Blog
Podcast
-
May 8, 2023

Blockchain Infrastructure for Finance – Podcast with Ben Soh

New Episode on NaluFM: Blockchain Infrastructure for Finance

vestr’s Head of Business Development, Stefan Wagner, speaks with Benjamin Soh from STACS about how to use Distributed Ledger Technology (DLT) for financial securities.

They also talk about the following in this episode:

  • Open-architecture bonds through DLT infrastructure
  • What are the benefits of a tokenized bond ?
  • How was the AML and KYC process?
  • How were the Green Bond / ESG requirements incorporated?
  • What will be the role of an exchange in the DiFi world?

and more!

Tune in now and listen to the latest insights on structured products, technology and investment management here.

Schedule a call with us for additional questions.

No time to listen? We summarized the podcast for you:

Benjamin Soh is the co-founder and managing director of Singapore-based Fintech firm STACS (which stands for Securities Trading Asset Clearing and Settlement). Which is a blockchain infrastructure specifically for finance.

Let’s start off with: Who are you clients and how do you help them?

Ben: Our clients are financial institutions. In other words, banks, asset managers, exchanges and we want to help them with their digitalization. We think the financial industry as a whole requires more digitalisation, as well as innovation. That is why we would like to provide more technology support for them.

You successfully completed a proof of concept (POC) to deploy an open architecture bond in a box platform through Distributed Ledger Technology (DLT). Is it fair to call it a tokenized bond?

That is a fair thing to call it tokenized bond. When you look at a bond in a box and you open up the box it is a series of smart contracts running on a distributed ledger with interoperability of integrations to certain other infrastructure systems.

I am a big fan and I have seen this being done in Switzerland as well. But I often get asked: What is the advantage of a tokenized issuance? So far, you get a pdf with a pricing supplement – why is that not sufficient anymore?

Well, that is possible and people get by with this for the longest time. The financial market has been running the same way as it has been for 50 years. But we feel that it could be better. Since we feel the financial systems are almost like a patchwork of multiple armies or back office people plugging the holes in between. Affirmations, confirmations, pdfs, emails, calls, messaging, these are all areas where there is human intervention. So, it happens – not frequently, but often enough, – that somebody makes a mistake and people lose millions of dollars, because they have to unwind the trade.

How do you avoid that in this case there are no mistakes?

If we are able to tokenize the product that is where we build in programmability. When this financial product takes on a life of its own, because it has been pre-programmed by a certain program, in this case smart contracts, it is governing the lifecycle of this product. A bond has a payment, such as interest payments, and also a redemption at maturity or corporate notices and all of those can be programmed to be executed when conditions are met.

Basically, code becomes law.

Not in the legal sense, but yes.

What happens if there is a dispute? Normally you go to the courts. What happens if you have a smart contract?

So, this is why the code needs to reflect the law, it is not necessarily law today. Because that is where lawyers still need to get paid, right 😉 The more important thing is that the code needs to reflect the representation of what the liabilities are.

In your case, can you share more information about the bond? Was it a vanilla fixed income or linked to other assets, like crypto?

It was a POC that is why we were allowed to experiment with many types of bonds that are simulating actual bonds. That is why we were able to get vanilla bonds, corporate bonds, and interestingly sustainability linked bonds. So there we provided some form of programability for different types of conditions. In the case of sustainability linked bonds they have KPIs tech to the product vs green bonds have a certain user process. This is where we could innovate using some form of programmability to enforce the contracts.

In traditional (vanilla) bonds you take the credit risk of the issuer. How does it work with tokenized bonds?

It would be the same, except that it would be entirely enforceable. I have an unfortunate example where the bond actually defaulted and then it is really unclear what is next. We entered into a very long judicial process. Even until today it is quite obvious that the bond was something linked to China and even now after over a year nothing has happened. A programmable or tokenized bond would be able to execute certain types of actions immediately. As long as the certain assets had been bundled together.

You mentioned green bonds. How did you incorporate the requirements into that kind of tokenized bond? Are these incorporated only initially or also on an ongoing basis?

There are two types of green bonds; the true green bond will enforce that the user process must be for green purposes. That could be solar power, renewable energy, etc. That is already where it is written within the documents. So, of course, within the smart contract that process will be used for this user process. Hence, we – as in the entire capital markets, – will be able to monitor it. That is a one-time process.

The second type of bond would be an ongoing process whereby it is tracking the KPIs of the issuer. The issuer in this case will have to set a target. This could be an annual target, a 3-years target, where they are hitting a sustainability target and they will get rewarded for lower bond payment.

Is this enforced or checked by a human at any point?

Ultimately, the program can execute everything, but in today’s implementation we still expect humans to supervise it as we are still in the transition phase.

What was one of the biggest challenges in your POC that you and your team had to solve?

It is the interoperability with the legacy infrastructure. Which is also the same reason why this project has not really taken off at scale. We do need some form of partnerships. Multiple partnerships with different types of providers whereby the existing infrastructure still needs to be used for certain types of activities. That is where the handover to DLT needs to be secure and that is where we come in. We try to smoothen the integration with different systems or counterparties.

Switching over to anti-money-laundering (AML) and know-your-customer (KYC) processes. How does it work when you have a tokenized bond that I can push from my wallet to your wallet?

It is a matter of implementation. What we have been involved in is licensed financial services providers and licensed financial institutions using their process.

Securitized portfolios
at scale

Schedule a call