Blockchain Transaction Ordering as Market Manipulation

Abstract

co-authored with Natasha Vasan

On public, permissionless blockchains like Ethereum, space is scarce and crypto traders must compete to use it for executing their transactions. That means those who control this space in the form of blocks resemble landlords who can extract rent. “Maximal Extractable Value” (MEV) refers to trading strategies that exploit the ability to decide what transactions go into a block. Those who control the contents of a block (validators) can obtain rents not only for including transactions in a block, but also for ordering them in profitable ways—say, by letting transactions “front-run” others. Since rising to prominence in 2019, MEV has quickly become a major market phenomenon, generating $600 million in profit between 2020 and 2022 alone, while affecting tens of billions of dollars in transaction value.

MEV is often condemned. Techniques like “sandwich attacks” which involve trading ahead of other users' trades, have been described as toxic, fraudulent, manipulative – even theft. However, this broad denunciation of MEV is too quick, as the technical nuances of how each kind of MEV extraction operates are determinative of the legal risk it entails. The legality of MEV extraction under U.S. financial laws has yet to be subject to sustained scholarly analysis, and the present Article aims to fill this gap. We undertake the first systematic analysis of how U.S. securities and commodities law, particularly the broad anti-manipulation rules wielded by the SEC (Rule 10b-5) and CFTC (Rule 180.1), apply to core MEV extraction techniques on Ethereum.

In so doing, the Article confronts how basic notions of fairness and trust play out differently in a world of discretionary transaction ordering in crypto markets compared to the first-come first-serve world of traditional finance. Behaviors that might seem outrageous off-chain look very different when examined in light of how blockchains actually work.

Nonetheless, this Article argues that some forms of MEV extraction entail a significant risk of market manipulation liability. Focusing on sandwiching in particular, we provide novel arguments showing that there is a route for courts that adopt a moralized lens, focused on behavior that exploits privileged control over financial infrastructure, to find sandwiching impermissibly manipulative. We argue, further, that the legal hazards are even greater when it comes to sandwiching private transactions, which more clearly involves a heightened trust relationship, as well as disruptive schemes like oracle manipulation, wherein MEV is part of an independently manipulative strategy. Nonetheless, we argue, this alone does not mean a sweeping ban on these forms of MEV is necessarily a desirable policy. It remains unclear whether a strict ban on MEV sandwiching, for instance, would be prudent, given the unknowns about the net effects of MEV extraction and behavioral impact that a ban on MEV sandwiching would entail.

Publication
Ohio State Technology Law Journal (forthcoming 2023)
Avatar
Mikołaj Barczentewicz
Research Director

Mikołaj Barczentewicz is the Hub’s Research Director and a Senior Lecturer at the School of Law.

Avatar
Alex Sarch

Professor Alex Sarch is a member of the Hub. He is also a Professor of Legal Philosophy at the School of Law and the Head of the School.