. This is a characteristic that is common to contemporary cryptocurrencies that are divorced from external information: how to securely provide information of the exogenous outside world back into the internal network in a trust-minimized manner?  There have been multiple proposals over the past 2 years but no production systems in large part because solving this is solving a public goods problem, so where does the funding come from to R&D it?

(2)  The second main challenge is sustainable decentralized security. Empirically all proof-of-work based cryptocurrencies have trended towards some form of centralization.  Looking at CoinGecko, all of the top PoW cryptocurrencies are currently dominated by a handful of pools.  The reason why has to do with the inhomogeneous Poisson process used by these systems which creates variance in payouts.  And as we see in the world of traditional finance, one way to reduce risks is to pool capital.  Thus, with the origination of the first mining pools in late 2010, we see miners – the security force – acting rationally by pooling hashrate to smooth out the variance in payouts.

Ernie Teo and Dave Hudson are just a handful of researchers who have looked into the long-term implications this has and have shown via simulations that as block rewards decline over time, the labor force declines as fewer participants can profitably compete in the mining process.  Thus there is an open question as to whether or not any PoW cryptocurrency can remain robustly decentralized and secure or if they just “self-destruct.”  Note: that there are over 100 dead altcoins, so empirically these networks are not automatically self-healing or anti-fragile.

Solving both of these issues – if they are indeed solvable – so far has remained in the realm of posturing on social media: very little real research and statistical modelling has taken place which is very surprising considering many companies have raised funds with the assumption (and promise) that these two issues will be solved.

I remain skeptical that the first is solvable without compromising the integrity of the network: how do you rebase the purchasing power of an endogenous unit of account without needing to trust the external data source?  Vitalik Buterin, Robert Sams and a few others have proposed solutions dubbed “stablecoins” but most of the community, especially early adopters of popular cryptocurrencies are against purchasing power stability, preferring volatility with the belief that external market forces will somehow coordinate and permanently smooth it out, usually in a trajectory towards the moon.

Similarly I have yet to see any modelling that shows how POW mining becomes more decentralized over time.  There have been companies that claim and market that they will “redecentralize” with embedded ASICs, but when you drill down deeper it is merely decentralizing hashing, not block making (the key part).

Q2.  There seems to be a new consensus developing in fintech circles and among incumbents of ‘Bitcoin bad, blockchain good’. Do you agree with this or is it too simplistic – can you truly have one without the other?

A2.  I think it is too simplistic and a little unfair to Bitcoin.  Satoshi, from his written accounts, did not appear interested in developing software for financial institutions.  He had a problem-set in his mind: how to build a censorship resistant payments system without introducing some kind of trusted third party to prevent double spending.  In 2007, when he began the project (or so he stated on a mailing list) if he had thought about how to build a distributed ledger for regulated financial institutions, the deliverable would look different than Bitcoin does.  We only have the benefit of hindsight to make that “Blockchain good, Bitcoin bad” claim today.

Why?  Because quite frankly, Bitcoin itself does not really solve anything for banks.

Banks have seen probably 100-200 proof-of-concept/pilot projects over the last 18 months and have rejected nearly all of them.  Not because it involved a cryptocurrency but because the tech didn’t solve their actual problems.  I have yet to be in a meeting where someone says “I hate bitcoin because it is bitcoin” — perhaps some banks do, but all of the people I interact with at banks want solutions to their problems and cryptocurrencies in their current form, were not designed to solve problems banks have.  So why should they use them?

For instance, if I built some typewriters and then claimed that banks weren’t buying them because they’re anti-typewriter.  It’s not because they are anti-typewriter it is because they don’t have a use for typewriters in 2016.  Yet the useful parts of typewriters are of course the keyboard which can be repurposed and used with laptops.  Similarly, the useful bits of cryptocurrencies are the cryptographic signing and shared data structure elements.

Q3.  Incumbent organisations experimenting with blockchain technology seem to be mostly designing permissioned blockchains. Could you elaborate on how these differ from, for example, the Bitcoin blockchain, and some of its advantages and disadvantages?

A3.  Since September 2015, R3 has been pitched by over 100 software companies ranging from pre-seed startups to large enterprises.  Among them are about 30 different distributed ledger proposals.  Some are very much half-baked altcoins.  A large number are highly modified derivatives of existing platforms (e.g., Bitcoin, Ethereum, Ripple) and a few others were customized and built from the ground up or with elements of existing systems.  Universally they all involve some kind of permissioning: in which the validators on the network are gated and vetted and the users of the network are KYC’ed.

Why are they building these?  There are a number of different motives but by and large this has to do with the operating environment their customers exist in: trusted, known relationships.  Those relationships, market structures and laws, much to the chagrin of cypherpunk prophecies, are not going to disappear.  So if you are building a commercial business and want to actually generate revenue and not permanently live off of venture funding, you will need to deliver products customers want and not just work on public goods problems.

Another advantage of designing these types of permissioned systems is that the validation model – the creation of contracts and service level agreements around who or what validates transactions – typically removes the probabilistic settlement issues found in public blockchains like Bitcoin.  Public blockchains cannot provide legal settlement finality of exogenous financial instruments.  And introducing new risks into the financial system via probabilistic finality is absurd.  Regulated financial institutions cannot and do not want to be in a position in which assets on their balance sheet only have a 95% possibility that they own them or that a block reorganization from a pool in a sanctioned country mines it.

Incidentally there are now Bitcoin mining companies that are pitching themselves as “trusted miners” – which is an oxymoron.  In fact, if the validation process (mining) of public blockchains becomes fully trusted, gated and permissioned then users lose the benefit of censorship resistance while they simultaneously have to pay the large operating costs that proof-of-work requires.  Or in other words, a permissioned-on-permissionless system that provides more kabuki theater than it does commercial utility.

Q4.  Increasingly, financial institutions are trying to figure out whether they can benefit from integrating blockchain technology into their operations, including your organisation R3CEV. What do you see as the main barriers of integrating blockchain into existing financial services?

A4.  There are multiple challenges each financial institution has and technology alone probably only solves a fraction of them.  For instance, what are the problems a blockchain actually solves for an organization?  Maybe there are only a handful if any.  What are the switching costs?  What are the total costs of operation?   How does it plug into their existing legacy systems?

Most startups lack the subject matter expertise or the relationships into the financial services industry to be able to answer those questions, so they end up building tech for tech sake.  Science fair projects that remain underutilized and even unused.  No amount of marketing can ultimately salvage a platform that does not solve a problem that customers do not have.

Using just the “rails”

[Note: opinions expressed below are solely my own and do not represent the views of my employer or any company I advise.]

Yesterday the following question and comment was made to the previous blog post:

So just to be clear, you consider a company a “blockchain company” even if it runs its platform using Bitcoin’s blockchain as the rails ? For example, I believe Symbiont does this, but they certainly license out their software for a profit.

Yes, technically speaking using any blockchain as a “rail” (e.g., for storing or moving messages between parties) could effectively classify the startup as a “blockchain” company.  But I also think it’s worth looking at whether or not this is useful or even a wise decision.

In the short term, maybe: if a company only cares about distributing data to a geographically distributed third party, then using a blockchain as a “rail” could be a solution for a few problems.  For instance: Peernova, Chain, DigitalX (AirPocket) and others have built systems/platforms that are independent of a blockchain but then will store a “hash” of information onto a blockchain such as Bitcoin (typically via OP_RETURN).  This is a process called “anchoring.”

But you can actually “anchor” in multiple mediums, it just happens that this medium is what they have currently chosen to do in the short run (e.g., could also tweet it, post it on a public mailing list, broadcast it on TV, or if you are paranoid use a numbers station).  I wrote about the anchoring idea last month and previously elaborated why users such as banks do not need to use a public blockchain for anchoring.

There is another company called GuardTime that is pitching a “trust anchoring” service as well (called KSI).  Their product is similar to Surety which publishes hashes of data into newspapers.  If you are interested in this general idea, be sure to look into linked timestamping and “How to time-stamp a digital document” by Haber and Stornetta (and again, this is not an endorsement).

Regarding Symbiont, my understanding is that they are still using “embedded consensus” (based on their blog post) because their core team created Counterparty, which also uses an “embedded consensus mechanism” tied to Bitcoin.  Currently I do not think that it is a particularly elegant solution for post-trade but it may have its uses.  However that is a topic for another day (see this paper starting at page 5).

Source: Surety

Long term, no: I don’t think it is necessarily wise for Bob to rely or depend on Alice’s chain for the security of Bob’s chain.  It may be a short term stop-gap occurrence, but network designers should ultimately have to assume that other networks can become compromised and/or are unsustainable.  The network needs to be as self-reliant as possible.  And it is currently not possible to accurately forecast the security of Bitcoin (or other public blockchains) as it is economically driven – directly proportional to the market price of the tokens.

I think the drama around OP_RETURN size (40 versus 80 bytes) two years ago (see pages 29-30) and even the current block size debate should also serve as a cautionary tale to any organization looking at using a public blockchain.  Because of the way “decentralized governance” works (an oxymoron?), the end-users are at the mercy of nebulous governance structure that can arbitrarily nerf or take away a feature (like OP_RETURN) just as much as they gave it without direct feedback or recourse from the users themselves.

As an aside, there are also cross border/remittance companies like Align Commerce  that attempt to send bitcoins back and forth between liquidity providers/exchanges and do not rely on the appreciation or depreciation as part of their business model — in fact, they dislike any volatility as it harms their margins (e.g., they lock in a price for their customers for a short window of time).  But since they do not rely on bitcoins qua bitcoins, they could just as easily create and use their own proprietary ledger (it doesn’t even need to be decentralized).  Whether or not the “rebittance” business model makes sense is also another topic for another day (I recommend this post from Save On Send for starters).

Recall 15-20 years ago people used to attend “Internet conferences” and tell their friends that they were building an “Internet company.”  That sounds anachronistic two decades later.

Today a small business owner, Bob, would simply say he operates a small business that happens to have a website, but that doesn’t mean he is operating a website company.  Or if Bob accepted payments via Stripe, he wouldn’t say his company is an ACH or Stripe company – Bob is just using these “rails” as a means to an end.  Hopefully when all the hype and noise lowers over time we will begin to see the companies that are actually trying to create real commercial businesses that just happen to integrate with DLT, rather than everyone positioning themselves as a DLT company that might also have a commercial product.

The Cool Kid at School

[Note: opinions expressed below are solely my own and do not represent the views of my employer or any company I advise.]

Earlier this week a piece appeared on Yahoo with a number of quotes from individuals who are trying to create a new narrative for why “Blockchain” is the cool kid at school right now.

Stating:

“I can see why banks are interested in using permissioned ledgers, and maybe it will make their back office more efficient,” says Jerry Brito, executive director of digital currency nonprofit Coin Center. “But at the end of the day, it’s not a very exciting innovation. The real innovation is a completely open and global ledger that is permission-less. Having a closed, permissioned ledger run by banks, that might allow for better auditing, but there’s no innovation there, you still have to go through a consortium to use the ledger.” That is, what banks seem to want to do is incongruous to the purpose of the blockchain.

The claim in here is false.  In fact, this line of reasoning is literally the No True Scotsman fallacy (or in this case, no true ledger fallacy).

There is a lot of real innovation going on behind the scenes (and a lot of non-innovation going on too) by several dozen companies building new types of applications that couldn’t really work on public blockchains (due to the lack of definitive legal settlement finality, governance, scalability and capacity — among other reasons).

Innovation and ideation are occurring, it just isn’t happening with Bitcoin or with some Bitcoin companies beyond trying to ignore state, federal and international laws (slightly kidding).

Furthermore, not all ledgers are alike.  To claim that technology is “incongruous” because it isn’t fixed to the original project is a non sequitur.

Bitcoin visualized how and what one application of distributed ledger technology could look like.  It showed, much like the Wright Flyer and the Benz Patent Motor Car previously did, how cobbling together existing pieces could provide a new form of utility.  But for something important like regulated capital markets you wouldn’t continue reusing experimental tech just because it already exists. That’s a sunk cost fallacy.

The original Mercedes

Continuing:

But Brito also believes the interest will subside once banks actually learn more about blockchain technology. “I think right now investors are kind of waiting for Wall Street to get through this blockchain phase,” he says. “They have blockchain fever and they need to just get over it. Because if they develop their own closed blockchains, soon they’ll all realize they want to talk to each other, and they’ll be back to square one, doing banking.”

This is also untrue.  There have been between 150-200 pilots and proof-of-concepts for banks that utilize some type of cryptocurrency (or fork thereof), nearly all of which have been rejected.  Not because the banks are “anti-bitcoin” or “don’t get the blockchain” but because Bitcoin doesn’t solve the actual problems banks actually have — it wasn’t designed to.

Furthermore, as I have repeatedly explained — as early as September — in both public and private venues that:

1) the ledger/network/fabric will be open sourced
2) that recreating lots of silos probably isn’t very productive

There has been a lot of backlash from some members of the cryptocurrency because their bet hasn’t paid off but it’s disingenuous to create a narrative that is factually untrue.

I certainly cannot speak on behalf of banks, but if the goal is to get banks and other financial institutions to actually use a product then the product needs to actually provide a solution for them; cryptocurrencies as they currently exist weren’t built with their needs or requirements in mind, so why would they use them?

What did bitcoin movements look like in 2015?

[Note: opinions expressed below are solely my own and do not represent the views of my employer or any company I advise.]

Last April, May and August I wrote three posts that attempted to look at the flow of funds: where bitcoins move to throughout the ecosystem.

Thanks to the team at Chainalysis we can now have a more granular view into specific  transfer corridors and movements (not necessarily holdings) between miners, exchanges, darknet markets, payment processors and coin mixers.

The first three charts are backwards looking.

Bitcoin PieAbove is a simplified, color coded version of a tool that Chainalysis provides to its customers such as compliance teams at exchanges.  The thickness of a band accurately represents the volume of that corridor, it is drawn to scale.

What is the method used to generate the plot?

The chord-plot shows all bitcoin transactions in 2015 traced down all the way back to a known entity. This means that the connection between the entities can be any number of hops away.

So for instance, for the exchanges it will include direct arbitrage, but also the modus operandi for bitcoin: individuals buying bitcoins at an exchange and then doing peer-to-peer transfers.  Again this can be any number of hops and then perhaps later end at an exchange again where someone is cashing out.

According to Chainalysis, by hiding all the intermediate steps we can begin to learn how most of the Bitcoin ecosystem is put together (e.g., can it be split into sub systems?, is there a dark and a lit economy?, and what is bitcoin actually used for?).

Legend:

  • Blue: virtual currency exchanges
  • Red: darknet markets
  • Pink: coin mixers
  • Green: mining pools
  • Yellow: payment processors

Altogether there are 14 major exchanges tracked in blue including (in alphabetical order): Bitfinex, Bitreserve (now Uphold), Bitstamp, BitVC (subsidiary of Huobi), BTCC (formerly BTC China), BTC-e, Circle, Coinbase (most), Huobi, itBit, Kraken, LocalBitcoins, OKCoin and Xapo.

The identity of 12 exchanges were removed with the exception of BTC-e and LocalBitcoins.

  • BTC-e was founded in July 2011 and is one of the oldest operating exchanges still around.  It does not require users to provide KYC documentation nor has it implemented AML processes.  This has made it an attractive exchange for those wanting to remain anonymous.
  • LocalBitcoins was founded in June 2012 and is a combination of Craigslist and Uber for bitcoin transfers.  It enables users to post trade requests on its site and provides escrow and reputation services for the facilitation of those trades.  Like BTC-e, it does not require users to provide KYC documentation nor has it implemented AML processes.  As a result it is a popular service for those wanting to trade bitcoins anonymously.

sharedcoinSharedCoin (depicted in pink above) is a product / service from Blockchain.info that allows users to mix their coins together with other users.  It is one of about a dozen services that attempt to — depending who you talk to — delink the history or provenance of a bitcoin.

agoraFounded in the spring of 2013, Agora (depicted in red above) was the largest known darknet market operating in 2015.

Forward Tracing

For each of the entities labeled on the charts below there is a ‘send to self’ characteristic which in fact are the UTXOs that originate from that entity and ends in unspent funds without first hitting another service.  So it can be both cold storage owned by the service or someone hoarding (“hodling”) coins using that service.

Interestingly enough, the deposits held at one VC-backed intermediary almost all stay cold.

forward looking localbitcoinsAbove is LocalBitcoins.

forward looking btceAbove is BTC-e.

forward looking sharedcoinAbove is SharedCoin.

Questions and Answers

I also spoke with the Chainalysis team about how their clustering algorithm worked.

Q: What about all the transactions that did not go between central parties and intermediaries?  For instance, if I used my wallet and sent you some bitcoins to your wallet, how much is that in terms of total activity?

A: The analysis above is intended to isolate sub-economies, not to see who is directly trading with who. The Chainalysis team previously did a Chord of that roughly a year ago which shows the all-time history (so early days will be overrepresented) and it was based only on one hop away transactions and normalized to what the team can ascribe to a known service.

The new chord above is different as it continues searching backwards until it locates an identified entity – this means it could have passed through an other either unidentified or less perfectly described service – but as it is same for everything and we have the law of large numbers it will still give a pretty accurate picture of what subeconomies exist.  It was made to identify if the Bitcoin network had a dark economy and a lit economy (e.g. if the same coins were moving in circles e.g. dark-market->btc-e->localbitcoin->dark-market and what amount of that loop would include the regulated markets too).

So, for example, the transfers going between the regulated exchanges, many will be multihop transfers, but they start and end in regulated exchanges and as such could be described as being part of the lit economy.

Q: What specific exchange activity can you actually identify?

A: It varies per service but Chainalysis (and others) have access to some “full wallets” from clients.  Also newer deposits are often not known so the balance in a wallet will be underestimated due to how the current algorithms work.

Further, some services require special attention and special analytics to be well represented due to their way of transacting – this includes some of the regional dark markets and Coinbase (due to how the company splits and pools deposits, see below).  By looking at all the known entities and how many addresses they contain as a percentage of all addresses ever used for bitcoin in all time, Chainalysis has significant coverage and these are responsible for more than half of all transactions ever happened.

Q: And what was the motivation behind building this?

A: The initial purpose of the plot was to identify subsystems and pain points in the ecosystem – the team was at first uncertain of the possibility that every Bitcoin user simply bought bitcoins from exchanges to buy drugs but that does not seem to be the case.  Most drug buyers use LocalBitcoins and sellers cash-in via mixers on LocalBitcoins or BTC-e (for the larger amounts).

Q: How large is SharedCoin and other mixers?

A: SharedCoin is currently around 8 million addresses and Bitcoin Fog is 200,000 addresses; they are the two largest.1

Additional analysis

Based on the charts above, what observations can be seen?

  • With a forward tracing graph we can see where all the unspent bitcoins come from (or are stored).  One observation is that intermediaries, in this case exchanges, are holding on to large quantities of deposits.  That is to say that many users (likely traders) — despite the quantifiable known risks of trusting exchanges — still prefer to store bitcoins on virtual currency exchanges.  Or to look at it another way: exchanges end up with many stagnant bitcoins and what this likely means is that users are buying lots of bitcoins from that exchange and not moving them and/or the exchange itself is holding a lot of bitcoins (perhaps collected via transaction fees or forfeited accounts).2

  • A lot of the activity between exchanges (as depicted in blue lines) is probably based on arbitrage.  Arbitrage means if Exchange A is selling bitcoins for a higher price than Exchange B, Alice will buy bitcoins on Exchange B and transfer them to Exchange A where they are sold for a profit.
  • Despite the amount of purported wash trading and internal bot trading that several Chinese exchanges are believed to operate, there is still a lot of on-chain flows into and out of Chinese-based exchanges, most likely due to arbitrage.
  • An unknown amount of users are using bitcoin for peer-to-peer transactions.  This may sound like a truism (after all, that’s what the whitepaper pitches in its title), but what this looks like above is that people go to exchanges to transfer fiat currencies for virtual currencies.  Then users, using the P2P mechanic of bitcoin (or other virtual currencies), transfer their coins to someone else.  We can see this by counting hops between the exchanges.

A potential caveat

Because of how certain architectures obfuscate transactions — such as Coinbase and others — it can be difficult for accurate external data analysis.  However with their latest clustering algorithm, Chainalysis’s coverage of Coinbase now extends to roughly the same size of the size of Mt. Gox at its height.3

Why can this be a challenge?  Coinbase’s current design can make it difficult for many data analytics efforts to clearly distinguish bitcoins moving between addresses.  For instance, when Bob deposits bitcoins into one Coinbase address he can withdraw the deposit from that same address up to a limit.  After about two bitcoins are withdrawn, Bob then automatically begins to draw out of a central depository pool making it harder to look at the flow granularly.

Other secondary information also makes it unclear how much activity takes place internally.  For instance, in a recent interview with Wired magazine, Coinbase provided the following information:

According to Coinbase, the Silicon Valley startup that operates digital bitcoin wallets for over 2.8 million people across the globe, about 20 percent of the transactions on its network involve payments or other tasks where bitcoin is used as a currency. The other 80 percent of those transactions are mere speculation, where bitcoin is traded as a commodity in search of a profit.

In a subsequent interview with New York Business Journal, Coinbase stated that it “has served 2.9 million people with $3 billion worth of bitcoin transactions.”

It is unclear at this time if all of those transactions are just an aggregation of trades taking place via the custodial wallet or if it also includes the spot exchange it launched last January.

Future research

Publishing cumulative bitcoin balances and the number of addresses for different entities such as exchanges could help compliance teams and researchers better understand the flows between specific exchanges.  For instance, a chart that shows what percentage of the 15 million existing bitcoins everyone holds at a given moment over different time intervals.

This leads to the second area: rebittance, a portmanteau of remittance and bitcoin.  Last year it was supposed to be the “killer app” for cryptocurrencies but has failed to materialize due in part, to some of the reasons outlined by Save on Send.4 Further research could help identify how much of the flows between exchanges and the peer-to-peer economy is related to cross-border value transfer as it relates to rebittance activity.

And as the market for data analysis grows in this market — which now includes multiple competitors including Coinalytics, Blockseer, Elliptic and Scorechain — it may be worth revisiting other topics that we have looked at before including payment processors, long-chains and darknet markets and see how their clustering algorithms and coverage are comparable.

Conclusions

For compliance teams it appears that the continued flow between illicit corridors (darknet markets) is largely contingent on liquidity from two specific exchanges: BTC-e and LocalBitcoins.  In addition, coin mixing is still a popular activity: from this general birds-eye view it appears as if half of the known mixing is directly related to darknet market activity and the motivation behind the other half is unknown.

Based on the information above other economic activity is still dwarfed by arbitrage and peer-to-peer transactions. And lastly, based on current estimates it appears that several million bitcoins are being stored on the intermediaries above.

[Note: special thanks to Michael Gronager and the Chainalysis team for their assistance and feedback on this post.]

  1. There are many regional smaller projects in, for example, smaller European countries whose flows may be underrepresented as they are less known in part because they do not use commonly used languages. However most are likely a part of the long tail of coin distribution. []
  2. There is a spectrum of intermediaries in which bitcoins are stagnant (or active).  For instance, in an interview last May, Wences Casares, founder and CEO of Xapo stated:

    Still, Casares indicated that Xapo’s customers are most often using its accounts primarily for storage and security. He noted that many of its clientele have “never made a bitcoin payment”, meaning its holdings are primarily long-term bets of high net-worth customers and family offices.

    “Ninety-six percent of the coins that we hold in custody are in the hands of people who are keeping those coins as an investment,” Casares continued. []

  3. See also The missing MtGox bitcoins from WizSec []
  4. There are notable exceptions that have gained regional traction including: BitX, Coins.ph and Align Commerce. []