Please use this identifier to cite or link to this item: https://www.um.edu.mt/library/oar/handle/123456789/121941
Full metadata record
DC FieldValueLanguage
dc.date.accessioned2024-05-08T09:11:46Z-
dc.date.available2024-05-08T09:11:46Z-
dc.date.issued2023-
dc.identifier.citationCiantar, M. (2023). Service of documents via NFTs: is it compatible with the EU civil procedural law acquis? (Master's dissertation).en_GB
dc.identifier.urihttps://www.um.edu.mt/library/oar/handle/123456789/121941-
dc.descriptionM.Sc.(Melit.)en_GB
dc.description.abstractTo exercise their rights, one must first be allowed a means of doing so. This is where the service of judicial acts comes into play. Therefore, albeit it seemingly mostly concerns procedural law, the service of judicial acts has its basis in fundamental human rights law. A general misconception is that persons cannot remedy civil wrongs done to them on the blockchain, due to this technology's elusive and anonymous nature. This same misconception was present during the beginnings of Web 2.0, however, it was shut down by the CJEU in the Hypoteční Banka a.s. v Udo Mike Lindner and G v Cornelius de Visser cases wherein the rights of the plaintiff were deemed an objective of public interest and given that all investigations required by the principles of diligence and good faith which were undertaken to trace the defendant proved futile, the Court allowed service to a defendant even though their location was unknown. This same reasoning that the CJEU adopted in the mentioned cases can be applied to blockchain related ones and therefore, as the Courts of Common Law jurisdictions have held, it may be possible to ensure justice for one with a civil claim in blockchain related matters when the defendant is unknown. On the other hand, in instances wherein the identity of the defendant is known, reference is to be made to the Service of Documents Recast Regulation which provides several methods of effecting service, inter alia, electronic service. The research question revolves around whether NFTs can be a method for serving judicial acts as an efficient way of effecting service in blockchain civil issues. From an analysis of the case law, it may be assumed that in blockchain related matters, NFTs may be an adequate way of bringing the case to the attention of the defendant in a timely and effective manner.en_GB
dc.language.isoenen_GB
dc.rightsinfo:eu-repo/semantics/restrictedAccessen_GB
dc.subjectCivil procedure -- European Union countriesen_GB
dc.subjectBlockchains (Databases) -- European Union countriesen_GB
dc.subjectNFTs (Tokens) -- European Union countriesen_GB
dc.titleService of documents via NFTs : is it compatible with the EU civil procedural law acquis?en_GB
dc.typemasterThesisen_GB
dc.rights.holderThe copyright of this work belongs to the author(s)/publisher. The rights of this work are as defined by the appropriate Copyright Legislation or as modified by any successive legislation. Users may access this work and can make use of the information contained in accordance with the Copyright Legislation provided that the author must be properly acknowledged. Further distribution or reproduction in any format is prohibited without the prior permission of the copyright holder.en_GB
dc.publisher.institutionUniversity of Maltaen_GB
dc.publisher.departmentCentre for Distributed Ledger Technologiesen_GB
dc.description.reviewedN/Aen_GB
dc.contributor.creatorCiantar, Marica (2023)-
Appears in Collections:Dissertations - CenDLT - 2023

Files in This Item:
File Description SizeFormat 
2418DLTDLT590005062175_1.PDF
  Restricted Access
1.47 MBAdobe PDFView/Open Request a copy


Items in OAR@UM are protected by copyright, with all rights reserved, unless otherwise indicated.