The Legality of Smart Contract in the Perspectives of Indonesian Law and Islamic Law

Munawar Munawar

Abstract


This study aims to determine the legal status of smart contracts from the perspective of Indonesian law and Islamic law through a comprehensive literature review. The revolution of the internet and smartphones has changed human life, as happens in smart contracts. This difference in character between smart and conventional contracts has not been fully anticipated by applicable law. That is why the urgency of fiqh renewal or reform of the law in the cyberspace era. Although smart contracts are still in their infancy, and there are still many critical issues that need to be resolved, the results of the literature research show that the smart contract has fulfilled the principles in the agreement/contract in Islamic law. According to the ITE Law, a smart contract can be interpreted as an agreement referred to in Article 1313 of the Civil Code, "an act where one person binds himself to one or more other people". Although this study is not sufficient, this needs to be elaborated from the perspective of Indonesian law. The most important things in smart contracts to comply with the Islamic law are: the sequence of processes in the smart contract must comply with Islamic law, the object being transacted must be halal, the perpetrators have complied with the provisions of the Islamic law, fixed price during the contract period and the number of parties involved in the contract may increase over time.


Keywords


Smart contract; block chain; Islamic law; Indonesian law

Full Text:

PDF

References


Al-Bauti, Muhammad Taufiq Romadlan, Al-Buyu’ Ash-Syai’a Wa Asar Dawabit Al-Mabi’ ‘Ala Syar’Iyyatiha (Beirut: Dar al-Fikr, 1998)

Alharby, Maher, and Aad van Morsel, ‘Blockchain Based Smart Contracts : A Systematic Mapping Study’, Computer Science & Information Technology (CS & IT), October, 2017, 125–40

Alisa Ahmad, Azlin;, Mat; Noor Mat Zain, and Nur Diyana Amanina Zakaria, ‘A Comparative Analysis of Smart Contracts and Islamic Contracts’, International Journal of Advanced Research, 8.10 (2020), 316–25

Atjo, Andi Muhammad Asrar, Hasbuddin Khalid, and Ahyuni Yunus, ‘Pembuktian Kontrak Digital Pada Perdagangan Elektronik Menurut Undang-Undang Informasi & Transaksi Elektronik’, Journal of Lex Generalis (JLS), 2.19 (2021)

Bhargavan, Karthikeyan, Antoine Delignat-Lavaud, Cédric Fournet, Anitha Gollamudi, Georges Gonthier, Nadim Kobeissi, and others, ‘Formal Verification of Smart Contracts: Short Paper’, PLAS 2016 - Proceedings of the 2016 ACM Workshop on Programming Languages and Analysis for Security, Co-Located with CCS 2016, 2016, 91–96

Capgemini, Consulting, ‘Smart Contracts in Financial Services : Getting from Hype to Reality’, Capgemini Consulting, 2016, 1–24

Chen, Ting, Xiaoqi Li, Xiapu Luo, and Xiaosong Zhang, ‘Under-Optimized Smart Contracts Devour Your Money’, in IEEE 24th International Conference on Software Analysis, Evolution and Reengineering (SANER), 2017, pp. 442–46

Delmolino, Kevin, Mitchell Arnett, Ahmed Kosba, Andrew Miller, and Elaine Shi, ‘Step by Step towards Creating a Safe Smart Contract: Lessons and Insights from a Cryptocurrency Lab’, Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 9604 LNCS (2016), 79–94

Devita, Irma, Kiat-Kiat Cerdas, Mudah, Dan Bijak Memahami Masalah Akad Syariah (Bandung: Pustaka Mizan, 2011)

Dewi, Gemala, Wirdyaningsih, and Yeni Salma Barlinti, Hukum Perikatan Islam Di Indonesia (Jakarta: Fakultas Hukum Universitas Indonesia, 2007)

Djafri, Fares, ‘Summary Report of the “LSE-HBKU Workshop on Fintech and Islamic Finances” Hosted by the Center for Islamic Economics and Finance (CIEF)’, Islamic Infrastructure Finance and the Sustainable Development Goals, Feb 23, 2017, 2017, 1–9

Enang, Hidayat, Fiqih Jual Beli (Bandung: PT. Remaja Rosdakarya, 2015)

Fan Zhang, Ethan Cecchetti, and Kyle Croman, ‘Town Crier: An Authenticated Data Feed for Smart Contracts’, in The 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS ’16, 2016, pp. 70–282

Fang, Weidong, Wei Chen, Wuxiong Zhang, Jun Pei, Weiwei Gao, and Guohui Wang, ‘Digital Signature Scheme for Information Non-Repudiation in Blockchain: A State of the Art Review’, Eurasip Journal on Wireless Communications and Networking, 2020

Frantz, Christopher K., and Mariusz Nowostawski, ‘From Institutions to Code: Towards Automated Generation of Smart Contracts’, Proceedings - IEEE 1st International Workshops on Foundations and Applications of Self-Systems, FAS-W 2016, 2016, 210–15

Idelberger, Florian, Guido Governatori, Régis Riveret, and Giovanni Sartor, ‘Evaluation of Logic-Based Smart Contracts for Blockchain Systems’, Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 9718 (2016), 167–83

Juels, Ari, Ahmed Kosba, and Elaine Shi, ‘The Ring of Gyges: Investigating the Future of Criminal Smart Contracts’, Proceedings of the ACM Conference on Computer and Communications Security, 24-28-Octo (2016), 283–95

Kapsoulis, Nikolaos, Alexandros Psychas, Georgios Palaiokrassas, Achilleas Marinakis, Antonios Litke, and Theodora Varvarigou, ‘Know Your Customer (KYC) Implementation with Smart Contracts on a Privacy-Oriented Decentralized Architecture’, Future Internet, 12.2 (2020)

Kosba, Ahmed, Andrew Miller, Elaine Shi, Zikai Wen, and Charalampos Papamanthou, ‘Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts’, in IEEE Symposium on Security and Privacy (SP), 2016, pp. 839–58

Lahsasna, A Mini Guide to Islamic Contracts in Financial Services (Kuala Lumpur: Centre For Research and Training (CERT), 2012)

Lai, Emily R, ‘Critical Thinking : A Literature Review’, Transfusion, 2011

Lauslahti, Kristian, Juri Mattila, and Timo Seppala, ‘Smart Contracts How Will Blockchain Technology Affect Contractual Practices?’, SSRN Electronic Journal, 68, 2018

Luu, Loi, Duc Hiep Chu, Hrishi Olickel, Prateek Saxena, and Aquinas Hobor, ‘Making Smart Contracts Smarter’, Proceedings of the ACM Conference on Computer and Communications Security, 24-28-Octo (2016), 254–69

Marino, Bill, and Ari Juels, ‘Setting Standards for Altering and Undoing Smart Contracts’, in International Symposium on Rules and Rule Markup Languages for the Semantic Web (Springer, 2016), pp. 151–66

Muhammad, Dzulfikar, ‘Karakteristik Perjanjian Jual Beli Dengan Smart Contract Dalam E-Commerce’, Jurist-Diction, 2.5 (2019), 1655–74

Mukhlishin, Ahmad, Aan Suhendri, and Muhammad Dimyati, ‘Metode Penetapan Hukum Dalam Berfatwa’, Al-Istinbath : Jurnal Hukum Islam, 3.2 (2018), 167

Munawar, Adab & Fiqih Bermedia Sosial Untuk Santri, Pelajar, Mahasiswa & Orang Tua (Depok: YPI At Taqwa, 2020)

———, Analisis Perancangan Sistem Berorientasi Obyek Dengan UML (Bandung: Informatika, 2018)

———, Pemodelan Visual Dengan UML (Jogjakarta: Graha Ilmu, 2005)

Natoli, Christopher, and Vincent Gramoli, ‘The Blockchain Anomaly’, Proceedings - 2016 IEEE 15th International Symposium on Network Computing and Applications, NCA 2016, 2016, 310–17

Ramdhani, Abdullah, Muhammad Ramdhani, and Abdusy Amin, ‘Writing a Literature Review Research Paper: A Step-by-Step Approach’, International Journal of Basic and Applied Science, 3.1 (2014), 47–56

Razali, Siti Salwani, Islamic Law of Contract (SIngapore: Cengage Learning Asia Pte Ltd, 2010)

Rejeb, Dhiaeddine, ‘Smart Contract ’ s Contributions to Mudaraba’, Tazkia Islamic Finance and Business Review, 15.1 (2021), 1–18

Rimonita Yulianti, Rahmani, ‘Asas-Asas Perjanjian (Akad) Dalam Hukum Kontrak Syariah’, JurnalEkonomi Islam Universitas Islam Indonesia, 2.1 (2008), 91–107

Rohaya, Siti, Zam Zuriyati, Juliana, Farhana Hanim, and Norhayati, ‘Artificial Intelligence, Smart Contract and Islamic Finance’, Asian Social Science, 14.2 (2018), 145

Romadhoni, Ridwan, and Dona Budi Kharisma, ‘Aspek Hukum Kontrak Elektronik (E-Contract) Dalam Transaksi E-Commerce Yang Menggunakan Bitcoin Sebagai Alat Pembayaran’, Jurnal Privat Law, 7.1 (2019), 49

Snyder, Hannah, ‘Literature Review as a Research Methodology : An Overview and Guidelines’, Journal of Business Research, 104.July (2019), 333–39

Suhendi, Fiqh Muamalat : Membalas Ekonomi Islam Kedudukan Harta, Hak Milik, Jual Beli, Bunga Bank Dan Riba, Musyarakah, Ijarah, Mudayanah, Koperasi, Asuransi, Etika Bisnis Dan Lain-Lain (Jakarta: Rajawali Pers, 2008)

Swan, Melanie, Blockchain: Blueprint for a New Economy (O’Reilly Media, 2015)

Vukolić, Marko, ‘Rethinking Permissioned Blockchains’, BCC 2017 - Proceedings of the ACM Workshop on Blockchain, Cryptocurrencies and Contracts, Co-Located with ASIA CCS 2017, 2017, 3–7

Watanabe, Hiroki, Shigeru Fujimura, Atsushi Nakadaira, Yasuhiko Miyazaki, Akihito Akutsu, and Jay Junichi Kishigami, ‘Blockchain Contract: A Complete Consensus Using Blockchain’, 2015 IEEE 4th Global Conference on Consumer Electronics, GCCE 2015, 2016, 577–78

Zaharuddin, Abd Rahman, Contracts and the Products of Islamic Banking (Kuala Lumpur: Centre For Research and Training (CERT), 2010)

al Zuhayli, Wahbah, Al Fiqh Al Islami Wa Adillatuhu, 4th edn (Kuala Lumpur: Dewan Bahasa dan Pustaka, 1995)




DOI: http://dx.doi.org/10.29240/jhi.v7i1.4140

Refbacks

  • There are currently no refbacks.


Copyright (c) 2022 Munawar Munawar

Creative Commons License
This work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International License.

 

Al-Istinbath: Jurnal Hukum Islam, indexed by:

Crossref Moraref  Google ScholarDimensions Indonesia One Search 


 Al-Istinbath: Jurnal Hukum Islam, Visitor Counter

Web
Analytics Al Istinbath's Visitors


Al-Istinbath: Jurnal Hukum Islam, Copyright (c)

Creative Commons License

 

Support Contact

Musda Asmara

Stintitic Publication Center

Research and Comunity Service Agency

Institut Agama Islam Negeri Curup

Dr. Ak. Gani Street No. 01 Telp. (0732) 21010

Curup Rejang Lebong Bengkulu-Indonesia 39119

Institut Agama Islam Negeri Curup

E-mail: musdaasmara@iaincurup.ac.id