The Position of Smart Contracts in the Light of Islamic Contract Theory

Azlin Alisa Ahmad, Mat Noor Mat Zain, Nur Diyana Amanina Zakaria

Abstract


Smart contracts are simply programs stored in a blockchain that run under predetermined conditions; however, they are yet to be implemented commercially in the financial industry, including the Islamic financial industry. It has not been entirely implemented in the Islamic financial industry because it is unstable and there are debates regarding its conformity with Shariah principles. Since the development of the smart contract is still in the preliminary stages, its position in an Islamic contract is yet to be determined. Does a smart contract blockchain comply with Islamic contract theory? This qualitative study aims to analyse the smart contract’s position based on Islamic contract theory. Data were obtained using content analysis and interview methods, in which the semi-structured interview involved Islamic financial experts and industryplayers. Data were then analysed using the QDA Miner version 5.0.31 software. Findings indicate that a smart contract differs from other contracts because it records every transaction using hash cryptography and computer codes known as solidity. Besides that, transactions did not adhere to two principles of an Islamic contract, namely the existence of autonomy in the contracting parties and the ability to manipulate the contract. Hence, Shariah-based risks in a smart contract can be decreased by improving the Shariah compliance aspect in the transaction to solve autonomy issues and the manipulation of contracts. The study implies that a smart contract has the potential to become an innovation in the Islamicfinancial industry if it can adhere to the principles of an Islamic contract and it can be monitored by relevant authorities.

Keywords


Smart contract, blockchain, Islamic contract, Islamic finance

Full Text:

PDF

References


Al-Quran al-Karim.

Adebumiti, Qazeem Adedamola and Abdullahi Saliu Ishola, “Beyond Riba, Maysir and Gharar Transactions: The No-Go Areas for Islamic Finance Industry,” International Seminar on Islamic Jurisprudence in Contemporary Society at Universiti Sultan Zainal Abidin, Terrengganu, Malaysia (2017).

Ahmad, Azlin Alisa and Mat Noor Mat Zain, “A Comparative Analysis of Smart Contracts and Islamic Contracts,” International Journal of Advanced Research 8, No. 10 (2020). DOI:10.21474/IJAR01/11859.

Bank Negara Malaysia, Perbankan Islam, Kuala Lumpur: Percetakan Asas Jaya (M) Sdn. Bhd. 2016.

Bartoletti, Massimo and Livio Pompianu, “An Emperial Analysis of Smart Contracts: Platforms, Applications, and Design Patterns,” Frontiers In Blockchain 3, No. 27 (2020).

Buterin, Vitalik, “A Next-Generation Smart Contract And Decentralized Application Platform.” White Paper 3, no. 37 (2014).

Hamid, Abdulloh, ”Bitcoin As A Means of Transaction and Investment in The Perspective of Islam,” Iqtishoduna: Jurnal Ekonomi Islam 10, No. 2 (2021). DOI:10.36835/iqtishoduna.v10i2.944

Islamic Financial Services Board, Islamic Financial Services Industry Stability Report. Kuala Lumpur: IFSB, 2017.

Lacasse, Ricard Marc., et.al., “Islamic Banking - Towards a Blockchain Monitoring Process,” Journal of Business and Economics 6 no 1 (2017).

Larfi, Aicha, ”Bitcoin Between The Economy and Islamic Law,” International Conference on Islamic Economic 1, No. 1 (2022). DOI:10.58223/icie.v1i1.106.

Lateh, Najahudin BIN and Siti Noorbiah Md Rejab, “Sharia Issues About Bitcoin Cryptocurrency Transactions, in Enhancing Halal Sustainability (2021). DOI:10.1007/978-981-33-4854-7_11.

Lier, Ben van, “Can Cyber-Physical Systems Reliably Collaborate within a Blockchain? Blockchain and Cyber-Physical Systems,” Metaphilosophy 48, No. 5 (2017). DOI: 10.1111/meta.12275.

Markom, Ruzian, et.al., Pelaksanaan Kontrak Muamalat Oleh Golongan Orang Kelainan Upaya (OKU) Buta Dalam Sistem Kewangan Islam.” Journal of Contemporary Islamic Law 5 no. 2 (2020).

Moh Zain, Nor Razinah and Khairul Azmi Mohamad, “An Evaluation of Smart Contracts: Practices, Legality, and Sharī‘ah,” In Islamic FinTech (2021). DOI:10.1007/978-3-030-45827-0_6

Muzakarah Jawatankuasa Fatwa Kebangsaan, Hukum Skim Cepat Kaya Dan Seumpamanya. Himpunan Keputusan Muzakarah Jawatankuasa Fatwa Kebangsaan, Berhubungan Dengan Isu-Isu Muamalat, 2005.

Ningsih, Ayup Suran and Hari Sutra Disemadi, “Breach of Contract: An Indonesian experience in credit akad of Sharia Banking,” Ijtihad: Jurnal Wacana Hukum Islam dan Kemanusiaan 19, No. 1 (2019). Doi: 10.18326/ijtihad.v19i1.89-102

Polas, Mohammad Rashed Hasan, et.al., ”Is Bitcoin Halal or Haram in the Islamic Banking and Finance? An Overview,” Journal of Economics, Business and Market Research 1, No. 2 (2020).

Politou, E., Casino, F., Alepis, E., & Patsakis, C., Blockchain Mutability: Challenges and Proposed Solutions, IEEE Transactions on Emerging Topics in Computing, (2019). https://www.researchgate.net/publication/336822518.

Shahab, Mohammad Hamed, et.al., ”Cryptocurrencies: A Critical Analysis from the Perspective of Islamic Law, ” Change Management 22, No. 2 (2022).

Internet Data

Abdul Muhaimin Mahmood, Konsep Akad Dan Jenisnya Dalam Muamalat Islam. E-Muamalat Jabatan Kemajuan Islam Malaysia, 2020. https://e-muamalat.islam.gov.my/en/bahan-ilmiah/artikel/156-konsep-akad-dan-jenisnya-dalam-muamalat-islam

Abraham, I. 2020. The First Blockchain or How to Time-Stamp a Digital Document. Decentralized Thoughts. https://decentralizedthoughts.github.io/2020-07-05-the-first-blockchain-or-how-to-time-stamp-a-digital-document/

Abdul Muhaimin Mahmood, Konsep Akad Dan Jenisnya Dalam Muamalat Islam, Jabatan Kemajuan Islam Malaysia, 2020, https://e-muamalat.islam.gov.my/en/bahan-ilmiah/artikel/156-konsep-akad-dan-jenisnya-dalam-muamalat-islam.

Burgess, Matt. “Silk Road creator Ross Ulbricht loses appeal against life sentence”. Business. 2017. https://www.wired.co.uk/article/silk-road-ross-ulbricht-life-sentence.

Buterin, Vitalik., “What Are Smart Contracts & What Is Their Function?” 2017. https://www. youtube.com/watch?v=r0s4qimf4pg [June 5, 2018].

Chen, J. 2022. Know Your Client (KYC). https://www.investopedia.com/terms/k/know yourclient.asp (July 31, 2022).

Greenberg, A. In Silk Road Appeal, Ross Ulbritch’s Defense Focuses On Corrupt Feds, 2016. https://www.wired.com/2016/01/ross-ulbrichts-defense-focuses-on- corrupt-feds-in-silk-road-appeal/ [15 Julai 2019].

Haeme Hashim, Undang-Undang MLM, 2019, https://www.sinarharian.com.my/ article/63149/KOLUMNIS/Undang-Undang- MLM (December 30, 2019).

Humiston, P., Smart Contract Attacks [Part 2] – Ponzi Games Gone Wrong. 2018, https://medium.com/hackernoon/smart-contract-attacks-part-2-ponzi-games- gone-wrong-d5a8b1a98dd8 (July 6, 2019).

Kementerian Hal Ehwal Ugama Brunei Darussalam. 2016. Penyalahgunaan Dadah. http://kheu.gov.bn/lists/khutbah/newdisplayitem.aspx?id=447&contenttypei d=0x0100ee34442fd552cc4faece608c6a2c143b (September 1, 20210.

Muhammad Hafis Nawawi, M., & Mohamed, S. 2011. Janji Untung 1000 Ganda. Kuala Lumpur: Harian Metro.

Musa, Y. H., [PARLIMEN] Mata wang kripto tidak diiktiraf di Malaysia, 2021, https://www.utusan.com.my/terkini/2021/12/parlimen-mata-wang-kripto-tidak-diiktiraf-di-malaysia/ (December 31, 2021).

Norry, A., The History of Mt. Gox Hack: Bitcoin’s Biggest Heist, 2020. https:// blockonomi.com/mt-gox-hack/ (April 1, 2020).

Oettler, M., Anonymity vs Pseudonymity. Blockchain Acdemy Mittweida, 2021, https://blockchain-academy.hs-mittweida.

Paech, P., Law And Autonomous Systems Series: What Is A Smart Contract?, 2018, https://www.law.ox.ac.uk/business-law-blog/blog/2018/07/law-and- autonomous-systems-series-what-smart-contract [September 12, 2018].

Redman, J., Despite Warnings From Regulators, The Ethereum Fueled Pyramid Scheme Forsage Thrives, 2021, https://news.bitcoin.com/despite-warnings-from-regulators-the-ethereum-fueled-pyramid-scheme-forsage-thrives/ (December 15, 2020).

Srivastava, A., n.d. Understanding Blockchain for Beginners. https://levelup.gitconnected.com/understanding-blockchain-for-beginners-f0aaab7ffcf7

Scott, J. 2019. Smart Contract Transparency Decentralized The World. https://medium.com/@jeffwscott/smart-contract-transparency-in-the-decentralized-world-309abfe8f14a (April 12, 20200.

Siegel, D. 2016. Understanding The DAO Attack. https://www.coindesk.com /understanding-dao-hack-journalists (Mach 1, 2018).

Sokolin, L. 2020. Weed Out The Soviet-Era Ponzi Scheme Eating Ethereum. https://www.coindesk.com/business/2020/07/07/weed-out-the-soviet-era- ponzi-scheme-eating-ethereum/ (3 September 2020).

Suruhanjaya Sekuriti Malaysia, Kenyataan Bersama BNM Dan SC Berkenaan "Kekeliruan Dasar Terhadap Mata Wang Kripto", 2021.

Wee, R., Ho, W., & Ling, J. Y. 2021. e-KYC in Malaysia. https://www.richardwee chambers.com/e-kyc-in-malaysia/ (July 1, 2021).

Interviews

Interview with Aimi Zulhazmi Abdul Rashid, Kuala Lumpur, July 9, 2020.

Interview with Harpreet Singh, M., Kuala Lumpur, August 9, 2020.

Interview with Muhamad Reza Zaaba, Kuala Lumpur, August 21, 2020.

Interview with Sasinthran, Kuala Lumpur, April 21, 2020.

Interview with Shubham Joshi, Kuala Lumpur, December 15, 2020.




DOI: http://dx.doi.org/10.22373/sjhk.v8i1.16372

Refbacks

  • There are currently no refbacks.


Copyright (c) 2024 Azlin Alisa Ahmad, Mat Noor Mat Zain, Nur Diyana Amanina Zakaria

Creative Commons License
This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License.

Samarah: Jurnal Hukum Keluarga dan Hukum Islam has been indexed by:

Samarah: Jurnal Hukum Keluarga dan Hukum Islam
P-ISSN 2549-3132
E-ISSN 2549-3167