MEV law

MEV (Maximal Extractable Value) law and policy analysis.
By Mikołaj Barczentewicz (@0xMikolaj)

MEV on Ethereum: A Policy Analysis

By Mikołaj Barczentewicz
International Center for Law & Economics White Paper 2023-01-23

At least some features of MEV extraction will likely look very suspicious to a regulator used to policing traditional finance. However, even if some MEV extraction strategies seem to be causing individual harm, the question whether they should be seen as “manipulative” or “abusive” in a legal sense should also be informed by social welfare (including market efficiency) considerations. Moreover, there is also a risk that some regulatory responses will cause more harm than benefit. Certain forms of enforcement or other regulatory interventions may have relatively little effect on the broader DeFi and Ethereum ecosystem, but others may have significant negative unintended consequences. For example, requiring block-builders or relay operators to register as dealer-brokers would likely negate the benefits of permisionless and decentralized nature of a network like Ethereum.

SSRN (PDF)

Blockchain Transaction Ordering as Market Manipulation

By Mikołaj Barczentewicz, Alex Sarch, and Natasha Vasan
(2023) 20 Ohio State Technology Law Journal (forthcoming)

MEV is often condemned. Techniques like “sandwich attacks” which involve trading ahead of other users' trades, have been described as toxic, fraudulent, manipulative – even theft. However, this broad denunciation of MEV is too quick, as the technical nuances of how each kind of MEV extraction operates are determinative of the legal risk it entails. The legality of MEV extraction under U.S. financial laws has yet to be subject to sustained scholarly analysis, and the present Article aims to fill this gap. We undertake the first systematic analysis of how U.S. securities and commodities law, particularly the broad anti-manipulation rules wielded by the SEC (Rule 10b-5) and CFTC (Rule 180.1), apply to core MEV extraction techniques on Ethereum.

In so doing, the Article confronts how basic notions of fairness and trust play out differently in a world of discretionary transaction ordering in crypto markets compared to the first-come first-serve world of traditional finance. Behaviors that might seem outrageous off-chain look very different when examined in light of how blockchains actually work.

Nonetheless, this Article argues that some forms of MEV extraction entail a significant risk of market manipulation liability. Focusing on sandwiching in particular, we provide novel arguments showing that there is a route for courts that adopt a moralized lens, focused on behavior that exploits privileged control over financial infrastructure, to find sandwiching impermissibly manipulative. We argue, further, that the legal hazards are even greater when it comes to sandwiching private transactions, which more clearly involves a heightened trust relationship, as well as disruptive schemes like oracle manipulation, wherein MEV is part of an independently manipulative strategy. Nonetheless, we argue, this alone does not mean a sweeping ban on these forms of MEV is necessarily a desirable policy. It remains unclear whether a strict ban on MEV sandwiching, for instance, would be prudent, given the unknowns about the net effects of MEV extraction and behavioral impact that a ban on MEV sandwiching would entail.

SSRN (PDF)

Battle of the Crypto Bots: Automated Transaction Copying in Decentralized Finance

By Mikołaj Barczentewicz, Alex Sarch, and Natasha Vasan
(2023) 26 University of Pennsylvania Journal of Business Law (forthcoming)

MEV is often condemned. Techniques like “sandwich attacks” which involve trading ahead of other users' trades, have been described as toxic, fraudulent, manipulative – even theft. However, this broad denunciation of MEV is too quick, as the technical nuances of how each kind of MEV extraction operates are determinative of the legal risk it entails. The legality of MEV extraction under U.S. financial laws has yet to be subject to sustained scholarly analysis, and the present Article aims to fill this gap. We undertake the first systematic analysis of how U.S. securities and commodities law, particularly the broad anti-manipulation rules wielded by the SEC (Rule 10b-5) and CFTC (Rule 180.1), apply to core MEV extraction techniques on Ethereum.

In so doing, the Article confronts how basic notions of fairness and trust play out differently in a world of discretionary transaction ordering in crypto markets compared to the first-come first-serve world of traditional finance. Behaviors that might seem outrageous off-chain look very different when examined in light of how blockchains actually work.

Nonetheless, this Article argues that some forms of MEV extraction entail a significant risk of market manipulation liability. Focusing on sandwiching in particular, we provide novel arguments showing that there is a route for courts that adopt a moralized lens, focused on behavior that exploits privileged control over financial infrastructure, to find sandwiching impermissibly manipulative. We argue, further, that the legal hazards are even greater when it comes to sandwiching private transactions, which more clearly involves a heightened trust relationship, as well as disruptive schemes like oracle manipulation, wherein MEV is part of an independently manipulative strategy. Nonetheless, we argue, this alone does not mean a sweeping ban on these forms of MEV is necessarily a desirable policy. It remains unclear whether a strict ban on MEV sandwiching, for instance, would be prudent, given the unknowns about the net effects of MEV extraction and behavioral impact that a ban on MEV sandwiching would entail.

SSRN (PDF)