Skip to main content

Do Smart Contract Languages Need to Be Turing Complete?

  • Conference paper
  • First Online:
Book cover Blockchain and Applications (BLOCKCHAIN 2019)

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 1010 ))

Included in the following conference series:

Abstract

Blockchain based systems become more and more prominent. While starting by developing (crypto)currency payment schemes, a lot of the latest development goes in the direction of executing source code directly in the peer-to-peer network blockchains are usually built on. These so called smart contracts have become popular in order to reduce the amount of necessary middle-mans involved in different processes. Despite the large amount of research already invested in the design of languages which support smart contracts, there are still a lot of problems in the existing approaches, regularly resulting in security flaws. One of these problems is the complexity of the used languages. Therefore, this paper provides an evaluation of currently deployed smart contracts with respect of the requirements of those contracts concerning computability. The finding is that most of the currently deployed smart contracts do not need Turing complete languages, but could also be implemented based on a simpler design of the underlaying language.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://vyper.readthedocs.io.

  2. 2.

    https://etherscan.io/.

References

  1. Tama, B.A., Kweka, B.J., Park, Y., Rhee, K.H.: A critical review of blockchain and its current applications. In: Proceedings of the International Conference on Electrical Engineering and Computer Science (ICECOS), pp. 109–113. IEEE (2017)

    Google Scholar 

  2. Wright, C., Serguieva, A.: Sustainable blockchain-enabled services: smart contracts. In: Proceedings of the International Conference on Big Data, pp. 4255–4264. IEEE (2017)

    Google Scholar 

  3. Alharby, M., Van Moorsel, A.: Blockchain-based smart contracts: a systematic mapping study (2017). arXiv preprint arXiv:1710.06372

  4. Nakamoto, S.: Bitcoin: a Peer-to-peer Electronic Cash System (2008). https://bitcoin.org/bitcoin.pdf

  5. Atzei, N., Bartoletti, M., Cimoli, T.: A survey of attacks on Ethereum smart contracts (SoK). In: Principles of Security and Trust, pp. 164–186. Springer, Heidelberg (2017)

    Google Scholar 

  6. Mehar, M.I., Shier, C.L., Giambattista, A., Gong, E., Fletcher, G., et al.: Understanding a revolutionary and flawed grand experiment in blockchain: the DAO attack. SSRN Electron. J. (2017). https://doi.org/10.2139/ssrn.3014782

  7. Church, A.: An unsolvable problem of elementary number theory. Am. J. Math. 58(2), 345–363 (1936)

    Article  MathSciNet  Google Scholar 

  8. Wright, C.: Turing Complete Bitcoin Script White Paper (2016). https://ssrn.com/abstract=3160279

  9. Wright, C.: Beyond Godel (2018). https://ssrn.com/abstract=3147440

  10. Sgantzos, K.: Implementing a church-turing-deutsch principle machine on a Blockchain. Department of Computer Science and Biomedical Informatics, University of Thessaly, Lamia, Greece (2017)

    Google Scholar 

  11. Herlihy, M.: Atomic cross-chain swaps (2018). arXiv preprint arXiv:1801.09515

  12. Bhargavan, K., Delignat-Lavaud, A., Fournet, C., Gollamudi, A., Gonthier, G., et al.: Formal verification of smart contracts: short paper. In: Proceedings of the Workshop on Programming Languages and Analysis for Security, pp. 91–96. ACM, October 2016

    Google Scholar 

  13. Castrillo-Fernández, O.: Web Scraping: Applications and Tools (2005). https://www.europeandataportal.eu/sites/default/files/2015_web_scraping_applications_and_tools.pdf

  14. Goyvaerts, J., Levithan, S.: Regular Expressions Cookbook. O’reilly, Sebastopol (2012)

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ziyaad Qasem .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Jansen, M., Hdhili, F., Gouiaa, R., Qasem, Z. (2020). Do Smart Contract Languages Need to Be Turing Complete?. In: Prieto, J., Das, A., Ferretti, S., Pinto, A., Corchado, J. (eds) Blockchain and Applications. BLOCKCHAIN 2019. Advances in Intelligent Systems and Computing, vol 1010 . Springer, Cham. https://doi.org/10.1007/978-3-030-23813-1_3

Download citation

Publish with us

Policies and ethics