THE EXTERNAL FINANCIAL STATEMENT AUDIT PROCESS AND BLOCKCHAIN TECHNOLOGY

THE EXTERNAL FINANCIAL STATEMENT AUDIT PROCESS AND BLOCKCHAIN TECHNOLOGY

`This study examines the relationship between the financial statement audit process and blockchains. While clients’ use of blockchain technology might provide some benefits to external auditors’ substantive testing procedures, those benefits appear very limited, and an increase in controls testing effort is likely to offset any reduction in substantive audit effort. This is due to blockchain technology’s inability to provide assurance regarding most of the financial statement assertions external auditors test. The study notes that many of the purported benefits of blockchain technology to the auditing profession, such as the ability to test a full set of transactions and the potential for real-time auditing, existed before the development of blockchain. Thus, while blockchain is likely to have some effect on the auditing profession, it is hard to say to what extent that impact might be.

___

  • Accounting Blockchain Coalition Internal Controls Working Group. (2019). Digital Token Classification and Definitions. New York: Accounting Blockchain Coalition.
  • Accounting Blockchain Coalition Internal Controls Working Group. (2019). Possible Threats and Vulnerabilities of Assets Related to Digital Assets and Blockchain Transactions and Possible Internal Control Activities and Actions to Address Them. New York: Accounting Blockchain Coalition.
  • Ali Orumiehchiha, M., Pieprzyk, J., & Steinfeld, R. (2012). Cryptanalysis of RC4-Based Hash Function. Proceedings of the Tenth Australasian Information Security Conference (pp. 33-38). Melbourne, VIC: Association for Computing Machinery.
  • Back, A., Corallo, M., Dashjr, L., Friedenbach, M., Maxwell, G., Miller, A., . . . Wuille, P. (2014, October 22). Enabling Blockchain Innovations with Pegged Sidechains. Retrieved from https://blockstream.com/sidechains.pdf
  • Bellaire, M., Jaeger, J., & Len, J. (2017). Better Than Advertised: Improved Collision-Resistance Guarantees for MD-Based Hash Functions. ACM SIGSAC Conference on Computer and Communications Security, (pp. 891-906). Dallas, TX.
  • Bryanov, K. (2019, June 30). Quantum Computing Vs. Blockchain: Impact on Cryptography. Retrieved from CoinTelegraph - The Future of Money: https://cointelegraph.com/news/quantum-computing-vs-blockchain-impact-on-cryptography
  • Chi, L., & Zhu, X. (2017). Hashing Techniques: A Survey and Taxonomy. ACM Computing Surveys, 50(1), 11:1-11:36.
  • Christidis, K., & Devetsikiotis, M. (2016). Blockchains and Smart Contracts for the Internet of Things. IEEE Access, 4, 2292 - 2303.
  • Committee of Sponsoring Organizations of the Treadway Commission. (2013). COSO Internal Control - Integrated Framework: Internal Control over External Financial Reporting. NY: COSO.
  • Cryptoticker. (2019, April 8). What is the Blockchain Data Structure? Retrieved from Cryptoticker: https://cryptoticker.io/en/blockchain-data-structure/
  • Dai, J., & Vasarhelyi, M. A. (2017). Toward Blockchain-Based Accounting and Assurance. Journal of Information Systems, 31(3), 5-21.
  • Epoch Converter. (2019, April 8). EpochConverter. Retrieved from https://www.epochconverter.com/
  • Gervais, A., Ritzdorf, H., Karame, G. O., & Capkun, S. (2015). Tampering with the Delivery of Blocks and Transactions in Bitcoin. Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security (pp. 692-705). Denver: Association for Computing Machinery.
  • Hamer, J. (2002). Hashing Revisited. Proceedings of the 7th Annual Conference on Innovation and Technology in Computer Science Education (pp. 80-83). Aarhus, DK: Association for Computing Machinery.
  • Haugen, R. (2002). The Commitment Oriented Orchestration Layer -- Managing Your Business Commitments. UN/CEFACT Quarterly Meeting. Seattle, WA.
  • He, D. (2018). Monetary Policy in the Digital Age. Finance & Development, 55(2). Retrieved from International Monetary Fund.
  • Horiuchi, S., & McCarthy, W. E. (2011). An Ontology-based State Machine for Catalog Orders. Value Modeling and Business Ontologies Workshop. Ghent, BE.
  • Horiuchi, S., & Shimizu, X. (2016). Rethinking the Development of a Business Process State Machine. Shogaku Ronsan, 593-657.
  • International Organization for Standardization and the International Electrotechnical Commission . (2007). ISO/IEC 15944-4 - Information Technology - Business Operational View - Part 4: Business Transaction Scenarios - Accounting and Economic Ontology. Geneva, CH: International Standards Organization.
  • Karame, G. O., Androulaki, E., & Capkun, S. (2012). Double-Spending Fast Payments in Bitcoin. ACM conference on Computer and Communications security (pp. 906-). Raleigh: Association of Computing Machinery.
  • Karame, G. O., Androulaki, E., Roeschlin, M., Gervais, A., & Capkun, S. (2012). Misbehavior in Bitcoin: A Study of Double-Spending. ACM Transactions on Information and System Security, 18(1), 2:1-2:32.
  • Kogan, A., Alles, M. G., Vasarhelyi, M. A., & Wu, J. (2014). Design and Evaluation of a Continuous Data Level Auditing System. Auditing: A Journal of Practice & Theory, 33(4), 221-245.
  • Luu, L., Chu, D.-H., Olickel, H., Saxena, P., & Hobor, A. (2016). Making Smart Contracts Smarter. Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (pp. 254-269). Vienna: Association for Computing Machinery.
  • McCarthy, W. E., Geerts, G. L., & Gal, G. (2021). The REA Ontology. Sarasota: American Accounting Association.
  • Meiklejohn, S., Pomarole, M., Jordan, G., Levchenko, K., McCoy, D., Voelker, G. M., & Savage, S. (2016). A Fistful of Bitcoins: Characterizing Payments Among Men with No Names. Communications of the ACM, 59(4), 86-93.
  • Merkle, R. C. (1980). Protocols for Public Key Cryptosystems. IEEE Symposium on Security and Privacy (pp. 132-145). Oakland, CA USA: IEEE.
  • Merkle, R. C. (1982). USA Patent No. US4309569.
  • National Institute of Standards and Technology. (2015). FIPS PUB 180-4 Secure Hash Standard (SHS). Gaithersburg, MD: National Institute of Standards and Technology.
  • Rittenberg, L. E., & Schwieger, B. (2001). Auditing Concepts for a Changing Environment (Third ed.). New York: Harcourt, Inc.
  • Ron, D., & Shamir, A. (2013). Quantitative Analysis of the Full Bitcoin Transaction. International Conference on Financial Cryptography and Data Security (pp. 6-24). Okinawa: Springer.
  • Sheehan, D., Gleasure, R., Feller, J., O'Reilly, P., Li, S., & Cristiforo, J. (2017). Does Miner Pooling Impact Bitcoin's Ability to Stay Decentralized? Proceedings of the 13th International Symposium on Open Collaboration. Galway,IR: Association for Computing Machinery.
  • Tan, D., Hu, J., & Wang, J. (2019). VBBFT-Raft: An Understandable Blockchain Consensus Protocol with High Performance. 7th International Conference on Computer Science and Network Technology (pp. 111-115). Dalian: IEEE.
  • United States Congress. (2002). Sarbanes-Oxley Act. Washington, DC: United States Congress.
  • Vasarhelyi, M. A., & Halper, F. B. (1991). The Continuous Audit of Online Systems. Auditing: A Journal of Practice & Theory, 10(1), 110-125.
  • Vukolić, M. (2017). Rethinking Permissioned Blockchains. Proceedings of the ACM Workshop on Blockchain, Cryptocurrencies and Contracts (pp. 3-7). New York: Association for Computing Machinery.
  • Wang, Y., & Kogan, A. (2018). Designing Confidentiality-preserving Blockchain-based Transaction Processing Systems. International Journal of Accounting Information Systems, 30, 1-18.
  • Wirachantika, W., Barmawi, A. M., & Wahyudi, B. A. (2019). Strengthening Fawkescoin against Double Spending Attack using Merkle Tree. Proceedings of the 3rd International Conference on Cryptography, Security and Privacy (pp. 49-54). Kuala Lumpor: Association for Computing Machinery.
  • Yang, S. (2018, February 21). The Rise of Bitcoin Factories: Mining for the Masses. Wall Street Journal.