Security Tokens Might Have New Standard on Ethereum – ERC-1400

Security Tokens Might Have New Standard on Ethereum – ERC-1400

by Anatol Antonovici

Blockchain developer Stephane Gosselin, together with Adam Dossa, Pablo Ruiz, and Fabian Vogelsteller proposed on Monday a new security token standard based on the Ethereum network. The standard, called ERC-1400, is meant to help entities organize security token offerings (STOs) and better comply with regulations.

According to the authors, who presented their security token standard via Github, the new resulting token should be compliant with both ERC-20 and ERC-777 standards. On the other side, the token will differ from utility tokens as it will be backed by real-world assets. Also, the token will have to ensure a complex connectivity environment between on-chain and off-chain actors. Thus, the security token imposes a completely new standard.

Gosselin and his associates have defined a list of parameters that they think are needed for a standard to be implemented in the security token space:

  • Must have a standard interface to question whether a transfer would be successful and provide a reason for failure.
  • Must be able to execute forced transfers during legal actions or fund recovery processes.
  • Must have a release standard event for issuance and redemption.
  • Must permit the attachment of metadata to a subset of a user’s balance like special shareholder rights or data related to transfer restrictions.
  • Must allow the possibility to change metadata at the time of transfer according to off-chain & on-chain data and based on the transfer parameters.
  • May require users to sign data before passing it into a transaction so as to validate in on-chain.
  • Should not restrict the variety of asset classes across jurisdictions that may be represented.
  • Should be compatible with ERC-777 and ERC-20 standards.

Thus, the new standard imposes the ability to generate forced transfers when fund recoveries or legal actions are needed. Besides, the tokens have to be non-fungible or at least partially-fungible and must be able to transfer attachments or modifiable metadata to the partial balance of a token holder. In other words, according to the proposed standard, security issuers would have the possibility to reject or approve various transactions.

Also, as a partially-fungible token, holders won’t be able to exchange it with another token of the same type. A good example of non-fungible tokens is CryptoKitties, which rely on the ERC-721 standard.

ERC-1400 is currently in its draft phase, meaning that the Ethereum community accepted it as worthy of review. However, the final verdict should come after a longer period.


Read more: https://cryptovest.com/news/security-tokens-might-have-new-standard-on-ethereum--erc-1400/ 


Report Page