Skip to main content

POLICY BRIEF article

Front. Blockchain, 31 January 2022
Sec. Blockchain for Good
Volume 4 - 2021 | https://doi.org/10.3389/fbloc.2021.789953

Nested Climate Accounting for Our Atmospheric Commons—Digital Technologies for Trusted Interoperability Across Fragmented Systems

  • 1Department of Public Policy, University of North Carolina at Chapel Hill, Chapel Hill, NC, United States
  • 2Open Earth Foundation, Marina del Rey, CA, United States

The Paris Agreement’s decentralized and bottom-up approach to climate action poses an enormous accounting challenge by substantially increasing the number of heterogeneous national, sub-national, and non-state actors. Current legacy climate accounting systems and mechanisms are insufficient to avoid information asymmetry and double-counting due to actor heterogeneity and fragmentation. This paper presents a nested climate accounting architecture that integrates several innovative digital technologies, such as Distributed Ledger Technology, Internet of Things, Machine Learning, and concepts such as nested accounting and decentralized identifiers to improve interoperability across accounting systems. Such an architecture can enhance capacity building and technology transfer to the Global South by creating innovation groups, increasing scalability of accounting solutions that can lead to leapfrogging into innovative systems designs, and improving inclusiveness.

Introduction

Since the 2015 Paris Agreement officially recognized the contributions of “all levels of government and various actors” (UNFCCC 2015) to global climate action, in addition to the almost 200 national Parties, a groundswell of subnational and non-state actors (NSAs) have risen to the call. As of July 2021, more than 20,453 actors have pledged nearly 30,000 commitments to mitigate, adapt, and finance climate solutions (UNFCCC 2021). In support of national and international climate goals, these subnational and non-state actors’ climate mitigation targets may exceed or go beyond their national government minimum standards (Urpelainen 2009; Hsu et al., 2017; Kuramochi et al., 2020), pushing their peers or national governments to adopt more ambitious climate policies (Hale 2020). This theory underpins the Paris Agreement’s new “catalytic and facilitative” (Hale 2016) model that is based on a “pledge and review and ratchet” (Hale 2020) system of 5 year review cycles and Global Stocktakes (GST) to assess progress towards global climate goals.

A robust accounting infrastructure based on transparent data will play a vital role in the Paris Agreement’s pledge, review, and ratchet system to work. International assessment and review—which hinges on data availability—can foster transparency, trust, and accountability among different actors (Asselt, Pauw, and Sælen 2015). Transparency is a widely assumed precondition for creating mutual trust within the multilateral processes and enhance accountability of the individual actor’s progress towards meeting their climate pledges (Gupta and van Asselt 2019; Mason 2020; Weikmans et al., 2020; Gupta et al., 2021). In this paper, we focus on all processes, mechanisms and tools related to “climate change accounting and reporting” (Gulluscio et al., 2020), which can apply to greenhouse gas (GHG) inventories for the purposes of complying with regulations or international frameworks like the Paris Agreement, or voluntary management. The process of climate accounting has traditionally entailed collection of some type of activity data (e.g., electricity consumption, fuel combustion) multiplied by emissions factors estimating the amount of carbon dioxide emitted per unit of that activity (Jonas et al., 2019).

Currently, only around 10 percent of the nearly 10,000 cities participating in the Global Covenant of Mayors for Climate and Energy (GCoM) - European Secretariat reported as of November 2019 a monitoring emissions inventory - a requirement for membership (Hsu et al., 2020c). Based on available self-reported emissions inventory data, fewer than 50 percent of subnational governments are on track to achieve their 2030 emission reduction targets (Kuramochi et al., 2021). If an actor believes others will not follow through on their commitments, they may be less likely to take action themselves (Ostrom 1990). Data on all actors’ progress towards mitigation goals can provide evidence of a larger mobilization towards a decarbonized society, reassuring other actors of concrete progress and preventing a “race to the bottom.” It may also enable or galvanize actors to implement their commitments effectively by providing timely data about the risks of climate change and the impact or effectiveness of mitigation or adaptation projects. For instance, a recent survey of over 530 cities found that municipalities that have conducted vulnerability assessments are more than twice as likely to report long-term hazards and are taking almost six times the amount of adaptation actions compared to cities without vulnerability assessments (CDP 2021).

The bottom-up and decentralized ethos of the Paris Agreement introduces challenges for climate accounting complexities due to the interdependence, fragmentation, and disagreement among actors across multiple governance levels (Hale and Roger 2014; Hermwille, 2018). NSAs can report data to several disclosure and registry platforms that are individually fragmented, and even among reported commitments, data remains spotty and inconsistent (Krause et al., 2019). Following guidelines established through commonly-accepted accounting and reporting protocols, such as the GHG Protocol Corporate Standard for Greenhouse Gas Accounting and Reporting (WBCSD and WRI 2012), for instance, entities can still choose their reporting boundary, which emission sources to include in their inventory, and which methodologies to employ in accounting for emissions. Climate action membership networks often have reporting requirements and templates, making it challenging to compare actors’ reported emissions data. The same actor could report different inventories to different reporting platforms to meet specific requirements, leading to potential confusion if underlying assumptions of accounting methods are not made clear. Increasing investor demand for corporations to comply with environmental, social, and governance (ESG) reporting expectations and the absence of an established climate accounting architecture has led corporations to develop their interpretations of ESG reporting that are not aligned and cause even more heterogeneity and fragmentation (IMP 2020). This heterogeneous data then makes it difficult to compare or aggregate commitments, including for higher administrative units (e.g., state or national-level governments) who may aim to aggregate data from lower jurisdictions, which in turn slows efforts to establish benchmarks and build confidence amongst the public and policymakers in these actors’ ability to meet or exceed their targets. The lack of consistency in accounting and reporting standards also introduces the risk of “double-counting” emissions or reductions from different actors who might claim the same sources or actions within their boundaries (Schneider et al., 2015; Hsu et al., 2020a).

These climate accounting issues speak to the need for an integrated system of “nested accounting” - where emissions are accounted for at one level of analysis (e.g., a specific forest conservation project or a specific facility, such as a power plant) and are factored into emissions at a higher level of analysis (e.g., a municipality, region, or country). A “nested accounting” system with this structure has multiple benefits. It can link disparate climate policies by allowing emissions reductions in one jurisdiction to be accurately counted towards mitigation commitments of another, reducing the costs of achieving a particular climate goal (Mehling et al., 2018). It can also allow for the identification of policies and actions that are in addition to (i.e., “additional”) efforts at higher administrative levels (e.g., country-level), where an NSA receives credit or recognition for its ambitious efforts. Such a transparent, nested accounting system can build pressure for national-level increases in ambition where additionality is identified and lessen national-level actor burden for securing climate goals in isolation (Wainstein 2019).

A Nested Climate Accounting Architecture

In light of the heterogeneous climate data fragmented across various administrative levels and the associated accounting challenges, this section presents a framework of innovative digital applications for a globally integrated climate accounting architecture. This architecture proposes using emerging technologies, such as Distributed Ledger Technology (DLT), to reconcile climate actions and accounting data. For this architecture, two interconnected concepts are essential, nested accounting and decentralized identifiers (DIDs).

Nested Accounting

A nested accounting system integrates climate-related information from all actors’ — nation-states and NSAs — commitments, actions, and policies. The nested accounting approach collects data at the smallest unit of analysis (i.e., the project) within nested jurisdictions and then rolls up into higher aggregation levels such as national inventories and submitted to international frameworks (Figure 1). Through this nested process, independent NSA action can be automatically included under a country’s respective nationally determined contribution (NDC; i.e., Paris Agreement pledge) or transferred to another jurisdiction as an internationally transferable mitigation outcome (ITMO) as the Paris Agreement defines under Article 6 (UNFCCC 2015). ITMOs enable a collaboration mechanism for Parties with excess mitigation outcomes to sell these as ITMOs to Parties that want to use them towards their own NDC targets (Marcu 2017).

FIGURE 1
www.frontiersin.org

FIGURE 1. Existing climate accounting gaps (left, in red) across the various actor levels and the nested accounting integration opportunity [(right, in blue) for NSAs, state actors, and independent Earth System Observation data. Source: the authors, adapted from Open Earth Foundation)].

Earth system observation (EO) data (e.g., from satellite monitoring) improves the availability and quality of data for all actors and acts as an independent data source. Data from such independent sources can then be verified using machine learning, enabled by the availability of large datasets of close to real-time data (Marjani et al., 2017; CLI 2019; Howson 2019), and be used for triangulation with other data sets as a reference for consistency checks. Examples of such applications are: Climate TRACE (2021), an independent group that collects and shares GHG emission data to facilitate climate action, the World Bank Climate Warehouse (Jackson et al., 2018; World Bank Group 2019), a meta-registry that aggregates data from several inventories to identify double-counting risks. The OpenClimate platform (Wainstein 2019), which acts as an integrator of climate records and uses next-gen spatial web protocols to establish nested jurisdictional accounting (OpenClimate and Verses 2020) and dClimate (2021), a data marketplace that uses machine learning to assign “skill scores” to climate data and create a distribution mechanism for data publishers and forecasting entities.

To respond to the described climate accounting integration gaps, a nested accounting system would, as a first step (“Data Collection & Source Aggregation”), collect and aggregate data from various climate actors (Figure 2). This step uses Internet of Things (IoT) devices to automate data collection from source-specific applications (a.) (e.g., using smart meters for measuring electricity consumption) (Hsu et al., 2020b; CLI 2020; Nguyen et al., 2020). The data collection process also includes EO (b.) to collect Earth’s biological, physical, and chemical processes using remote sensing technologies and various earth-surveying techniques (Giuliani et al., 2017; Sudmanns et al., 2018; Anenberg et al., 2020). EO remote sensing technologies, such as satellite imagery, LiDAR, RADAR, and drones (Fritz et al., 2019; Howson 2019), provide extensive, regular, and consistent data over large areas to establish baselines and trends (Wulder and Coops 2014). This EO data is often processed in data cubes, which organize and process data in two or three spatial dimensions and at least one non-spatial dimension, e.g., time (Nativi et al., 2017; Sudmanns et al., 2018; Wagemann et al., 2018).

FIGURE 2
www.frontiersin.org

FIGURE 2. Overview of the different components of a digitally-enabled, nested accounting process. Source: the authors.

The Platform of Platforms (PoP) (Figure 2, c.) integrates various data sources, i.e. source-specific IoT data, legacy data derived from the actors themselves, and EO data, into a shared, decentralized platform hub (“Interoperability and Harmonization”), such as a “ledger of ledgers” or “meta-registry” (Schletz et al., 2020a). DLT automates data harmonization, processing, and dissemination to create interoperability amongst the fragmented systems and makes data transparent in a tamper-resilient and immutable ledger (Kewell et al., 2017; Beck et al., 2018; Franke et al., 2020). Such harmonization and integration of the heterogeneous accounting systems are essential to allow close to real-time data and create a reporting system that aggregates data from the various sources to generate traceability across the nested actors and data sources to prevent double counting.

A DLT-based architecture further creates a joint and open structure to distribute data ownership and access, thereby reducing information asymmetry (Cong and He 2019). For example, the World Bank Climate Warehouse (Dong et al., 2018; Jackson et al., 2018; World Bank Group 2019) demonstrated how the country, regional, and institutional databases and registries integrate into a DLT-based meta-registry that surfaces climate data for decentralized verification and reconciliation. In these PoP architectures, DLT works as a “decentralized source of truth” that registers the reference to a specific data recording, such as documents, images or other files, as a hash in a transaction. This approach reduces the requirements for on-chain storage while maintaining tamper-resilience as changes in the off-chain data recording would result in a different hash and would be thus visible. The Inter Planetary File System (IPFS) could be used as an off-chain and decentralized storage system to store these larger data recordings (Franke et al., 2020). In addition, Application Programming Interface (APIs) could act as integrators to link and reconcile records from existing legacy systems and improve interoperability of content sharing across platforms, portals, and websites by connecting the various programming interfaces. The API data streams could then be registered in the DLT system as transactions. However, these APIs depend on using a shared and consistent taxonomy of keyword tags across the different protocols and interfaces (Giuliani et al., 2017; Barrott et al., 2020).

Digital Trust and Interoperability

The nested accounting data from the PoP would be organized as a decentralized ID (DID) (Figure 2, d.) to create a verifiable, decentralized, and digital identity for each climate actor (Davie et al., 2019; Sporny et al., 2019). DIDs represent a digital “passport” that contains a subject’s intrinsic information (e.g., accounting methodology, vintage, serial number, and location), relational information (e.g., ownership and interactions), and operational information (e.g., price/schedule preferences) (Hartnett 2020). For example, the DID for a climate asset could contain meta-data such as the metric, issuing country, project name, and year generated (i.e., vintage) (García-Barriocanal et al., 2017; Franke et al., 2020). In this way, the DID could, for example, represent and report the total amount of emissions related to a specific actor like a country or company. The DID itself consists of many different data sources representing the meta-data of the individual climate assets, which are harmonized and aggregated into the DID. To address the issue of assigning the emissions to the correct jurisdiction, entity or product, the nested accounting data is spatially referenced at the source through geotagging and timestamping (Fritz et al., 2019; Rolnick et al., 2019). The OpenClimate demo (OpenClimate and Verses 2020) details how such nested jurisdictional accounting is conducted. This source-emission data can then be tracked along the value chain and across different jurisdictions, which creates a direct connection between the individual data asset, represented as a DID, and the initial jurisdiction of origination. All DIDs are referenced on a DLT to increase tamper-resilience and immutability of the data. They contain the unique ID, a public cryptographic key, and other attribute descriptions of the digital identity (Li et al., 2019). Such emission traceability can also later be used to improve consumption-based accounting of emissions at the end-user level (see e.g., for further context (Larsen and Hertwich 2009; Wiedmann et al., 2015; Harris et al., 2020)).

In the Standardized Verification process (Figure 2), digital monitoring, verification, and reporting (MRV) (e.) procedures are used to automatically verify climate data from the various actors and data sources and combine them into a decentralized trust web (f.). Here, machine learning can automate verification processes and identify data errors and fraudulent behavior (Marjani et al., 2017; CLI 2019; Howson 2019). After successful verification, the DID and verifiable credentials data (g.) is spatially organized and reconciled in the nested accounting and network process (Figure 2, Process 3 h.). The nested accounting process combines individual decentralized trust webs that are “rolled up” into higher administrative levels (Figure 3A) while maintaining the granularity to trace the data back to its source of origin if needed. This nested data can be used for independent GHG emission accounting or can feed in and inform legacy state-level inventory processes and the UNFCCC Global Stocktake (Figure 2, Process 4, i.).

FIGURE 3
www.frontiersin.org

FIGURE 3. (A) Nested accounting relationships between decentralized network actors and jurisdictions; (B) Trust interoperability between actors through verifiable credentials and DIDs providing trusted transparency alongside privacy. Source: the authors.

In more detail, the trusted peer-to-peer (P2P) interaction that creates a decentralized trust web, which in aggregate constitute the nested accounting and network process (Figure 3A), is generated in a privacy-preserving and decentralized manner through verifiable credentials (Lux et al., 2020). These verifiable credentials enable the holder to submit a data derivative to the verifier to review and verify the data (Figure 3B). After successful verification, a digital signature is added to confirm the correctness of data and make it tamper-evident and more trustworthy (Sporny et al., 2019). Accordingly, technical encryption methods, such as Zero-Knowledge Proofs (ZKPs), enable two parties, the holder, and the verifier, to determine the accuracy of the information, such as a private input (i.e., knowledge) or a minimum amount of resources (e.g., ownership or computational work) without the need to disclose any additional potentially sensitive information (Wang et al., 2019). Through this process, verifiable credentials help manage anonymity, auditability, the correlation across contexts, privacy, revocability, and traceability, which can be authenticated using cryptographic proofs (Hyperledger 2021; Sporny et al., 2021). Verification can both occur as a centralized process, i.e., through a trusted network actor, or as part of the decentralized and automated process from digital MRV or EO data sources (Avellaneda et al., 2019; Li et al., 2019). In this way, DID-based systems remove the need for any centralized governing authority by constructing a decentralized web of trust among actors (Figure 3B) while increasing transparency, improving communications, and saving costs (Li et al., 2019; Hyperledger 2021; Sporny et al., 2021).

Climate Accounting Innovation

The contribution of this paper to DLT-based climate accounting is threefold: First, the paper describes a novel DLT-based architecture that adopts a holistic view to integrating all the currently fragmented data verticals into a shared and interoperable “internet of climate data” architecture. The internet of climate data concept comprises comparing and harmonising data verticals, i.e. remote inventories, source data from NSAs and country legacy inventories that follow the Intergovernmental Panel on Climate Change (IPCC) methodologies. Second, the architecture builds on DLT and other emerging technologies to ensure complete data traceability over the mitigation outcome lifecycle by creating and verifying digitally representative assets of real-world climate action. Third, the integrated data architecture and digital climate assets enhance global coordination and improve decentralized governance among all the heterogeneous and nested climate actors.

Through these features, the DLT-based architecture addresses the issues arising from the currently fragmented and heterogeneous accounting systems by:

• Providing general transparency of aggregated data needed for big-picture analysis while preserving individual data privacy through DIDs;

• Improving data quality and availability through the integration and triangulation of data sources and layers;

• Preventing double-counting through nested accounting of mitigation outcomes and improve spatial reconciliation through geotagging and DIDs to facilitate consumption-based accounting at the end-user level;

• Providing decentralized mechanisms to create decentralized transparency and trust to comply with the Paris Agreement rules and mechanisms.

The accounting architecture automatically integrates DIDs to create digital trust through improved transparency and accountability. Combining data from various verifiable credentials reduces dependence on a single “trusted” data source, which frequently impedes and risks achieving transparency and accountability (Duchenne 2018; EBRD 2018; Niya et al., 2018). Decentralizing such single sources of trust or single points of failure is a core consideration in the DLT space to build more resilient accounting systems (Sicilia and Anna, 2019; Zachariadis et al., 2019; Lockl et al., 2020). In a broader context, such data input considerations are referred to as the “oracle problem” or, more colloquially, the “garbage-in, garbage-out” problem (CLI 2019; Wainstein, 2019; CLI, 2020), meaning that the data quality inside the system is always only as good as the quality of the inputs data. A nested architecture reduces the dependence on single Oracle sources through triangulation from different sources and levels (through ML&AI) so that divergences among Oracles can be flagged for review. For example, instead of relying (blindly) on the data that one entity is reporting, the reported data can be triangulated with reported data from other comparable sites compared to EO activity data that is tagged to this entity. In addition to improving data collection processes through Oracles, DLT improves the interoperability of existing data through enhanced data parameterization, which is essential to addressing double-counting risks. The more interoperable data sources are available, the more data for comparisons, and the more nuanced and granular such assessment will become, increasing transparency and accountability of all actors.

In addition to reducing the dependence on single trusted data sources, the digital architecture also allows for vastly improved scalability and inclusivity of climate accounting systems. Scaling is an important consideration given the vast number of new actors contributing to the Paris Agreement, which has experienced substantial growth in the number and diversity of NSAs since its 2015 inception (Hsu et al., 2018). As an alternative, a nested DID architecture provides a framework for automating data MRV processes and reconciliation, making results available in close to real-time to eliminate current information asymmetries. Such scaling of MRV processes through automation also substantially reduces the costs associated with climate action accounting. As a result, countries with currently low experience and capacities for climate accounting can comply with their reporting commitments without replicating the expensive and cumbersome self-reporting legacy systems of Annex-I countries and directly leapfrog into lower cost and more efficient innovative designs. At the moment, high MRV costs and risks associated with double-counting and, more broadly, greenwashing prevent many countries in the Global South from accessing climate finance and developing green assets for the investment community (Banga 2019; Merrill et al., 2019; Schletz et al., 2020b). The proposed nested accounting system can reduce current barriers to entry by reducing costs and enhancing transparency to accelerate climate action financing.

Policy Recommendations and Conclusion

The previous sections outlined the climate governance problem and the technical solution, the important architecture design components, and the features they enable. Governing climate accounting is not only a technical problem, but socioeconomic factors are equally important. Navigating highly diverging individual interests and capacities is essential to align the Paris Agreement’s ecosystem of heterogeneous actors who have diverse technical capabilities and resources towards a joint goal of limiting global warming. To achieve the adoption of a nested accounting architecture in such a complex ecosystem, innovative processes to develop and implement such systems are critical, such as:

• Designing processes that engage stakeholders from the outset to understand existing climate data accounting and reporting standards and protocols, user needs, barriers to implementation, and capacity. Agile prototyping approaches for technology development and implementation are powerful approaches that stand in stark contrast to traditional innovation, where a complete technology architecture is developed top-down and implemented (Schloesser et al., 2017). Such approaches, coined interactive rapid validity testing or agile prototyping, are characterized by iterative prototypes as functional system increments (Riesener et al., 2019; Häufler et al., 2020). Developing scalable solutions that facilitate current accounting processes, particularly for actors with limited capacities—it is not about developing the fanciest solution—to establish and test the problem-solution fit.

• Establishing communities and innovation groups among relevant actors that do not commonly interact, such as technologists, project developers/practitioners, NSAs (corporates and investors), and (subnational and national) policymakers. Education and outreach campaigns to these key stakeholders, adopters, and promoters are critical in the early design stages to create an understanding and openness for innovative technological solutions; currently, emerging technologies like DLT are still vastly misunderstood and perceived (e.g., energy consumption). These networks could support actors with limited capacities through capacity building, technology transfer towards leapfrogging into novel architectures—rather than replicating legacy systems and their significant limitations.

• Developing and co-creating open protocols and standards to enhance accountability, standardization, and interoperability is challenging, given the significant heterogeneity of climate actors. Transparency is critical to drive accountability and ultimately ambition, but there is also a trade-off regarding the need for privacy. Privacy in this context does not apply to protecting individual identities, but it also needs to cover companies and other entities concerned about their data confidentiality. Here, a nested accounting system creating DIDs for all actors would allow for appropriate anonymization of individual data pieces to protect proprietary data, while maintaining data traceability and verifiability through verifiable credentials. Standardization and harmonization are essential to reduce the friction between the various fragmented accounting systems by making climate data comparable. Interoperability creates integrated systems to automate data sharing processes and reduce the slow and fragmented legacy data MRV processes. Furthermore, integrating digitally-enhanced data collection mechanisms can significantly increase and scale quality data availability and allow triangulation of data sources and layers to enhance accountability and drive ambition. Decentralized action requires access and availability of close to real-time data to coordinate and govern our global atmospheric commons effectively.

The urgency of climate change mitigation in this next decade requires innovative solutions to climate data accounting. So far, few solutions have been proposed to address the accounting challenges introduced in the Paris Agreement, which relies on multi-level contributions of actors that frequently operate across different jurisdictions. Technologies such as DLTs that integrate the use of decentralized, verifiable digital IDs to link disparate actors with their climate emissions actions and data, alongside near real-time data streams, provide the game-changing potential for tracking progress towards the Paris Agreement and facilitate global coordination.

Author Contributions

MS: research design, conceptual framework, research on DLT and climate data management, writing, and analysis. AH: research design, conceptual framework, research on non-state actor data and policy, writing, and analysis. BM: research, writing, and analysis. MW: research design, conceptual framework, research on nested climate accounting, DLT and verifiable credentials, and figure design. The authors contributed to the article and approved the submitted version.

Funding

This research was supported by the US. National Science Foundation Award (No. 1932220) and the Carnegie Corporation of New York (No. G-21-58463).

Conflict of Interest

The authors declare that the research was conducted in the absence of any commercial or financial relationships that could be construed as a potential conflict of interest.

Publisher’s Note

All claims expressed in this article are solely those of the authors and do not necessarily represent those of their affiliated organizations, or those of the publisher, the editors and the reviewers. Any product that may be evaluated in this article, or claim that may be made by its manufacturer, is not guaranteed or endorsed by the publisher.

References

Anenberg, S. C., Bindl, M., Brauer, M., Castillo, J. J., Cavalieri, S., Duncan, B. N., et al. (2020). Using Satellites to Track Indicators of Global Air Pollution and Climate Change Impacts: Lessons Learned from a NASA‐Supported Science‐Stakeholder Collaborative. GeoHealth 4 (7), e2020GH000270. doi:10.1029/2020GH000270

PubMed Abstract | CrossRef Full Text | Google Scholar

Asselt, H. V., Pauw, P., and Sælen, H. (2015). Assessment and Review under a 2015 Climate Change Agreement. TemaNord. Copenhagen, Denmark. doi:10.6027/TN2015-530

CrossRef Full Text | Google Scholar

Avellaneda, O., Bachmann, A., Barbir, A., Brenan, J., Dingle, P., Duffy, K. H., et al. (2019). Decentralized Identity: Where Did it Come from and where Is it Going? IEEE Commun. Stand. Mag. 3 (4), 10–13. doi:10.1109/MCOMSTD.2019.9031542

CrossRef Full Text | Google Scholar

Banga, J. (2019). The Green Bond Market: A Potential Source of Climate Finance for Developing Countries. J. Sustain. Finance Investment 9 (1), 17–32. doi:10.1080/20430795.2018.1498617

CrossRef Full Text | Google Scholar

Barrott, J., Bharwani, S., and Brandon, K. (2020). Transforming Knowledge Management for Climate Action: A Road Map for Accelerated Discovery and Learning. PLACARD Project Available at: www.placard-network.eu (accessed September 5, 2021).

Google Scholar

Beck, R., Müller-Bloch, C., and King, J. L. (2018). Governance in the Blockchain Economy: A Framework and Research Agenda. J. Assoc. Inf. Syst. 19 (10), 1020–1034. doi:10.17705/1jais.00518

CrossRef Full Text | Google Scholar

CDP (2021). “2020 - Full Cities Dataset.” CDP Open Data Portal. Availabe at: https://data.cdp.net/Governance/2020-Full-Cities-Dataset/eja6-zden (accessed September 10, 2021).

Google Scholar

CLI (2020). Navigating Blockchain and Climate Action.” Climate Ledger Initiative. December. Availabe at: https://www.climateledger.org/resources/CLI_Report_2020_state-and-trends.pdf (accessed February 7, 2020).

Google Scholar

CLI (2019). “Navigating Blockchain and Climate Action. 2019 State and Trends.” Climate Ledger Initiative, No. December: 72. Availabe at: https://www.climateledger.org/en/News.3.html?nid=33 (accessed April 30, 2020).

Google Scholar

Climate TRACE (2021). Climate TRACE (Tracking Real-Time Atmospheric Carbon Emissions). Availabe at: https://www.climatetrace.org/(accessed September 30, 2021).

Google Scholar

Cong, L. W., and He, Z. (2019). Blockchain Disruption and Smart Contracts. Rev. Financial Stud. 32 (5), 1754–1797. doi:10.1093/rfs/hhz007

CrossRef Full Text | Google Scholar

Davie, M., Gisolfi, D., Hardman, D., Jordan, J., O’Donnell, D., and Reed, D. (2019). The Trust over IP Stack. IEEE Commun. Stand. Mag. 3 (4), 46–51. doi:10.1109/MCOMSTD.001.1900029

CrossRef Full Text | Google Scholar

Dong, X., Mok, R. C. K., Tabassum, D., Guigon, P., Ferreira, E., Sinha, C. S., et al. (2018). “Blockchain and Emerging Digital Technologies for Enhancing Post-2020 Climate Markets.” 124402. Washington D.C., USA. Availabe at: http://documents.worldbank.org/curated/en/942981521464296927/Blockchain-and-emerging-digital-technologies-for-enhancing-post-2020-climate-markets (accessed September 25, 2018).

Google Scholar

Duchenne, J. (2018). “Blockchain and Smart Contracts: Complementing Climate Finance, Legislative Frameworks, and Renewable Energy Projects,” in Transforming Climate Finance and Green Investment with Blockchains. Editor A. Marke. 1st ed. (Cambridge, Massachusetts: Academic Press), 368. doi:10.9785/9783504386085-010

CrossRef Full Text | Google Scholar

EBRD (2018). Implementing the EBRD Green Economy Transition. Technical Guide For Consultants: Reporting on Projects Performance Against the Green Economy Transition Approach, No. May. Availabe at: https://www.ebrd.com/cs/Satellite?c=Content&cid=1395250238274&pagename=EBRD%2FContent%2FContentLayout (accessed September 3, 2021).

Google Scholar

Franke, L., Schletz, M., and Salomo, S. (2020). Designing a Blockchain Model for the Paris Agreement’s Carbon Market Mechanism. Sustainability 12 (3), 1068. doi:10.3390/SU12031068

CrossRef Full Text | Google Scholar

Fritz, S., See, L., Carlson, T., Haklay, M., Oliver, J. L., Fraisl, D., et al. (2019). Citizen Science and the United Nations Sustainable Development Goals. Nat. Sustainability 2 (10), 922–930. doi:10.1038/S41893-019-0390-3

CrossRef Full Text | Google Scholar

García-Barriocanal, E., Sánchez-Alonso, S., and Sicilia, M.-A. “Deploying Metadata on Blockchain Technologies,” in 11th International Conference on Metadata and Semantic Research, MTSR 2017, Tallinn, Estonia, November 28 – December 1, 2017, 38–49. doi:10.1007/978-3-319-70863-8_4

CrossRef Full Text | Google Scholar

Giuliani, G., Bruno, C., De Bono, A., Rodila, D., Richard, J. P., Allenbach, K., et al. (2017). Building an Earth Observations Data Cube: Lessons Learned from the Swiss Data Cube (SDC) on Generating Analysis Ready Data (ARD). Big Earth Data 1 (1–2), 100–117. doi:10.1080/20964471.2017.1398903

CrossRef Full Text | Google Scholar

Gulluscio, C., Pina, P., Luciani, V., and Huisingh, D. (2020). Climate Change Accounting and Reporting: A Systematic Literature Review. Sustainability 12, 5455. doi:10.3390/su12135455

CrossRef Full Text | Google Scholar

Gupta, A., Karlsson-Vinkhuyzen, S., Kamil, N., Amy, C., and Bernaz, N. (2021). Performing Accountability: Face-To-Face Account-Giving in Multilateral Climate Transparency Processes. Clim. Pol. 5 (1), 1–19. doi:10.1080/14693062.2020.1855098

CrossRef Full Text | Google Scholar

Gupta, A., and van Asselt, H. (2019). Transparency in Multilateral Climate Politics: Furthering (Or Distracting from) Accountability? Regul. Governance 13 (1), 18–34. doi:10.1111/rego.12159

CrossRef Full Text | Google Scholar

Hale, T. (2016). All Hands on Deck’: The Paris Agreement and Nonstate Climate Action. Glob. Environ. Polit. 16 (3), 12–22. doi:10.1162/GLEP_A_00362

CrossRef Full Text | Google Scholar

Hale, T. (2020). Catalytic Cooperation. Glob. Environ. Polit. 20 (4), 73–98. doi:10.1162/glep_a_00561

CrossRef Full Text | Google Scholar

Hale, T., and Roger, C. (2014). Orchestration and Transnational Climate Governance. The Rev. Int. Organizations 9 (1), 59–82. doi:10.1007/s11558-013-9174-0

CrossRef Full Text | Google Scholar

Harris, S., Jan, W., Bigano, A., and Källmén, A. (2020). Low Carbon Cities in 2050? GHG Emissions of European Cities Using Production-Based and Consumption-Based Emission Accounting Methods. J. Clean. Prod. 248 (March), 119206. doi:10.1016/j.jclepro.2019.119206

CrossRef Full Text | Google Scholar

Hartnett, S. (2020). Accelerating Decarbonization with Digital IDs for Distributed Energy Assets. Energy Web Insights. Available at: https://medium.com/energy-web-insights/digitalization-means-decarbonization-4e4b1af21d63 (accessed August 12, 2021).

Google Scholar

Häufler, B. P., Globocnik, D., Saldías, L. P., and Salomo, S. “Rapid Validity Testing at the Front-End of Innovation,” in Proceedings of the 27th IPDMC: Innovation and Product Development Management Conference Brussel: European Institute for Advanced Studies in Management (EIASM), June 2020, 1–22.

Google Scholar

Hermwille, L. (2018). Making Initiatives Resonate: How Can Non-state Initiatives Advance National Contributions under the UNFCCC? Int. Environ. Agreements: Polit. L. Econ. 18 (3), 447–466. doi:10.1007/s10784-018-9398-9

CrossRef Full Text | Google Scholar

Howson, P. (2019). Tackling Climate Change with Blockchain. Nat. Clim. Change, 1–2. doi:10.1038/s41558-019-0567-9

CrossRef Full Text | Google Scholar

Hsu, A., Amy, W., Feierman, A., Xie, Y., Yeo, Z. Y., Lütkehermöller, K., et al. (2018). Global Climate Action from Cities, Regions, and Businesses. Data Driven Yale. Netherlands: NewClimate Institute, PBL Netherlands Environmental Assessment Agency. Available at: https://datadrivenlab.org/wp-content/uploads/2018/08/YALE-NCI-PBL_Global_climate_action.pdf (accessed August 18, 2021).

Google Scholar

Hsu, A., Höhne, N., Kuramochi, T., Vilariño, V., and Sovacool, B. K. (2020a). Beyond States: Harnessing Sub-national Actors for the Deep Decarbonisation of Cities, Regions, and Businesses. Energ. Res. Soc. Sci. doi:10.1016/j.erss.2020.101738

CrossRef Full Text | Google Scholar

Hsu, A., Khoo, W., Goyal, N., and Wainstein, M. (2020b). Next-Generation Digital Ecosystem for Climate Data Mining and Knowledge Discovery: A Review of Digital Data Collection Technologies. Front. Big Data 3 (9), 1173–1185. doi:10.3389/fdata.2020.00029

CrossRef Full Text | Google Scholar

Hsu, A., Tan, J., Ng, Y. M., Toh, W., Vanda, R., and Goyal, N. (2020c). Performance Determinants Show European Cities Are Delivering on Climate Mitigation. Nat. Clim. Change 10 (11), 1015–1022. doi:10.1038/s41558-020-0879-9

CrossRef Full Text | Google Scholar

Hsu, A., Weinfurter, A. J., and Xu, K. (20172017). Aligning Subnational Climate Actions for the New Post-Paris Climate Regime. Climatic Change 142 (3), 419–432. doi:10.1007/S10584-017-1957-5

CrossRef Full Text | Google Scholar

Hyperledger (2021). Decentralized ID and Access Management (DIAM) for IoT Networks. Hyperledger Telecom Special Interest Group. Available at: https://www.hyperledger.org/wp-content/uploads/2021/02/HL_LFEdge_WhitePaper_021121_3.pdf (accessed August 12, 2021).

Google Scholar

IMP (2020). Reporting on Enterprise Value Illustrated with a Prototype Climate-Related Financial Disclosure Standard. Impact Management Project, World Economic Forum and Deloitte. December: 1–53, Available at: https://impactmanagementproject.com/structured-network/global-sustainability-and-integrated-reporting-organisations-launch-prototype-climate-related-financial-disclosure-standard/(accessed August 20, 2021).

Google Scholar

Jackson, A., Lloyd, A., Macinante, J., and Hüwener, M. (2018). “Networked Carbon Markets: Permissionless Innovation with Distributed Ledgers in Transforming Climate Finance and Green Investment with Blockchains. Editor A. Marke. 1st Edition1st ed. (Cambridge, Massachusetts: Academic Press), 1–15. doi:10.1016/B978-0-12-814447-3.00019-7

CrossRef Full Text | Google Scholar

Jonas, M., Bun, R., Nahorski, Z., Gregg, M., Gusti, M., and Danylo, O. (2019). Quantifying Greenhouse Gas Emissions. Mitigation Adaptation Strateg. Glob. Change 24 (6), 839–852. doi:10.1007/s11027-019-09867-4

CrossRef Full Text | Google Scholar

Kewell, B., Adams, R., and Parry, G. (2017). Blockchain for Good? Strateg. Change 26 (5), 429–437. doi:10.1002/jsc.2143

CrossRef Full Text | Google Scholar

Krause, R. M., Park, A. Y. S., Hawkins, C. V., and Feiock, R. C. (2019). The Effect of Administrative Form and Stability on Cities’ Use of Greenhouse Gas Emissions Inventories as a Basis for Mitigation. J. Environ. Pol. Plann. 21 (6), 826–840. doi:10.1080/1523908X.2019.1680273

CrossRef Full Text | Google Scholar

Kuramochi, T., Roelfsema, M., Hsu, A., Lui, S., Weinfurter, A., Chan, S., et al. (2020). Beyond National Climate Action: The Impact of Region, City, and Business Commitments on Global Greenhouse Gas Emissions. Clim. Pol. 20 (3), 275–291. doi:10.1080/14693062.2020.1740150

CrossRef Full Text | Google Scholar

Kuramochi, T., Smit, S., Hans, F., Horn, J., Lütkehermöller, K., Nascimento, L., et al. (2021). Global Climate Action from Cities, Regions and Businesses. 2021 Edition. Oxford, UK: NewClimate Institute, Data-Driven EnviroLab, Utrecht University, German Development Institute/Deutsches Institut Für Entwicklungspolitik (DIE), CDP, Blavatnik School of Government, University of Oxford. Available at: http://newclimate.org/publications/(accessed August 19, 2021).

Google Scholar

Larsen, H. N., and Hertwich, E. G. (2009). The Case for Consumption-Based Accounting of Greenhouse Gas Emissions to Promote Local Climate Action. Environ. Sci. Pol. 12 (7), 791–798. doi:10.1016/j.envsci.2009.07.010

CrossRef Full Text | Google Scholar

Li, Y., Yang, W., He, P., Chen, C., and Wang, X. (2019). Design and Management of a Distributed Hybrid Energy System through Smart Contract and Blockchain. Appl. Energ. 248 (April), 390–405. doi:10.1016/j.apenergy.2019.04.132

CrossRef Full Text | Google Scholar

Lockl, J., Schlatt, V., Schweizer, A., Urbach, N., and Harth, N. (2020). Toward Trust in Internet of Things Ecosystems: Design Principles for Blockchain-Based IoT Applications. IEEE Trans. Eng. Manage. 67 (4), 1256–1270. doi:10.1109/TEM.2020.2978014

CrossRef Full Text | Google Scholar

Lux, Z. A., Thatmann, D., Zickau, S., and Beierle, F. “Distributed-Ledger-Based Authentication with Decentralized Identifiers and Verifiable Credentials,” in Proceedings of the 2020 2nd Conference on Blockchain Research and Applications for Innovative Networks and Services, BRAINS, Paris, France, September 2020, 71–78. doi:10.1109/BRAINS49436.2020.9223292

CrossRef Full Text | Google Scholar

Marcu, A. (2017). Governance of Article 6 of the Paris Agreement and Lessons Learned from the Kyoto Protocol,” No. 4: 20. Available at: https://www.cigionline.org/publications/governance-article-6-paris-agreement-and-lessons-learned-kyoto-protocol (accessed Mai 12, 2019).

Google Scholar

Marjani, M., Nasaruddin, F., Gani, A., Karim, A., Hashem, I. A. T., Siddiqa, A., et al. (2017). Big IoT Data Analytics: Architecture, Opportunities, and Open Research Challenges. IEEE Access 5, 5247–5261. doi:10.1109/ACCESS.2017.2689040

CrossRef Full Text | Google Scholar

Mason, M. (2020). Transparency, Accountability and Empowerment in Sustainability Governance: A Conceptual Review. J. Environ. Pol. Plann. 22 (1), 98–111. doi:10.1080/1523908X.2019.1661231

CrossRef Full Text | Google Scholar

Mehling, M. A., Metcalf, G. E., and Stavins, R. N. (2018). Linking Climate Policies to Advance Global Mitigation. Clim. Pol. 359 (6379), 997–998. doi:10.1126/science.aar5988

PubMed Abstract | CrossRef Full Text | Google Scholar

Merrill, R. K., Schillebeeckx, S. J. D., and Blakstad, S. (2019). Sustainable Digital Finance in Asia: Creating Environmental Impact through Bank Transformation. Available at: https://www.dbs.com/iwov-resources/images/sustainability/reports/Sustainable Digital Finance in Asia_FINAL_22.pdf (accessed February 5, 2020).

Google Scholar

Nativi, S., Mazzetti, P., and Craglia, M. (2017). A View-Based Model of Data-Cube to Support Big Earth Data Systems Interoperability. Big Earth Data 1 (1–2), 75–99. doi:10.1080/20964471.2017.1404232

CrossRef Full Text | Google Scholar

Nguyen, L. D., Kalor, A. E., Leyva-Mayorga, I., and Popovski, P. (2020). Trusted Wireless Monitoring Based on Distributed Ledgers over NB-IoT Connectivity. IEEE Commun. Mag. 58 (6), 77–83. doi:10.1109/MCOM.001.2000116

CrossRef Full Text | Google Scholar

Niya, S., Jha, S. S., Bocek, T., and Stiller, B. “Design and Implementation of an Automated and Decentralized Pollution Monitoring System with Blockchains, Smart Contracts, and LoRaWAN,” in Proceedings of the IEEE/IFIP Network Operations and Management Symposium: Cognitive Management in a Cyber World, NOMS 2018, Taipei, Taiwan, July 2018 (Piscataway, New Jersey: IEEE), 1–4. doi:10.1109/NOMS.2018.8406329

CrossRef Full Text | Google Scholar

OpenClimate and Verses (2020). Open Climate Demo: Nested Climate Accounting and Next-Gen Carbon Markets. Available at: https://www.youtube.com/watch?v=Luaqannp8JI (accessed September 30, 2021).

Google Scholar

Ostrom, E. (1990). Governing the Commons: The Evolution of Institutions for Collective Action (Political Economy of Institutions and Decisions). Cambridge: Cambridge University Press. doi:10.1017/CBO9780511807763

CrossRef Full Text | Google Scholar

Riesener, M., Rebentisch, E., Dölle, C., Schloesser, S., Kuhn, M., Radermacher, J., et al. (2019). A Model for Dependency-Oriented Prototyping in the Agile Development of Complex Technical Systems. Proced. CIRP 84, 1023–1028. doi:10.1016/j.procir.2019.04.196

CrossRef Full Text | Google Scholar

Rolnick, D., Donti, P. L., Kaack, L. H., Kochanski, K., Lacoste, A., Sankaran, K., et al. (2019). Tackling Climate Change with Machine Learning. arXiv. ArXiv:1906.05433v2 [Cs.CY]Available at: http://arxiv.org/abs/1906.05433 (accessed September 30, 2021).

Google Scholar

Schletz, M., Franke, L., and Salomo, S. (2020a). Blockchain Application for the Paris Agreement Carbon Market Mechanism – A Decision Framework and Architecture. Sustainability 12 (5069), 1–17. doi:10.3390/su12125069

CrossRef Full Text | Google Scholar

Schletz, M., Nassiry, D., and Lee, M.-K. (2020b). Blockchain and Tokenized Securities: The Potential for Green Finance. ADBI Working Paper Ser. BLOCKCHAIN. ADBI Working Papers. 1079. Available at: https://www.adb.org/publications/blockchain-tokenized-securities-potential-green-finance (accessed August 12, 2021).

Google Scholar

Schloesser, S., Riesener, M., and Schuh, G. “Prototyping in Highly-Iterative Product Development for Technical Systems,” in Proceedings of the 7. WGP- Jahreskongress Aachen, October 2017, 149–157. Available at: https://d-nb.info/1155019458/34#page=131 (accessed August 19, 2021).

Google Scholar

Schneider, L., Kollmuss, A., and Lazarus, M. (20152015). Addressing the Risk of Double Counting Emission Reductions under the UNFCCC. Climatic Change 131 (4), 473–486. doi:10.1007/S10584-015-1398-Y

CrossRef Full Text | Google Scholar

Sicilia, M.-A., and Anna, V. (2019). Blockchain and OECD Data Repositories: Opportunities and Policymaking Implications. Libr. Hi Tech 37 (1), 30–42. doi:10.1108/LHT-12-2017-0276

CrossRef Full Text | Google Scholar

Sporny, M., Longley, D., and Chadwick, D. (2019). Verifiable Credentials Data Model 1.0. Expressing Verifiable Information on the Web. W3C Recommendation 19 November 2019 Available at: https://www.w3.org/TR/vc-data-model/.

Google Scholar

Sporny, M., Longley, D., Sabadello, M., Reed, D., Steele, O., and Allen, C. (2021). Decentralized Identifiers (DIDs) v1.0. Core Architecture, Data Model, and Representations. W3C Proposed Recommendation 03 August 2021 Available at: https://www.w3.org/TR/did-core/#introduction (accessed August 19, 2021).

Google Scholar

Sudmanns, M., Lang, S., and Tiede, D. (2018). Big Earth Data: From Data to Information. GI_Forum 6 (1), 184–193. doi:10.1553/GISCIENCE2018_01_S184

CrossRef Full Text | Google Scholar

UNFCCC (2015). Decision 1/CP.21, Adoption of the Paris Agreement. UN Doc. FC. Bonn: UNFCCC Secretariat. accessed August 5, 2021).

Google Scholar

UNFCCC (20212021). Global Climate Action Portal (GCQAP) UNFCCC.” Global Climate Action NAZCA. Available at: https://climateaction.unfccc.int/(accessed August 5, 2021).

Google Scholar

Urpelainen, J. (2009). Explaining the Schwarzenegger Phenomenon: Local Frontrunners in Climate Policy. Glob. Environ. Polit. 9 (3), 82–105. doi:10.1162/GLEP.2009.9.3.82

CrossRef Full Text | Google Scholar

Wagemann, J., Clements, O., Marco Figuera, R., Rossi, A. P., and Mantovani, S. (2018). Geospatial Web Services Pave New Ways for Server-Based On-Demand Access and Processing of Big Earth Data. Int. J. Digital Earth 11 (1), 7–25. doi:10.1080/17538947.2017.1351583

CrossRef Full Text | Google Scholar

Wainstein, M. E. (2019). Open Climate. Leveraging Blockchain for a Global, Transparent and Integrated Climate Accounting System. New Haven, Connecticut: Yale Open Innovation Lab: Openlab, 1–23. Available at: https://collabathon-docs.openclimate.earth/openclimate/docs-open-climate-platform (accessed February 5, 2020).

Google Scholar

Wang, S., Ding, W., Li, J., Yuan, Y., Member, S., Ouyang, L., et al. (2019). Decentralized Autonomous Organizations: Concept, Model, and Applications. IEEE Trans. Comput. Soc. Syst. 6, 870–878. doi:10.1109/TCSS.2019.2938190

CrossRef Full Text | Google Scholar

WBCSDWRI (2012). The Greenhouse Gas Protocol: A Corporate Accounting and Reporting Standard. Available at: https://ghgprotocol.org/sites/default/files/standards/ghg-protocol-revised.pdf (accessed August 3, 2021).

Google Scholar

Weikmans, R., Van Asselt, H., and Roberts, J. T. (2020). Transparency Requirements under the Paris Agreement and Their (Un)Likely Impact on Strengthening the Ambition of Nationally Determined Contributions (NDCs). Clim. Pol. 20 (4), 511–526. doi:10.1080/14693062.2019.1695571

CrossRef Full Text | Google Scholar

Wiedmann, T. O., Schandl, H., Lenzen, M., Moran, D., Suh, S., West, J., et al. (2015). The Material Footprint of Nations. Proc. Natl. Acad. Sci. 112 (20), 6271–6276. doi:10.1073/pnas.1220362110

PubMed Abstract | CrossRef Full Text | Google Scholar

World Bank Group (2019). “Summary Report: Simulation on Connecting Climate Market Systems (English).” 144022. Washington D.C., USA: The World Bank Group. Available at: http://documents.worldbank.org/curated/en/128121575306092470/Summary-Report-Simulation-on-Connecting-Climate-Market-Systems (accessed March 31, 2020).

Google Scholar

Wulder, M. A., and Coops, N. C. (2014). Make Earth Observations Open Access. Nature 513 (7516), 30–31. doi:10.1038/513030a

PubMed Abstract | CrossRef Full Text | Google Scholar

Zachariadis, M., Hileman, G., and Scott, S. V. (2019). Governance and Control in Distributed Ledgers: Understanding the Challenges Facing Blockchain Technology in Financial Services. Inf. Organ. 29 (2), 105–117. doi:10.1016/j.infoandorg.2019.03.001

CrossRef Full Text | Google Scholar

Keywords: distributed ledger technology, blockchain technology, climate change, internet of things, verifiable credentials, paris agreement, non-state actors, climate data

Citation: Schletz M, Hsu A, Mapes B and Wainstein M (2022) Nested Climate Accounting for Our Atmospheric Commons—Digital Technologies for Trusted Interoperability Across Fragmented Systems. Front. Blockchain 4:789953. doi: 10.3389/fbloc.2021.789953

Received: 05 October 2021; Accepted: 27 December 2021;
Published: 31 January 2022.

Edited by:

Leanne Ussher, Copenhagen Business School, Denmark

Reviewed by:

Muhammad Baqer Mollah, Nanyang Technological University, Singapore
Harold Hastings, Bard College at Simon’s Rock, United States

Copyright © 2022 Schletz, Hsu, Mapes and Wainstein. This is an open-access article distributed under the terms of the Creative Commons Attribution License (CC BY). The use, distribution or reproduction in other forums is permitted, provided the original author(s) and the copyright owner(s) are credited and that the original publication in this journal is cited, in accordance with accepted academic practice. No use, distribution or reproduction is permitted which does not comply with these terms.

*Correspondence: Martin Wainstein, martin@openearth.org

Download