Skip to main content

Analysis of Futuristic Currency: Facebook’s Libra

  • Conference paper
  • First Online:
Cryptology and Network Security with Machine Learning (ICCNSML 2023)

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 918))

  • 78 Accesses

Abstract

Future payment methods will include cryptocurrencies. Bitcoin was peer-to-peer, much like BitTorrent. A multiparty signature examines the ledger against the transaction of each pulse. In general, a deal where people distrust each other, but don’t have identities, comes into force. Cryptocurrencies were created with the primary goal of developing a distributed transaction system that allows for the settlement of concurrent legal contracts. To ensure double spending is avoided, every money made goes to only one recipient. Libra was launched on June 18, 2019, as a cryptocurrency. At the same time, Facebook introduced Calibra, an electronic wallet. Despite this, financial institutions have come out forcefully against the plan since it puts the sovereignty of a country at risk. This piece will outline the project, detailing all of its features and how they affect our society. In response to the regulatory pressures, the Libra Association announced a rebranding of the project to “Diem” in late 2020. Diem aimed to address concerns by focusing on a simplified and scaled-down version of the original concept. The project’s scope shifted to focus on providing a digital payment solution for existing financial systems, working in alignment with regulatory frameworks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 189.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 249.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Abraham L, Guegan D (2019) The other side of the Coin: risks of the Libra Blockchain. arXiv preprint arXiv:1910.07775

  2. Auer R, Böhme R (2020) The technology of retail central bank digital currency. BIS Q Rev

    Google Scholar 

  3. Bano S, Baudet M, Ching A, Chursin A, Danezis G, Garillot F, Li Z, Malkhi D, Naor O, Perelman D, Sonnino A (2020) State machine replication in the Libra Blockchain. Available at: https://developers.libra.org/docs/state-machine-replication-paper. Consulted 19 Dec 2020

  4. Bech ML, Garratt R (2017) Central bank cryptocurrencies. BIS Q Rev

    Google Scholar 

  5. Blackshear S, Cheng E, Dill DL, Gao V, Maurer B, Nowacki T, Pott A, Qadeer S, Rain DR, Sezer S, Zakian T (2019) Move: a language with programmable resources. Available at: https://developers.libra.org/docs/move-paper. Consulted 1 Apr 2020

  6. Bouoiyour J, Selmi R, Wohar M (2019) Bitcoin: competitor or complement to gold? Econ Bull 39(1):186–191

    Google Scholar 

  7. Brühl V (2020) Libra—a differentiated view on Facebook’s virtual currency project. Intereconomics 55(1):54–61

    Article  Google Scholar 

  8. Burnie A (2018) Exploring the interconnectedness of cryptocurrencies using correlation networks. arXiv preprint arXiv:1806.06632

  9. Carr H, Jenkins C, Moir M, Miraldo VC, Silva L (2022) Towards formal verification of HotStuff-based byzantine fault tolerant consensus in Agda. In: NASA formal methods symposium. Springer, Cham, pp 616–635

    Google Scholar 

  10. Castellon C, Roy S, Kreidl P, Dutta A, Bölöni L (2021) Energy efficient Merkle Trees for blockchains. In: 2021 IEEE 20th international conference on trust, security and privacy in computing and communications (TrustCom). IEEE, pp 1093–1099

    Google Scholar 

  11. Ciaian P, Rajcaniova M (2018) Virtual relationships: short- and long-run evidence from BitCoin and altcoin markets. J Int Financ Markets Inst Money 52:173–195

    Article  Google Scholar 

  12. Ciaian P, Rajcaniova M, Kancs DA (2016) The economics of BitCoin price formation. Appl Econ 48(19):1799–1815

    Article  Google Scholar 

  13. Distler T (2021) Byzantine fault-tolerant state-machine replication from a systems perspective. ACM Comput Surv (CSUR) 54(1):1–38

    Article  Google Scholar 

  14. Gächter D (2020) Libra—an analysis of design choices and public discourse

    Google Scholar 

  15. Güller A (2019) Libra: the new world currency? J Int Soc Res 12(65)

    Google Scholar 

  16. Hasham S, Joshi S, Mikkelsen D (2019) Financial crime and fraud in the age of cyber security. McKinsey & Company

    Google Scholar 

  17. Li W, He M (2020) Comparative analysis of Bitcoin, Ethereum, and Libra. In: 2020 IEEE 11th international conference on software engineering and service science (ICSESS). IEEE, pp 545–550

    Google Scholar 

  18. Liu Y, Tsyvinski A (2018) Risks and returns of cryptocurrency (No. w24877). National Bureau of Economic Research

    Google Scholar 

  19. Meaning J, Dyson B, Barker J, Clayton E (2018) Broadening narrow money: monetary policy with a central bank digital currency

    Google Scholar 

  20. Mesanovic E (2020) The digital transformation of payment systems—Libras impact on the global economy. Available at SSRN 3581507

    Google Scholar 

  21. Omlor S (2020) The CISG and Libra: a monetary revolution for international commercial transactions? Stan J Blockchain L Policy 3:83

    Google Scholar 

  22. Phillip A, Chan JS, Peiris S (2018) A new look at cryptocurrencies. Econ Lett 163:6–9

    Article  Google Scholar 

  23. Sad TG (2020) Facebook’s Libra 2.0: why you might like it even if we can’t trust Facebook

    Google Scholar 

  24. Satoshi N (2018). Bitcoin: a peer-to-peer electronic cash system. Pobrano z lokalizacji. https://bitcoin.org/bitcoin.pdf

  25. Taskinsoy J (2019). Facebook’s project Libra: will Libra sputter out or spur central banks to introduce their own unique cryptocurrency projects? Available at SSRN 3423453

    Google Scholar 

  26. Van de Looverbosch M (2020) Japan: MtGox

    Google Scholar 

  27. Walker GA (2020) Bigtech, Stabletech, and Libra Coin—new dawn, new challenges, new solutions. Int Lawyer 53(3)

    Google Scholar 

  28. Wang Y (2019) Another look at Byzantine Fault Tolerance. Cryptology ePrint Archive

    Google Scholar 

  29. Wingreen SC, Kavanagh D, John Ennis P, Miscione G (2020) Sources of cryptocurrency value systems: the case of Bitcoin. Int J Electron Commer 24(4):474–496

    Article  Google Scholar 

  30. Zetzsche DA, Buckley RP, Arner DW (2019) Regulating LIBRA: the transformative potential of Facebook’s cryptocurrency and possible regulatory responses

    Google Scholar 

  31. Alfafa QW, Mukhlisin M (2023) Accounting issue in cryptocurrency investment: Islamic perspective. In: Islamic accounting and finance: a handbook, pp 399–427

    Google Scholar 

  32. Banerjee S (2023) Reliability of cryptocurrencies and the Central Bank Digital Currency Architecture. In: Emerging insights on the relationship between cryptocurrencies and decentralized economic models. IGI Global, pp 57–71

    Google Scholar 

  33. Neitz MB (2019) The influencers: Facebook’s Libra, public blockchains, and the ethical considerations of centralization. NCJL Tech 21:41

    Google Scholar 

  34. Li Y, Qiao L, Lv Z (2021) An optimized byzantine fault tolerance algorithm for consortium blockchain. Peer-to-Peer Netw Appl 14:2826–2839

    Article  Google Scholar 

  35. Taskinsoy J (2020) Bitcoin could be the first cryptocurrency to reach a market capitalization of one trillion dollars. Available at SSRN 3693765

    Google Scholar 

  36. Limsakul A (2022) Adoption of Libra as a digital currency in Thailand. In: Handbook of research on current trends in Asian economics, business, and administration. IGI Global, pp 148–169

    Google Scholar 

  37. Arslanian H (2022) Stablecoins. The book of crypto: the complete guide to understanding Bitcoin, cryptocurrencies and digital assets. Springer, Cham, pp 149–170

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Arun Kumar Singh .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Singh, A.K., Saxena, S., Shukla, V. (2024). Analysis of Futuristic Currency: Facebook’s Libra. In: Chaturvedi, A., Hasan, S.U., Roy, B.K., Tsaban, B. (eds) Cryptology and Network Security with Machine Learning. ICCNSML 2023. Lecture Notes in Networks and Systems, vol 918. Springer, Singapore. https://doi.org/10.1007/978-981-97-0641-9_36

Download citation

  • DOI: https://doi.org/10.1007/978-981-97-0641-9_36

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-97-0640-2

  • Online ISBN: 978-981-97-0641-9

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics