Challenges Surrounding Security Token Custody

8 MIN READ
Posted by Polymath
SHARE  

The global custody market is expected to reach $34.6 billion by 2023 and digital assets are becoming an increasingly large slice of the pie. Security tokens, which are digital representations of regulated assets, come with a unique set of requirements. While they are intended to bring efficiency and automation to capital markets, digital asset custodians often face scalability and efficiency issues when handling them on public blockchains.

Initially, it seemed that security token architecture simply needed to be standardized. In time, it became clear that the challenges were more deeply ingrained and that while Ethereum is suitable for many purposes, it has gaps in functionality that prevent custodians from efficiently and compliantly managing security tokens. 

Security tokens have specific requirements around identity, compliance, confidentiality, and governance that can’t be met on Ethereum in a scalable and cost-effective way. By contrast, a purpose-built blockchain can solve problems with public infrastructure through key design principles built into the base layer of the chain, thereby giving digital asset custodians a better way to manage the security token lifecycle. 

A purpose-built blockchain can solve problems with public infrastructure through key design principles built into the base layer of the chain, giving digital asset custodians a better way to manage the security token lifecycle.

#1 - Identity verification 

Anonymity is a key principle of many blockchains, but this ethos makes it very difficult for custodians to meet compliance requirements and to fulfill Know-Your-Customer (KYC) obligations for regulated assets. Organizations often rely on manual or off-chain workarounds, but holes remain, especially when verifying who is authoring transactions. When it comes to securities, transfer and ownership records need to be associated with a real-world identity and determined by a known and trusted entity. 

In order to facilitate, it’s crucial that individuals and entities have their actual identities verified before issuing, investing, or accessing the blockchain in any other capacity. This quick customer due diligence process can be done in a few minutes and ensures that any accounts a user creates, or assets they hold or transfer, will be securely and confidentially connected to this real-world identity. It’s not just users of the chain who need to be verified—node operators, who write transactions, need to be screened even more stringently.  

#2 - Asset onboarding 

Most digital securities created on general-purpose blockchains are programmed using smart contracts, which means each new token needs to be integrated individually into the custody environment. Standards like ERC 1400 make this process much more efficient because they standardize the token configuration and eliminate the need for technical due diligence, but there is still room to make the process faster and more automated.

By contrast, creating assets natively at the protocol layer bypasses the need to add a smart contract on top of the chain for each security token. This means custodians can save time and money by integrating once with the chain and then quickly onboarding new assets, rather than having to integrate each asset individually.

This means custodians can save time and money by integrating once with the chain and then quickly onboarding new assets, rather than having to integrate each asset individually.

#3 - Safekeeping and privacySecurity Token Custody: The Challenges and Opportunities CTA

Security is always top of mind when it comes to custody, but regulated assets present additional complexities, especially when issued or acquired by institutions rather than individuals. When security tokens first came to market, it wasn’t possible to recover assets in the event of a loss of a private key or to segregate duties. While we’ve come a long way, most blockchains are still broadly intended for use by individuals and don’t offer the deeper enterprise safeguards that institutional users require. 

Mechanisms need to be built into the core of the blockchains to help minimize external threats and maintain internal divisions of responsibility. When it comes to security token custody, institutions need to be able to organize assets into portfolios and assign granular permissions to segregate duties. Multi-sig accounts are also critical because of the additional security they provide by requiring a combination of multiple keys to sign a transaction for it to be considered valid. Finally, extensibility matters and open integration with other proprietary solutions lets custodians protect assets under custody from multiple angles. 

#4 - Asset servicing 

Processing corporate actions manually is labour intensive, error-prone, and creates additional risk. Blockchain can bring significant automation to corporate actions, but according to the ISSA, adoption hinges on “strong governance and auditing principles to provide issuers, investors and regulators with assurance that they behave and deliver entitlements as issuers intend.”

According to the ISSA, adoption hinges on “strong governance and auditing principles to provide issuers, investors and regulators with assurance that they behave and deliver entitlements as issuers intend.”

When governance and auditability are architected into the chain, it becomes feasible to automate the corporate actions lifecycle. This also lets all stakeholders work from the same instructions and look at the same record, which allows the process to move from one stage to the next without manual intervention so ‘broken telephone’ errors are significantly reduced, and issuers and investors get faster access to decision-critical position updates.

#5 - Transaction settlement 

There are a number of challenges on general-purpose blockchains as it relates to transaction settlement. Users are able to agree to a transfer without delivering assets, resulting in delivery failure. Participants are often required to part with cash or assets in advance by pre-funding their transaction. General-purpose blockchains depend on probabilistic finality, never entirely finalizing transactions, and finally, unwanted transfers present regulatory and operational concerns. 

There are a few ways these challenges can be overcome. Firstly, by committing assets at the protocol layer once a settlement instruction is affirmed, delivery failures can be reduced without pre-funding. Finality gadgets, forkless upgrade processes, and a comprehensive compliance validation framework can provide the needed deterministic transaction finality to finalize transactions. Lastly, airdrops and unwanted transfers can be  prevented by requiring users to affirm settlement instructions in advance. 

#6 - Network participation 

With traditional proof-of-work blockchains, rewards for securing the chain and the ability to participate in the direction of the chain are out of reach for most participants. These chains are also susceptible to contentious forks, which can expose major legal and tax challenges for tokens backed by real assets.

In comparison, a proof-of-stake consensus mechanism and on-chain governance process ensures that custodians and their clients are able to engage in decision making and share in rewards. Improvements can be submitted by committees or token holders to then find a consensus, allowing for greater ability to participate in the evolution of the chain. Custodians can earn rewards for the proper writing of blocks and benefit from a purpose-built blockchain without creating one from scratch, while users can stake on operators, resulting in both being rewarded or fined.

Read this guide on digital asset custody to learn more. 

Related Posts

GUIDE

Security Token Custody: The Challenges and Opportunities

Security tokens come with a unique set of requirements. While they’re intended to bring efficiency and automation to capital markets, digital asset custodians often face scalability and efficiency issues when handling them on public blockchains.

This guide dives deep into the challenges surrounding security token custody and how a purpose-built blockchain can overcome them.

Security-Token-Custody-Guide-