Ethics of Blockchain: A Framework of Technology, Applications, Impacts, and Research Directions

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 31

The current issue and full text archive of this journal is available on Emerald Insight at:

www.emeraldinsight.com/0959-3845.htm

ITP
33,2 Ethics of blockchain
A framework of technology, applications,
impacts, and research directions
602 Yong Tang
Center of Cyberspace and Security,
Received 15 November 2018 School of Computer Science and Engineering,
Revised 21 July 2019 School of Management and Economics,
Accepted 23 July 2019
University of Electronic Science and Technology of China,
Chengdu, China
Jason Xiong
Walker College of Business,
Appalachian State University, Boone, North Carolina, USA
Rafael Becerril-Arreola
Darla Moore School of Business,
University of South Carolina, Columbia, South Carolina, USA, and
Lakshmi Iyer
Walker College of Business,
Appalachian State University, Boone, North Carolina, USA

Abstract
Purpose – The purpose of this paper is fourfold: first, to provide the first systematic study on the ethics of
blockchain, mapping its main socio-technical challenges in technology and applications; second, to identify
ethical issues of blockchain; third, to propose a conceptual framework of blockchain ethics study; fourth, to
discuss ethical issues for stakeholders.
Design/methodology/approach – The paper employs literature research, research agenda and
framework development.
Findings – Ethics of blockchain and its applications is essential for technology adoption. There is a void of
research on blockchain ethics. The authors propose a first theoretical framework of blockchain ethics.
Research agenda is proposed for future search. Finally, the authors recommend measures for stakeholders to
facilitate the ethical adequacy of blockchain implementations and future Information Systems (IS) research
directions. This research raises timely awareness and stimulates further debate on the ethics of blockchain in
the IS community.
Originality/value – First, this work provides timely systematic research on blockchain ethics. Second, the
authors propose the first research framework of blockchain ethics. Third, the authors identify key research
questions of blockchain ethics. Fourth, this study contributes to the understanding of blockchain technology
and its societal impacts.
Keywords Ethics, Information society, Decentralization, Discourse ethics, Blockchain, Cryptocurrency,
Disruptive technology, Peer-to-peer network/file sharing, Society and ethics, Emerging technology
Paper type Research paper

1. Introduction
Blockchain first started as the underlying distributed ledger technology (DLT) of bitcoin
and other cryptocurrencies (Nakamoto, 2008). Nonetheless, it is dramatically expanding
Information Technology & People beyond the financial industry into other domains of the society (Swan, 2015; Underwood,
Vol. 33 No. 2, 2020
pp. 602-632
2016; Rauchs et al., 2018; UN, 2018). Technically, blockchain is defined as a system of
© Emerald Publishing Limited
0959-3845
“distributed digital ledgers of cryptographically signed transactions grouped into blocks”
DOI 10.1108/ITP-10-2018-0491 (p. 1) (Yaga et al., 2018). At a higher level, blockchain is a trustless computing infrastructure
for large-scale applications that have the potentials to solve fundamental trust issues and Ethics of
allows financial transactions without intermediaries. As revolutionary as the internet and blockchain
artificial intelligence, blockchain enables disruptive innovations in technology, business
models and social governance. Blockchain is also seen as one of the frontier technologies for
global sustainable development by the United Nations (UN, 2018).
Recent years have witnessed an emergence of game-changing applications based on
blockchain in a variety of fields such as Financial Technologies (FinTech), sharing 603
economies, healthcare, science, government and law (Tapscott and Tapscott, 2016b; Wörner
and Bilgeri, 2016; Tapscott and Tapscott, 2016a). Blockchain has the potentials to
significantly extend the horizons of the digital economy and society by bringing openness,
sharing, and security to a whole new level (UN, 2018). Blockchain-related entrepreneurial
involvement is flourishing globally, generating sophisticated applications and solutions.
According to a recent global scale survey of blockchain-savvy professionals, the shifting
from learning to building of blockchain business applications is the current momentum
(Deloitte, 2018). While the recent boom of blockchain startups is phenomenal, real-world
adoption is still limited. Governments and other organizations are thus still actively and
carefully watching the development of blockchain. There are still concerns regarding
blockchain and its applications. As an understanding of the potential consequences of
blockchain technology develops, questions on moral and ethical challenges need to be
addressed. Optimism about the development of ethical machines, in general, is not yet
warranted because of their rapid technological progress on face of a limited understanding
of their consequences (Moor, 2006). Unforeseen negative impacts might lead to a grim
aftermath. Likewise, studies of the ethics of blockchain should identify its potential
consequences to help decision makers.
There are several questions to consider. For example, how could the elimination of
intermediaries through blockchain affect businesses, organizations and society? Given a
major benefit of blockchain is decentralization, what is the ethical and moral
interpretation of a decentralized system (Peterson, 2002)? How should the social
structures change to take advantages of the blockchain revolution while minimizing its
negative effects? What is the role of government in the blockchain ecosystem? Moreover,
is blockchain just another hype on Gartner’s curve without real ethical values (Gartner,
2016; Panetta, 2017)?
These ethical and moral issues are crucial but answers from scholars await
(Tang et al., 2019); they are yet to catch up with industry developments. The fast growth of
blockchain is instead led by the technology and business communities. It seems that the
academia is left behind. The majority of emerging academic research mainly focuses on
blockchain technical details without a systematic discussion of business, management or
social implications. Compared to previous research on the ethics of revolutionary
technologies, the literature that explores the ethics of blockchain is lacking. While the
ethical issues of cryptocurrencies have been discussed in the context of payment
applications (Dierksmeier and Seele, 2016; Angel and McCabe, 2015), significant gaps still
exist in understanding the ethics of blockchain. The call for research on blockchain ethics
is urgent and deserves attention similar to that given to the ethics of other algorithms
(Mittelstadt et al., 2016). Interdisciplinary efforts are needed to bridge this gap and to
understand both the promises of blockchain applications and their potential ethical
impacts on society.
The need for additional academic research on the ethics of blockchain became apparent
to us after reviewing the industry and academic literature relevant to the topic. Noticing
the fragmentation and uneven distribution of existing studies across topics, we identified
the need for a structured conceptual framework of blockchain ethics that could guide future
research and practice. In response to that need, this research offers an initial roadmap for the
ITP analysis of blockchain ethics from the information systems (IS) perspective. In particular, we
33,2 address the following research questions:
RQ1. What’s the research foundation for the study of blockchain ethics?
RQ2. What’s the framework of blockchain ethics and important issues?
RQ3. What are possible future research directions and implementation principles for
604 blockchain ethics?
To address these questions, we conducted an extensive literature search (as described in the
Current Research Landscape subsection) focused on studies relevant to ethics of information
technologies, blockchain and applications and blockchain ethics. We then identified major
dimensions which led to our conceptual framework. Relying on the framework, we identified
open ethics questions and ethics issues. A synthesis of those questions and issues generated
our proposed potential research directions. Finally, we use our conceptual framework to
identify the parties involved in the development, implementation and regulation of
blockchain. This allows us to understand both their roles and what is needed from them to
support the ethical implementation of blockchain. The answers to our research questions
may systematically investigate the research background, structure the study of blockchain
ethics, discuss the ethical issues associated with blockchain, as well as identify future
research directions and principles required to deal with ethical issues in practice.
The paper is structured in progressive layers as illustrated in Figure 1. The research
background section provides an introduction of the main concepts and applications of
blockchain. The current landscape of the academic literature on blockchain is discussed.
Conceptual Framework for Blockchain Ethics section presents our main contribution and
proposes a framework for the analysis of blockchain ethics at micro, meso and macro
levels. Detailed discussions of the ethics of blockchain’s technology stack, applications
and institutional and societal implications and impacts are presented. Implications for
academics and practice are discussed next. A discussion of future research questions
on ethics of blockchain from the IS perspective is provided in proposed directions
for academic research section. Practical principles for the ethical implementation of
blockchain are proposed in the section on principles for ethical blockchain implementation
section. The paper ends with conclusions.

2. Research background
Blockchain originated less than a decade ago as the DLT that supports bitcoin
(Nakamoto, 2008). By creating a trustless environment, blockchain allows stable, robust,
algorithm-ensured data storage and transaction authorization, as well as autonomous
processing. Similar to the case of computer ethics (Moor, 1985), understanding of the basic
technical concepts is needed for a clear understanding of the ethics of blockchain. The
following section presents the central concepts underlying the blockchain technology.

Proposed directions for academic research


• Society
RQ1 RQ2
• Applications
Research background Conceptual framework for blockchain ethics • Technology
• Main concepts • Macro-level: Decentralization
• Applications Society, governance, economy RQ3
• Current research landscape • Meso-level: Applications Principles for ethical blockchain implementation
• Methodology • Micro-level: Blockchain technology stack
• Understanding
Figure 1. • Technology
Research schema • Applications and business models
• Regulation
Main concepts Ethics of
In traditional information systems, from small-scale enterprise systems to large-scale blockchain
cloud-based internet services, all data are stored in centralized databases. Though such
databases can be deployed in distributed computing environments, their control and
ownership remain centralized. The data are owned and maintained by a central party who
has absolute authority because of management rules, business model arrangements,
organization authority or law enforcement. Other users must trust the central party by 605
default. In blockchain, in contrast, all transaction information is stored across peer nodes
that form a distributed computing environment. New transactions are verified by peers
running consensus algorithms. Once confirmed, transaction information is stored in blocks
in chronological order and chained together to form a blockchain. Copies of the blockchain
are collectively maintained by all computing peers without relying on specific central
servers. A blockchain is a distributed ledger kept by all parties with all transactions
embedded into immutably growing record blocks that are protected by cryptography and
distributed consensus mechanisms (Nakamoto, 2008; Yaga et al., 2018). Openness,
decentralization, transparency, pseudonymity and immutability are the fundamental merits
that distinguish blockchain from other traditional computing solutions. Thanks to the
ongoing advances in information security, cryptography, algorithms and networking,
blockchain technology is improving dramatically to meet industrial needs for low latency,
high throughput and good scalability (Göbel et al., 2016).
Figure 2 describes a model for implementations and services of blockchain at different
levels. In the first level, transactions are assembled into blocks using consensus algorithms.
A unique nonce value (i.e. a random or pseudo-random number issued to ensure that
existing blocks cannot be reused) is mined and a timestamp is assigned to each block. Hash
values (i.e. fixed-length data summaries that prevent data tampering) of transactions are
calculated and combined into tree data structures, whose roots are also stored in blocks
(Nakamoto, 2008). Because each hash value is computed using the hash value of the last
block in the chain, blocks are linked in linear, chronological growing order to form the
immutable data container that constitutes a blockchain. Various types of blockchains
provide implementations of distributed open ledgers for different situations with different
controls on permissions and accessibility. At the application level, executable smart

Services

Societal Services Society

• Autonomous Organization
• Autonomous Business Ecosystem
Value • Autonomous Society
Network • New Economy
Smart Contracts • Digital Politics
• Cryptocurrency • Digital Democracy
• Fintech • Digital Government
Blockchain • Digital Property • Human rights
• Cybersecurity
Block t–1 Block t Block t+1 • Smart Contracts
• Supply Chain Management
Distributed Open Ledger
• Public Blockchain • Identity Management
• Private Blockchain
• Hybrid/Consortium Blockchain

Block t

Immutable Data Storage Previous Hash Timestamp

Transaction
Nonce
Records

Figure 2.
Trust
Hash

Consensus Algorithm
Blockchain
Consensus Implementation
Transactions Set
Algorithm Levels implementations and
Block Blockchain
services model
Blockchain Technology Stack Level Application Level Institutional and Societal Level
ITP contracts are offered to empower autonomous applications in areas like Fintech, digital
33,2 property, cybersecurity and autonomous contracts. Through this structure, blockchain’s
trustless computing environment transforms the network of information into the network of
value. Finally, at the societal level, blockchain applications can enable decentralized
autonomous organizations (DAO), decentralized business ecosystems and possibly
decentralized societies, impacting the economy, digital politics, democracy, government
606 and human rights.

Applications
To understand blockchain ethics, it is essential to summarize the tremendous application
possibilities of blockchain.
As shown in Table I, the potential applications of blockchain are promising and diverse.
The secure nature of blockchain creates plenty of opportunities in real estate registry, data
protection, luxury goods registry, document tracking, ownership authentication, healthcare
records sharing, copyright management and supply chain management. Cryptocurrencies
and other blockchain-based innovations, together with artificial intelligence and big data,
are shaping the future of the financial industry (Treleaven et al., 2017). For data assets,
blockchain ensures data authentication, transparency, and efficient sharing. Such
transparency is essential for algorithms and artificial intelligence to be ethic (Bostrom
and Yudkowsky, 2014). Blockchain-ensured transparency enhances the quality and
confidence in the data fed into those algorithms and artificial intelligence, thus addressing
garbage in garbage out issues. In the scope of cybersecurity, blockchain can enhance the
security of data and systems, providing robust solutions when threats are constant,
environment is complicated and traditional measurements are expensive. Moreover,
applications of smart contracts are suitable in many domains like finance, trading, supply
chain, insurance and governance. These applications have rich implications for society at
different levels.

Current research landscape


The literature on blockchain is growing fast (Holub and Johnson, 2018; Hawlitschek et al.,
2018) with the contributions of research related to the economics of cryptocurrencies
(Thelwall, 2017; Mai et al., 2018), domain applications (Avital, 2018; Li et al., 2018; Kshetri,
2017b) and case studies (Ying et al., 2018; Gozman et al., 2018). The applied research propelling
blockchain is interdisciplinary and attracts attention from various fields, such as computer
science, economics, management, business, policy, law and philosophy. Yet, despite the wide
interest from industry, academic research on blockchain is still in its infancy (Yli-Huumo et al.,
2016). Furthermore, the majority of the academic research focuses on technological aspects
with only a handful of work discussing perspectives in the social sciences, business
management, law, and, in particular, philosophy (Swan and de Filippi, 2017). The ethical

Domains Potential applications

Finance Cryptocurrencies; Exchanges; Financial services; Banking; Insurance; Cross border payments;
E-commerce; Micro-payment; P2P lending; Crowdfunding
Digital Intellectual property; Artwork registry; Identity management; Copyright management;
property Supply chain tracking; Real estate registry; Healthcare record sharing
Cybersecurity Identity protection; Privacy protection; Critical infrastructure protection; IoT security
Table I. and control
Applications of Smart Autonomous transactions; Autonomous organizations; Autonomous markets; Autonomous
blockchain contracts societies; Algorithm-based legal systems
aspects of blockchain technology and its applications are barely studied and a conceptual Ethics of
framework is yet to be developed. blockchain
As illustrated in Figure 3, there are three research streams that converge to shape the
analysis of blockchain ethics. These streams include studies of blockchain technology,
studies of blockchain applications and ethics studies on emerging technologies. First,
studies of blockchain technologies by computer scientists are the force driving the
advancement of the underlying blockchain consensus mechanisms, security, smart contract 607
designs, and distributed computing. Second, studies of blockchain applications explore
applications such as cryptocurrencies, a wide range of smart-contract-enabled applications
and business models, and societal applications. Contributors to this research stream include
scholars from business, organization, economy, social sciences and information systems.
Third, studies of the ethics of emerging technologies focus on information technology,
computers, and artificial intelligence, drawing from traditional theories such as
utilitarianism, Kantian deontology, and virtue ethics. These three research streams serve
as canonical forms for the discussion of the ethics of blockchain. Following the third
research stream, we synthetize the confluence of traditional ethical theories, studies on the
ethics of emerging technologies, and relevant discussions on blockchain ethics.
Traditional ethical theories. Classic ethical theories support the discussions on the ethics
of information systems. Consequentialism or teleology focuses on the morality of
consequences rather than the actions. In this approach, utilitarianism emphasizes the
maximization of the output utility (Stahl, 2012; Davison, 2000). On the other hand, Kantian
deontology looks into the means, duties, and intentions with little concerns of the results
(Stahl, 2012; Mingers and Walsham, 2010). Different from teleology and deontology, virtue
ethics concentrates on the character of individuals (Stahl, 2012).
Ethics studies on emerging technologies. Technological revolutions during the past
half-century have stimulated a thread of ethics studies on emerging technologies (Langford,
2000; Moor, 1985, 2006). There is research on the ethics of information technology (Mason,
1986; Floridi, 2005; Himma and Tavani, 2008), computers ( Johnson, 1985, 2007; Floridi, 1999;
Bynum and Simon, 2004; ; Chatzidakis and Mitussis, 2007), machines and robots (Sullins,
2006; Moor, 2006; Bonnefon et al., 2016; Weng, 2010; Metzinger, 2013; Sorell and Draper,
2014), the internet (Langford, 1996; Westermeir, 2003), cloud computing (Miller, 2010; Dove
et al., 2015; de Bruin and Floridi, 2017), big data (Rothstein, 2015; O’Leary, 2016; Mittelstadt
and Floridi, 2016; Varley-Winter and Shah, 2016; Metcalf and Crawford, 2016), algorithms
(Mittelstadt et al., 2016) and more recently artificial intelligence (Kizza, 2016; Bostrom and
Yudkowsky, 2014).
Research on the ethics of IS also contributes to the understanding of ethical challenges in
the intersections of technology, human beings, business and society (Ess, 2009). Research in
this area contemplates the ethics of information technology (Doss and Loui, 1995; Calzarossa
et al., 2009), computer ethics (Peterson, 2002), professional ethics (Haines and Leonard, 2007),

Studies of blockchain technology Studies of blockchain ethics Studies of blockchain applications


• Consensus mechanism • Macro-level: Decentralization • Cryptocurrency
• Security Society, governance, economy • Smart contract enabled applications
• Smart contract • Meso-level: Applications • Societal applications
• Network computing • Micro-level: Blockchain technology stack

Ethics studies on emerging technologies


• Information technology • Cloud computing
• Computers • Big data
• Machines and robots • Algorithms
• Internet • Artificial Intelligence

Figure 3.
Traditional ethical theories Current research
• Utilitarianism
• Kantian deontology
landscape of studies
• Virtue ethics of blockchain ethics
ITP piracy and file sharing (Hansen and Walden, 2013), corporate domain ethics (Smith and
33,2 Hasnas, 1999), social network and internet marketing (Wolf and Fresco, 2016), knowledge
management (Chatterjee and Sarker, 2013) and ethical behaviors (Banerjee et al., 1998).
Studies of blockchain ethics. Systematic studies of blockchain ethics appear to be scarce
(Fischer, 2018; Atzori, 2017). To describe the present status of blockchain ethics research,
we provide a brief summary of the existing literature. As shown in Table II, the literature
608 consists of three types of analyses that address the ethics of blockchain at the technology,
application and society levels. The main topics as well as the key messages are presented.
The separation of the scopes of these studies reveals the lack of a comprehensive and
systematic ethics framework, general measures to assess the ethics of blockchain
implementations and research directions. We hope the current study will timely address
this need.

Methodology
To lay a solid theoretical foundation for our conceptual framework of blockchain ethics, it is
crucial to build connection to existing literature. We conducted a systematic literature
collection from general search engines such as Google ( for applied research) as well as major
academic databases including Elsevier, ACM, Springer, AIS eLibrary and Google Scholar
(for academic research). We used keywords combinations like “blockchain,” “ethics,”
“ethical,” “decentralization,” “governance,” “regulation,” and “privacy.” The ensuing set of
papers was then read and grouped into themes reflected in the structure of the conceptual
framework. The groups were defined by either relying on existing frameworks for other

Levels Topics Key messages

Technology Block size, technical Strong technocratic power structure is observed. The technical protocol
protocol, technology encodes the social trust and coordination. Development of code is in
development hand of a small group developers (Filippi and Loveluck, 2016)
Blockchain ethics related study should be structured (Tang et al., 2019)
Applications Cryptocurrency, Invisible politics are embedded in bitcoin (Filippi and Loveluck, 2016)
bitcoin, ethics Cryptocurrency applications of blockchain can be seen as a process of
governance, social emplotment (Reijers and Coeckelbergh, 2018)
business, regulation Blockchain can facilitate ethics reviews in data-intensive sciences
(Rahimzadeh, 2018)
Accounting can benefit from blockchain (Fischer, 2018)
Blockchain can improve social business (Mukkamala et al., 2018)
Society Philosophy, Philosophy can serve as a metaphilosophical approach to study
techno-utopianism, blockchain technology (Swan and de Filippi, 2017)
capitalism, politics DAOs are an exemplification of libertarian techno-utopianism and
and law, design blockchain can reinforce belief in capitalism (Hütten, 2019)
framework, Understanding the roles of law and regulation is important for
socio-economic blockchain communities (Herian, 2018)
development, An ethical design approach is needed to ensure positive social impacts
democracy, (Lapointe and Fishbane, 2019)
citizenship, A virtual nation is one extreme form of blockchain-based governance
governance, human (Filippi, 2018)
and civil rights, Blockchain can play a role in human and civil rights (Hughes, 2017)
antitrust Decentralization based on blockchain is not a political theory
(Atzori, 2017)
Table II. Entangled political economy can be used to study blockchain
Summary of literature (Allen et al., 2018)
related to Blockchain has both positive and negative effects on competition
blockchain ethics (Catalini and Tucker, 2018)
technologies (e.g. Mason, 1986) or by identifying concepts and issues that appeared most Ethics of
frequently in the literature. Frequent concepts were classified according to the scope of their blockchain
impact, yielding the three major levels that constitute the framework (micro, meso and
macro levels).

3. A conceptual framework for blockchain ethics


A framework of blockchain ethics is presented in Figure 4. Since blockchain is developing 609
dramatically, it is impractical to list all its continuously evolving ethical issues. This
framework instead provides a concise map for a systematic investigation of major issues.
The following three levels of blockchain impacts and their ethical issues are presented. First,
technology stack: the underlying DLT stack is the foundation of any blockchain
implementation and application. The ethical issues of the technology stack exist within the
technological domain. Second, applications: different applications raise distinct ethical
challenges. We illustrate such application-idiosyncratic challenges by discussing
cryptocurrencies, smart contracts (autonomously executable programs that enable
automatic transaction and information processing), and business transformation. Third,
institutions and society: a major potential consequence of blockchain to instructions and
society is decentralization, although the concept of decentralization is more general than
blockchain – which is only a specific implementation of distributed ledger technology.
Broader and deeper ethical issues arise from the potential impact of decentralization on
institutions and the society.
At each of the three levels just described – technology stack, applications and
institutions and society – decentralization is the core benefit of blockchain (a model of
implications of blockchain decentralization at the three levels appears in Table III).
Therefore, the ethics of blockchain can be better understood in the light of the existing
debate on the ethics of the centralization associated with cloud computing. To reduce costs,
individuals, organizations and governments have adopted cloud computing and thus have
become dependent on cloud service providers (Miller, 2010). This centralization trend has
clear social benefits. However, it also raises ethical challenges as it involves surrendering

Blockchain Levels Applications Ethical Impacts


Decentralization Decentralization • New interest distribution
Society, Politics,

• Elimination of intermediaries • Autonomous application


Macro Level

• Management revolution
Economy

• Elimination of central parties • Autonomous organization


• Digital democratization
• Decentralized trust • Autonomous corporation
• Organization transformation
• Decentralized knowledge • Autonomous society
• Technological utopianism

Smart contract Automation


• Digital assets • Assets of digital and physical • Reduced transaction fees
• Coded digital contract • Autonomous execution • Simplified procedures
• Event trigger • Autonomous assets exchange • Promoted efficiency
• Assets exchange • Efficiency • Autonomous models
Applications
Meso Level
Blockchain

Cryptocurrencies Digital cash and payment • Ponzi scheme concern


• Bitcoin • Cashless payment • Volatility and speculation
• Alternative cryptocurrencies • Impacts in finance and beyond • Tax evasion, corruption
• Mining, investment, exchange • New investing market • Threats to governmental
• Payment • Applications in e-commerce monetary policy and
regulation
Technology Stack

Technology stack Distributed ledger


Micro Level
Blockchain

• Privacy
• Peer-to-peer computing
• Consensus algorithm
• Shared ledger • Accuracy Figure 4.
• Collective consensus
• Immutability • Secured transaction records
• Property Conceptual framework
• Accessibility
• Authentication • Algorithm ensured correctness of blockchain ethics
• Equality
ITP information to the cloud and thus accumulating power in the hands of service providers.
33,2 This has fueled a debate on the ethics of the centralization of computing (George and
King, 1991), which now needs to expand and include the decentralization brought by
blockchain. A discussion of the ethical implications of blockchain decentralization needs to
account for two blockchain-specific facts. First, decentralization is not implemented in all
blockchain applications. Second, blockchain decentralization brings both advantages and
610 disadvantages. Without a clear understanding of these facts, the ethical implications of
blockchain applications cannot be determined. The ethical implications of blockchain at the
three levels are discussed below.

Micro-level: ethics of blockchain’s technology stack


The blockchain stack is designed as a peer-to-peer-computing shared ledger. The
peer-to-peer structure minimizes centralized computation and authority (Agre, 2003). Features
of blockchain technology stack are peer-to-peer computing, various kinds of consensus
algorithms, immutability of historical data records and collective authentication. This unique
combination makes blockchain stand out as an innovative distributed shared ledger.
Data ethics can be studied in terms of privacy, security and digital rights (Allen et al.,
2006). Yet, because blockchain involves more than data, we instead use the more general
theoretical lens of the PAPA framework (Mason, 1986) for information ethics to study
blockchain ethics at the technology stack level. The four elements of the PAPA framework
are privacy, accuracy, property and accessibility, which are also core issues of blockchain
ethics at the technology and data level. Yet, technological equality is also essential in
blockchain (as discussed below) and therefore we include it into the new PAPAE framework
to discuss the ethical issues of blockchain technology.
Privacy. Privacy is a key concern in technology ethics (Zwitter, 2014). With the broad
adoption of network and cloud computing, it is common practice to store data in centralized
cloud platforms. Privacy concerns emerge regarding possible abuses of data for the benefit
of those who can secretly access them without authorization (Mason, 1986). In the
blockchain technology stack, the security of raw data determines the privacy of users and
thus is focal (Kshetri, 2017a). Major, general issues around privacy include What data
should one reveal to others to participate in transactions? What information should be kept
from others and only be visible to oneself? What are the proper conditions and methods of
data sharing? It is thus essential to understand how the blockchain technology stack can
address these issues.
In a blockchain, not all raw data are shared by all parties. The identities of participants are
safeguarded by e-wallet providers. The publicly revealed identities are wallet addresses. If an
e-wallet provider or an exchange service provider are attacked, the identity of participants
would be revealed and in danger. Blockchain is thus not entirely anonymous. All transaction
information is available to the public and the real-world identities of participants can still be
traced through certain service providers. To address these concerns, data sharing can be
controlled based on the requirements of the transaction. For cryptocurrencies and other

Levels Stakeholders Implications

Technology Technology provider; Technology Failure tolerance; Decentralized data storage;


Table III. stack community Decentralized authentication
Implications of Applications Commercial traders; Service providers; Trustless ecosystem; Efficiency; Automation
blockchain’s Supply chain participants
decentralization at Social Governments; Social organizations; Law Utopian anarchy; Democracy; Intermediary
different levels structure bodies elimination
blockchain applications, it is possible to release the abstract of a transaction and share it Ethics of
through the blockchain with all parties, while keeping the original transaction data in a blockchain
traditional database. Blockchain is not intended to replace traditional database. The data
owners still need the control over the data offered by traditional databases. A hybrid approach
that takes advantages of blockchain and conventional technology stacks to form a shared
ledger is feasible. This approach protects essential private information as blockchain is
utilized in securing and sharing information among parties. 611
Blockchain requires all parties to share necessary data indefinitely. All historical records
are stored and can be accessed to all permanently. This leads to a possible violation to the
right to be forgotten (Floridi, 2015). It is the pseudo-anonymous and permanent nature of
blockchain that calls for innovations in privacy mechanisms. The conditions and methods of
data sharing should depend on the nature of transaction and the needs of the data owner.
A flexible solution that satisfies data access control and global authentication is needed.
A designer of a blockchain application should always observe an information policy that
enables transactions and protects privacy simultaneously.
Accuracy. When lives and business outcomes rely heavily on blockchain, data accuracy is
vital for the decision making processes (Mason, 1986). Data accuracy requires the authenticity,
fidelity and accuracy of information (Mason, 1986), which blockchain addresses well.
First, the underlying algorithm ensures that data and all historical records are
collectively authenticated and accepted by all parties without centralized authorization.
This is not only economically efficient but also reliable. Second, the data are stored across
the whole ecosystem, which cannot be modified or abused. Immunity is ensured by the
underlying algorithm, which does not rely on the availability of a trustworthy party.
Blockchain is thus a natural, decentralized, and transparent solution that avoids the need for
trust that usually arises between trustors and trustees (Mittelstadt et al., 2016). However,
blockchain cannot guarantee the original accuracy of all data shared on the blockchain.
It can only work as a trustless distributed open ledger that ensures that all data, once stored
in the blockchain, are authenticated and immutable. Any flawed data generated and
introduced by abusers is incorporated into historical records if all parties agree upon it.
All data are recorded and stored as long as the transaction is technically legal. Thus,
accuracy must be ensured beyond the blockchain. In an ideal situation, an end-to-end
solution based on blockchain technology should be fully embedded into the underlying
technology stack.
Property. The ownership, the fair pricing and the suitability of exchanges are significant
concerns regarding data. In this big data era (Mittelstadt and Floridi, 2016), many business
models and innovations rely on the quality and quantity of the data. Data are considered as
the most important strategic asset. The ownership of data thus becomes a key issue.
In traditional information systems, participants contribute data to the service provider. The
ownership of individual data is usually honored. However, the real value of big data relies
on its accumulation over time. The use of these data is a privilege of the service provider and
the extracted knowledge is kept as an exclusive asset. In contrast, the data contributors or
generators cannot own or process the data as a whole. This enables service providers to
extract value from data pooling. The data contributors pay information management
services, but they are usually not well compensated if at all. This centralized data model has
the potential to turn major commercial companies into data tyrannies with unchallenged
and unfair power over data contributors.
On the contrary, in blockchain, there is no centralized service provider to host the data
from all parties. The data are distributed throughout all parties under collective governance.
All interested individuals or institutions are in the same position to view all data in the
blockchain and value-added services based on the open data can be provided by anyone in
ITP the blockchain. Thus, ownership becomes meaningless. In other words, data become
33,2 democratized assets free from the control of central parties. This collective ownership of all
data on the blockchain brings equity, efficiency and fairness. It also benefits the ecosystem
in the long term as the aggregate data become larger in volume and more valuable for
decision making. Data ownership is protected while services and innovations can utilize
data free from unbalanced data controls. For these reasons, blockchain is used to ethically
612 facilitate ethics reviews in data-intensive sciences (Rahimzadeh, 2018) and ethical
accounting (Fischer, 2018).
Accessibility. Data accessibility relies on services provided by data hosts. Beyond
practical implementation, it also involves rights and policy arrangements. In centralized
database systems, the accessibility is strictly controlled by service providers. Even if the
ownership of individual contributors is respected, accessibility might not be delivered as
promised. Ownership can be explicitly stipulated in legal documents but accessibility exists
only under the availability of functionality to final owners. Because offering such
functionality can be costly and troublesome, it is understandable that the motivation to
provide accessibility may be insufficient.
In blockchain, data accessibility is guaranteed by the blockchain rather than by any
party. This feature enables blockchain to provide accessibility to all participants. Thus,
blockchain is also free of traditional difficulties or costs associated with installing
complicated data policies, for the right is ensured by the distributed computing mechanism
instead of hosts. However, accessibility varies across different types of blockchain
deployments depending on whether their permission models are either permissioned
(private) or permissionless (public) (Yaga et al., 2018; Mohan, 2018). For private blockchains,
accessibility is only available within an organization so as to achieve maximum data
security. On the contrary, public blockchains like cryptocurrencies are entirely open.
Accessibility is naturally ensured by the blockchain infrastructure. Consortium blockchains
lie between these two extreme cases as they offer accessibility to internal parties within the
consortium ecosystem and external parties with granted permissions. An important benefit
of the universal accessibility offered by blockchain is that all activities are recorded and
thus traceability is ensured. This solves moral responsibility issues (Mittelstadt et al., 2016;
Johnson, 2015) and helps counter abuses and crimes. For example, human traffickers were
recently uncovered through bitcoin records (Portnoff et al., 2017).
Equality. In terms of implementation, equal participation among all constituents is
guaranteed by the decentralized authentication of all transaction records and data storage.
Both features enhance the failure tolerance and resistance to attacks of blockchain-based
systems. A third feature, the interconnection of multiple services, is also available as in the
case of cloud computing (Timmermans et al., 2010). Through these features, the blockchain
stack can solve moral dilemmas in which agents have limited decision-making capabilities
because of unreliable data sources (Scheutz, 2013). Blockchain technology stack will have
better performance than traditional centralized systems.
However, in terms of development, equality faces challenges. First, while the underlying
code protocols and end-user software is open sourced in blockchain, only a handful of
programmers contribute to the core platform (Filippi and Loveluck, 2016). Most
developers focus exclusively on building applications on top of the technology stack.
This raises concerns regarding the diversity of the developer community and technocratic
power (Filippi and Loveluck, 2016). Given that blockchain developers are backed by
companies building commercial blockchain applications, the challenge of maintaining the
technology’s neutrality to benefit the whole blockchain ecosystem instead of the interests
of specific businesses is essential to keep blockchain ethical. Continuous improvement
of the technology stack needs dynamic updating and innovations. To achieve this, a healthy
blockchain community must be sustainable, diverse and competitive. If effective in Ethics of
blockchain ecosystems, the law of survival of the fittest cannot only eliminate inactive blockchain
zombie applications but can also promote the continuous improvement of the technology
stack that fairly supports all upper-level applications.

Meso-level: ethics of blockchain’s applications


Ethics of cryptocurrencies. The nature of money in a digital society has become a more 613
important question than that of how money is transacted (Moor, 1985). As a process of
emplotment (Reijers and Coeckelbergh, 2018), blockchain technology has raised new questions
regarding the nature of money by giving birth to bitcoin and other cryptocurrencies.
Nowadays, cryptocurrencies have in fact been used as a replacement of fiat money in many
domains (Bonneau et al., 2015; Wörner and Bilgeri, 2016), propelling blockchain beyond
Fintech (Tapscott and Tapscott, 2016a; DuPont, 2014). Key applications include cashless
payments, micropayments, cross-border money transfers, cryptocurrency-based e-commerce
and investment markets. In Table IV, key differences among gold, fiat money and
cryptocurrencies are identified before exploration of the ethical aspects of cryptocurrencies.
Despite massive enthusiasm in industry, cryptocurrencies remain surrounded by
severe concerns about invisible embedded politics (Filippi and Loveluck, 2016). For
example, bitcoin has been criticized both for its continued dominance of cryptocurrency
markets despite free competition among cryptocurrencies and for its morally ambiguous
role in denationalizing currencies (Dierksmeier and Seele, 2016). A recent series of
scandals and adverse events have also raised concerns about cryptocurrencies being a
Ponzi scheme, questions about whether they qualify as acceptable currencies, and
controversy on the fairness of their mechanisms. While cryptocurrencies are ethically
neutral as payment tools (Angel and McCabe, 2015), their effects on the economy and
society extend far beyond their consequences to the payment processing industry.
Considering the broad implications, both realized and expected, of cryptocurrencies, it is
crucial to characterize their ethical nature systematically.
Compared to the abundant research on the technical aspects of cryptocurrencies, the
study of cryptocurrencies ethics is so rare that only a handful of publications exist.

Factors Gold, silver Fiat money Cryptocurrencies

Existence Physical Paper Digital data


Intrinsic value Valuable precious medal No No
Medium Ideal but less convenient Ideal and convenient Very ideal and convenient
Value storage Best Median Uncertain
Divisibility Good Median Best divisibility
Scarcity High scarcity Scarcity High scarcity
Supply limits Natural Policy driven Mathematical
Origin Mining labor Issued by government Algorithm
Authentication Scientific assay testing Central banks Blockchain technology
Regulation Strictly regulated Strictly regulated No regulation
Inflation Anti-inflation Highly possible Anti-inflation
Anonymous Perfect Perfect Pseudonymous
Falsifiability Strong Weak Perfect
Circulation Less efficient Efficient Highly efficient Table IV.
Cost High Cheap Cheap Key differences
Acceptance Global Global Global among gold, fiat
Market Mature and stable Mature and stable Immature and volatile money, and
History span Thousands of years Hundreds of years Ten years cryptocurrencies
ITP Two studies are particularly relevant. In the first study, Dierksmeier and Seele (2016)
33,2 present a three-level assessment matrix to study the business ethics of cryptocurrencies.
The matrix classifies ethical issues, according to the scope of their impact on society, into
three different catalogs. Micro issues relate to individuals, macro issues relate to the
aggregate system, and meso issues lie between the other two levels (Dierksmeier and
Seele, 2016). For each level, the ethical aspects are classified as Good, Bad or Ambivalent.
614 The benefits of cryptocurrencies in payments, business operations, and as a substitute to
traditional money are qualified as Good. Meanwhile, the drawbacks related to potential
abuse, volatility and tax evasion are qualified as Bad. Privacy issues, the competition among
cryptocurrencies, and the reduction of administrative monetary autonomy are qualified as
Ambivalent. Angel and McCabe (2015) analyze the ethics of payments. Bitcoin is
investigated as a payment mechanism alongside of paper money and plastic cards.
The authors also address the conflict between bitcoin and monetary policy from the
perspective of central banks. In a discussion on coin mining, they argue that
profit-motivated miners are no more self-interested than current participants in the
financial industry. This raises an interesting issue of whether a system or platform is ethical
when participants pursue self-interest. However, blockchain-based cryptocurrencies are
neutral even the miners are motivated by rewards rather than altruist goals. Angel and
McCabe (2015) conclude that bitcoin as a payment is not ethically good nor ethically bad but
its uses may be.
Table V summarizes the ethical challenges of cryptocurrencies in three areas that differ
regarding the scale of their impact. From small to large-scale, coin mining, payment
functions and currency functions are identified.
Coin mining. The issuing of coins remains mostly within the miner community. Coin
mining involves solving challenging mathematical problems and thus requires high power
consumption. The profits from mining activities are proportional to the capacity of a miner’s
computing facility. This process is not ecological-friendly and generates zero tangible value.
A mined coin is an entity that exists in the digital world only and has no presence in the real
world. This questions the intrinsic value of cryptocurrencies (Li and Wang, 2017).
However, the lack of use, value and tangibility of cryptocurrencies does not disqualify
them as currencies. The growing difficulty of mining coins remains challenging. It is
relatively easy to mine coins initially, but it later becomes challenging because the number
of calculations involved increases over time.
An increasing number of calculations leads to higher mining costs and higher
cryptocurrencies prices because the cost of mining is dependent on the cost of the energy
consumed by mining (Hayes, 2016). Additional bottlenecks arise because of the current
technical limitations involving the verification process. As a result, coin prices may grow
thousands of times far exceeding prices of fiat currencies. Increasing prices and mining

Impacted
Levels range Stakeholders Issues

Coin Miners Cryptocurrency miners; Lack of intrinsic value; Unfairness for late comers;
mining community Investors; Coin Fluctuation in coin prices; Delay in verification
Exchanges
Payment Businesses Business owners; Money laundry; Criminal abuses; New business models
Financial institutions
Table V. Currencies Economies Central banks; Threats to fiat money; Impacts to monetary policy;
Ethical issues of Government; Economic Network effects in the ecosystem; Lack of regulation
cryptocurrencies Bodies and laws; Suspicion of Ponzi scheme
costs imply that newcomers to the mining community have disadvantages as early comers Ethics of
secure more coins and more value at a lower cost. The rich get richer and the powerful blockchain
become more powerful in the miner community. These unethical dynamics can be regarded
as the “original sin” of cryptocurrencies.
Moreover, the prices of cryptocurrencies also heavily depend on speculation, which drive
the dramatic fluctuation of prices. This fluctuation hinders the functionality of
cryptocurrencies as value storage and puts the advantages of cryptocurrencies in 615
jeopardy (Dierksmeier and Seele, 2016), subjecting them to harsh criticism that qualifies
them as evil (Krugman, 2013). To save cryptocurrencies from self-destruction, necessary
regulation and guidance are expected. Recently, G20 countries are also planning the
taxation and regulation for cryptocurrencies (Prasanna, 2018).
Payment mechanisms. Businesses around the world are starting to adopt
cryptocurrencies, especially Bitcoin, because cryptocurrencies promise cheaper and more
efficient payments. The software and hardware of the technology stack are becoming
available to end users and many start-ups in the cryptocurrency ecosystem now offer
cutting-edge technology and off-the-shelf business payment solutions. However, this
adoption process faces ethical challenge because the entire process is unregulated at this
moment. In this early stage of the adoption of cryptocurrencies as payment vehicles, a
temporary void of strict regulation gives opportunities for the cryptocurrencies ecosystems
to propagate through diverse business sectors. At the same time, the vacuum of control
allows the criminal use of cryptocurrencies as payment vehicles in dark web transactions,
money laundering, tax evasions, theft during exchange (Swan, 2015; Karame et al., 2015).
These abuses raise significant concerns about the legality of cryptocurrencies. Therefore,
even if the philosophy of cryptocurrencies is against the regulation, it is practically
impossible to avoid regulators for long. Further discussion of these ethical issues may lead
to suitable regulations for cryptocurrencies.
Currencies. Cryptocurrencies, as digital currencies, can help prevent the use of
counterfeit money and protect the rights of parties in economic activities. However, it is
traditional for central banks to control currency issuance to tightly protect national
monetary sovereignty. Cryptocurrencies are in direct conflict with the established monetary
systems and, as a result, state-backed cryptocurrencies may have a brighter future.
Governments are further affected because the emergence of cryptocurrencies inevitably
create ethical challenges for monetary policy (Dierksmeier and Seele, 2016). A clear example
is offered by the legal deposit requirements imposed on banks, which are essential
instruments for risk management. The size of such deposits depends both on the liquidity of
the deposit and the relationship between money supply and demand in the market. With the
growing cryptocurrencies market size, uncertainties around this relationship also grow and
lead to challenges in designing such reserve deposit requirements. At the same time, the
effectiveness of those legal deposit requirements will decline, and financial market risk will
increase. An open market policy is another primary monetary policy tool frequently used by
central banks to stabilize the financial supply and stimulate economic growth. The
introduction of cryptocurrencies inevitably weakens the dominant position of fiat money
and reduces its leverage on economic growth rates. Assets such as government securities
are normally traded in fiat money rather than cryptocurrencies, but the circulation of
cryptocurrencies partially replaces the fiat money supply, making open market policies less
efficient in currency, interest rate, debt, gold and security markets. The appearance of
cryptocurrencies as an alternative monetary supply relaxes the control that central banks
have on the access of commercial banks and other financial institution to capital. This
further weakens the traditional monetary policy of central banks. These effects of
cryptocurrencies on fiscal systems are in fact much more complicated. More systematic
ITP studies are required to address questions such as: How to regulate the hybrid
33,2 fiat-cryptocurrencies financial market? How to update existing monetary policy tools to
target cryptocurrencies? How to take advantage of cryptocurrencies for better financial
regulation instead of passively accepting the existence of cryptocurrencies in the market?
Further research is required to identify and quantify the effects of cryptocurrencies on the
effectiveness of tools used by the central banks.
616 The adoption process of cryptocurrencies exhibits network effects, implying that
without achieving the critical transition scale the development of cryptocurrencies can
be limited. Therefore, the takeoff of cryptocurrencies is hindered by the massive volatility of
their prices relative to fiat currencies, their uncertain relationship with the monetary system,
and the lack of regulation. Government support is indispensable (Luther, 2016) and
potentially rewarding for governments themselves. Governments and central banks may
adjust regulations and policies to profit rather than suffer from disruptive innovations.
A possible path for governments and central banks is to issue the state-backed sovereign
cryptocurrencies in addition to traditional fiat money. The sovereign cryptocurrencies
would be controlled and supported by sovereign power to enforce their tender status. The
technical mechanisms of the underlying blockchain technology stack would be the same as
with other public cryptocurrencies. However, all the computing nodes must be accredited by
the governments.
Finally, though the aggregate market value of all cryptocurrencies is still relatively
small, their fast-growing trading prices raise concerns regarding their value. Therefore,
there are concerns about Bitcoin and other alternative cryptocurrencies as well-designed
Ponzi Schemes. This debate is critical and necessary especially when the crypto-assets are
still under rapid growing with more adopters, less concentration, multi-coin support, and
maturity (Rauchs et al., 2018). The research provides a thorough discussion on this issue for
further research.
Ethics of smart contracts. Smart contracts are blockchain-deployed programs that
perform a predefined set of actions when pre-determined conditions are satisfied. The
contents (i.e. the clauses) of such smart contracts are encoded as if-then-else rules. As shown
in Figure 5, a smart contract consists of contract status information, contents, and detailed
rules. Smart contracts can be triggered by external events or other inputs from sources such
as IS or Internet of Things (IoT) systems. Once the inputs satisfy the rules encoded in the
smart contract, the contract executes transactions on digital assets or other business logic.
The process is automated and enforced by algorithms independent of real-world laws, with
authentication and trust guaranteed by the blockchain. Smart contracts are thus used to
automatically change the ownership of targeted digital assets registered on blockchains.
Because the conditions and rules of smart contracts are abstract, they can be used to
implement logic and procedures in domains beyond commercial agreements. This enables
possibilities for smart contracts to enable automated processes and applications across
different areas. Discussion of smart contracts should therefore not be limited to their

Smart contract

Events Assets
Status Contents Rules
Trigger Execute
Input Logics
Figure 5.
Smart contract
diagram Blockchain environment
impacts on commercial contract laws. Social contracts are the foundation for an ideal society Ethics of
based on peer-to-peer, rather than peer-to-government relationships (Rousseau, 1920). Smart blockchain
contracts provide technologically feasible solutions to implement the universally accepted
rules of social activities. This opens possibilities for new models of governance through new
social contracts (Reijers et al., 2016). The digitalization of social contracts and norms are
both challenging and exciting. Updated social contracts are essential in the information age
to protect human dignity and fulfill human potentials (Mason, 1986). 617
Smart contracts and laws. Since smart contracts are not backed by traditional laws, there
are concerns about their legality. Can smart contracts be treated equally to conventional paper
or electronic agreements? Nowadays electronic contracts are widely used. Implemented in
traditional systems, electronic contracts are replacements of paper contracts and normally
treated equally in the current legal systems. Though both are encoded as programs in
information systems, electronic contracts and smart contracts are fundamentally different.
Electronic contracts are encoded as part of traditional centralized systems. All transactions
and logic controls are implemented through conventional technologies. The laws around
electronic contracts have been well developed and established. The legal enforceability is fully
ensured. The electronic contracts and their corresponding programs can provide first-hand
electronic evidence. In contrast, smart contracts are implemented as automated programs
running on blockchains. This decentralized feature gives smart contracts considerable
advantages regarding technological implementation, security and authentication. Legal
evidence provided by blockchain is trustworthy and free from tampering. Hence, there are
calls for lawmakers to establish the legality of smart contracts and treat them equally to paper
and electronic based contracts (Raskin, 2017).
By linking the traditional law systems with blockchain-based smart contracts, a hybrid
law system, depicted in Figure 6, can facilitate the materialization of a decentralized
autonomous society. Figure 6 presents the progressive structure of law and shows that
ethics and law are always connected. A good law should be rooted in and consistent with
human ethics, morality, and human rights to encourage moral behaviors. All laws are
expected to abide to these fundamental principles. Based on these roots, well-structured
systems of laws, codes, and rules provide legal frameworks to regulate human activities.
To ensure such frameworks are respected, legal systems and law enforcement institutions
are established. Judges, lawyers, courts are commissioned to apply the statutory
frameworks. Smart contracts can be added to the system in the form of software codes
running on blockchains.
Smart contracts and automation. Technological advances bring specific threats to the
society. In particular, risks to old industries and the employment these provide have been
essential concerns for ethicists (Lin et al., 2011). Automated agents enabled by technological
advances can be considered both moral agents and moral patients as ethical challenges
inevitably arise from their operation in complex environments (Floridi and Sanders, 2004;
Veruggio and Operto, 2006; Whitby, 2008). The automation ensured by smart contracts
eliminates the need for intermediaries and trust providers, thus saving costs. By making

Legality Enforcability
• Laws • Legal systems
Origin • Codes Laws
• Rules
• Legal enforcement Figure 6.
• Ethics Decentralized Proposed approach
• Morality Autonomous to incorporate smart
• Human rights Society contracts into
• Smart contract • Decentralization
traditional justice
• Software code • Authentication
systems
• Blockchain • Automation
ITP intermediaries unnecessary (Miller, 2010), smart contracts may cause significant changes in
33,2 labor markets. In particular, by marrying smart contracts with technologies like artificial
intelligence and IoT, the automated society can free human labor from monotonous, repetitive
work of low value and allow them to focus on more creative activities (Moor, 2006). However,
can the benefits of automation overcome the job losses? Further, while many procedural jobs
may be effectively replaced by software programs like smart contracts, replacing skilled
618 professionals with algorithms can be problematic (Mittelstadt et al., 2016).
Smart contracts also raise ethical questions regarding responsibility. Since the entire
ecosystem is decentralized and operates autonomously, who will be responsible for any
mistakes? As in the case of robots (Malle, 2016) and AI (Bostrom and Yudkowsky, 2014), the
responsibility and moral obligations of the autonomous decision making of blockchain need
to be rooted on ethical grounds.
Ethics of business transformation. Thanks to the blockchain technology stack, business
activities can be implemented in decentralized ways. The trustless ecosystem provided by
blockchain allows business applications to ensure trust without a traditional third authority.
This greatly enhances business efficiency and has the potential to decentralize traditionally
centralized organizations. For instance, in blockchain-supported supply chain management
(SCM), information can be shared through a blockchain and the transactions can be
executed automatically using smart contracts (Baruffaldi and Sternberg, 2018; Korpela et al.,
2017). Through this, supply chain operations can enjoy transparency, accountability,
efficiency, and dependability (Kshetri, 2018). Case studies show blockchain incorporated
with the IoT in SCM can bring enhanced traceability and smooth transactions among
multiple parties (Lu et al., 2017; Tian, 2017; Tian, 2016). The decentralizing transformation is
not just a simple information technology upgrade. Rather, it involves business process
re-engineering that must strike a balance between business goals and technological
feasibility. Hence, the success of this transformation depends on a deep understanding of
blockchain and its three different types of deployments, namely public, consortium and
private (described in the section on accessibility). Choosing among these three blockchain
deployments is the key in ensuring the benefits of blockchain technology.
With decentralization, the reorganization of interests and authority within ecosystems or
institutions is inevitable (Floridi, 2013; Zwitter, 2014; Ølnes et al., 2017). The adoption of
blockchain typically leads to flatter and simpler organizations. Social businesses can also be
improved by utilizing blockchain for better socio-economic development (Mukkamala et al.,
2018). This process frees decision makers from routine supervision tasks and allows them to
focus on more critical and innovative activities. Meanwhile, the decentralization brought
about by blockchain can circumvent human weaknesses like corruption and dictatorships.
Because the reorganization affects interests and power, the decentralization process is very
likely to be opposed by those whose interests are threatened or whose power is weakened.
However, this temporary sacrifice of a few is necessary for the success and benefit of the
ecosystem in the long run. Also, the decentralization brought by blockchain has the merit of
lowering risk of single point failure in the system. The decentralized mechanism
fundamentally protects the collective interest of the whole ecosystem. Finally, as more
parties adopt and join the blockchain ecosystem, network effects can dramatically enhance
its technological advantages of higher security and reliability. With the adoption of
blockchain, sharing economies can reorganize ownership to improve the availability and
utilization of resources (Huckle et al., 2016).

Macro-level: ethics of blockchain’s institutional and societal impacts


Understanding of decentralization. Decentralization has significant ethical implications for
the society, governance and the economy that deserve further discussion (Ølnes et al., 2017).
Decentralization is in fact regarded by some as the path to the materialization of utopian Ethics of
anarchy, or a society in which individuals enjoy complete freedom without government blockchain
interference. An appropriate understanding of decentralization is the start point for any
further discussions of blockchain ethics. To better appreciate the impact of blockchain on
the society, governance and the economy, a few misunderstandings regarding blockchain
decentralization and cloud computing centralization need to be clarified first.
First, blockchain decentralization does not decentralize everything. Blockchain 619
decentralization at the social level emphasizes the shift from centralized human
governance to decentralized algorithm governance. However, blockchain algorithms and
computation still rely heavily on specific computational resources because of the realities of
current blockchain’s technology stack implementations. Recent reports revealed that
blockchain’s computation power is still highly concentrated within a tiny number of mining
pools. To improve social governance, decentralization should be not only practical but also
avoid depending on a few computational resources, their administrators and designers.
Second, blockchain creates a trustless environment but this does not mean that trust is
not needed in a decentralized society. Instead, the trustless environment can facilitate social
transactions by automatically authenticating trust and reputations through decentralized
algorithms. The decentralized management of trust and reputations can thus simplify
activities in a society decentralized by blockchains.
Third, regulation is still needed. It is doubtful that all social principles, ethical rules, and
laws can be encoded in self-determined programs. Regulations programmed in blockchains
could supplement the existing regulatory systems.
Fourth, the decentralization brought by blockchain is not free from issues. Consider cloud
computing, a step toward the virtualization of human civilization (Miller, 2010). By
centralizing information processing (George and King, 1991), cloud computing enhances the
sustainability of IS (Miller, 2010). In contrast, blockchain decentralizes information processing
and creates the need for costly and otherwise meaningless computations as in the case of coin
mining. Thus, blockchain can be seen as a step backward regarding sustainability. Advances
in the underlying mechanisms are needed to make blockchain more ethical and sustainable.
Fifth, the decentralization of the social structure does not imply a stateless world, though a
virtual nation is the extreme of blockchain-based governance (Filippi, 2018). Blockchain also
does not necessarily supplant the centralized social coordination provided by states (Atzori,
2017). The advent of the internet implies that it may lead to a stateless, utopian anarchy but
disillusioned them when the internet turned out to instead become an indispensable governance
tool. Similarly, some blockchain enthusiasts hope that blockchain can help materialize a stateless
world. To others, it may appear that decentralization cannot escape the regulation of states. It is
not clear yet whether blockchain decentralization can support a stateless society nor how much
it will impact the existing governance mechanisms. The potential of a utopian anarchy based on
blockchain is highly controversial, and thus calls for further research (Ludlow, 2001).
Decentralization for better institutions and society. Starting at the organization level,
blockchain provides better governance through its immutable records and ownership
transparency (Yermack, 2017). Blockchain extends the societal level utilitarian ethics of
cloud computing that serves the needs of all parties (Miller, 2010). Meanwhile, blockchain
further enhances the ethical merits brought by the internet to balance information self-needs
and wider distributive justice (Madsen, 2009). Blockchain may thus support the
democratization of society. New institutional forms, including decentralized autonomous
applications, decentralized autonomous corporations, and DAO are likely to emerge. At the
same time, the human society is constantly evolving towards both democratic institutions
and market economies (Centeno, 1993). Both revolutions may combine into the ongoing
propagation of technocracy across many countries. In the framework of technocracy,
ITP policies and decisions are made by expert elites, characterized by specialized knowledge or
33,2 skills, rather than by professional politicians (Putnam, 1977). Those who support
technocracy propose that the blockchain revolution will extend the impulse that the
technocratic trend received from the industrial and information revolutions. In particular, it
is believed that the political economy of cryptocurrencies can support a technocratic
power structure (Filippi and Loveluck, 2016). Although a technocratic society based on
620 blockchain has not materialized yet, it is important to foresee its potential social and
governance structures.
Decentralization for better governance. The advent of blockchain has nourished the
debate of big government vs small government. A traditional centralized government is
sustained by a massive bureaucracy with a sophisticated architecture. Such administration
could lead to inefficient decision making, high costs, limited performance and reduced
flexibility. Blockchain decentralization promises new opportunities to reduce the sizes of the
governments and simplify the structures by eliminating intermediaries. Furthermore,
blockchain may strengthen democracy by enabling direct voting and making elections
secured, immutable and abuse-free. Collective intelligence and better understanding of
people demands can be achieved more efficiently too. DAO are exemplifications of
libertarian techno-utopianism and blockchain can reinforce the belief trust in capitalism
(Hütten, 2019).
The relationship between the government and the people is complicated. Human
rights abuses, civil rights violations and discrimination are challenging the society.
Blockchain-based decentralization can play a positive role in improving and adjusting
government-individual relationship (Hughes, 2017). First, by enabling real-time monitoring
and audits, blockchain can improve government transparency and help reinstate people’s
confidence and trust. Transparency prevents collusion between government employees and
curtail rent-seeking politicians. Further, the benefits and rights of disadvantaged
populations can be protected by blockchain-encoded laws to automatically fulfill
government duties without relying on bureaucracy. Government operations could be less
costly, more efficient, and more people-centered. Thus, a government relying on blockchain
could also be responsible for the ethical consequences of blockchain-supported governance
(Ølnes et al., 2017). The positive consequences of blockchain adoption could benefit both
national and global governances. Beyond the boundaries of nations, blockchain is already
used in global humanitarian efforts to eliminate hunger and help refugees with cost cuts,
rapid responses and better project management (WFP, 2017).
Decentralization for better economy. Blockchain decentralization can transform
economies into novel forms that combine the advantages of both planned and market
economies. In a market economy, the invisible hand decentralizes the economic activities.
The pursuit of individual self-interest optimizes social interest through the self-regulated
process, or so the supporters of the market economy claim (Smith, 1827). Demand and
supply drive each other through open competition with minimal intervention from the
government and other regulatory bodies. Likewise, an economy based on blockchain allows
economic activities to be conducted without direct central intervention. The centralized
governance and regulations of the planned economy are replaced by programs encoded in
the blockchain system. Furthermore, the blockchain consolidates the knowledge of the
entire economy and makes it globally accessible, facilitating comprehensive and egalitarian
updates to the system. Thus, a new version of hybrid planned economy and market
economy might be possible based on blockchain.
The profound changes that blockchain decentralization brings to the economy are
multifold. First, the centralization of banking systems may allow banks to influence
currencies that are unfair to the interests of individuals. However, bitcoin and other
cryptocurrencies may support decentralized, inflation-neutral monetary policies (Nakamoto, Ethics of
2008; Dierksmeier and Seele, 2016; Lemieux, 2013). Second, the decentralization of blockchain
traditional taxation systems enables efficiency, transparency, real-time traceability and
automated processing of taxation. Third, since cryptocurrency-based transactions are
pseudo-anonymous and not wholly anonymous like cash transactions, cryptocurrencies can
counter money laundering and other criminal activities. This not only increases convenience
but also protects the economic ecosystem from abuse. Fourth, blockchain-based 621
decentralization transforms a big government into a flatter, smaller government. This
reduces the costs of governance and regulation and benefits the public and private sectors.
Fifth, with the advent of big data, a global movement has emerged to make government
data publicly available ( Janssen et al., 2012). Blockchain naturally supports this change and
increases transparency and accountability to government operations by decentralizing
government data across various government levels and departments. Through the
openness and democratization of data, innovative business and governance models create
values in the economy and eventually benefit the society.
While blockchain has the potential to revolutionize traditional economies, it could also
favor new economic models such as the recent sharing economies. However, these sharing
models are still centralized as commercial companies provide coordination. Resources such
as cars and houses are listed and booked through company-managed sharing platforms
rather than decentralized peer-to-peer platforms. This is a major criticism to the current
business models. Sharing economy could address this criticism by relying on blockchain to
decentralize resources and services in peer-to-peer structures. This would restrict the roles
of centralized business firms that currently act as intermediaries. In this scenario, no service
provider would dominate the market. Every participant must create value to survive. Social
benefits could be maximized by enhanced value creation and cost savings. Yet, the business
model has to be carefully designed because blockchain can both support and hinder free
competition (Catalini and Tucker, 2018).
From a global perspective, blockchain amplifies the positive effects of globalization and
limit its negative consequences. The European Union (EU) Parliament is calling more
blockchain adoptions in trade to fulfill the free trade agreements in the EU (EU, 2018).
Blockchain provides better collaboration platforms for nations to share data and intelligence
that may help address challenges such as imbalanced development, unfair trade, conflicts
and terrorism. The costs and frictions associated with international trade and economic
collaborations could be reduced if organizations coordinated their interactions through
consortium blockchains. Blockchain could potentially assist in the fight against global
poverty and address global economic challenges (Kshetri, 2017b). Also, transparency, data
sharing and simplified regulations associated with blockchain could prevent economic
crises and political conflicts. Reduced friction, mitigated conflict and authority
decentralization could provide developing countries with more fair and equal
opportunities in international trade and governance. Fairness and equality could be
promoted by blockchain because its ethics are not nation-specific and can be universally
applied across borders. Blockchain may thus provide support for The Górniak Hypothesis,
which predicts that computer ethics will evolve into global ethics that will supersede local
ethics (Bynum, 2000; Gorniak-Kocikowska, 1996). Like computer ethics, blockchain ethics
are also global and cross-cultural (Bynum, 2000).

4. Implications
Proposed directions for academic research
A clear understanding of blockchain ethics requires interdisciplinary joint efforts from
ethicists, philosophers, computer scientists, economists, political scientists, law experts,
ITP sociologists, psychologists, management scientists and anthropologists, who can identify
33,2 the potential implications of blockchain far beyond technology. Little research in this area
has been conducted, which makes additional research critical and urgent. The IS discipline
could play an important role in this task for two reasons. First, the ethics of new
technologies and their impacts to human society are gaining more attention in the IS
literature (Smith and Hasnas, 1999; Stahl, 2007; Stahl, 2012). Second, the IS research
622 community has the natural advantage of being the interdisciplinary intersections
connecting technology, business and people. Thus, the ethical implications of blockchain
offer opportunities and challenges for IS scholars. This paper investigates the ethics of
blockchain in a three-level model covering technology stack, applications and institutions
and society. As shown in Table VI, there are many questions that IS scholars can consider
for future research at each different level.

Levels Research areas Research questions

Technology Data privacy, What data should one reveal to others to participate in transactions?
stack accuracy, What information should be kept from others and only be visible
property, to oneself?
accessibility, What are the proper conditions and methods of data sharing?
equality How can the data accuracy be assured in blockchain transactions?
How can blockchain contribute to better data accuracy at individual
and organizational levels?
How does the collective ownership of all data on the blockchain bring
equity, efficiency, and fairness to the business?
How can the accessibility be ensured ethically in the
blockchain framework?
What ethical information management strategy should be applied in
system development and use?
Cryptocurrencies Coin mining, Is the coin mining mechanism ethically sustainable and fair?
payment What are the ethical implications of the adoption of cryptocurrencies?
mechanisms, What strategies should be applied in the use of cryptocurrencies to
cryptocurrencies ensure ethical impacts to all participants?
How to reach a healthy and ethical balance between the interest of the
sovereign state and the cryptocurrencies community?
What ethical codes and regulations are needed for a future
cryptocurrencies-based economy?
Smart Contract Laws, automation How to design a new law framework compatible with
smart-contracts-based transaction processing?
What strategies should be applied to ensure smart contracts are
consequentially ethical?
What are the ethical implications of automation at the societal level?
What codes and regulations are needed to ensure the ethical adoption
of blockchain-based automation?
How to ensure accountability of smart contracts?
Decentralization Technology, What ethical codes are needed to ensure that decentralization
businesses, society technology serves the humankind?
What are the fundamental ethical implications of a decentralized
technology compared to traditionally centralized technology stacks?
What ethical strategies should be applied to decentralized businesses
and society?
Table VI. How to ensure ethical redistribution of the resources and interests in a
Further research decentralized ecosystem?
questions on What are the new roles of governments and traditional authorities in a
blockchain ethics decentralized environment?
At the technology stack level, the potential research areas are usually about data privacy, Ethics of
data accuracy and accessibly. Proper conditions and methods of data sharing in blockchain blockchain
need to be further studied. Ensuring ethical accessibility also remains a challenge. At the
application level, there are opportunities related both to cryptocurrencies and smart
contracts. Regarding cryptocurrencies, coin mining and payment mechanisms are potential
research areas. IS research can focus on issues like the sustainability of coin mining and the
ethical implications of the adoption of cryptocurrencies. Regarding smart contracts, IS 623
research could study business laws and automation. Research questions include the ethical
implications of automation and the accountability mechanisms of smart contract. Finally, at
the institutional and societal level, research in IS can focus on the interaction of technology,
business and society. Research questions can include ethical strategies for the
decentralization of businesses and society and the new roles of governments and
traditional authorities in a decentralized environment. Table VI provides some potential
topics of IS research of blockchain ethics. More questions may arise as adoption widens.

Principles for the ethical implementation of blockchain


To harvest the benefits of blockchain and enhance the ethics of its design and
implementation, suitable guidelines must be developed (Lapointe and Fishbane, 2019). In
this section, we propose crucial principles for the ethical implementation of blockchain. We
name them the understanding, technology, application, regulation (UTAR) principles. First,
stakeholders need to understand the ethical and moral advantages and challenges of
blockchain. Second, blockchain’s technology stack need to incorporate core ethical values.
Third, the applications and business models built with blockchain should be conceived
respecting those ethic values. Fourth, regulations imposed on blockchain applications must
encode ethical principles as well.
Understanding. Although guides to blockchain are available for decision makers such as
chief information officers (CIO) (Panetta, 2018), they tend to neglect the role of ethics.
An understanding of the essential ethical advantages and challenges of blockchain are
critical to the health of the predicted wide adoption of blockchain and its applications. As
discussed above, blockchain’s technology is still emerging and serious misunderstandings
and concerns still remain. Its ethical challenges are particularly lack of the attention that
they deserve. The situation, however, can be improved by exposing professionals,
policymakers, regulators, scholars and the general public to blockchain’s ethical aspects
through educational programs. The programs should cover ethical frameworks such as the
one we propose above in the Conceptual Framework for Blockchain Ethics section.
Technology. A strong focus on overcoming the technical shortcomings of technology
stack is making its development very rapid. As a result, blockchain applications and their
ethics are also in rapid evolution. However, the community of blockchain developers is
self-organized and barely regulated (Böhme et al., 2015). The involvement of many parties in
the development process can hinder the allocation of moral responsibility and lead to the
“many hands” problem (Thompson, 1980; Floridi, 2013; Zwitter, 2014). Without clearly
defined responsibilities across developers, the development of blockchain’s technology
stack may lead to ethical problems in the areas of privacy, fairness, equality, openness and
sustainability. This could result from the inevitable occurrence of software errors (Lin et al.,
2011). To address these challenges, academicians could use philosophy as a guide to study
blockchain technology (Swan and de Filippi, 2017) and blockchain developers could assess
their contributions in the light of the ethical framework we proposed. More generally, the
blockchain developer community could work closely with ethicists, philosophers,
psychologists and sociologists to encode the ethical and moral principles into the
technology stack and blockchain applications.
ITP Applications and business models. The way in which innovative blockchain applications
33,2 and business models are designed, implemented and operated determines what ethic values
are practiced. Similar to the case of cloud computing (Miller, 2010), ethical design,
development and operation of blockchain systems require ethic principles be observed by
system designers, developers, decision-makers and information specialists at all times.
Reasonable ethics codes are also needed for blockchain, just like the computer ethics codes
624 (Pierce and Henry, 1996). We thus advocate for application developers and business
processes designers to receive training on the ethical aspects of blockchain. At the
organizational level, blockchain applications could then aspire to deliver the ethical benefits
of the new organizational paradigm of consensus (Atzori, 2017). At the societal level,
blockchain applications could aspire to deliver the ethical benefits of decentralizing
economic activities, social structure and governance.
Regulation. Technology regulation should enforce ethical values during development and
use (Timmermans et al., 2010), especially in the case of advanced technologies such as the
internet (Brousseau et al., 2012). Recently, with the rapid development of AI, the EU
parliament published the ethics guidelines for trustworthy AI (EU, 2019), while the IEEE
released the ethically aligned design for AI (IEEE, 2019). Similar to AI, regulations and
recommendations from regulator bodies and communities for ethical blockchain are needed
as well (Herian, 2018). In the case of blockchain, despite its potential to decentralize society
and even support a utopian anarchy, there is no stand-alone political theory of regulation
(Atzori, 2017). Cryptocurrencies are seen as a regulatory nightmare and regulation of the
transactions is still lacking (Kiviat, 2015; Filippi, 2014). Though some countries started to
seek regulations over cryptocurrencies in hope to control the risks (Prasanna, 2018), a clear
understanding of regulatory risks is still an unmet need in the integration of cryptocurrency
ecosystems with existing financial systems and economies (Böhme et al., 2015). One
approach to circumvent these shortcomings and regulate blockchain involves developing
blockchain standards based on existing regulatory standards for financial services, cloud
computing, service-oriented architectures, cybersecurity, risk management and IT
governance (Meguerditchian, 2017). To ensure that a regulated blockchain ecosystem is
fair and healthy, standards should avoid favoring specific parties at the cost of the majority
(Miller, 2010). Beyond technological standardization, metrics and criteria should be
identified for evaluating the ethics and moral adequacy of blockchain systems. Essential
components to be assessed are the choice of blockchain type, privacy and property
protection policies, data sharing controls, etc. A moral Turing test could be designed for
blockchain applications and systems (Allen et al., 2000).

5. Conclusions
This paper develops a conceptual framework to structure the study of the ethics of
blockchain into three major levels: micro-level (blockchain technology stack), meso-level
(blockchain applications) and macro-level (blockchain implications for institutions and
society). The fundamental concepts and major ethical impacts are analyzed in detail for each
feature. Given the enormous importance of blockchain decentralization, common
misunderstandings around it and its ethical consequences to governance, the economy
and society are discussed. Finally, potential directions for future IS research on the ethics of
blockchain are identified and new understanding, technology, application, regulation
(UTAR) principles for the ethical adoption of blockchain are proposed.
Blockchain already encompasses a wide range of applications and thus has broad social
implications. However, these applications and implications are rapidly evolving as its
technological base is still under development. This paper does not attempt to be a thorough
and complete investigation of all ethical issues associated with blockchain and its applications.
Since problems continue to emerge with the development and adoption of blockchain, no Ethics of
single study can address all the ethical problems of blockchain. blockchain
Preventing the potential negative consequences of a game-changing technology such as
blockchain requires timely research. This research, we hope, will contribute to the
awareness and understanding of the blockchain’s ethical issues among academics and
practitioners. We hope to inspire scholars, professionals, industrial leaders and
policymakers to contribute to a systemic understanding of blockchain’s ethics. This 625
paper may also serve as an initial roadmap to further research on the ethics of blockchain.
The human society has an unprecedented opportunity to utilize blockchain’s disruptive
technology to solve business, economic, governance and social challenges. To pursue and
fulfill blockchain’s promised decentralization at different levels, the ensuing inevitable
conflicts and uncertainties must be understood and dealt with within the light of ethics and
moral principles. After all, a technological revolution can only fulfill its potential to serve the
world if it develops ethically and morally. Blockchain is surely no exception.

Acknowledgments
The authors sincerely thank editors and anonymous reviewers for the constructive
comments and suggestions which greatly improved this work. The authors also thank
participants of ACM SIGMIS – Computers and People Research Conference 2019 Nashville,
TN, USA and Dagstuhl Seminar 19261 on Distributed Computing with Permissioned
Blockchains and Databases, Wadern, Germany, for their valuable discussions. Finally, the
authors would like to show our gratitude to the support of ACM SIGMIS research funding
for the academic year 2018–2019.

References
Agre, P.E. (2003), “P2P and the promise of internet equality”, Communications of the ACM, Vol. 46
No. 2, pp. 39-42.
Allen, C., Varner, G. and Zinser, J. (2000), “Prolegomena to any future artificial moral agent”, Journal of
Experimental & Theoretical Artificial Intelligence, Vol. 12 No. 3, pp. 251-261.
Allen, C., Wallach, W. and Smit, I. (2006), “Why machine ethics?”, IEEE Intelligent Systems, Vol. 21
No. 4, pp. 12-17.
Allen, D.W., Berg, C. and Novak, M. (2018), “Blockchain: an entangled political economy approach”,
Journal of Public Finance and Public Choice, Vol. 33 No. 2, pp. 105-125.
Angel, J.J. and McCabe, D. (2015), “The ethics of payments: paper, plastic, or bitcoin?”, Journal of
Business Ethics, Vol. 132 No. 3, pp. 603-611.
Atzori, M. (2017), “Blockchain technology and decentralized governance: is the state still necessary ?”,
Journal of Governance and Regulation, Vol. 6 No. 1, pp. 45-62.
Avital, M. (2018), “Peer review: toward a blockchain-enabled market-based ecosystem”,
Communications of the Association for Information Systems, Vol. 42 No. 1, pp. 646-653,
available at: https://aisel.aisnet.org/cais/vol42/iss1/28/
Banerjee, D., Cronan, T.P. and Jones, T.W. (1998), “Modeling IT ethics: a study in situational ethics”,
MIS Quarterly, Vol. 22 No. 1, pp. 31-60.
Baruffaldi, G. and Sternberg, H. (2018), “Chains in chains - logic and challenges of blockchains in
supply chains”, 51st Hawaii International Conference on System Sciences, HICSS 2018, Hilton
Waikoloa Village, Hawaii, January 3-6, pp. 3936-3943.
Böhme, R., Christin, N., Edelman, B. and Moore, T. (2015), “Bitcoin: economics, technology, and
governance”, Journal of Economic Perspectives, Vol. 29 No. 2, pp. 213-238.
Bonneau, J., Miller, A., Clark, J., Narayanan, A., Kroll, J.A. and Felten, E.W. (2015), “SoK: research
perspectives and challenges for bitcoin and cryptocurrencies”, 2015 IEEE Symposium on
Security and Privacy, pp. 104-121.
ITP Bonnefon, J.F., Shariff, A. and Rahwan, I. (2016), “The social dilemma of autonomous vehicles”, Science,
33,2 Vol. 352 No. 6293, pp. 1573-1576.
Bostrom, N. and Yudkowsky, E. (2014), “The ethics of artificial intelligence”, in Frankish, K. and
Ramsey, W. (Eds), The Cambridge Handbook of Artificial Intelligence, Cambridge University
Press, Cambridge, pp. 316-334, doi: 10.1017/CBO9781139046855.020
Brousseau, E., Marzouki, M. and Méadel, C. (2012), Governance, Regulation and Powers on the Internet,
626 Cambridge University Press, Cambridge.
Bynum, T.W. (2000), “A very short history of computer ethics”, APA Newsletters on Philosophy and
Computers, Vol. 99 No. 2.
Bynum, T.W. and Simon, R. (2004), Computer Ethics and Professional Responsibility, Blackwell Pub,
Malden, MA.
Calzarossa, M.C., De Lotto, I. and Rogerson, S. (2009), “Ethics and information systems – guest editors’
introduction”, Information Systems Frontiers, Vol. 12 No. 4, pp. 357-359.
Catalini, C. and Tucker, C.E. (2018), “Antitrust and costless verification: an optimistic and a pessimistic
view of the implications of blockchain technology”, MIT Sloan Research Paper No. 5523-18, June
19, available at: https://ssrn.com/abstract=3199453; http://dx.doi.org/10.2139/ssrn.3199453;
https://papers.ssrn.com/sol3/papers.cfm?abstract_id=3199453
Centeno, M.A. (1993), “The new Leviathan: the dynamics and limits of technocracy”, Theory and
Society, Vol. 22 No. 3, pp. 307-335.
Chatterjee, S. and Sarker, S. (2013), “Infusing ethical considerations in knowledge management
scholarship: toward a research agenda”, Journal of the Association for Information Systems,
Vol. 14 No. 8, pp. 452-481.
Chatzidakis, A. and Mitussis, D. (2007), “Computer ethics and consumer ethics: the impact of the
Internet on consumers’ ethical decision-making process”, Journal of Consumer Behaviour, Vol. 6
No. 5, pp. 305-320.
Davison, R.M. (2000), “Professional ethics in information systems: a personal perspective”,
Communications of the AIS, Vol. 3, pp. 1-34.
de Bruin, B. and Floridi, L. (2017), “The ethics of cloud computing”, Science and Engineering Ethics,
Vol. 23 No. 1, pp. 21-39.
Deloitte (2018), “Deloitte’s 2018 global blockchain survey”, available at: www2.deloitte.com/content/
dam/Deloitte/cz/Documents/financial-services/cz-2018-deloitte-global-blockchain-survey.pdf
(accessed May 24, 2019).
Dierksmeier, C. and Seele, P. (2016), “Cryptocurrencies and business ethics”, Journal of Business Ethics,
Vol. 152 No. 1, pp. 1-14.
Doss, E. and Loui, M.C. (1995), “Ethics and the privacy of electronic mail”, The Information Society,
Vol. 11 No. 3, pp. 223-235.
Dove, E.S., Joly, Y., Tasse, A.-M., in Genomics, P.P.P., Committee, S.I.S., Ethics, I.C.G.C., Committee, P.
and Knoppers, B.M. (2015), “Genomic cloud computing: legal and ethical points to consider”,
Eur J Hum Genet, Vol. 23 No. 10, pp. 1271-1278.
DuPont, Q. (2014), “The politics of cryptography: bitcoin and the ordering machines”, Journal of Peer
Production, Vol. 1 No. 4, pp. 1-10.
Ess, C. (2009), “Floridi’s philosophy of information and information ethics: current perspectives, future
directions”, The Information Society, Vol. 25 No. 3, pp. 159-168.
EU (2018), “Blockchain: a forward-looking trade policy”, available at: www.europarl.europa.eu/doceo/
document/A-8-2018-0407_EN.html (accessed May 24, 2019).
EU (2019), “Ethics guidelines for trustworthy AI”, available at: https://ec.europa.eu/digital-single-
market/en/news/ethics-guidelines-trustworthy-ai (accessed May 24, 2019).
Filippi, P.D. (2014), “Bitcoin: a regulatory nightmare to a libertarian dream”, Internet Policy Review,
Vol. 3 No. 2, pp. 1-11.
Filippi, P.D. (2018), “Citizenship in the era of blockchain-based virtual nations”, in Rainer, B. (Ed.), Ethics of
Debating Transformations of National Citizenship, Springer International Publishing, Cham, blockchain
pp. 267-277.
Filippi, P.D. and Loveluck, B. (2016), “The invisible politics of bitcoin: governance crisis of a
decentralized infrastructure”, Internet Policy Review, Vol. 5 No. 4, pp. 1-32, available at:
https://doi.org/10.14763/2016.3.427
Fischer, D. (2018), “Ethical and professional implications of blockchain accounting ledgers”, November 30,
available at: https://ssrn.com/abstract=3331009; http://dx.doi.org/10.2139/ssrn.3331009
627
Floridi, L. (1999), “ ‘Information ethics: On the philosophical foundation of computer ethics’, Ethics and
information technology”, Vol. 1 No. 1, pp. 33-52.
Floridi, L. (2005), “Information ethics, its nature and scope”, ACM SIGCAS Computers and Society,
Vol. 35 No. 2, pp. 3-3.
Floridi, L. (2013), “Distributed morality in an information society”, Science and Engineering Ethics,
Vol. 19 No. 3, pp. 727-743.
Floridi, L. (2015), “The right to be forgotten: a philosophical view”, Jahrbuch für Recht und
Ethik-Annual Review of Law and Ethics, Vol. 23 No. 1, pp. 30-45.
Floridi, L. and Sanders, J.W. (2004), “On the morality of artificial agents”, Minds and Machines, Vol. 14
No. 3, pp. 349-379.
Gartner (2016), “Gartner’s 2016 hype cycle for emerging technologies identifies three key trends that
organizations must track to gain competitive advantage”, available at: www.gartner.com/
newsroom/id/3412017 (accessed May 24, 2019).
George, J.F. and King, J.L. (1991), “Examining the computing and centralization debate”,
Communications of the ACM, Vol. 34 No. 7, pp. 62-72.
Göbel, J., Keeler, H.P., Krzesinski, A.E. and Taylor, P.G. (2016), “Bitcoin blockchain dynamics: the
selfish-mine strategy in the presence of propagation delay”, Performance Evaluation, Vol. 104,
pp. 23-41, available at: https://doi.org/10.1016/j.peva.2016.07.001
Gorniak-Kocikowska, K. (1996), “The computer revolution and the problem of global ethics”, Science
and Engineering Ethics, Vol. 2 No. 2, pp. 177-190.
Gozman, D., Liebenau, J. and Mangan, J. (2018), “The innovation mechanisms of fintech start-ups:
insights from SWIFT’s innotribe competition”, Journal of Management Information Systems,
Vol. 35 No. 1, pp. 145-179.
Haines, R. and Leonard, L.N.K. (2007), “Situational influences on ethical decision-making in an IT
context”, Information & Management, Vol. 44 No. 3, pp. 313-320.
Hansen, J. and Walden, E. (2013), “The role of restrictiveness of use in determining ethical and legal
awareness of unauthorized file sharing”, Journal of the Association for Information Systems,
Vol. 14 No. 9, pp. 521-549.
Hawlitschek, F., Notheisen, B. and Teubner, T. (2018), “The limits of trust-free systems: a literature
review on blockchain technology and trust in the sharing economy”, Electronic Commerce
Research and Applications, Vol. 29, pp. 50-63, available at: https://doi.org/10.1016/
j.elerap.2018.03.005
Hayes, A.S. (2016), “Cryptocurrency value formation: an empirical study leading to a cost of production
model for valuing bitcoin”, Telematics and Informatics, Vol. 34 No. 7, pp. 1308-1321.
Herian, R. (2018), “The politics of blockchain”, Law and Critique, Vol. 29 No. 2, pp. 129-131.
Himma, K.E. and Tavani, H.T. (2008), The Handbook of Information and Computer Ethics, John Wiley
& Sons, Hoboken, NJ.
Holub, M. and Johnson, J. (2018), “Bitcoin research across disciplines”, The Information Society, Vol. 34
No. 2, pp. 114-126.
Huckle, S., Bhattacharya, R., White, M. and Beloff, N. (2016), “Internet of things, blockchain and shared
economy applications”, Procedia Computer Science, Vol. 98, pp. 461-466, available at: https://
doi.org/10.1016/j.procs.2016.09.074
ITP Hughes, K. (2017), “Blockchain, the greater good, and human and civil rights”, Metaphilosophy, Vol. 48
33,2 No. 5, pp. 654-665.
Hütten, M. (2019), “The soft spot of hard code: blockchain technology, network governance and pitfalls
of technological utopianism”, Global Networks, Vol. 19 No. 3, pp. 329-348, available at:
https://doi.org/10.1111/glob.12217
IEEE (2019), “Ethically aligned design, first edition (EAD1e)”, available at: https://ethicsinaction.ieee.
628 org/ (accessed May 24, 2019).
Janssen, M., Charalabidis, Y. and Zuiderwijk, A. (2012), “Benefits, adoption barriers and myths of open
data and open government”, Information Systems Management, Vol. 29 No. 4, pp. 258-268.
Johnson, D.G. (1985), Computer Ethics, Prentice-Hall, Englewood Cliffs, NJ.
Johnson, D.G. (2007), “Computer ethics”, in Frey, R.G. and Wellman, C.H. (Eds), A Companion to Applied
Ethics, Blackwell Publishing, Hoboken, NJ, pp. 608-619, available at: https://doi.org/10.1002/
9780470996621.ch45
Johnson, D.G. (2015), “Technology with no human responsibility?”, Journal of Business Ethics, Vol. 127
No. 4, pp. 707-715.
Karame, G.O., Androulaki, E., Roeschlin, M., Gervais, A. and Čapkun, S. (2015), “Misbehavior in bitcoin:
a study of double-spending and accountability”, ACM Transactions on Information and System
Security, Vol. 18 No. 1, pp. 2:1-2:32.
Kiviat, T.I. (2015), “Beyond bitcoin: issues in regulating blockchain transactions”, Duke Law Journal,
Vol. 65 No. 3, pp. 569-608.
Kizza, J.M. (2016), “New frontiers for computer ethics: artificial intelligence, virtualization, and
cyberspace”, in Mackie, I. (Ed.), Ethics in Computing: A Concise Module, Springer International
Publishing, Cham, pp. 207-225.
Korpela, K., Hallikas, J. and Dahlberg, T. (2017), “Digital supply chain transformation toward
blockchain integration”, Proceedings of the 50th Hawaii International Conference on System
Sciences, Hawaii, pp. 4182-4191.
Krugman, P. (2013), “Bitcoin is evil”, The New York Times.
Kshetri, N. (2017a), “Blockchain’s roles in strengthening cybersecurity and protecting privacy”,
Telecommunications Policy, Vol. 41 No. 10, pp. 1027-1038.
Kshetri, N. (2017b), “Potential roles of blockchain in fighting poverty and reducing financial exclusion
in the global south”, Journal of Global Information Technology Management, Vol. 20 No. 4,
pp. 201-204.
Kshetri, N. (2018), “Blockchain’s roles in meeting key supply chain management objectives”,
International Journal of Information Management, Vol. 39, pp. 80-89, available at:
https://doi.org/10.1016/j.ijinfomgt.2017.12.005
Langford, D. (1996), “Ethics and the Internet: appropriate behavior in electronic communication”, Ethics
& Behavior, Vol. 6 No. 2, pp. 91-106.
Langford, D. (2000), Internet Ethics, Macmillan, London.
Lapointe, C. and Fishbane, L. (2019), “The blockchain ethical design framework”, Innovations:
Technology, Governance, Globalization, Vol. 12 Nos 3-4, pp. 50-71.
Lemieux, P. (2013), “Who is Satoshi Nakamoto?”, Regulation, Vol. 36 No. 3, pp. 14-15.
Li, X. and Wang, C.A. (2017), “The technology and economic determinants of cryptocurrency exchange
rates: the case of bitcoin”, Decision Support Systems, Vol. 95, pp. 49-60, available at:
https://doi.org/10.1016/j.dss.2016.12.001
Li, Z., Wang, W.M., Liu, G., Liu, L., He, J. and Huang, G.Q. (2018), “Toward open manufacturing”,
Industrial Management & Data Systems, Vol. 118 No. 1, pp. 303-320.
Lin, P., Abney, K. and Bekey, G. (2011), “Robot ethics: mapping the issues for a mechanized world”,
Artificial Intelligence, Vol. 175 No. 5, pp. 942-949.
Lu, J., Wei, J., Yu, C.-S. and Liu, C. (2017), “How do post-usage factors and espoused cultural Ethics of
values impact mobile payment continuation?”, Behaviour & Information Technology, Vol. 36 blockchain
No. 2, pp. 140-164.
Ludlow, P. (2001), Crypto Anarchy, Cyberstates, and Pirate Utopias, MIT Press, Cambridge, MA.
Luther, W.J. (2016), “Cryptocurrencies, network effects, and switching costs”, Contemporary Economic
Policy, Vol. 34 No. 3, pp. 553-571.
Madsen, P. (2009), “Dynamic transparency, prudential justice, and corporate transformation: becoming 629
socially responsible in the Internet age”, Journal of Business Ethics, Vol. 90 No. 4, pp. 639-648.
Mai, F., Shan, Z., Bai, Q., Wang, X. and Chiang, R.H.L. (2018), “How does social media impact bitcoin
value? A test of the silent majority hypothesis”, Journal of Management Information Systems,
Vol. 35 No. 1, pp. 19-52.
Malle, B.F. (2016), “Integrating robot ethics and machine morality: the study and design of moral
competence in robots”, Ethics and Information Technology, Vol. 18 No. 4, pp. 243-256.
Mason, R.O. (1986), “Four ethical issues of the information age”, MIS Quarterly, Vol. 10 No. 1, pp. 5-12.
Meguerditchian, V. (2017), “Roadmap for blockchain standards”, Standards Australia, available at:
www.standards.org.au/getmedia/ad5d74db-8da9-4685-b171-90142ee0a2e1/Roadmap_for_
Blockchain_Standards_report.pdf.aspx
Metcalf, J. and Crawford, K. (2016), “Where are human subjects in Big Data research? The emerging
ethics divide”, Big Data & Society, Vol. 3 No. 1, pp. 1-14.
Metzinger, T. (2013), “Two principles for robot ethics”, Robotik und Gesetzgebung,
pp. 247-286, available at: https://doi.org/10.5771/9783845242200-263; www.nomos-elibrary.
de/10.5771/9783845242200-263/ethik-und-robotik-wie-weit-traegt-die-analogie-der-tierethik?
select-row=abstract
Miller, K.W. (2010), “Ethical analysis in the cloud”, IT Professional, Vol. 12 No. 6, pp. 7-9.
Mingers, J. and Walsham, G. (2010), “Toward ethical information systems: the contribution of discourse
ethics”, Mis Quarterly, Vol. 34 No. 4, pp. 833-854.
Mittelstadt, B.D. and Floridi, L. (2016), “The ethics of Big Data: current and foreseeable issues in
biomedical contexts”, in Mittelstadt, B.D. and Floridi, L. (Eds), The Ethics of Biomedical Big
Data, Springer International Publishing, Cham, pp. 445-480.
Mittelstadt, B.D., Allo, P., Taddeo, M., Wachter, S. and Floridi, L. (2016), “The ethics of algorithms:
mapping the debate”, Big Data & Society, Vol. 3 No. 2, pp. 1-21.
Mohan, C. (2018), “Blockchains and databases: a new era in distributed computing”, 2018 IEEE 34th
International Conference on Data Engineering, pp. 1739-1740.
Moor, J.H. (1985), “What is computer ethics?”, Metaphilosophy, Vol. 16 No. 4, pp. 266-275.
Moor, J.H. (2006), “The nature, importance, and difficulty of machine ethics”, IEEE Intelligent Systems,
Vol. 21 No. 4, pp. 18-21.
Mukkamala, R.R., Vatrapu, R., Ray, P.K., Sengupta, G. and Halder, S. (2018), “Converging blockchain
and social business for socio-economic development”, 2018 IEEE International Conference on
Big Data (Big Data), pp. 3039-3048.
Nakamoto, S. (2008), “Bitcoin: a peer-to-peer electronic cash system”, available at: https://bitcoin.org/
bitcoin.pdf (accessed May 24, 2019).
O’Leary, D.E. (2016), “Ethics for big data and analytics”, IEEE Intelligent Systems, Vol. 31 No. 4,
pp. 81-84.
Ølnes, S., Ubacht, J. and Janssen, M. (2017), “Blockchain in government: benefits and implications of
distributed ledger technology for information sharing”, Government Information Quarterly,
Vol. 34 No. 3, pp. 355-364.
Panetta, K. (2017), “Top trends in the gartner hype cycle for emerging technologies, 2017”, available at:
www.gartner.com/smarterwithgartner/top-trends-in-the-gartner-hype-cycle-for-emerging-
technologies-2017/
ITP Panetta, K. (2018), “The CIO’s guide to blockchain”, available at: www.gartner.com/
33,2 smarterwithgartner/the-cios-guide-to-blockchain/ (accessed May 24, 2019).
Peterson, D.K. (2002), “Computer ethics: the influence of guidelines and universal moral beliefs”,
Information Technology & People, Vol. 15 No. 4, pp. 346-361.
Pierce, M.A. and Henry, J.W. (1996), “Computer ethics: the role of personal, informal, and formal codes”,
Journal of Business Ethics, Vol. 15 No. 4, pp. 425-437.
630 Portnoff, R.S., Huang, D.Y., Doerfler, P., Afroz, S. and McCoy, D. (2017), “Backpage and bitcoin:
uncovering human traffickers”, Proceedings of the 23rd ACM SIGKDD International Conference
on Knowledge Discovery and Data Mining, pp. 1595-1604.
Prasanna (2018), “G20 countries to regulate cryptocurrencies”, available at: https://cryptoticker.io/en/
g20-countries-regulate-cryptocurrencies/ (accessed May 24, 2019).
Putnam, R.D. (1977), “Elite transformation in advanced industrial societies”, Comparative Political
Studies, Vol. 10 No. 3, pp. 383-412.
Rahimzadeh, V. (2018), “Ethics governance outside the box: reimagining blockchain as a policy tool to
facilitate single ethics review and data sharing for the ‘omics’ sciences”, Blockchain in Healthcare
Today, Vol. 1, March, pp. 1-10, available at: https://doi.org/10.30953/bhty.v1.18
Raskin, M. (2017), “The law and legality of smart contracts”, Georgetown Law Technology Review, Vol. 1
No. 2, available at: https://georgetownlawtechreview.org/wp-content/uploads/2017/05/Raskin-1-
GEO.-L.-TECH.-REV.-305-.pdf
Rauchs, M., Blandin, A., Klein, K., Pieters, G., Recanatini, M. and Zhang, B. (2018), “2nd global
cryptoasset benchmarking study”, The Cambridge Centre for Alternative Finance, available at:
www.jbs.cam.ac.uk/faculty-research/centres/alternative-finance/publications/2nd-global-
cryptoasset-benchmark-study/#.XU7piuhKiUk
Reijers, W. and Coeckelbergh, M. (2018), “The blockchain as a narrative technology: investigating the
social ontology and normative configurations of cryptocurrencies”, Philosophy & Technology,
Vol. 31 No. 1, pp. 103-130.
Reijers, W., O’Brolcháin, F. and Haynes, P. (2016), “Governance in blockchain technologies & social
contract theories”, Ledger, Vol. 1 pp. 134-151, available at: https://doi.org/10.5195/ledger.2016.62
Rothstein, M.A. (2015), “Ethical issues in big data health research: currents in contemporary bioethics”,
The Journal of Law, Medicine & Ethics, Vol. 43 No. 2, pp. 425-429.
Rousseau, J.-J. (1920), The Social Contract and Discourses, J.M. Dent and Sons, London and Toronto.
Scheutz, M. (2013), “What is robot ethics?”, IEEE Robotics and Automation Magazine, Vol. 20 No. 4,
pp. 20-165.
Smith, A. (1827), An Inquiry into the Nature and Causes of the Wealth of Nations, Printed at the
University Press for T. Nelson and P. Brown, Edinburgh.
Smith, H.J. and Hasnas, J. (1999), “Ethics and information systems: the corporate domain”,
MIS Quarterly, Vol. 23 No. 1, pp. 109-127.
Sorell, T. and Draper, H. (2014), “Robot carers, ethics, and older people”, Ethics and Information
Technology, Vol. 16 No. 3, pp. 183-195.
Stahl, B.C. (2007), “Ethics, morality and critique: an essay on Enid Mumford’s socio-technical
approach”, Journal of the Association for Information Systems, Vol. 8 No. 9, pp. 479-490.
Stahl, B.C. (2012), “Morality, ethics, and reflection: a categorization of normative IS research”, Journal of
the Association for Information Systems, Vol. 13 No. 8, pp. 636-656.
Sullins, J.P. (2006), “When is a robot a moral agent”, in Anderson, M. and Anderson, S.L. (Eds), Machine
Ethics, Cambridge University Press, Cambridge, pp. 151-160.
Swan, M. (2015), Blockchain: Blueprint for a new Economy, O’Reilly Media, Inc, Sebastopol, CA.
Swan, M. and de Filippi, P. (2017), “Toward a philosophy of blockchain: a symposium: introduction”,
Metaphilosophy, Vol. 48 No. 5, pp. 603-619.
Tang, Y., Xiong, J., Becerril-Arreola, R. and Iyer, L. (2019), “Blockchain ethics research: a Ethics of
conceptual model”, Proceedings of the 2019 on Computers and People Research Conference, blockchain
ACM, Nashville, TN, pp. 43-49.
Tapscott, D. and Tapscott, A. (2016a), Blockchain Revolution: How the Technology Behind Bitcoin
is Changing Money, Business, and the World, Penguin, New York, NY.
Tapscott, D. and Tapscott, A. (2016b), “The impact of the blockchain goes beyond financial services”,
Harvard Business Review, Vol. 10, pp. 2-5. 631
Thelwall, M. (2017), “Can social news websites pay for content and curation? The SteemIt
cryptocurrency model”, Journal of Information Science, Vol. 44 No. 6, pp. 736-751.
Thompson, D.F. (1980), “Moral responsibility of public officials: the problem of many hands”, American
Political Science Review, Vol. 74 No. 4, pp. 905-916.
Tian, F. (2016), “An agri-food supply chain traceability system for China based on RFID & blockchain
technology”, 2016 13th International Conference on Service Systems and Service Management,
pp. 1-6.
Tian, F. (2017), “A supply chain traceability system for food safety based on HACCP, blockchain &
Internet of things”, 2017 International Conference on Service Systems and Service Management,
pp. 1-6.
Timmermans, J., Stahl, B.C., Ikonen, V. and Bozdag, E. (2010), “The ethics of cloud computing: a
conceptual review”, 2010 IEEE Second International Conference on Cloud Computing
Technology and Science, pp. 614-620.
Treleaven, P., Brown, R.G. and Yang, D. (2017), “Blockchain technology in finance”, Computer, Vol. 50
No. 9, pp. 14-17.
UN (2018), “World economic and social survey 2018: frontier technologies for sustainable
development”, United Nations, available at: www.un.org/development/desa/dpad/wp-content/
uploads/sites/45/publication/WESS2018_full_web.pdf (accessed May 24, 2019).
Underwood, S. (2016), “Blockchain beyond bitcoin”, Communications of the ACM, Vol. 59 No. 11,
pp. 15-17.
Varley-Winter, O. and Shah, H. (2016), “The opportunities and ethics of big data: practical priorities for
a national council of data ethics”, Philosophical Transactions of the Royal Society of London A:
Mathematical, Physical and Engineering Sciences, Vol. 374 No. 2083, pp. 1-10.
Veruggio, G. and Operto, F. (2006), “Roboethics: a bottom-up interdisciplinary discourse in the field of
applied ethics in robotics”, International Review of Information Ethics, Vol. 6 No. 12, pp. 2-8.
Weng, Y.-H. (2010), “Beyond robot ethics: on a legislative consortium for social robotics”, Advanced
Robotics, Vol. 24 No. 13, pp. 1919-1926.
Westermeir, J.T. (2003), “Ethics and the Internet”, Georgetown Journal of Legal Ethics, Vol. 17,
pp. 267-283.
WFP (2017), “Blockchain against hunger: harnessing technology in support of Syrian refugees,
available at: www.wfp.org/news/blockchain-against-hunger-harnessing-technology-support-
syrian-refugees
Whitby, B. (2008), “Sometimes it’s hard to be a robot: a call for action on the ethics of abusing artificial
agents”, Interacting with Computers, Vol. 20 No. 3, pp. 326-333.
Wolf, M.J. and Fresco, N. (2016), “Ethics of the software vulnerabilities and exploits market”,
The Information Society, Vol. 32 No. 4, pp. 269-279.
Wörner, D. and Bilgeri, D. (2016), “The bitcoin ecosystem: disruption beyond financial services?”,
Proceedings of the Twenty-Fourth European Conference on Information Systems, Istanbul,
June 12-15.
Yaga, D., Mell, P., Roby, N. and Scarfone, K. (2018), “Blockchain technology overview”, available at:
https://nvlpubs.nist.gov/nistpubs/ir/2018/NIST.IR.8202.pdf (accessed May 24, 2019).
Yermack, D. (2017), “Corporate governance and blockchains”, Review of Finance, Vol. 94 No. 1, pp. 7-31.
ITP Ying, W., Jia, S. and Du, W. (2018), “Digital enablement of blockchain: evidence from HNA group”,
33,2 International Journal of Information Management, Vol. 39, pp. 1-4, available at: https://doi.org/
10.1016/j.ijinfomgt.2017.10.004
Yli-Huumo, J., Ko, D., Choi, S., Park, S. and Smolander, K. (2016), “Where is current research on
blockchain technology? A systematic review”, PLOS ONE, Vol. 11 No. 10, pp. 1-27.
Zwitter, A. (2014), “Big Data ethics”, Big Data & Society, Vol. 1 No. 2, pp. 1-6.
632 Further reading
Adam, A. (2001), “Computer ethics in a different voice”, Information and Organization, Vol. 11 No. 4,
pp. 235-261.

Corresponding author
Yong Tang can be contacted at: tangyong@uestc.edu.cn

For instructions on how to order reprints of this article, please visit our website:
www.emeraldgrouppublishing.com/licensing/reprints.htm
Or contact us for further details: permissions@emeraldinsight.com

You might also like