Skip to main content
Log in

Opening discussion on banking sector risk exposures and vulnerabilities from Virtual currencies: An Operational Risk perspective

  • Original Article
  • Published:
Journal of Banking Regulation Aims and scope Submit manuscript

Abstract

We develop the first basic Operational Risk perspective on key risk management issues associated with the development of new forms of electronic currency in the real economy. In particular, we focus on understanding the development of new risk types and the evolution of current risk types, as new components of financial institutions arise to cater for an increasing demand for electronic money, micro-payment systems, Virtual money and cryptographic (Crypto) currencies. The article proposes a framework of risk identification and assessment applied to Virtual and Crypto currencies from a banking regulation perspective. In doing so, it addresses the topical issues of understanding important key Operational Risk vulnerabilities and exposure risk drivers under the framework of the Basel II/III banking regulation, specifically associated with Virtual and Crypto currencies. This is critical to consider, should such alternative currencies continue to grow in utilisation to the point that they enter into the banking sector, through commercial banks and financial institutions which are beginning to contemplate their recognition in terms of deposits, transactions and exchangeability for fiat currencies. We highlight how some of the features of Virtual and Crypto currencies are important drivers of Operational Risk, posing both management and regulatory challenges that must start to be considered and addressed both by regulators, central banks and security exchanges. In this article, we focus purely on the Operational Risk perspective of banks operating in an environment where such ‘electronic’ Virtual currencies are available. Some aspects of this discussion are directly relevant now, while others can be understood as discussions to raise awareness of issues in Operational Risk that will arise as Virtual currency starts to interact more widely in the real economy. We propose a structure of risk analysis starting with the exposures and vulnerabilities of Virtual and Crypto currencies as the drivers of Operational Risk for these new means of exchange. Then, by using risk drivers, our approach allows us to highlight the sources of possible adverse consequences, when using or generating Virtual and Crypto currencies. These are then mapped into the risks associated to the Basel categories, providing an easier view of regulatory response, and better mitigation techniques. In addition, this will help identify and address the root causes of the Operational Risks associated with Virtual and Crypto currencies, rather than just presenting their symptoms.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Notes and References

  • Drehmann, M., Goodhart, C. and Krueger, M. (2002) The challenges facing currency usage: Will the traditional transaction medium be able to resist competition from the new technologies? Economic Policy 17(34): 193–228.

    Article  Google Scholar 

  • Gleick, J. (1996) The end of cash. originally published as: ‘Dead as a Dollar’, Times Magazine 16, New York.

  • http://coinmarketcap.com/.

  • Virtual currency exchange, http://coinmarketcap.com/currencies/views/all/.

  • A comprehensive list of such currency exchanges currently available, http://planetbtc.com/complete-list-of-Bitcoin-exchanges/.

  • Párhonyi, R., Nieuwenhuis, L.J.M. and Pras, A. (2005) Second generation micropayment systems: Lessons learned. In: Challenges of Expanding Internet: E-Commerce, E-Business, and E-Government. USA: Springer, pp. 345–359.

    Chapter  Google Scholar 

  • http://online.wsj.com/news/articles/SB10001424052702303801304579410010379087576.

  • Cruz, M., Peters, G.W. and Shevchenko, P.V. (2014) Fundamental Aspects of Operational Risk Modelling and Insurance Analytics: A Handbook of Operational Risk. New York: Wiley.

    Google Scholar 

  • Peters, G.W. and Shevchenko, P.V. (2014) Advances in Heavy Tailed Risk Modelling: A Handbook of Operational Risk. New York: Wiley.

    Google Scholar 

  • Grierson, P. (1977) The Origins of Money. London: Athlone Press.

    Google Scholar 

  • Davies, G. (2005) History of Money, A. Wales, UK: University of Wales Press.

    Google Scholar 

  • Totnes pound, http://www.totnespound.org/.

  • Lewes pound, http://www.thelewespound.org/.

  • Stroud pound, http://www.stroudpound.org.uk/.

  • Bristol pound, http://bristolpound.org/.

  • Gelleri, C. (2009) Chiemgauer regiomoney: Theory and practice of a local currency. International Journal of Community Currency Research 13: 61–75.

    Google Scholar 

  • http://www.chiemgauer.info/fileadmin/user_upload/Dateien_Verein/Chiemgauer-Statistik.pdf.

  • King, R.G. (1983) On the economics of private money. Journal of Monetary Economics 12(1): 127–158.

    Article  Google Scholar 

  • Dowd, K. (1988) Private Money: The Path to Monetary Stability, Vol. 112. London: Institute of Economic Affairs.

    Google Scholar 

  • Sifers, R.W. (1996) Regulating electronic money in small-value payment systems: Telecommunications law as a regulatory model. Federal Communications Law Journal 49(3): 701.

    Google Scholar 

  • Gup, B.E. (2003) Electronic banking. The Future of Banking, London: Quorum Books, pp. 131–151.

  • http://www.bankofcanada.ca/wp-content/uploads/2014/04/Decentralize-E-Money.pdf.

  • Maurer, B., Nelms, T.C. and Swartz, L. (2013) ‘When perhaps the real problem is money itself!’: The practical materiality of Bitcoin. Social Semiotics 23(2): 261–277.

    Article  Google Scholar 

  • Zorpette, G. (2012) The beginning of the end of cash [special report]. Spectrum, IEEE 49(6): 27–29.

    Article  Google Scholar 

  • Hubaux, J.P., Levente, B. and Srdan, C. (2001) The quest for security in mobile ad hoc networks. In: Proceedings of the 2nd ACM International Symposium on Mobile ad hoc Networking & Computing, pp. 146–155. ACM.

  • Zhong, S., Chen, J. and Yang, R. (2003) Sprite: A simple, cheat-proof, credit-based system for mobile ad-hoc networks. In: INFOCOM 2003. Twenty-Second Annual Joint Conference of the IEEE Computer and Communications. IEEE Societies, vol. 3, pp. 1987–1997.

  • Lehdonvirta, V. and Castronova, E. (2014) Virtual Economies: Design and Analysis. Cambridge, MA: MIT Press.

    Book  Google Scholar 

  • Guo, Y. and Barnes, S. (2009) Virtual item purchase behavior in virtual worlds: An exploratory investigation. Electronic Commerce Research 9(1–2): 77–96.

    Article  Google Scholar 

  • Chaum, D., Fiat, A. and Naor, M. (1990) Untraceable electronic cash. In: S. Goldwasser, (ed.) Proceedings on Advances in Cryptology, Springer-Verlag, New York, pp. 319-327.

  • Brands, S. (1995) Off-line Electronic Cash Based on Secret-Key Certificates. Berlin Heidelberg, Germany: Springer.

    Book  Google Scholar 

  • Frankel, J.A. and Rose, A.K. (1998) The endogenity of the optimum currency area criteria. The Economic Journal 108(449): 1009–1025.

    Article  Google Scholar 

  • Wang, H. and Zhang, Y. (2001) Untraceable off-line electronic cash flow in E-commerce, ACSC, p. 191, Australasian Computer Science Conference (ACSC ’01).

  • Simplot-Ryl, I., Traoré, I. and Everaere, P. (2009) Distributed architectures for electronic cash schemes: A survey 1. International Journal of Parallel, Emergent and Distributed Systems 24(3): 243–271.

    Article  Google Scholar 

  • Nakamoto, S. (2008) Bitcoin: A peer-to-peer electronic cash system. Consulted 1(2012): 28.

    Google Scholar 

  • Valdes-Benavides, R.A. and Hernandez-Verme, P.L. (2014) Virtual currencies, micropayments and monetary policy: Where are we coming from and where does the industry stand? Journal for Virtual Worlds Research 7(3): 1–10.

    Google Scholar 

  • Guang-zhi, S.U.N. (2006) Study on virtual currency. Technological Development of Enterprise 11: 1–11.

    Google Scholar 

  • Lehdonvirta, V. (2012) A history of the digitalization of consumer culture: From Amazon through Pirate bay to Farmville. In: J. Denegri-Knott and M. Molesworth (eds.) Digital Virtual Consumption. New York: Routledge.

    Google Scholar 

  • Lehdonvirta, V. (2008) Real-money trade of virtual assets: New strategies for virtual world operators. In: M. Ipe (ed.) Virtual Worlds. Hyderabad, India: Icfai University Press, pp. 113–137.

    Google Scholar 

  • Lehdonvirta, V. and Lehtiniemi, T. (2008) Economics. In: B. Perron and M. Wolf (eds.) The Video Game Theory Reader 2. New York: Routledge, pp. 344–346.

    Google Scholar 

  • Plassaras, N.A. (2013) Regulating digital currencies: Bringing Bitcoin within the reach of IMF. Chicago Journal of International Law 14(1): 377.

    Google Scholar 

  • Omri, Y.M. (2013) Are cryptocurrencies ‘super’ tax havens? Michigan Law Review First Impressions 112(38).

  • Twomey, P. (2013) Halting a shift in the paradigm: The need for Bitcoin regulation. Trinity College Law Review 16: 67.

    Google Scholar 

  • Middlebrook, S.T. and Hughes, S.J. (2014) Regulating cryptocurrencies in the United States: Current issues and future directions. William Mitchell Law Review 40(2): 813–1158.

    Google Scholar 

  • Kostakis, V. and Bauwens, M. (2014) Network Society and Future Scenarios for a Collaborative Economy. London: Palgrave Macmillan.

    Book  Google Scholar 

  • Ogunbadewa, A. (2014) ‘The virtues and risks inherent in the ‘Bitcoin’ virtual currency. Available at SSRN 2425114.

  • Trautman, L.J. (2014) Virtual currencies: Bitcoin & what now after liberty reserve, silk road and Mt. Gox? Richmond Journal of Law and Technology 20(4).

  • European Central Bank (2012) Virtual currency schemes, http://www.ecb.europa.eu/pub/pdf/other/virtualcurrencyschemes201210en.pdf, accessed August 2014.

  • Lei, Z. (2007) The essence of internet virtual currency and regulation, Commercial Times vol. 4 pp. 56–57.

  • Terando, W.D., Mennecke, B.E., Janvin, D.J. and Dilla, W.M. (2007) It’s just a game, or is it? Real money, real income, and real taxes in virtual worlds, http://www.digitalcommons.butler.edu, accessed August 2014.

  • Verme, P.L.H. and Valdes Benavides, R.A. (2013) Virtual currencies, micropayments and the payments systems: A challenge to fiat money and monetary policy? European Scientific Journal 9(19): 325–343.

    Google Scholar 

  • Teigland, R., Yetis, Z. and Larsson, T.O. (2013) Breaking out of the bank in Europe-exploring collective emergent institutional entrepreneurship through Bitcoin. Available at SSRN 2263707.

  • Kaplanov, N. (2012) Nerdy money: Bitcoin, the private digital currency, and the case against its regulation. Temple University Legal Studies Research Paper, http://ssrn.com/abstract=2115203.

  • Halpin, R. and Moore, R. (2009) Developments in electronic money regulation – The electronic money directive: A better deal for e-money issuers? Computer Law & Security Review 25(6): 563–568.

    Article  Google Scholar 

  • http://www.perkinscoie.com/virtual-currencies-international-actions-and-regulations/.

  • Horsefield, J.K. and De Vries, M.G. (eds.) (1969) The International Monetary Fund, 1945–1965: Twenty Years of International Monetary Cooperation, Vol. 1 Washington DC: International Monetary Fund.

    Google Scholar 

  • Simmons, B.A. (2000) International law and state behavior: Commitment and compliance in international monetary affairs. American Political Science Review 94(4): 819–835.

    Article  Google Scholar 

  • Irwin, D., Chase, J., Grit, L. and Yumerefendi, A. (2005) Self-recharging virtual currency. In: Proceedings of the 2005 ACM SIGCOMM workshop on Economics of peer-to-peer systems, pp. 93–98. ACM.

  • Lehdonvirta, V. (2005) Real-money trade of virtual assets: Ten different user perceptions. Proceedings of Digital Arts and Culture (DAC 2005), IT University of Copenhagen, Denmark pp. 52–58.

  • Lin, A.C. (2008) Virtual consumption: A second life for earth. Brigham Young University Law Review 47: 84–85.

    Google Scholar 

  • Lehdonvirta, V. (2009) Virtual item sales as a revenue model: Identifying attributes that drive purchase decisions. Electronic Commerce Research 9(1–2): 97–113.

    Article  Google Scholar 

  • Castronova, E. et al (2009) As real as real? Macroeconomic behavior in a large-scale virtual world. New Media & Society 11(5): 685–707.

    Article  Google Scholar 

  • Lee, T.B. (2012) Bitcoin going mainstream? Exchange approved to operate as a bank, Ars Technica, http://arstechnica.com/tech-policy/2012/12/Bitcoin-going-mainstream-exchange-approved-to-operate-as-a-bank/.

  • Münzer, J. (2014 Feb 17) Bitcoins: Supervisory assessment and risks to users, BaFin – Fedral Financial Supervisory Authority, http://www.bafin.de/ShareDocs/Veroeffentlichungen/EN/Fachartikel/2014/fa_bj_1401_bitcoins_en.html.

  • See Google translation provided in article: http://techcrunch.com/2014/02/07/russia-bans-Bitcoin/.

  • http://www.fincen.gov/statutes_regs/guidance/html/FIN-2013-G001.html.

  • Garcia, F.D. and Hoepman, J.-H. (2005) Off-line karma: A decentralized currency for peer-to-peer and grid applications. In: J. Ioannidis, A. Keromytis and M. Yung, (eds.) Applied Cryptography and Network Security, Third International Conference, 7–10 June 2005, New York, USA, Berlin Heidelberg: Springer, pp. 364–377.

    Chapter  Google Scholar 

  • Yamaguchi, H. (2004) An analysis of virtual currencies in online games.Available at SSRN 544422.

  • Flood, R.P. and Rose, A.K. (1995) Fixing exchange rates a virtual quest for fundamentals. Journal of Monetary Economics 36(1): 3–37.

    Article  Google Scholar 

  • Kroll, J.A., Davey, I.C. and Felten, E.W. (2013) The economics of Bitcoin mining, or Bitcoin in the presence of adversaries. In Proceedings of WEIS, vol. 2013.

  • Papagiannidis, S., Bourlakis, M. and Li, F. (2008) Making real money in virtual worlds: MMORPGs and emerging business opportunities, challenges and ethical implications in metaverses. Technological Forecasting and Social Change 75(5): 610–622.

    Article  Google Scholar 

  • A comprehensive list of such currency exchanges currently available, http://planetbtc.com/complete-list-of-Bitcoin-exchanges/.

  • Malaby, T. (2006) Parlaying value capital in and beyond virtual worlds. Games and Culture 1(2): 141–162.

    Article  Google Scholar 

  • Rogojanu, A. and Badea, L. (2014) The issue of competing currencies. Case study – Bitcoin. Theoretical and Applied Economics 21(1): 103–114.

    Google Scholar 

  • Courtois, N.T., Grajek, M. and Naik, R. (2013) The unreasonable fundamental incertitudes behind Bitcoin mining. arXiv preprint arXiv:1310.7935.

  • Briscoe, B., Odlyzko, A. and Tilly, B. (2006) Metcalfe’s law is wrong-communications networks increase in value as they add members-but by how much? Spectrum, IEEE 43(7): 34–39.

    Article  Google Scholar 

  • Barber, S., Boyen, X., Shi, E. and Uzun, E. (2012) Bitter to better – How to make Bitcoin a better currency. In: A.D. Keromytis, (ed.) Financial Cryptography and Data Security, Vol. 7397, Lecture Notes in Computer Science Berlin, Heidelberg: Springer, pp. 399–414.

    Chapter  Google Scholar 

  • Brezo, F. and Bringas, P.G. (2012) Issues and risks associated with cryptocurrencies such as Bitcoin. In: SOTICS 2012, The Second International Conference on Social Eco-Informatics, 21-26 October, 2012, Venice, Italy, pp. 20–26.

  • Mitsuru, I., Kitamura, Y. and Tsutomu, M. (2014) Is Bitcoin the only cryptocurrency in the town? Economics of Cryptocurrency and Friedrich A. Hayek. No. 602. Institute of Economic Research, Hitotsubashi University.

  • Vanstone, S.A., Menezes, A.J. and Van Oorschot, P.C. (1996) Handbook of Applied Cryptography. XP-002250459, CRC Press, p. 553.

  • Andrychowicz, M., Dziembowski, S., Malinowski, D. and Mazurek, Ł. (2014) Fair two-party computations via BitCoin deposits. In: Financial Cryptography and Data Security, Berlin, Heidelberg: Springer, pp. 105–121.

  • BCBS (2006) International Convergence of Capital Measurement and Capital Standards: A Revised Framework (Comprehensive Version), June. Basel, Switzerland: Basel Committee on Banking Supervision, Bank for International Settlements.

  • Decker, C. and Wattenhofer, R. (2013) Information propagation in the Bitcoin network. In: Peer-to-Peer Computing (P2P), 2013 IEEE Thirteenth International Conference. Trento, Italy: IEEE, pp. 1–10.

  • Please see https://blockchain.info/pools for the computational (mining) power of the various mining pools on the Bitcoin network as of 17 August 2014. GHash.IO controls approximately 28 per cent, while Discus Fish controls approximately 23% of the network mining power.

  • Chapelle, A. and Szafarz, A. (2005) Controlling firms through the majority voting rule. Physica A: Statistical Mechanics and its Applications 355(2): 509–529.

    Article  Google Scholar 

  • Gervais, A., Karame, G.O., Capkun, S. and Capkun, V. (2014) Is Bitcoin a decentralized currency? IEEE Security & Privacy 12(3): 54–60.

    Article  Google Scholar 

  • Andrychowicz, M., Dziembowski, S., Malinowski, D. and Mazurek, L. (2013b) How to deal with malleability of Bitcoin transactions. arXiv preprint arXiv:1312.3230.

  • Decker, C. and Wattenhofer, R. (2014) ‘Bitcoin Transaction Malleability and MtGox.’ In: Computer Security-ESORICS 2014, Springer International Publishing, pp. 313–326.

  • Proof-of-work in Bitcoin, https://en.Bitcoin.it/wiki/Proof_of_work.

  • Verification Protocol of Crypto currency Litecoin, https://litecoin.info/Scrypt.

  • Karame, G., Androulaki, E. and Capkun, S. (2012) Two Bitcoins at the price of one? Double-spending attacks on fast payments in Bitcoin. IACR Cryptology ePrint Archive 2012: 248.

    Google Scholar 

  • Demers, A.J., Krsul, I.V. and Mudge, J.C. (1998) Method of electronic payments that prevents double-spending. U.S. Patent 5,839,119, issued November 17.

  • Pointcheval, D. and Stern, J. (2000) Security arguments for digital signatures and blind signatures. Journal of Cryptology 13(3): 361–396.

    Article  Google Scholar 

  • Rosenfeld, M. (2014) Analysis of hashrate-based double spending. In: Financial Cryptography and Data Security, Berlin, Heidelberg: Springer, pp. 436–454.

  • Eyal, I. and Sirer, E.G. (2014) Majority is not enough: Bitcoin mining is vulnerable. In: Financial Cryptography and Data Security, Berlin, Heidelberg: Springer, pp. 436–454.

  • King, S. and Nadal, S. (2012) ‘PPCoin: Peer-to-peer crypto-currency with proof-of-stake.’ peercoin.net, http://wallet.peercoin.net/assets/paper/peercoin-paper.pdf.

  • Reid, F. and Harrigan, M. (2013) An Analysis of Anonymity in the Bitcoin System. New York: Springer.

    Book  Google Scholar 

  • Brito, J. and Dourado, E. (2014) Comments to the New York department of financial services on the proposed virtual currency regulatory framework, Public Interest Comment, Mercatus Center, George Mason University. http://www.scribd.com/doc/237139381/Brito-Dourado-NY-Virtual-currency-Comment-081414.

  • Möser, M. (2013) Anonymity of Bitcoin transactions. Münster Bitcoin Conference, 17–18 July 2013, Münster, Germany.

  • Rosenfeld, M. (2012) Overview of colored coins, https://bitcoil.co.il/BitcoinX.pdf.

  • Meiklejohn, S. et al (2013) A fistful of Bitcoins: Characterizing payments among men with no names. In: Proceedings of the 2013 conference on Internet measurement conference. Barcelona, Spain: ACM, pp. 127–140.

  • Hernandez, V.P.L. and Valdes-Benavides, R.A. (2013) Virtual currencies, micropayments and the payments systems: A challenge to fiat money and monetary policy? European Scientific Journal 9(19): 325–343.

    Google Scholar 

  • http://antonopoulos.com/2014/02/25/coinbase-review/.

  • EBA (2014) Opinion on ‘virtual currencies’ EBA/Op/2014/08 4 July 2014, https://www.eba.europa.eu/documents/10180/657547/EBA-Op-2014-08+Opinion+on+Virtual+Currencies.pdf.

  • BCBS (1988) International Convergence of Capital Measurement and Capital Standards. Basel, Switzerland: Basel Committee on Banking Supervision, Bank for International Settlements.

  • BCBS (1996) Amendment to the Capital Accord to Incorporate Market Risks. Basel, Switzerland: Basel Committee on Banking Supervision, Bank for International Settlements.

  • BCBS (2004) International Convergence of Capital Measurement and Capital Standards: A Revised Framework, June. Basel, Switzerland: Basel Committee on Banking Supervision, Bank for International Settlements.

  • BCBS (2011) Basel III: A Global Regulatory Framework forMore Resilient Banks and Banking System. Basel, Switzerland: Basel Committee on Banking Supervision, Bank for International Settlements.

  • Regulation of the Conduct of Virtual Currency Businesses (2014) XXXVI N.Y. Reg. 14 (July 23, 2014).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Gareth W Peters.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Peters, G., Chapelle, A. & Panayi, E. Opening discussion on banking sector risk exposures and vulnerabilities from Virtual currencies: An Operational Risk perspective. J Bank Regul 17, 239–272 (2016). https://doi.org/10.1057/jbr.2015.10

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1057/jbr.2015.10

Keywords

Navigation