Blog

Protecting State Smart Contracts Innovation, One Signature at a Time

Smart contracts, virtual currencies, and their underlying blockchain technology are buzzwords crossing beyond an initial niche group of tech followers and into the mainstream. This exponential growth in awareness of these advancements is piquing the interest of state legislators seeking to bring the power of this technology, and its growing economy, to their states.  This includes an effort to confirm that so-called “smart contracts” are valid legal instruments under law. And for all of the benefits of smart contracts on a blockchain – transparency, efficiency, automation, and validation – why shouldn’t they?

There’s just one problem. When it comes to smart contracts, the rules to enable this technology are already in place under existing laws. Specifically, the federal Electronic Signatures in Global and National Commerce Act (ESIGN Act) and the Uniform Electronic Transactions Act (UETA) provide an unquestionable legal basis for smart contract technology executing the terms of a legal contract.

Several supportive and innovation-friendly legislators, recognizing the importance of this technology, have introduced new legislation to encourage its growth in their state. While we support their efforts to promote blockchain technology, we believe this action is unnecessary, could actually cause quite a bit of confusion, and, could potentially be preempted under the federal ESIGN Act. If passed, companies, individuals, and their lawyers would have to look at each state’s “smart contracts” legislation, and then compare it to ESIGN and the state’s UETA to ensure there are no gaps, conflicts, or preemption, and then ensure your particular form of “smart contract” is covered by the new law.

The Chamber of Digital Commerce released this Joint Statement in Response to Smart Contracts Legislation supported and signed by more than 450 companies and individuals explaining why new laws for smart contracts are unnecessary.

A smart contract is computer code that, upon the occurrence of a specified condition or conditions, is capable of running automatically according to pre-specified functions. The term “smart contract” is frequently misunderstood and used incorrectly, creating potentially harmful confusion when it comes to applying U.S. law.

Cryptographic signatures in used in smart contracts on blockchains fit within the “electronic signature” definition in existing law. Today, documents are legally effective if signed with the “invisible ink” of software. Electronic signatures are just as legally binding as handwritten ink signatures when establishing a contract.

As we’ve said before, “If it ain’t broke, don’t fix it.” Any state legislation seeking to define smart contracts through legislation, even if it’s in favor of the technology, risks redundancy, inconsistency across disparate state laws, and potential legal action over the question of preemption. Since existent laws already provide sufficient legal foundation for the enforcement of smart contracts, any additional state legislation will hinder innovation and create confusion across the industry. Let’s use this energy and enthusiasm to encourage growth of other innovative opportunities.

Special thanks to Chamber President’s Circle member Jeff Brown of Bonner & Partners for his support of our state smart contracts campaign in securing a number of signatures for our petition.