Marquette Law Review Volume 102 Article 5 Issue 2 Winter 2018

Bitcoin, Virtual Currencies, and the Struggle of Law and Regulation to Keep Pace

Follow this and additional works at: https://scholarship.law.marquette.edu/mulr Part of the Banking and Finance Law Commons, Internet Law Commons, Law and Economics Commons, Public Law and Legal Theory Commons, Science and Technology Law Commons, and the Securities Law Commons

Repository Citation , Virtual Currencies, and the Struggle of Law and Regulation to Keep Pace, 102 Marq. L. Rev. 447 (2018). Available at: https://scholarship.law.marquette.edu/mulr/vol102/iss2/5

This Article is brought to you for free and open access by the Journals at Marquette Law Scholarly Commons. It has been accepted for inclusion in Marquette Law Review by an authorized editor of Marquette Law Scholarly Commons. For more information, please contact [email protected]. 40986 mqt_102-2 Sheet No. 74 Side A 01/29/2019 13:38:24

s ’ et k eep k at the the at k Bitcoin

as

eep pace with with pace eep k serves

that

* chain k bloc

RAUTMAN the J. T

Harrell; Sarah Jane Hughes; Randolph Robinson, and et price of Bitcoin rose 1,735%, from about about from 1,735%, rose Bitcoin of price et as ) 1/17/2019 8:30 PM

k ELETE D such KEEP PACE

OT AWRENCE AWRENCE N L O eep up with the staggering worldwide growth in the k .2(D society, O

chain-based technology is along technology provided, a chain-based with loo k . 102, N OL throughout (FinCEN). This Article contributes to the literature and our

-MULRV k In the United States, enforcement actions for violations of law involving At less than a decade old, Bitcoin and other virtual havecurrencies had a M K STRUGGLE STRUGGLE OF LAW AND REGULATION TO C Y RAUTMAN RAUTMAN BITCOIN, VIRTUAL CURRENCIES, AND THE virtual virtual currencies are brought primarily by: The Commodity Futures Trading Commission (CFTC); The Securities and Exchange Commission (SEC); and The Department of The Treasury through the Financial Crimes Enforcement Networ to regulation and law of struggle constant the of understanding developments. technological rapid major societal impact, and proven to be a unique payment systems challenge for law enforcement, financial regulatory investment authorities community. worldwide, and Rapid introduction the and changes diffusion of technological to regulation and law of ability the exceed to continue crypto-foundation, mar the alone, 2017 During pace. 2018, 11, September of As frenzy. feeding investor an causing $14,292, to $970 a total of 1,935 are reported, having an approximate mar moving fast the of history brief A date. that at billion $191.54 of capitalization adoption of bloc efforts of regulators to currencies. virtual usage of Ethics at Western Carolina University. He may be contacted at The author [email protected] to extend particular thanks to the Center for International Business Education and Research Research (CIBER)Organizations atthe University& of Connecticut andTechnology toprofessors David NobleBlockchain and Timothy Folta their before paper this present to opportunity the for allowing for (ALSB) Business in Studies Legal of Academy The to also thanks My 2018. Symposium me to present this paper at the 93rd Annual Conference, and for the helpful comments received from members. Thanks also to the following for Alvin D. theirKyle Estudillo, Taft Dorman; article: assistance in the research and preparation of this Tim Trautman. All errors and omissions are own.my * B.A., The American University; M.B.A., The George University WashingtonSchool of Law. University; Mr. Trautman isJ.D., most recently OklahomaAssistant Professor Cityof Business Law and T 40986 mqt_102-2 Sheet No. 74 Side A 01/29/2019 13:38:24 01/29/2019 A Side 74 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 74 Side B 01/29/2019 13:38:24 M K C Y ...... 470 ...... HANGE [102:447 [102:447 COMMISSION ...... 491 ...... COMMISSION ) ) 1/17/2019 8:30 PM ELETE D TECHNOLOGICAL C OT N O MARQUETTE LAW REVIEW LAW MARQUETTE SYSTEM ...... 473 ...... SYSTEM .2(D O . 102, N OL ...... 465 ...... Ethereum 467 ...... Ripple 467 ...... Application Criminal 469 ...... Currencies and Virtual Terrorism Historical Development ...... 453 ...... Development Historical 454 ...... The 456 ...... Expected Blockchain Use of Extensive 459 ...... Bubble? Bitcoin 463 ...... Worldwide Rapid Adoption -MULRV Munchee Inc...... 500 ...... Inc. Munchee 501 ...... AriseBank 503 in Cryptocurrencies...... Involvement Claiming Issuers Three 504 ...... BitFunder 505 ...... Tech. Inc. Centra 507 ...... Statement Registration 2013 Winklevoss The 507 ...... Schematic Organizational (ETF) Traded Fund Exchange 508 ...... Factors Risk Perceived Delaware ...... 486 ...... Delaware 486 ...... New York 489 ...... Jersey New 489 ...... Massachusetts 490 ...... Texas 491 ...... Other States 492 ...... (ICOs) Offerings Coin Initial 495 ...... DAO The 498 Enforcement...... SEC 498 ...... Actions Enforcement SEC 499 ...... PlexCorps The Regulatory Challenge ...... 473 ...... Challenge Regulatory The 476 ...... or Commodity? Security, Currency, 478 Markets...... U.S. Capital to Threat Cyber 480 ...... System Banking International and U.S., Reserve, Federal 482 ...... Department Treasury 485 ...... Regulation State Virtual Currencies ...... 451 ...... Currencies Virtual 453 ...... Bitcoin RAUTMAN RAUTMAN V. SECURITIES AND EXCHANGE III. INCREASING PACE OF IV. U.S. FINANCIAL 448 448 I. OVERVIEW...... II. BITCOIN AND449 VIRTUAL CURRENCIES...... 451 T 40986 mqt_102-2 Sheet No. 74 Side B 01/29/2019 13:38:24 01/29/2019 B Side 74 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 75 Side A 01/29/2019 13:38:24 see see infra 449 449 ...... 531 ...... 1 .J., Jan. 2, 2018, at R1; R1; at 2018, 2, Jan. .J., T S ALL ALL , W e No Other ) ) 1/17/2019 8:30 PM k OVERVIEW I. ELETE D OT N O .2(D O For Bitcoin, a Year Li . 102, N Currency Scheme ...... 529 ...... Scheme Currency OL ...... 534 ...... Defendants Allegedly Engaged in a Deceptive, Fraudulent Virtual Virtual Fraudulent in a Deceptive, Engaged Allegedly Defendants 2. 2. -MULRV Global Regulation ...... 535 ...... Regulation Global CFTC Enforcement ...... 528 ...... CFTC Enforcement 529 ...... Markets. Coin Drop d/b/a Corp. CabbageTech, 530 ...... Limited Headquarters Entrepreneurs The 532 ...... Recent Developments (URVCBA) Act Businesses Virtual-Currency of Regulation Uniform 535 ...... Sandboxes Regulatory and Innovation Financial Network and Bitcoin Risk Factors ...... 508 ...... Factors Risk and 511 ...... Factors Risk Market Exchange 515 ...... Factors Risk Shares Trust and 518 ...... Factors Risk Regulation 519 Statement...... Registration Trust SolidX Bitcoin 520 ..... (ETFs) Traded Funds Exchange U.S. Bitcoin-Oriented of Status 524 ...... Currencies Virtual and Industry to Threat Cyber 525 ...... Exchanges UPDATE ...... 532 ...... UPDATE BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW 1. Paul Vigna, Elsewhere, with Alvin Harrell, I have presented a discussion of the history of the history have I presented a discussion Harrell, with Alvin Elsewhere, At less than a decade old, Bitcoin and other virtual currencies have had a M K C Y RAUTMAN RAUTMAN of money, barter, the evolution of regulatory schematic primitive of money in money, the United States, the and of modern development payment and $970 to $14,292, causing an investor feeding frenzy. feeding an investor causing $14,292, $970 to major major impact and have proven to be a unique payment systems challenge for law enforcement, financial investment community. regulatory Rapid introduction and authorities changes diffusion throughout of society worldwide, technological and to keep and regulation of law ability the to exceed continue crypto-foundation, the about from 1,735%, rose Bitcoin of price market the alone, 2017 During pace. VII.537 ...... CONCLUSION VII. PAYMENT SYSTEM IMPLICATIONS AND REGULATORY 2018] 2018] VI.525 COMMODITY FUTURES...... TRADING COMMISSION T Exhibits1 40986 mqt_102-2 Sheet No. 75 Side A 01/29/2019 13:38:24 01/29/2019 A Side 75 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 75 Side B 01/29/2019 13:38:24 M K C Y and implications for [102:447 [102:447 Bitcoin Versus Regulated Payment ) ) 1/17/2019 8:30 PM .1041 (2017). (2017). .1041 EV ELETE Federal Reserve and banking system, U.S. D L. R OT N O MARQUETTE LAW REVIEW LAW MARQUETTE I will not reproduce this information here. Rather, Rather, here. information this reproduce not will I 2 .2(D ARDOZO O Lawrence J. Trautman & Alvin C. Harrell, , 38 C 38 , . 102, N OL -MULRV .See generally generally .See 2 This This Article addresses the financial and legal implications of Bitcoin and RAUTMAN RAUTMAN Virtual-Currency Businesses Act (URVCBA). And finally, I conclude. I (URVCBA). finally, Act And Businesses Virtual-Currency Department Department of the Treasury, CFTC, state regulation virtualcurrencies.ongoingThedebate about classification virtualcurrenciesof as currency, security, or commodity is determination for U.S. regulatory purposes. Fourth, I thenfocus on the role of the reviewed, along with currency virtual involving fraud from investors protect to current efforts their and SEC scams. Topics covered here include: initial coin offerings (ICOs); the DAO; SEC enforcement actions; status of Exchange Traded Funds (ETFs); the and markets, securities industry, to threat Winklevoss cyber the and Statement; Registration Registration Statement; virtual SolidX currencies. Fifth is a Bitcoin discussion of the regulatory role Trust of including the CFTC, enforcement. Sixth is a developments, look including at progress the present made state with of regulatory the Uniform Regulation of struggle struggle of law developments. and regulation to keep pace with evolution the of description a First, follows: as proceeds and currencies, virtual rapid technological of is along currencies virtual with provided of a technological their discussion currencies digital of worldwide adoption rapid The blockchain. the foundation, Bitcoin, and including Ethereum, Ripple is also noted. Second is a discussion regulation and law of struggle the and change technological of pace rapid the of to keep pace, with a recognition that the current inflection point of Internet- related technology may prove ultimately to be as significant as the advent of the Guttenberg printing press or the Industrial Revolution. Third is a look at the U.S. financial system provided provided here is a brief history and update about the fast-moving adoption of blockchain-based technology and the efforts of regulators to keep up with the worldwide staggering growth in the usage of virtual currencies. In the United States, enforcement actions for violations of law involving virtual currencies are brought primarily Department the and (SEC); Commission by: Exchange and Securities The (CFTC); The Commodity Futures (FinCEN). Network Enforcement Crimes Financial the Trading through Treasury the of Commission constant of the understanding our and literature the to contributes Article This 450 450 system and regulation. T Systems: What Gives? What Systems: 40986 mqt_102-2 Sheet No. 75 Side B 01/29/2019 13:38:24 01/29/2019 B Side 75 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 76 Side A 01/29/2019 13:38:24 . ., EV ON ON . IRTUAL ONF see also see 451 451 C ,V Thomas P. P. Thomas .U.L.R U. (2008), L Next, the the Next, DVANCES IN W 5 ERSONAL AND Jay Clayton NT P I ENNECKE ET AL ET ENNECKE A accord TH TH MORY in , 100 100 , N , E. M E CONOMIES E , 28 6, 2018 February RIAN RIAN Worlds AT AT

. ESEARCH FOR (CESifo Working Paper Series Series Paper Working (CESifo IRTUAL R ESEARCH ONF R C ,V Virtual

of

eted eted vary in different k ORLDS Rolesof the SEC and CFTC: Before the S. ONSUMER W C The EALITIES

R OADMAP FOR Challenges

may date back to a 1982 cryptography EW IRTUAL On Virtual Economies ,115th Cong. (Feb 6, 2018) (statement of Jay Clayton, Clayton, Jay of (statement 2018) 6, (Feb Cong. ,115th :AR N ) ) 1/17/2019 8:30 PM ,V Currencies: An early experimentknown as DigiCash was 82, 1982). eds., al. et atChaum (David 199 199,

4 note note 2,at 1051. ELETE ORLDS Regulatory D Virtual Currencies Currencies Virtual

RANSFORMATIVE W OT ing of a government or other body. While T Virtual RYPTO RYPTO The N k

ONSYNSKI

C supra O in 225 (David Glen Mick et al. eds., 2012); B 2012); eds., al. et Mick Glen (David 225 on , Blind Signatures for Untraceable Payments

ORLDS AND IRTUAL R. K W .2(D Life?: Commission Exchange and Securities U.S. Chairman, V

225, 225, O virtual virtual currencies 3 ENN ENN EING THER THER Testimony . 102, N II. BITCOIN AND VIRTUAL CURRENCIES

Second O

s -B IRTUAL IRTUAL &B ’ OL s ’ Elementsof online virtualcurrencies arefound inearly Massively ing broadly, cryptocurrencies purport to be items of ROCEEDINGS OF 6 (2007), http://ssrn.com/abstract=1021441 [https://perma.cc/TQT9-ZAG8]; http://ssrn.com/abstract=1021441 (2007), ing,Housing, UrbanandAffairs ELL k k e transfers without an intermediary and without geographic geographic without and intermediary an without transfers e , V :P David Chaum, W RAY RAY k Trautman & Harrell, 80(2006). at 1042 (citing Edward Castronova, Castronova, Edward (citing 1042 at IFE IFE AND Napster -MULRV and other potential beneficial features, including the ability to ma forms other to compared costs transaction lower and limitation of payment. Spea inherent value (similar, for instance, to cash or gold) that are designed to enable transactions. purchases, Many sales are dollar and U.S. the as such currencies promoted long-established as functions other as financial providing the but without the bac same cryptocurrencies currently being mar novelty their tout often cryptocurrencies of proponents respects, L Chairman BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW Quality of Virtual Life A. B YSTEMS .See .See . .See .See .Id. 4 3 5 6 The The genesis of .S M K AVID AVID OLLECTIVE OLLECTIVE RYPTOLOGY ECOND C Y RAUTMAN RAUTMAN NFO NSTITUTIONS Comm. on Ban onComm. Chairman, Securities & Exch. Comm.). Novak, D founded in 1990 by Mr. Chaum, but unfortunately, it failed in 1999. in failed it unfortunately, but Chaum, Mr. by 1990 in founded C I I C 2018] 2018] T S http://ssrn.com/abstract=962501 http://ssrn.com/abstract=962501 [https://perma.cc/5FJ9-FWZT]; Viktor Mayer-Schönberger & John Crowley, advent advent of virtual or synthetic worlds came about through multiplayer online economy, with assets, production, and commerce reflecting real life Earth 1775, 1779 1775, No. 752, 2002), http://ssrn.com/abstract=338500 [https://perma.cc/67GD-QCY3]); journal article by David Chaum. David by article journal 40986 mqt_102-2 Sheet No. 76 Side A 01/29/2019 13:38:24 01/29/2019 A Side 76 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 76 Side B 01/29/2019 13:38:24

] k 11 M K SING SING C Y World World U LIZZARD 6 (2013) 3 (2013) (2013) 3 OR , Warcraft II: II: Warcraft World World of , B ISKS Inherent in 9 CONOMIES AND R E ,FIN-2013-G001, Virtual Currencies and 7 XCHANGING lacks status as legal as legal status lacks ,E IRTUAL , 113th Cong. 5 ETWORK OMPLIANCE N Blizzard Timeline C T [102:447 [102:447 AX AX NF Second Second Life T E (July 2002), along with its expansion, expansion, its with along 2002), (July is, generally, a digital unit of DMINISTERING A EDUCE RIMES RIMES ,GAO-13-516, V ,GAO-13-516, R virtual currency virtual Sukwon Thomas Kim, Why Bitcoin?: Structure Structure Bitcoin?: Why Kim, Thomas Sukwon .C FFICE ERSONS IN P OULD O C see alsosee ,F , was followed in 1995 with an epic sequel, sequel, epic an with 1995 in followed was , ) ) 1/17/2019 8:30 PM . 1, 3 Trautman, (2014) [hereinafter s, Threats, and Promises of Virtual Currencies: Hearings ECH k virtual virtual currency ELETE note 2, at 1042 (citing Lawrence J. Trautman, Avatar Capital Capital Avatar Trautman, J. Lawrence (citing 1042 at 2, note D ondlife.com/ [https://perma.cc/YLE2-V5BW] (last visited Oct. REASURY OT UIDANCE N T (July 2003), followed by a long succession of titlesincluding supra The U.S. Government Accountability Office(GAO) O MARQUETTE LAW REVIEW LAW MARQUETTE 8 Virtual Currencies; Bitcoin & What Now After Liberty Reserve, Sil Warcraft Warcraft III: of Reign Chaos® EGULATIONS TO .J.L.&T CCOUNTABILITY R IRS G .2(D A O S T T OF ICH ,http://sec T EP IFE (2013) [hereinafter FIN-2013-G001]. L OV . 102, N , and then ,20 R ,20 D Road: Potential Ris Potential Road: G IN OL k ™ F DDITIONAL Warcraft: Orcs Humans™& The FinCEN, a division of the U.S. of Department the Treasury, ECOND 10 ness U.S. accord S :A k Trautman & Harrell, and its progeny. its and URRENCIES virtual virtual currency a digital representation of value that can be digitally traded and and traded digitally be can that value of representation digital a functions as (1) a medium of exchange; and/or (2) a unit account; of and/or (3) a store of value, but does not have legal tender status (i.e., when tendered to a creditor, is a valid and legal offer of payment) in any jurisdiction. It is not issued or Lawrence Trautman, C -MULRV Dar

.Id. .Id. . Beyond Sil .See .See .See .See .See .See of

10 11 9 7 8 ., http://us.blizzard.com/en-us/company/about/b20/timeline.html [https://perma.cc/DB3Z-6XM8] [https://perma.cc/DB3Z-6XM8] ., http://us.blizzard.com/en-us/company/about/b20/timeline.html PPLICATION OF IRTUAL URRENCIES NT RAUTMAN RAUTMAN and and Efficiency of Markets for Online Game Currency https://ssrn.com/abstract=2334000 (Dec. 18, 2013) (unpublished [https://perma.cc/8XL4-HQ8X]; manuscript), Tides Warcraft III: The Frozen Throne® Frozen The III: Warcraft Draenor of Warlords Warcraft: of and and the Virtual Economy (Oct. 30, 2016) Warcraft game, (unpublished manuscript) (observing that the original some environments, but do but environments, some Road, and Mt. Gox? defines defines (emphasis added). added). (emphasis A more comprehensive definition offered definition by TheA Action Task Force comprehensive Financial more is: Warcraft (citing (citing Before the S. Comm. on Homeland Security & Governmental Affairs (last (last visited Oct. 20, 2018). Note titles and add-ons Azeroth continue (2018). to be released, including Battle for government- a by backed not is that exchange V E C 452 452 Multiplayer Online Games (MMOGs) such as T A this concept and definition is the is and the this fact that concept definition 15, 2018). 2018). 15, (statement of J of (statement Treasury)); government-issued government-issued currency to purchase goods and services in the real tender, and therefore depends for use and value upon a general acceptability in in acceptability general a upon and value use for depends therefore and tender, transactions. voluntary can be used entirely within a virtual economy, or can be used in lieu of a 40986 mqt_102-2 Sheet No. 76 Side B 01/29/2019 13:38:24 01/29/2019 B Side 76 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 77 Side A 01/29/2019 13:38:24 chain k (2012), (2012), Farmer

453 453 OTENTIAL OTENTIAL P But see Bitcoin Currency

Disruptive Bloc Thomas Grove, Better

a

EFINITIONS AND D (Mar. 6, 2014, 9:20 AM), 15 EY EY Bitcoin has been defined defined been has Bitcoin Bitcoin

EWS 16 e :K N k See generally Ma

to

,https://coinmarketcap.com/all/views/all/ ,https://coinmarketcap.com/all/views/all/ 12 chain Technology the Future of Financial ,NBC k URRENCIES How C — Says k Bitcoin Bitcoin ) ) 1/17/2019 8:30 PM Better IRTUAL

to note note 2,at 1053.

OINMARKETCAP ,V Ranked by market capitalization at September September at capitalization market by Ranked ELETE , (Bank of Canada Working Paper No. 2016-42, 2016), D 14 note 13. 13. note . 232, 234 (2016) [hereinafter Trautman, . 232, Trautman, 234 [hereinafter (2016) .J., Apr. 23, 2018 at A9 (stati A9 at 2018 23, Apr. .J., OT Is Disruptive Bloc T Bitter ORCE EP supra N ,C S F O supra , ALL ALL ASK .2(D T O .L.Q.R ,W IN F amoto amoto Found, Newswee k . 102, N CTION CTION OL .A 4 (2014), https://www.fatf-gafi.org/media/fatf/documents/reports/Virtual-currency- (2014), 4 IN F Trautman & Harrell, Cryptocurrencies ISKS

ONSUMER ONSUMER ]; Simon ]; Barber Simon et al., This contrasts with just 656 different cybercurrencies reported by guaranteed by any theguaranteed jurisdiction, and fulfils functions above virtual the of users of community the within agreement by only from currency fiat is currency. distinguished Virtual currency (a.k.a. which is the coin designated and as its paper legal tender; money circulates; and of is customarily used a and accepted country as that a medium is of exchange country. in the issuing It is representation of distinct fiat currency used from to electronically transfer e-money, which currency. in fiat denominated value is a digital Lawrence J. Trautman, All -MULRV ,C 13 BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW . .See .See .All Cryptocurrencies .All .See .See 16 15. 14 13 12 s on on s Cryptocurrency As of September 11, 2018, Coinmarketcap.com lists 1,935 different The The creation of Bitcoin in 2009 is widely attributed to , k M K C Y RAUTMAN RAUTMAN Technology http://crypto.stanford.edu/~xb/fc12/bitcoin.pdf [https://perma.cc/S7S4-EWW7]. Creator Satoshi Na cryptocurrencies, having a total market capitalization of approximately $191.54 $191.54 approximately of capitalization market total a having cryptocurrencies, billion. [https://perma.cc/NKH4-Q88C] (last visited Sept. 11, 2018). 2018). 11, Sept. visited (last [https://perma.cc/NKH4-Q88C] Ban Trautman Trautman and Harrell as of July billion. $13.01 approximating 15, 2016, having a market capitalization Services? http://www.nbcnews.com/tech/tech-news/bitcoin-creator-satoshi-nakamoto-found-newsweek-says- n45871 [https://perma.cc/AD38-53Z4] (identifying a 64-year-old California resident as the author); https://ssrn.com/abstract=2767609[https://perma.cc/G2NM-XEPE]. new interestnew in the possibilities of working outside the Russian financial system and the volatileruble, On the Value of Virtual Currencies AML/CFT R [https://perma.cc/RL3T-9B42]. key-definitions-and-potential-aml-cft-risks.pdf 2018] 2018] T Historical Development Historical believed believed to be hacker a or pseudonymous hackers. 11, 2018, the top ten ($4.49 EOS cybersecurities billion); are: ($7.55 ($109.0 Bitcoin billion); billion); ($10.4 Ethereum Ripple billion); ($18.6 billion); Stellar ($3.7 billion); ($3.0 billion); ($2.76 billion); billion). ($1.71 and billion); ($1.79 Cardano 40986 mqt_102-2 Sheet No. 77 Side A 01/29/2019 13:38:24 01/29/2019 A Side 77 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 77 Side B 01/29/2019 13:38:24 . ) & M K see see IMES C Y (the DMIN IKLOS doubts P2P IRTUAL IRTUAL AVEY AVEY .J., May May .J., , A ENIAL ENIAL OF T ,V S &M LOCKCHAIN note 18; , N.Y., T RESENCE OF C. D (Jan. 6, 2016, 2016, 6, (Jan. B P 21 ANK ALL ALL -AD AN AN ockchain-will-be- W .B supra , ,I k , -to-peer ( ANKER ANKER ENT LOBAL LOBAL Identified

C .B ROLL ALABURDA note 16, at 234); Robert Robert 234); at 16, note M Be ASHCASH H

,G ELTEN 105 (2015) (ebook); Bonnie Bonnie (ebook); (2015) 105 to

, A A. K ,H supra ITCOIN ITCOIN IN THE &F James P. Gerkis & Serafima Serafima & Gerkis P. James B Said accept-it-the-bl ANNA ANNA AUCHS ACK

[102:447 [102:447 UROPEAN UROPEAN R B Is

OSHUA OSHUA OR AVEY AVEY Business ,

s URRENCIES see see also ,D DAM DAM k’ C A ICHEL ICHEL INING Creator

Ban (1998)http://www.weidai.com/bmoney.txt (1998)http://www.weidai.com/bmoney.txt ROLL

M Rostislav Skudnov, Bitcoin Clients (Apr. 6, 54 54 (citing E 17 see see &M IGITAL Your D

of

ITCOIN b-money , Apr. 2014; note 11, at 42; J 42; at 11, note rt Mysterious B see also

) ) 1/17/2019 8:30 PM s note 18; note ’ ILEMAN IRED H supra Purported Architect of Bitcoin PullsBac Bitcoinof Purported Architect ELETE , supra , W D note 2, at 1053 note 2 at 1054; K W. , note 2, at 1054 (citing Trautman, , Bitcoin CONOMICS OF OF CONOMICS OT E N 19 O MARQUETTE LAW REVIEW LAW MARQUETTE ARRICK HE 1 (Aug. 1, 2002),http://www.hashcash.org/papers/hashcash.pdf 2002),http://www.hashcash.org/papers/hashcash.pdf 1, (Aug. 1 supra supra ELTEN supra supra CONOMICS OF supra supra chain Will Be Pa Be Will chain E :T k .2(D see also O &F Bitcoin aims to be completely distributed, free of central 13 (2017), https://ssrn.com/abstract=3040224 [https://perma.cc/WG29- https://ssrn.com/abstract=3040224 (2017), 13 HE EASURE ITCOIN , T 21 (2012), http://www.ecb.europa.eu/pub/pdf/other/virtualcurrencyschemes20 21 (2012), Virtual Currencies . 102, N B -M AVEY AVEY 20 TUDY ?_php=true&_type=blogs&_r=0 ?_php=true&_type=blogs&_r=0 [https://perma.cc/G3AQ-G8WS] (raising OL S ). note 20; G 20; note , Spring 2014, at 4; Stephen Middlebrook, Andrew J. Shipe & Sarah Jane Hughes, ,D ELTEN and Hashcash, 3 (2013); (2013); 3 CHEMES EYOND EYOND 18 EWS supra OUNTER Bitcoinand Other Virtual Currencies: Approaching U.S. Regulatory Acceptance The Two Sides of Bitcoin ROLL S C W. F , B , K Trautman & Harrell, Trautman & Harrell, Trautman & Harrell, Trautman, -MULRV AcceptIt: The Bloc chain . . . . . k .L.N 19 21 17 20 18 EG DVERSARIES ENCHMARKING URRENCY DWARD bloc ARVARY ERVICE RAUTMAN RAUTMAN acknowledged as a major breakthrough in fault-tolerant distributed computing, computing, distributed fault-tolerant in breakthrough major a as acknowledged [https://perma.cc/N2UZ-Y9SX]. [https://perma.cc/N2UZ-Y9SX]. Presentation: Presentation: Bitcoin Accepted Here: Virtual Currencies Explained available (Mar. 28, at 2014) (presentation www.americanbar.org (event code CEB4BAH)); H 10:00 PM), http://www.americanbanker.com/news/bank-technology/ PM), 10:00 [https://perma.cc/933Q-VWHM]. part-of-your-banks-business-1078557-1.html YHM9]. S B A S Nathaniel Popper & Rachel Abrams, Rachel & PopperNathaniel (Mar. 6, 2014, founder-stirring-ire/ 3:51 Vigna, Paul PM) report); Newsweek the about http://dealbook.nytimes.com/2014/03/06/newsweek-unmasks-bitcoin- C 454 454 network, much like BitTorrent, the popular protocol for sharing files over the T [https://perma.cc/GZ22-NXKL]. [https://perma.cc/GZ22-NXKL]. McMillan, &R 6, 2016, at C1 (reporting Craig Steven Wright apologizing for 2016 prior claim of being the Bitcoin creator). E The Blockchain The [https://perma.cc/QQ7V-2EE6]; David Allen Bronleewe, Bitcoin NFC (Aug. 2011) (unpublished M.S. M.S. (unpublished 2011) (Aug. NFC Bitcoin Bronleewe, Allen David [https://perma.cc/QQ7V-2EE6]; Engineering http://repositories.lib.utexas.edu/bitstream/handle/2152/ETD-UT-2011-08-4150/BRONLEEWE- [https://perma.cc/UB3U-TYKK]. MASTERS-REPORT.pdf?sequence=1 thesis, University of Texas at Austin), http://publications.theseus.fi/bitstream/handle/10024/47166/Skudnov_Rostislav.pdf?sequence=1 McGeer, McGeer, 1210en.pdf [https://perma.cc/82MB-338E]); 1210en.pdf [https://perma.cc/82MB-338E]); b- McMillan, McMillan, chain of digital signatures over the transaction in which the coin was used was coin the which in transaction the over signatures digital of chain Krikunova, 40986 mqt_102-2 Sheet No. 77 Side B 01/29/2019 13:38:24 01/29/2019 B Side 77 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 78 Side A 01/29/2019 13:38:24 ESEARCH 455 455 R in , Technology writer writer Technology 25 Aaron Wright and Primavera De 22 225, 226 (F. Xavier Olleros & Majlinda Zhegu eds., ) ) 1/17/2019 8:30 PM Adam J. Sulkowski, Blockchain, Law, and Business Supply ELETE D OT chain Technology: Principles and Applications N k accord O Bloc .2(D RANSFORMATIONS O T note 22 (manuscriptat 2). 2 (Mar. 20, 2015, revised July 25, 2017) (unpublished manuscript), manuscript), (unpublished 2017) 25, July revised 2015, 20, (Mar. 2 [t]he [t]he is blockchain a shared, encrypted-database distributed, 24 . 102, N OL IGITAL IGITAL supra D Marc Pilkington observes: observes: Pilkington Marc 23 agents agents endowed with legal personality (whether physical or juridical). transaction transaction is initiated when the future owner of the coins (or digital tokens) sends his/her public key to the original owner. The coins are transferred by the digital signature of Public a keys are hash. cryptographically generated addresses stored in the blockchain. Every coin is associated with an address, and a transaction in the crypto-economy is simply a trade of coins one from address to another. The feature of striking the blockchain is that public keys are never without enabled tied are traceable, to although Transactions, a identity. real-world of (non- exception the with that, currencies in fiat transactions traceable) cash transactions, are related to specific economic Blockchain Blockchain technology ensures the elimination of the double- spend problem, with the help whereby each agent is assigned a private of key (kept secret like public-key cryptography, a password) and a public key shared with all other agents. A -MULRV BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW 24. Marc Pilkington, 25. Atzori, 23. Aaron Wright & Primavera De Filippi, Decentralized Blockchain andTechnology the Rise 22. Marcella Atzori, Blockchain Technology and Decentralized Governance: Is the State Still M K Lex Cryptographia ANDBOOK ON C Y RAUTMAN RAUTMAN , spread across multiple computers. Everybody has the same record of database that contains all the transactions ever executed in the Bitcoin network. network. Bitcoin the in executed ever transactions the all contains that database and tampering to resistant ledger, digital distributed, permanent, a of consists It 2016). 2016). http://ssrn.com/abstract=2580664[https://perma.cc/4EKU-S9T2]. [https://perma.cc/8KWX-65Y4]; [https://perma.cc/8KWX-65Y4]; Chains: The Need for Governance and Legal Frameworks to Achieve Sustainability[https://perma.cc/5DTD-VUQD]. (May https://ssrn.com/abstract=3205452 manuscript), 13, (unpublished 2018) of H 2018] 2018] T information. of repository public incorruptible and irreversible an as serves that It enables, for controlling a for need the the without event or transaction first particular a of occurrence time, unrelated people to reach consensus on the Necessary? Necessary? 2 (Dec. 1 2015) (unpublished manuscript), http://ssrn.com/abstract=2709713 40986 mqt_102-2 Sheet No. 78 Side A 01/29/2019 13:38:24 01/29/2019 A Side 78 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 78 Side B 01/29/2019 13:38:24 , M K see C Y ANKER chain: A ckchain- k .B -financial M In addition, addition, In ,A 26 . B4. at 2018, 12, Mar. J., T For example, the the example, For S chain chain Could Be the Security 28 k ALL ALL [102:447 [102:447 Bloc ,W while while also guaranteeing that al-Identity al-Identity Concerns? Toward a Philosophy of Bloc Digit ’ s k Nir Kshetri, Ban

Campbell R. Harvey, Cryptofinance 2 (May 17, 2014) 2014) 17, (May 2 Cryptofinance Harvey, R. Campbell ) ) 1/17/2019 8:30 PM Ease see see also see

ELETE D chain k OT ssrn.com/abstract=2438299 ssrn.com/abstract=2438299 [https://perma.cc/ARP4-CNZH]; chainPowerHas Transformto 603, 604 (2017). (2017). 604 603, N k O MARQUETTE LAW REVIEW LAW MARQUETTE 30 Bloc

. J., May 30, 2018, at R7 (discussing blockchain technology in Bloc T .2(D O note 16, at 239; S Can 31 reports reports a start-up blockchain network seeking to verify transfer transfer assets, for example ALL supra . 102, N er k OL ETAPHILOSOPHY D ,W Amendment No. 4 tothe SolidX BitcoinTrust registration statement , 48 M , 48 29 Melanie Swan & Privavera De Filippi, De Privavera Introduction, & Swan Melanie SolidX Bitcoin Tr., Amendment No. 4 to Form S-1 (Form S-1), at 6 (Jan. 5, 2018), -MULRV .Id. . . 27 29. Bryan Yurcan, 27 28. Trautman, 31 26. Mims, Christopher 30 Blockchain Blockchain technology is widely expected to disrupt many prior use Robert Donald Leonhard, Forget Paris: Building a Carbon Market in the U.S. Using Blo Using U.S. the in Market a Paris: Building Carbon Forget Leonhard, Donald Robert RAUTMAN RAUTMAN (unpublished (unpublished manuscript), https:// also Based-Smart [https://perma.cc/TT4M-9ZSE]. Contracts 7 (unpublished manuscript), https://ssrn.com/abstract=3082450 technology . . . provides the means to record and transmit digital goods over the the over goods digital transmit and record to means the . . . provides technology Internet, while ensuring (thereby addressing thatthe double-spending problem that has been these an issue with goods cannot be copied or multiplied record, record, transfer, and verify mortgages, and insurance) as assetwell as to preserve the integrity and authenticity ownership (home, auto, stocks, bonds, 456 456 tamp so transactions, all T dated January 5, 2018 depicts numerous positive uses for blockchain securely interact record immutable an remains blockchain the made, been has transaction a once cybersecurity). cybersecurity). Symposium applications applications has become increasingly prominent, including applications such as: asset title transfer, secure timestamping, counterfeit and systems, fraud secure document and detection contract signing, distributed cloud storage and customer customer identity by virtue lenders. of data sharing between data providers and American American Ban (Mar. 27, 2018, 2:38 PM), https://www.americanbanker.com/news/can-blockchain-ease-banks-digital- PM), 2:38 2018, 27, (Mar. [https://perma.cc/39J9-KSHK]. identity-concerns https://www.sec.gov/Archives/edgar/data/1668039/000110465918000976/0001104659-18-000976- index.htm [https://perma.cc/96B3-5RRQ]; Answer. Maybe. Extensive Use of Blockchain Expected Blockchain Use of Extensive technologies and receive significant rapid adoption. 40986 mqt_102-2 Sheet No. 78 Side B 01/29/2019 13:38:24 01/29/2019 B Side 78 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 79 Side A 01/29/2019 13:38:24 34 457 457 A Bundle of ,CNBC (Apr. 11, 11, (Apr. ,CNBC The registration registration The Pierce .J., Apr. 11, 2018, at B7 B7 at 2018, 11, Apr. .J., otocolthe of T 36 k S Broc ALL ALL

. 9, 12 (2017). (2017). 12 9, . s: k ,W EV Trautman has written: Trautman 33 Ban

.L.R Kill

t UMB ’ 35 . Won , 48 C 48 ,

) ) 1/17/2019 8:30 PM chain k ELETE note 31, at 604. 604. at 31, note D Bloc note 31,at 604 Knotel Builds Up War Chest OT N supra O supra supra .2(D that hosts the decentralized public transaction O This note 16, at 232. 232. at 16, note 32 Peter Peter Grant, supra . 102, N OL see also Swan & De Filippi, ; (citing Arjun Kharpal, Kharpal, Arjun (citing opportunities. opportunities. Among relating the to these near- most interesting observations be used to collect taxes (also within ten years). Elsewhere, disappear by 2026 technology. due to the rising use of blockchain The The gathering of financial industry leaders at the 2016 World as predictions startling of number a provided Forum Economic to the near future of financial services. An apparent lesson is will systems political and legal economic, financial, global that need to adapt quickly to the resulting challenges and [I]s [I]s a digital that asset is not issued by any government, bank or central organization. peer-to- includes code source software Network Bitcoin The recorded. Id. -MULRV BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW .See .See .Id. chains? Digitally DisruptingProperty Law 34. Trautman, 35. 36 32 33.Filippi, De & Swan k M K C Y RAUTMAN RAUTMAN digital registration systems for the transfer and verification of digital assets and and assets digital of verification and transfer the for systems registration digital could services of and financial, legal, governmental a documents, variety legal and startups work toward the implementation of real-time payments, and also 2016, 2016, omitted). citations 6:59 (internal AM), [https://perma.cc/N4RL-Z8XY]) http://www.cnbc.com/2016/04/11/blockchain-wont-kill-banks-brock-pierce.html 2018] 2018] birth and death certificates, voter registration, contracts, wills, patents, and T (planning (planning to use blockchain Bloc to track real estate space listings); Katie Szilagyi, statement statement for the Winklevoss Bitcoin Trust, Amendment Bitcoin: No. 9 states that logging of resources can be coordinated with a much higher degree of 40986 mqt_102-2 Sheet No. 79 Side A 01/29/2019 13:38:24 01/29/2019 A Side 79 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 79 Side B 01/29/2019 13:38:24 k M K in in k C Y Hac

ORTUNE ,F Theprice Massive 3 (May 2013), 2013), (May 3

38 (May (May 7, 2014), with

, k Observing that ing Out of the Ban k 37 42 Dar

UTHORITY Brea .A Goes

[102:447 [102:447 EG R its associated public Gox

Mt.

As

NDUSTRY NDUSTRY .I IN By May 2014, the Financial Industry Industry Financial the 2014, May By (May 1, 2018), https://www.coindesk.com/price/ 41 , F ) ) 1/17/2019 8:30 PM Plummets

y k and has, despite significant volatility, opened opened volatility, significant despite has, and 40 ELETE Price D

s coin) and every Bitcoin address associated associated address Bitcoin every and coin) OT COINDESK ’ N (Apr. (Apr. [https://perma.cc/885Y- 1, 2018), https://coinmarketcap.com/ , O MARQUETTE LAW REVIEW LAW MARQUETTE AP Bitcoin C .2(D Bitcoin Hits a New Record High, But Stops Short of $20,000 O ARKET . 102, N M Robin Teigland, Zeynep Yetis & Tomas Larsson, plummeted to about $418 per Bitcoin following the demise of of demise the following Bitcoin per $418 about to plummeted OL (Feb. 24,2014), https://www.forbes.com/sites/andygreenberg/2014/02/25/bitcoins- 39 OIN C ORBES utilizes utilizes the Blockchain to evidence the existence of bitcoin in the controls key private Bitcoin A address. Bitcoin public any Bitcoin address. addresses. Bitcoin public and their associated keys the protocols that govern cryptographic the creation system of bitcoin that transactions. and The Blockchain is the a secures canonical record of every and bitcoin, every Bitcoin transaction verifies (including the creation Bitcoin or with a quantity of bitcoin. The Bitcoin Network and Bitcoin Network software programs can interpret the Blockchain to determine the exact bitcoin balance, Bitcoin if address listed in the Blockchain which any, has taken part of any Network Bitcoin The public Network. Bitcoin the on transaction a in Winklevoss Winklevoss Bitcoin Tr., Amendment No. 9 to Form S-1 (Form S-1), at 8 (Feb. 8, 2017), -MULRV see see also ,F .Bitcoin (USD) Price (USD) .Bitcoin . .See .Bitcoin: More than a Bit Ris Bit a than More .Bitcoin: 39. David Z. Morris, 40. Andy Greenberg, 41 37 38 42 Exhibit Exhibit 1 shows how Bitcoin has grown rapidly since 2009 from a mere RAUTMAN RAUTMAN idea idea to a legitimate currency by mid-2014, with the market 2018. 1, capitalization April of as billion $255.85 of about of circulation in Rumored Regulatory Regulatory Authority (FINRA) issued its Bitcoin investor alert about warning Europe: Exploring Collective Emergent InstitutionalBitcoinThroughEntrepreneurshipCollectiveEmergentExploring Europe: http://ssrn.com/abstract=2263707[https://perma.cc/BH9A-BGAX]. http://www.finra.org/investors/alerts/bitcoin-more-bit-risky [https://perma.cc/2K7J-FM9W]. price-plummets-as-mt-gox-goes-dark-with-massive-hack-rumored/#6cfc4a22ce1f price-plummets-as-mt-gox-goes-dark-with-massive-hack-rumored/#6cfc4a22ce1f [https://perma.cc/44YN-EZ6T]. at $8,887.86 as of May 1, 2018. (Dec. (Dec. [https://perma.cc/BAK8-LX3H]. 17, 2017), http://fortune.com/2017/12/17/bitcoin-record-high-short-of-20000/ 458 458 T XXGR]; https://www.sec.gov/Archives/edgar/data/1579346/000119312517034708/d296375ds1a.htm 9]. No. S-1 Amendment Winklevoss [hereinafter [https://perma.cc/KJU3-F846] [https://perma.cc/9L24-NDQC]. [https://perma.cc/9L24-NDQC]. of Bitcoin, shown here in U.S. dollars, reached a high of $19,783 per Bitcoin during 2017, Mt. Gox during February 2014, February during Gox Mt. 40986 mqt_102-2 Sheet No. 79 Side B 01/29/2019 13:38:24 01/29/2019 B Side 79 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 80 Side A 01/29/2019 13:38:24

PM

43 8:30

459 459 Dramatic Dramatic 45

44 https://blockchain.info/charts/market-

, INFO .

. . . . . Exhibit 1 1 Exhibit ) 1/17/2019 LOCKCHAIN ELETE D OT , B N Bitcoin Market Capitalization Capitalization Market Bitcoin O

January 2009 thru January 2018 January 2009 thru January reasons. . . . [B]itcoin prices plummeted following the following the . . . [B]itcoin prices plummeted reasons. (D

2

. O and earlier when the Chinese central bank banned banks N

note 1, at R1. at R1. 1, note 102,

. OL

supra V

46 et Capitalization k

MULR Source: Blockchain.infoSource:

- BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW .Id. .Id. . Mar 46 45. Vigna, 43 44 In In their year-end review and outlook published at the beginning of 2018, M K C Y RAUTMAN RAUTMAN cap?timespan=all&showDataPoints=false&daysAverageString=1&show_header=true&scale=0&add 2018). 20, Dec. visited (last [https://perma.cc/MWN6-DEGX] ress= volatility ensued volatility recovered currency the before 45% down prices drove that December in selloff 1,375% up CoinDesk, to according $14,292, to 2017] 29, [December Friday by

Bubble? Bitcoin The Wall Street Journal by surprised how far the cryptocurrency rose. the Starting year at about $970, 2018] 2018] . . . for [various] wildly T

Mt. Gox incident from accepting [B]itcoins. Other factors that affect and dema supply include prices 40986 mqt_102-2 Sheet No. 80 Side A 01/29/2019 13:38:24 01/29/2019 A Side 80 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 80 Side B 01/29/2019 13:38:24 , 61 M K .J., .J., ALL ALL T T C Y S S ,W .J.,Dec. .J.,Nov. T T ALL ALL ALL ALL S S and the the and .J.,Sept.15, volatility T ,W 62 ,W 60 50 S ALL ALL ALL ,W ,W ALL ALL Hours a shutdown of of shutdown a

52 40 ,W

.J.,Nov.3,2017, at B11. at .J.,Nov.3,2017, .J.,Dec.1,2017, at B10. B10. at .J.,Dec.1,2017, in T

China announcing a China announcing T S ember ember 7); S 51 reporting that Goldman 40%

ALL ALL ALL ALL [102:447 [102:447 ,W Bitcoin Futures Start, Site Falters .J.,Aug.14,2017,atB1. Yet: , W

T 56 S Rise

54 new Japanese rules promoting promoting rules Japanese new ALL ALL 47 ing Tough on Coin Offerings k As Exchange to Shut to Exchange As k SEC Chairman Clayton stating in in stating Clayton Chairman SEC ,W 55 Wildest

s CME Launches Bitcoin Futures Bitcoin Launches CME ’ ) ) 1/17/2019 8:30 PM accounting firm PricewaterhouseCoopers PricewaterhouseCoopers firm accounting Bitcoin Bitcoin Loses 25% in Latest Wild Swing Wild Latest in 25% Loses Bitcoin 58 SEC SEC Starts Tal The Wall Street Journal Street Wall The ELETE D 53 Bitcoin Prices Sin Two Exchanges Are Cleared to Launch Bitcoin Futures note 47. 47. note note 47. 47. note note 47. 47. note note 47. 47. note note 49. 49. note OT N ssolillo, ssolillo, O MARQUETTE LAW REVIEW LAW MARQUETTE supra supra a profit-taking selloff as price hit $3,000 for the first first the for $3,000 hit price as selloff profit-taking a supra supra supra note 1; Alexander Osipovich et al., 48 .2(D O the CFTC saying it will allow Bitcoin futures to launch on on launch to futures Bitcoin allow will it saying CFTC the the CFTC approving Bitcoin options (July 24); (July options Bitcoin approving CFTC the Bitcoin Price Jumps Past $4,000 BitcoinPrice Exceeds $7,000 for First Time supra supra & Steven Ru 57 . 102, N 49 -largest digital currency exchange resulting in a 10% decline in in in a 10% decline resulting exchange currency digital -largest OL Vigna, 3, B10. at 2017, ; Alexander Osipovich, . -MULRV .J.,Dec.11,2017, at A1. A1. at .J.,Dec.11,2017, T .Id .PwC Receives Its Payment in Bitcoin for the First Time First the for Bitcoin in Payment Its Receives .PwC .Id. .See .See S 48 49. Vigna, Paul & Russolillo Steven 57. Russolillo, & Vigna 58 62. Banerji, Gunjan & Osipovich Alexander 59 54.Russolillo, & Vigna 55. Vigna, Paul 47. Vigna Paul As indemonstrated Exhibit 2, it can be argued that 2017 was the coming- 60.Russolillo, & Vigna 61 56. Dave Michaels & Paul Vigna, 50.Russolillo, & Vigna 51. Vigna, Paul 52. Vigna, & Russolillo 53. Deng, & Chao Paul Vigna 59 .J.,Dec.2 ALL ALL T RAUTMAN RAUTMAN price jumping past $4,000 for the first time (August 13); (August time first the for $4,000 past jumping price W Bitcoin Bitcoin use (April 1); through through $10,000, as heavy (November volume 29); prompted exchange service problems of-age of-age year for notoriously volatile Bitcoin, as Bitcoin encountered: an SEC denial of a Bitcoin EFT effort (March 10); ban on ICOs and plans to close exchanges (September 4); $7,000 for the first time (November 2); Chicago-based Chicago-based CME launching Bitcoin futures (December 17); Nov. 10, 2017,at B1. 14, 2017,B10. at S 18,B1. at 2017, 2017, B10. at 460 460 T Dec. 8, 2017, at A1. soaring soaring as Bitcoin futures launched in the United States (December 10); middle-of-a-speech unscripted remarks that United register States as ICOs may securities need to offerings (November 8); acknowledging receiving payment for services in digital currency (December 1); Sachs considered Bitcoin trades (October 2); two exchanges (December 1); 14); (September price Bitcoin time time (June 11); 40986 mqt_102-2 Sheet No. 80 Side B 01/29/2019 13:38:24 01/29/2019 B Side 80 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 81 Side A 01/29/2019 13:38:24

PM 15,

Dec.

8:30 J.,

. Dec.

And, And, T 461 461 S 63 J.,

. T ALL ALL S W

, ALL ALL W

, et Rout et k

65 Weekly Bitcoin price volatility volatility price Bitcoin Weekly 64

) 1/17/2019 Exhibit 2 2 Exhibit Price of Bitcoin of Bitcoin Price ELETE D OT N Bitcoin Plunges 25% Over a Day in Mar in Day a Over 25% Plunges Bitcoin O (D

January 2017 to January 2018 January 2017 to January 2

. What Bitcoin Needs is a Few Good Regulations O N

102,

.

OL V

Lawrence J. Trautman & Taft Dorman, Bitcoin as Asset Class (July 22, 2018) atB1.

MULR

- BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW .See .See 2017,

at A17. at

65 63.al., et Russolillo Steven 64. Dov Greenbaum,

M K 24, [w]ith [w]ith a total value of almost $300 billion as of Dec. 13, [2017], Bitcoin is C Y RAUTMAN RAUTMAN (unpublished manuscript). manuscript). (unpublished in currency sixth-largest now the

23 2017, 2018] 2018] market price of Bitcoin plunging 25% in one day (December 22). T is shown in Exhibit 3. in Exhibit is shown 40986 mqt_102-2 Sheet No. 81 Side A 01/29/2019 13:38:24 01/29/2019 A Side 81 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 81 Side B 01/29/2019 13:38:24

1,

M K PM 13,

an C Y at B1. B1. at

71 at A1. 8:30 Mar.

Mar.

at A1. at J.,

J., .

2018, .

T 2018, T

S S 22, 2018,

at B1. B1. at

23,

3, ALL ALL

a Presidential Presidential a ALL ALL Feb. W

72

Feb. W ,

2018,

Jan.

, J.,

. J., 4,

T J., .

. S T T S Jan. S

ALL ALL 66 J.,

ALL ALL . ICOs continuing to thrive W ALL ALL [102:447 [102:447

T , CEO Jack Dorsey W 69

S W ,

73 , ALL ALL Boom W

’ , ICO ‘ Halt

to ) 1/17/2019 Exhibit 3 3 Exhibit

SEC Launches Cryptocurrency Probe Cryptocurrency Launches SEC ELETE Fails

widespread recognition that Bitcoin mining is is mining Bitcoin that recognition widespread D 68 OT N Dive

O MARQUETTE LAW REVIEW LAW MARQUETTE Startup Exchange to Offer Bitcoin Derivatives Bitcoin Offer to Exchange Startup BitcoinFactories SpringintoAction (D

2 Price Volatility of Bitcoin 2017 of Bitcoin Volatility Price

. O Bitcoin N Billionaire WagersMillions on Bitcoin

Merrill Widens its Ban on Bitcoin 102,

the SEC launching a cryptocurrency probe (March 1); .

70 OL Merrill Lynch blocking financial advisors and clients from from clients and advisors financial blocking Lynch Merrill V

67 . Paul Vigna, Vigna, Paul StephanieYang,

MULR

See See - .See .See .See id .See at B1. at

Before this Article goes to press, 2018 has brought a series of significant 69 71. Vigna, & Paul Eaglesham Jean 73. Exec. Order No. 13827, 83 Fed. Reg. 12469 (Mar. 67. Copeland, Rob 66 72. Osipovich, Alexander 70. 68. Beilfuss, Lisa RAUTMAN RAUTMAN (January 3); (February (February 23); additional additional Bitcoin derivatives market announced (March 13); Executive Executive Order prohibiting Americans and United States companies from 2018, 2018,

462 462 T buying buying Bitcoin (January 4); of behalf on or for, by, issued was that token, digital or coin, digital currency, digital any . . . to related very profitable at present price levels (February 22); (February levels price present at profitable very 40986 mqt_102-2 Sheet No. 81 Side B 01/29/2019 13:38:24 01/29/2019 B Side 81 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 82 Side A 01/29/2019 13:38:24 , HE ,T (Mar. (Mar. 463 463 Says

China is is China ORTUNE ORTUNE 78 Chief -month bear , F ,

.J.,Apr.13,2018, .J.,May17,2018, T T S S Professor Kaal Kaal Professor Tech

79 ALL ALL ALL and approximately approximately and Currency

76 ,W ,W Currency, 13);

chain k 2 Universal

s 28(2018). ’ Single

s ’ hetimes.co.uk/article/bitcoin-will-become- , 27 , Y World

Bitcoin Prices Fall After Raid on Exchange World OL the

Be the

L. & P ) ) 1/17/2019 8:30 PM Will Become

ELETE D 74 CryptoEnthusiastsConference Mob OT Will

N LOCKCHAIN LOCKCHAIN O .J.B Bitcoin Hype is Withering on the Bloc the on Withering is Hype Bitcoin .2(D Bitcoin O Initial Initial Coin Offerings: The Top 25 Jurisdictions and Their Comparative Bitcoin price tumbling as as tumbling price Bitcoin TAN DorseySays Bitcoin 75 k 13, 2018, atB10. , S . 102, N OL at23. Regulatory efforts can take several forms but appear to involve involve to appear but forms several take can efforts Regulatory some of the following approaches or permutations thereof: [ technology], mandating compliance the general view of the world governments appears to be that they are using existing laws to regulate cryptocurrencies wait to see or how other countries react to the crypto evolution. Wulf A. Kaal, -MULRV .J.,May12 BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW T . .Id. .Id. (United (United Kingdom) (Mar. 21, 2018) https://www.t S Twitter CEO JacTwitterCEO 74. Frean, Alexandra 75. Russolillo, Steven 78 77. Eisen, Ben & Sider Alison 76. Alexander Osipovich & Eun-Young Jeong, 79 Publishing Publishing preliminary results in February 2018, Professor Wulf Kaal 77 M K ALL ALL IMES C Y RAUTMAN RAUTMAN market . . . coincid[ing] .with . . coincid[ing] slowing market growth in the of number people opening new wallets online to store their cryptocurrencies, according to the most nota 8,300 people packing three floors of the New York Hilton for a cryptocurrency cryptocurrency a for Hilton York New the of floors three packing people 8,300 conference with ticket prices reportedly ranging from $1,000 to $3,000 (May 14). the-worlds-single-currency-tech-chief-says-66slm0p6b the-worlds-single-currency-tech-chief-says-66slm0p6b [https://perma.cc/G35K-R9E3]; Shen, Lucinda at B10. at Regulatory Responses the Government of Venezuela on or after January 9, 2018, are prohibited as of the effective date of this of date effective the of as prohibited are 2018, 9, January after or on Venezuela of Government the T 2018] 2018] predicting that Bitcoin will become the global universal currency within ten years or sooner (March 21); T at B10. at 21, 21, [https://perma.cc/6Z9H-37FN]. 2018) http://fortune.com/2018/03/21/jack-dorsey-cryptocurrency-bitcoin-transactions/ reports: reports: been accompanied by intensifying regulatory scrutiny of digital-currency Rapid Adoption Worldwide Worldwide Rapid Adoption examines the top twenty-five global (ICO) jurisdictions, explicitly prohibit them. Of the entirety of countries considered, only a very W 40986 mqt_102-2 Sheet No. 82 Side A 01/29/2019 13:38:24 01/29/2019 A Side 82 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 82 Side B 01/29/2019 13:38:24 . M K XCH C Y .E EC S The House House The 84 , U.S. Litecoin reached $11 $11 reached Litecoin 85 [102:447 [102:447 80 n national borders and that Similar gains are also reported reported also are gains Similar 83 86 ) ) 1/17/2019 8:30 PM ELETE D OT N O MARQUETTE LAW REVIEW LAW MARQUETTE .2(D O . 115-596, at 204 (2018). (2018). 204 at . 115-596, Statement Statement on and Cryptocurrencies Initial Coin Offerings O As to The shown in 4,2018 Exhibit of the according Report . 102, N 82 .N OL EP R at28. programs, programs, regulating prohibition of exchanges, exposed participate. to not to customers suggestions financial securities institutions, government regulation, 81 Jay Jay Clayton, -MULRV (Dec. 11, 2017), https://www.sec.gov/news/public-statement/statement-clayton-2017-12-11 https://www.sec.gov/news/public-statement/statement-clayton-2017-12-11 2017), 11, (Dec. .Id. . .Id. .Id. .Id. .Id. .Id. N 82 83. H.R. 81 80 In In discussing virtual currencies within an investment context, SEC 84 85 86 OMM RAUTMAN RAUTMAN significant trading may occur on systems and platforms outside the United of all [B] billion in market cap by year-end, reflecting an increase of 55 times from its number. year beginning $212 million increased almost 14- almost increased 464 464 T C [https://perma.cc/G3KZ-BJV4]. [https://perma.cc/G3KZ-BJV4]. $68 billion. to over $700 under million just lost Litecoin Finally, billion. $81 over to million $237 from 342 larger even an cryptocurr third-largest the as position its for the same period of time by Ethereum, Ripple, and Litecoin. knowledge. knowledge. As a result, risks can be amplified, including the risk that market or actors bad pursue effectively to able be not may SEC, the as such regulators, 40986 mqt_102-2 Sheet No. 82 Side B 01/29/2019 13:38:24 01/29/2019 B Side 82 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 83 Side A 01/29/2019 13:38:24 88 89 465 465 87 , https://ethereum.org/foundation [a]nyone [a]nyone can upload programs THEREUM , E ) ) 1/17/2019 8:30 PM Exhibit 4 4 Exhibit ELETE D OT N O Coin Market Capitalization from from Capitalization Coin Market .2(D O ,https://www.ethereum.org/ [https://perma.cc/SR8W-6A52] (last visited visited (last [https://perma.cc/SR8W-6A52] ,https://www.ethereum.org/ January 1, 2017 to December 31, 2017 31, to December 1, 2017 January . 102, N OL THEREUM E at205. -MULRV BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW .About the Ethereum Foundation Ethereum the .About .See .See .Id. .Id. 89 88 87 Ethereum is a global project started in August 2014 as a Swiss non-profit. Swiss a as 2014 August in started project global a is Ethereum M K C Y RAUTMAN RAUTMAN bring to education and development research, layer base and platform Ethereum decentralized protocols and tools to the world produce that empower next developers to generation decentralized applications [DAPPs], and together specifically built as a platform for , Ethereumgeneral purpose is public blockchain a on which Ethereum Ethereum 2018] 2018] T Nov. 13,2018). 2018) added). 18, Oct. (alteration visited (last [https://perma.cc/92SQ-6WUT] 40986 mqt_102-2 Sheet No. 83 Side A 01/29/2019 13:38:24 01/29/2019 A Side 83 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 83 Side B 01/29/2019 13:38:24

M K 22), C Y Under IGITAL Bitcoin LAWED LAWED

John John M. D F see These DAPPs 90 ANDBOOK ON Cryptocurrency

H . 305, 306 (2017); Lauren Lauren (2017); 306 305, . (forthcoming) (manuscript (manuscript (forthcoming) EV When reduced to its its to reduced When .R EVOLUTIONARY AND 92 reports that regulators of of regulators that reports R ESIGN Valuable [102:447 [102:447 33 (2017); Rebecca M. Bratspies, ESEARCH ECH

.D 1525167000 1525167000 R . 128, 147 (2017); Kevin Werbach & RG 94 in Most .L.T , O EV

(2017), https://ssrn.com/abstract=3014782 https://ssrn.com/abstract=3014782 (2017), EO , J. DAOs, DACs, DAs and More: An Incomplete .L.R , 1 G 1 , 91 Second L.J. 313, 332 TTACK TTACK

ECH s ’ NDERSTANDING A .T UKE UKE ., U ) ) 1/17/2019 8:30 PM DAO A TAN World . (forthcoming 2018) (manuscript at 21 HE Ethereum is a platform where virtual miners miners virtual where platform a is Ethereum ELETE (May 6, 2014), https://blog.ethereum.org/2014/05/06/daos- 2014), 6, (May EV D :T The Wall Street Journal Street The Wall , 20 S The New Digital Wild West: Regulating the Explosion of Initial OT LOG N B EHAR ET AL O MARQUETTE LAW REVIEW LAW MARQUETTE .J. (May 1, 2018, 5:30 AM), https://www.wsj.com/articles/worlds- AM), 5:30 2018, 1, (May .J. M T S .2(D note 24, at 380, 393; Ying-Ying Hsieh & Jean-Philippe Vergne, Ex Ex Machina, 67 D .L.R O LOCKCHAIN ZHAR B ALL ALL I ENN THEREUM supra supra . 102, N ,W , , E smart smart contracts. OL , T Contracts By May 2018, May By Algorithmic Contracts 93 (manuscript at 22) (citing(manuscript Buterin, Vitalik The Law and Legality of Smart ContractsLegalitySmartandof Law The UHAMMAD UHAMMAD Innovation Policy for Cloud-Computing Contracts for Policy Cloud-Computing Innovation -MULRV XPERIMENTIN E .Id. .Id. .Id. 93 94. Dave Michaels & Paul Vigna, 92. M 91 90. A. II, Randolph Robinson RAND RAND RANSFORMATIONS RAUTMAN RAUTMAN commodities commodities and are securities questioning whether the 2014 capital raised by Ethereum qualified as an unregistered sale of securities, and therefore should process. registration securities a undergone have and the Rise of Decentralized Autonomous Organizations Autonomous Decentralized of Rise the and Coin Offerings referred to as self-of use the through another one with interact . that . . applications software work work to earn Ethers, the native cryptocurrency token of Ethereum by decentralized applications . . . . Bitcoin was used to fund the initial creation of of creation initial the fund to used was . . . Bitcoin . applications decentralized based on Blockchain technology that enables developers to build and deploy dacs-das-and-more-an-incomplete-terminology-guide/ [https://perma.cc/65TQ-ZYPE]); Newman, at 10), https://papers.ssrn.com/sol3/papers.cfm?abstract_id=3082911 [https://perma.cc/R7ET-JZKP]; [https://perma.cc/R7ET-JZKP]; at 10), https://papers.ssrn.com/sol3/papers.cfm?abstract_id=3082911 Raskin, Max Nicolas Cornell, G [https://perma.cc/AE8R-WVM9]. T Henry Scholz, 466 466 T Regulatory Scrutiny second-most-valuable-cryptocurrency-under-regulatory-scrutiny- [https://perma.cc/L3KV-6LTN]. Primary Primary Infrastructure for https://ssrn.com/abstract=3065857[https://perma.cc/59SN-VTAA]. Internet Commerce (Nov. 16, 2017) (unpublished manuscript), Cryptocurrency Cryptocurrency and the Myth manuscript), of the Trustless https://ssrn.com/abstract=3141605 Perugini Transaction & 30 Paolo (Mar. Dal [https://perma.cc/8UCX-L64T]; 10, manuscript), 2018) Checco, https://ssrn.com/abstract=2729548 Smart (unpublished Contracts: MariaAntoaneta A Serguieva, [https://perma.cc/GQ24-WLY4];Investigation of the Preliminary Pot Letizia Evaluation Craig 20 Wright (unpublished & https://ssrn.com/abstract=3087541[https://perma.cc/5DFG-TCZG]. Terminology Guide 40986 mqt_102-2 Sheet No. 83 Side B 01/29/2019 13:38:24 01/29/2019 B Side 83 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 84 Side A 01/29/2019 13:38:24 - s, k with with k 99 Internet 467 467 note 11); Dan Dan 11); note 98 7, 2018, at B1. at 2018, 7, (Nov. (Nov. 21, 2017), These illicit .L. (forthcoming), (forthcoming), .L. supra 100 Road: Potential Ris Potential Road: During late 2017, ORP k IPPLE C 97 .J., Jan 6 Jan .J., T , R Ripple appears to be be to appears Ripple S 96 , 43 J. Beyond Sil ALL ALL State Superintendent of Financial Financial of Superintendent State k ,W MoneyGram MoneyGram Signs Deal to Wor iting FIN-2013-G001, Financial institutions can benefit benefit can institutions Financial Thunder sales of armaments, often involving involving often armaments, of sales

95 note 11, at 6; s note 11,at 12. ’ 101 obal obal . . . [and] network process their 65 (2015); Sean Foley et al., Sex, Drugs, and Bitcoin: and Drugs, Sex, al., et Foley Sean (2015); 65 supra supra supra 2, 2, https://ripple.com/files/ripplenet_brochure.pdf , ) ) 1/17/2019 8:30 PM , Bitcoin

of

ELETE Secret Service) (c D Some OT . 1523, 1564 1523, .

The Shadow Payment System ET ET N EV O N Ripple Appoints Former New Yor Steals note 11, at 11 (statement of Edward Lowery III, Special Agent in Charge,in Special III,Agent LoweryEdward (statementof 11 at 11,note

.2(D Paul Paul Vigna & Peter Rudegeair, .L.R y to its Board and Ron Will as CFO IPPLE O k Virtual Currencies Virtual Currencies LA supra supra Ripple , . 102, N .https://www.wsj.com/articles/moneygram-signs-deal- PM), J. 6:24 2018, 11, (Jan , 67 F 67 , see see also T OL S ; ,R Trautman, ades Trautman, Trautman, Kelly Johnson, k ALL ALL at 16. 16. at IPPLE R -MULRV ,W .See .See .See BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW .See id. .Id. .See .See .See . 96 97 100 98 95 99. Vigna, Paul By 2013, Bitcoin had gained widespread notoriety as an anonymous vehicle vehicle anonymous an as notoriety widespread gained had Bitcoin 2013, By 101 Through Through the use of blockchain technology, Ripple (RippleNet) describes M K C Y RAUTMAN RAUTMAN gaining rapid traction in adding significant new customers. new significant adding in traction rapid gaining international money-transfer service international boasts money-transfer adoption aboutby 100 banks as of Ripple Ripple announced the addition to its board of directors of Benjamin Lawsky, the former New York superintendent of Financial Services. Awrey Awrey & Kristin van Zwieten, activities activities include: trade in illicit drugs; [https://perma.cc/HP6N-9L59]. [https://perma.cc/HP6N-9L59]. CurrencyStartup Ripple; Money-Transfer Company will Run a Pilot Program Testing XRP, a Digital Currency https://ssrn.com/abstract=2843772 [https://perma.cc/H5M8-AHCY]; Bloc Payment Annemarie Bridy, Criminal Application Application Criminal for the transmission of funds involved in illegal activities. 2018] 2018] Ripple clearing which real-time messaging, provides technology, financial distributed and settlement of financial transactions. T effectively. Banks and payment providers can use the digital asset XRP to Threats,and Promises of Virtual Currencies: Hearings Before the S. Comm. on Homeland Security & GovernmentalAffairs Criminal Investigative Division, U.S. to-work-with-currency-startup-ripple-1515679285 [https://perma.cc/9R86-6KJ5]. [https://perma.cc/9R86-6KJ5]. to-work-with-currency-startup-ripple-1515679285 Services Benjamin Laws https://ripple.com/ripple_press/ripple-appoints-former-new-york-state-superintendent-financial- [https://perma.cc/7R36-VUCU]. services-benjamin-lawsky-board-ron-will-cfo/ How How Much Illegal Activity is Financed https://ssrn.com/abstract=3102645 Through [https://perma.cc/7JJY-8CCV]. Cryptocurrencies? 1 (unpublished manuscript), 40986 mqt_102-2 Sheet No. 84 Side A 01/29/2019 13:38:24 01/29/2019 A Side 84 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 84 Side B 01/29/2019 13:38:24

, s ’ M K 104 C Y high Online Court note 11,

109 , 25 UCLA Bitcoin and Stop State

t

corporate corporate supra supra ’ , 106 Won

112 Florida

, 115th Cong. 2 (2018) One

Danton Bryans, . 937, 953 (2017); Lawrence J. J. Lawrence (2017); 953 . 937, Exchanges Why EV

[102:447 [102:447

and any activities where : Virtual Currencies sexualexploitation; ” 111 108 see also also see Cryptocurrencies: The Next Generation Cryptocurrencies:Generation Next The . & L. 6, 6 (2016); Catherine Martin .L.J. 441, 444 (2014); Allison Caffarone Caffarone Allison (2014); 444 441, .L.J. U. L. R . 7, 8 (2014). (2014). 8 7, . US Currency ND B

EV child exploitation; child Precedent Trautman, Trautman, L R

a , 89 I 89 , note 11,at 9. 105 EATTLE EATTLE

igital NT I Send Us the Bitcoin or Patients Will Die: Addressing Addressing Die: Will Patients or Bitcoin the Us Send note 11, at 6; Sets accord note 11, note 8. at

, 40 40 , S Trifling and Gambling with Virtual Money ]; supra ) ) 1/17/2019 8:30 PM , providing a marketplace for assassins; ERRORISM supra ,16 J. ,16 T 103 supra , , . 1, 19 (2014). 19 1, . ELETE D stolen credit cards; credit stolen EV OT Experiment 110 note 113, at 3. at 113, note

N AlanBrill Lonnie& Keene, GAINST Business L. R O MARQUETTE LAW REVIEW LAW MARQUETTE Wannacry, Ransomware, and Wannacry, Ransomware, the Threat to Emerging Corporations s on on s Hospitals

113 k s .A ’ John John T. Holden, After the Breach supra EF .2(D note 112, at 41. 41. at 112, note 114 , O LARK Deborah R. Farringer, Virtual Currencies see alsosee American

, 6 D &C Virual Currencies supra Virtual Currencies ry 55 (2018). (2018). 55 ’ Everyone . 102, N -a-Mole: Why Prosecuting D see also

k see also see OL Ev at 6, 8; 6, at is EWIS “ payment for fake IDs and passports;

money laundering; money at 7; Trautman, Trautman, at15. at11. at13. at14. at 9; 107 Whac . (forthcoming 2019), http://ssrn.com/abstract=3238293 [https://perma.cc/P5B9-C8RG]. [https://perma.cc/P5B9-C8RG]. http://ssrn.com/abstract=3238293 2019), (forthcoming . Holden, . 41, 54 41, . 102 , 18 L , Id. After the Breach EV -MULRV EV .Id. .Id. .Id. .Id. .Id. .Id. .Id. .Id. .See .After the Breach: The Monetization and Illicit Use of Stolen Data: Hearing Before the the Before Hearing Data: Stolen of Use Illicit and Monetization The Breach: the .After .See id. id. .See Opinion s of Ransomware Attac

k .L.R 111 112 107 108 109 110 105. 103. Trautman, 106 113 114. 102 Observing in Congressional 104. Trautman, see also also see .L.R NT ENN RAUTMAN RAUTMAN Money Laundering: Mining for an Effective Solution Effective an for Mining Laundering: Money James James Andrew Lewis, Senior Vice President at the Center for Strategic and brought has Internet The troubling. deeply is that underside dark a has Internet tremendous economic benefit, but this comes with the costs created by cryptocurrencies cryptocurrencies reduced risk and increased returns [to cybercriminals], increasing the by anonymity and ease of criminal transactions. The cybercrime monetization process is increasingly digitized, with criminals moving stolen cryptocurrencies buy to it using of goal the accounts with among rapidly funds espionage; & & Meg Holzer, Bitcoin yield investment schemes; attacks attacks on businesses (ransomware); the the Ris masking the identities of parties to the transaction is involved. transaction the to of parties the identities masking 468 468 terrorists; T Subcomm. Subcomm. on Terrorism and Illicit Finance of the H. Comm. on Fin. Servs. (statement of James Andrew Lewis, Senior Vice President, Center for Studies (CSIS)) Strategic [hereinafter and International 8; at E Trautman & Peter C. Ormerod, Christopher, Laundering of Terrorist Financing? Terrorist of T 40986 mqt_102-2 Sheet No. 84 Side B 01/29/2019 13:38:24 01/29/2019 B Side 84 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 85 Side A 01/29/2019 13:38:24 469 469 y, Carnegie These those are usually usually are those A memorandum from the the from memorandum A - 116 ) ) 1/17/2019 8:30 PM ELETE D exus of Terrorism,ofexus Trafficking,Drug Organizedand Crime,Staff OT N O .2(D O 115 . 102, N OL (statement by Nicolas Christin,Assoc. ResearchProfessor, School of Computer Science, Id. Given Given the profit potential, terrorist and insurgent groups have been steadily incorporating criminal activities into their These These organizations have an estimated value of $3.6 to $4.8 trillion, or seven percent of private global the to Gross annually revenue lost Domestic in billion Product, $130 in result and sector. TCOs should be regarded as a national security threat that is undermining U.S. government efforts to combat illegal drugs, and terrorism, arms, human trafficking, other to crimes corruption. and fraud, cybercrimes, laundering, money include First, First, the largest type of digital in offerings goods total 44,000 roughly of out 12,000 listings (approximately we observed cashout cashout schemes primarily include[:] 1) synthetic credit card numbers not associated with any real account, but that would checks validity automated rudimentary pass comprehensive comprehensive records, pairing for instance stolen credit card numbers, with the associated CVV codes, and in some cases the social security number or date of birth of the owner, legitimate and 3) various laundering tutorials types (e.g., how of to recruit guides, money smaller mules). including number of listings money A were for[:] 4) bank and financial account credentials (e.g., laundering PayPal s logins) and such as 5) vendors offering cash money in Bitcoin). the mail in exchange for -MULRV . BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW 116.N Financial the Exploring 115 Based on data collected from anonymous major online marketplaces M K C Y RAUTMAN RAUTMAN between between 2011 and 2017, researchers discovered: Netherlands in the based University Technical at Carnegie Mellon and Delft Financial Services Committee staff states: staff Committee Services Financial significant significant and growing threat to the United States financial system and our Terrorism and Virtual Currencies Currencies and Virtual Terrorism 2018] 2018] T U.). Mellon Memorandum of the H. Terrorismand Illicit Fin. Subcomm., Mar. 15,2018, 115th Cong. (2018). 40986 mqt_102-2 Sheet No. 85 Side A 01/29/2019 13:38:24 01/29/2019 A Side 85 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 85 Side B 01/29/2019 13:38:24 M K C Y , 115th UIDE TO areas of of areas G

S be In just the

Ray Kurzweil Kurzweil Ray to 121

120 PTIMIST O have

N ing, and Organized Crime: k The The models :A Commenting about the 118 [102:447 [102:447 ATE L EING organizations , at, (2017). xiv B

Director of Engineering at Google at of Engineering Director acceleration. INCI V

of OU FOR , which was brought about in recent years years recent in about brought was which , Y

progress; ) ) 1/17/2019 8:30 PM

Drugs, arms, and human trafficking, money money trafficking, human and arms, Drugs, 187 (2016). (2016). 187 of age

ELETE 117 HANK HANK D

EONARDO DA rate OT 119 ,T

,L an N s ’ O MARQUETTE LAW REVIEW LAW MARQUETTE

.2(D CCELERATIONS O RIEDMAN A today SAACSON

I at

L. F entering . 102, N GE OF OL

A ALTER re W (statement (statement of Celina B. Realuyo, Professor of Practice, William J. Perry Center for ’ HOMAS Exploring the Financial Nexus of Terrorism, Drug Traffic Id. III. INCREASING PACE OF TECHNOLOGICAL CHANGE We underlying society at level, every which are largely based on a linear model of change, are going to have to be redefined. Because of the explosive power of exponential growth, the twenty-first century will be equivalent to progress 20,000 years of able to redefine themselves at a faster and faster pace. faster and faster at a themselves to redefine able business business models, thus blurring the line organizations. terrorist between TCOs and -MULRV .Id. .See .See 118. 119. 117 121 120. T HRIVING IN THE RAUTMAN RAUTMAN technology, technology, need to ensure that social facilitating media and corrupt, online platforms criminal are and not terrorist activity where there has been T 470 470 T Trump Trump Administrati Celina (CTOC), Professor Crime Organized to Transnational Combat Strategy top became crime and terrorism between nexus the and cybercrime, laundering, nation criminal criminal organizations as a U.S. national security threat, undermining the Hearing theBefore Subcomm. on Terrorism and Illicit Finance of H. the Comm. on Fin. Servs. Cong. (2018)(statement of Louise Shelley, University Professorand the Omer and Nancy Hirst Chair University).Mason George due to widespread availability of the Internet (just before the year 2000) as well well as 2000) year the before (just Internet the of availability widespread to due cost declining the with along speed processing chip computer in growth rapid as of processing capacity, may prove to be as impact of the Gutenberg press in significant the time of Leonardo DiVinci. for humanity as the 40986 mqt_102-2 Sheet No. 85 Side B 01/29/2019 13:38:24 01/29/2019 B Side 85 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 86 Side A 01/29/2019 13:38:24 , , 20; UB ARY H 123 IT 471 471 .&M ACEBOOK , G M note 11, at 43; 43; at 11, note , 10W , , F s note 120, at 19 k see Press supra 79 (2016) [hereinafter [hereinafter (2016) 79 Trautman & Harrell, Harrell, & Trautman , How Google Perceives supra supra , see also PayPal, Registration Statement see see About see see E-Commerce, Cyber, and Electronic .L.J.261, 274 .L.J.261, RIEDMAN US F 122 B Virtual Currencies see , https://www.airbnb.com/about/about-us AVIS AVIS WTF WTF is Waze and Why Did Google Just Pay a note 16, at 234; 234; at 16, note D Lawrence J. Trautman, Twitter,Inc., Registration Statement (Form S-1), IRBNB see see see see Trautman, supra Pandora Media, Inc., Amendment No. 5 to Registration Registration to 5 No. Amendment Inc., Media, Pandora , ) ) 1/17/2019 8:30 PM Skype S.à r.l., Registration Statement (Form S-1), at 130 ,17 U.C. ,17 see see , A see see see see Lawrence J. Trautman, ELETE D OT hnological advances include: Amazon (1994), Amazon.com, Inc., N O see also (June 12, 2013), https://techcrunch.com/2013/06/11/behind-the-maps- 2013), 12, (June note 120, at87. .2(D chain Technology O k Apple Inc., Annual Report (Form 10-K), at 2 (Nov. 3, 2017), 2017), 3, (Nov. 2 at 10-K), (Form Report Annual Inc., Apple ]; Skype (2003), (2003), Skype ]; RUNCH supra supra see About Us , C s: Lessons from PayPal from Lessons s: . 102, N k at at 20; Waze (2007), Rip Empson, OL ECH . (forthcoming) (manuscript at 17), https://ssrn.com/abstract=3067298 see also In addition, the widespread availability and adoption of mobile id. ,T EV ; 124 RIEDMAN Disruptive Bloc E-Commerce -MULRV .Id. BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW Consider Consider how different our lives are today because of the availability and 124. Examples of recent tec 122. F 123 .L.R M K US C Y RAUTMAN RAUTMAN Billion+ for it? advances. our use of the Internet. It is easy to overlook just how recently many of our daily conveniences have become available due to rapid technological Trautman, (Aug. https://www.sec.gov/Archives/edgar/data/1498209/000119312510182561/ds1.htm#rom83085_12 [https://perma.cc/T7CT-LZRK]; Facebook (2004), 9, 2010), Trautman, B 2018] 2018] innovation, insults, rumors, collaboration, a at globally circulate now learning matchmaking, and commerce, friendship-forging, trading, lending, banking, T flows carry the energy, services, and tools of the supernova all across the world, world, the across all supernova the of tools and services, energy, the carry flows where anyone can plug into them to power a new business, participate in the 2017), https://www.sec.gov/Archives/edgar/data/1652044/000165204417000042/goog10- 2017), qq32017.htm [https://perma.cc/Y92V-WX6X]; PayPal (1998), [https://perma.cc/23UM-L4Z4] (citing Alphabet Inc., Quarterly Report, (Form 10-Q), at 17 (Oct. 27, 27, (Oct. 17 at 10-Q), (Form Report, Quarterly Inc., Alphabet (citing [https://perma.cc/23UM-L4Z4] CustomerCyber,E-commerce,Privacy,Regulatory Political Complianceand Ris Kindle (2007), whats-in-a-waze-and-why-did-google-just-pay-a-billion-for-it/ whats-in-a-waze-and-why-did-google-just-pay-a-billion-for-it/ Airbnb [https://perma.cc/SM4L-QDXZ]; (2008), https://www.sec.gov/Archives/edgar/data/320193/000032019317000070/a10-k20179302017.htm [https://perma.cc/5NK5-TDPS]. Annual https://www.sec.gov/Archives/edgar/data/1018724/000101872417000011/amzn-20161231x10k.htm (1998), Google [https://perma.cc/69JF-DATQ]; Report (Form 10-K), at 2 (Jan. 25, 2017), [https://perma.cc/4HM2-8ZZ7] [https://perma.cc/4HM2-8ZZ7] (last visited Jan. 19, 2018); GitHub (2008), https://www.sec.gov/Archives/edgar/data/1418091/000119312513390321/d564001ds1.htm [https://perma.cc/3XMS-N4SH]; Apple iPhone (2007), https://github.com/about/press [https://perma.cc/ML2M-QUTF] (last visited Jan. 19, blockchain, 2018);and virtual bitcoin,currencies (2009), https://www.facebook.com/pg/facebook/about/?ref=page_internal https://www.facebook.com/pg/facebook/about/?ref=page_internal (2005), Pandora 2018); 19, Jan. visited (last [https://perma.cc/GL98-9CKM] Statement https://www.sec.gov/Archives/edgar/data/1230276/000119312511157169/ds1a.htm (2007), Twitter [https://perma.cc/8STZ-ZEQM]; (Format S-1), at 9 1 (June (Oct. 2, 2011), 3, 2013), (Form (Form https://www.sec.gov/Archives/edgar/data/1103415/000091205702023923/a2082068zs-1.htm [https://perma.cc/7G9F-E8FL]; Ris SystemPayment S-1), at 9 (June 12, 2002), 40986 mqt_102-2 Sheet No. 86 Side A 01/29/2019 13:38:24 01/29/2019 A Side 86 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 86 Side B 01/29/2019 13:38:24 , , , M K BER C Y Gwyn Gwyn ENOME UARDIAN UARDIAN see see INTEREST .G right-now/ right-now/ , U , G , UM , P H L (Nov, 5, 2015), 2015), 5, (Nov, AT CRISPR Gene-Editing , N ATURE genome-editing- (Sept. 7, 2012, 10:15 AM), ,N (Feb. 19, 2014, 7:58 PM), [102:447 [102:447 NSIDER NSIDER I see Company Info there there was an energy Meet Lyft, A Startup Trying to Change ORBES Genome Editing ,F USINESS USINESS nd Values in an Age of Rapid Technological ,B see Company: A Brief History Baby ralds-wave-of-gene-editing-therapies-1.18737 ralds-wave-of-gene-editing-therapies-1.18737

see What Are Genome Editing and CRISPR-Cas9? Where in the World Could the First CRISPR Baby Be Be Baby CRISPR First the Could World the in Where Matt Lynley, (Nov. 15, 2016), http://www.nature.com/news/crispr- 2016), 15, (Nov. ) ) 1/17/2019 8:30 PM see see Billion 27569227/whats-happening-in-

Exclusive: The Rags-to-Riches Tale of How Jan Koum Built ATURE ELETE D $19 when connectivity became fast, free, easy easy free, fast, became connectivity when ,N

OT N O ., ., https://ghr.nlm.nih.gov/primer/genomicresearch/genomeediting MARQUETTE LAW REVIEW LAW MARQUETTE There can be little doubt that our culture, behavior, New ED

125 , https://instagram-press.com/our-story/ [https://perma.cc/2C57-DEVX] s .2(D Snap Inc., Registration Statement (Form S-1) (Feb. 2, 2017), O k’ -Old Transportation System -Old Transportation .M see . 102, N IBR OL L Faceboo NSTAGRAM Decades (Oct. 13, 2015), https://www.nature.com/news/where-in-the-world-could-the-first- 2015), 13, (Oct.

Lawrence Lawrence J. Trautman, Kenneth J. Sanney, Eric D. Yordy, Tammy W. Cowart & s aemia Success Heralds Wave of Gene-Editing Therapies , I ’ Ma, No Hands: What Willit Mean When All Cars CanDrive Themselves? k L k ., https://www.genome.gov/ Into user user interface, Internet applications that a two-year-old could navigate connectivity, it. When all crossed and lines those rich became complexity handling when and ubiquitous software and you, for fast, free, easy for you, and invisible The price of sensing, generating, storing, and processing data collapsed just as the speed of uploading or downloading that data to or from the supernova soared, and just as Steve Jobs gave the world a mobile device with such an amazingly easy note 2, at 1055; Uber (2009),

Leu AT ATURE -MULRV Loo .See .See NST N ,N 125 Francisco .I

ES RAUTMAN RAUTMAN Change 10 [https://perma.cc/9JZS-WJN8]. (Aug. 21, 2018) (unpublished manuscript), https://ssrn.com/abstract=3102552 [https://perma.cc/Q4WQ-Z7Q9] (last [https://perma.cc/Q4WQ-Z7Q9] Dec. visited 22, 2018); vehicles-when-all-cars-drive-themselves-what-will-it-mean [https://perma.cc/8XRJ-3KNT]. Destynie Sewell, Beginning to Think About Ethics a [https://perma.cc/TYA6-MZ24] 22, (last 2018); Dec. visited [https://perma.cc/TYA6-MZ24] Cyranoski, David Tested in a Person for the First Time [https://perma.cc/P5QD-GBVU]; Heidi Ledford, Ledford, Heidi [https://perma.cc/P5QD-GBVU]; Born? https://www.nature.com/news/leukaemia-success-he http://www.businessinsider.com/lyft-ride-sharing-john-zimmer-2012-9 (2014), 7FYT]; gene splice technology/CRISPR [https://perma.cc/K6CF- gene-editing-tested-in-a-person-for-the-first-time-1.20988 Reardon, [https://perma.cc/3PWJ-WHVS]; Sara (United Kingdom) (Nov. 25, 2017), https://www.theguardian.com/business/2017/nov/25/autonomous- 2017), Kingdom)25, (United (Nov. R supra supra 472 472 technologies have had great influences on human behavior and ethical bring considerations. novel T (last (last visited Jan. 19, 2018); Pinterest (2010), crispr-baby-be-born-1.18542 [https://perma.cc/G37Z-GAU4]; and self-driving cars (2016), (2016), cars self-driving and [https://perma.cc/G37Z-GAU4]; crispr-baby-be-born-1.18542 Topham, https://www.forbes.com/sites/parmyolson/2014/02/19/exclusive-inside-story-how-jan-koum-built- whatsapp-into-facebooks-new-19-billion-baby/ [https://perma.cc/ZRM5-22WM]; Instagram (2010), see Our Story ethics, ethics, and values have been changed by these new technological influences. As a result, Thomas to in According less understand. than yet fully twenty not doyears likely our we that culture ways and in altered environment has been 2007, when: was change of dramatic year the watershed L. Friedman, https://about.pinterest.com/en/press/press[https://perma.cc/7W53-LNZU] (last visited Jan. 19,2018); SnapChat (2011), https://www.uber.com/newsroom/company-info/ [https://perma.cc/UDE2-9L54] (last visited Jan. 19, 2018); WhatsApp (2009), Olson,Parmy WhatsApp U.S. https://www.sec.gov/Archives/edgar/data/1564408/000119312517029199/d270216ds1.htm (2012), Lyft [https://perma.cc/BZ9H-5QJ4]; San 40986 mqt_102-2 Sheet No. 86 Side B 01/29/2019 13:38:24 01/29/2019 B Side 86 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 87 Side A 01/29/2019 13:38:24 e k 128 ORTUNE

473 473 s .263, 263 263 .263, ,F ’ 61 (John A. AW that .L chain) -currencies is Ben Bernan Ben k k US 37, 53 Virtual Uncertainty: thin

esBloc hen hen T. Middlebrook & AW , 69 B t k ’ L Financial Regulation in the don

I OMMERCE C e any action they need to k Lee Lee W. McKnight et al., Trust: Commodifying . (forthcoming 2018) (manuscript at 2), IN LECTRONIC William J. Magnuson, E see also see also Former Head U.S. Federal Reserve System System Reserve U.S. Federal Former Head s Bitcoins Will Fail (But He Li ) ) 1/17/2019 8:30 PM k .&F accord ELETE US D e Thine k OT N The Regulatory Challenge Challenge The Regulatory O ANDBOOK ON note 64; 64; note Bernan note 120, at 93; IV. U.S. FINANCIAL SYSTEM hen hen T. Middlebrook & Sarah Jane Hughes, H .2(D .J.L.B O 126 supra TAN supra supra , 127 . 102, N Substitutes for Legal Tender: Lessons from History for the Regulation of Virtual of from History for Virtual the Lessons Regulation Legal for Tender: Substitutes OL ESEARCH ohn Roberts,ohn Eventually Eventually governments will ta ...... R , 23 S in RIEDMAN Greenbaum, , prevent prevent [a money]. rival to traditional government-controlled Bitcoin Bitcoin is an attempt regulation and to government intervention. replace fiat . . . . a success to be going currency and evade release release into the hands of humans and machines the which likes of we have understand. never seen and are only beginning to -MULRV . BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW By By the start of 2018, the challenge of regulating Bitcoin and other virtual 127.J Jeff 128 126. F M K C Y RAUTMAN RAUTMAN currencies is widely recognized. Yale professor and director of the Zvi Meitar Meitar the Zvi of director and Yale professor recognized. is widely currencies Institute for Legal Implications of Emerging Technologies Dov Greenbaum The Wall Street Journal testing many in the Trump administration who are eager to embrace financial Trusted Trusted Commerce Policy Intersecting (unpublished Blockchain and Internet manuscript), of Michel Business Meeting Rauchs, The Ecosystems: Case Cryptocurrencies of Bitcoin (Sept. 1, 2016) Things https://ssrn.com/abstract=2944466 5 [https://perma.cc/P8V2-JR7E]. (Mar. https://ssrn.com/abstract=3095875 manuscript), [https://perma.cc/AV3V-GDK9]; (unpublished 31, 2017) https://ssrn.com/abstract=3148036 [https://perma.cc/28WH-C8AM]; Sarah Jane Step Hughes, Currencies Bitcoin Era (Oct. 16, 2017), http://fortune.com/2017/10/16/bitcoin-bernanke/ [https://perma.cc/37SL-JFRL]. [https://perma.cc/37SL-JFRL]. 2017), http://fortune.com/2017/10/16/bitcoin-bernanke/ (Oct. 16, 2018] 2018] T Rothchild ed., 2016); Step (2013); (2013); Melanie L. Fein, Bitcoin: How is it Regulated? 2 (Feb. 1, 2018) (unpublished https://ssrn.com/abstract=3166894manuscript), [https://perma.cc/SC7A-PCVY]; Jason Gordon etal., CaseThe for the https://ssrn.com/abstract=2559769 Regulation [https://perma.cc/3F9B-HCU8]. of Bitcoin Mining as a Security (unpublished manuscript), Developments in the Law of Electronic Payments and Financial Services 40986 mqt_102-2 Sheet No. 87 Side A 01/29/2019 13:38:24 01/29/2019 A Side 87 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 87 Side B 01/29/2019 13:38:24 . . a T L. M K S .L. ECH C Y HI OWA OWA ALL ALL Apple Pay, ,W J.L. & T , 104 I ,82 U. C U. ,82 . (forthcoming) (forthcoming) . L.J. 1493, 1495 Conceptualizing : Leveraging the EG ALE ALE k chain . 1033, 1034 (2018); (2018); 1034 1033, . k .R Cryptocurrency-Based IN EV F , 19 Y ASTINGS ground and ground Data Analysis -by-Bloc 22, 23 (2014); Jerry Brito, Brito, Jerry (2014); 23 22, , J. , k k .L.R , 67 H ohn ohn Michael Grant, Is Bitcoin Bloc OLO NLINE [102:447 [102:447 https://ssrn.com/abstract=2233374 C .O Law and the Bloc EV Ignorance, Debt and Cryptocurrencies: Cryptocurrencies: and Debt Ignorance, ,89 U. ,89 15 (Dec. 17, 2014) (unpublished note), Technical Bac Dynamic Common Law and Technological . 144, 146 (2014); Chris Brummer & Yesha Yesha & Brummer Chris (2014); 146 . 144, L. R Michael Michael Abramowicz, Professor Greenbaum cautions that EV EE .L.J. (forthcoming 2018) (manuscript at 2), 2), at (manuscript 2018) (forthcoming .L.J. 130 EO Bitcoin: . 191, 193 (2016); Carla L. Reyes, .L.R .&L , G accord accord for the Regulationof Cryptocurrencies BitcoinCatchesRegulatorsGuardU.S. Off EV k ECH ASH ) ) 1/17/2019 8:30 PM .L.R .&T ELETE 129 D CI , 71 W ILL Bitcoin Financial Regulation:Securities, Derivatives, Prediction OT .S N O MARQUETTE LAW REVIEW LAW MARQUETTE , 61 V OLUM .2(D . 384, 399 (2017); Usha Rodrigues, Rodrigues, Usha (2017); 399 . 384, O EV ,16 C ,16 is an intelligent, coherent national policy to provide certainty certainty provide to policy national coherent intelligent, an is . 359, 360 (2016); Shawn Bayern, A Conceptual Framewor . 102, N EV .L.R OL EB chain Technology to Build Trust and Promote Cyber Peace Moving Beyond Bitcoin to an Endogenous Theory of Decentralized Ledger Technology Technology Ledger Decentralized of Theory Endogenous an to Bitcoin Beyond Moving k .L.R 53,57 (2015); Hossein Nabilou & AndréPrüm, RIZ Hyperfunding: Regulating Financial Innovations , 96 N 96 , -MULRV Fintech and the Innovation Trilemma NLINE NLINE ets, and Gambling and ets, 130. 129. Rubin, T. Gabriel & Michaels Dave . (forthcoming 2018) (manuscript at 50), https://ssrn.com/abstract=3127782 .O , 58 A k EV EV [w] RAUTMAN RAUTMAN Power of Bloc challenge challenge for regulators. We are used to the way things have been done. Our and whether out Figuring technologies. past to response in up grown have rules [https://perma.cc/LX3C-2J64]; Scott Shackelford & Scott Shackelford Steve Myers, [https://perma.cc/LX3C-2J64]; Yadav, The Old and the New in the Law and EconomicsandtheTheandtheLawOldinNew ofConcurrent Currencies (2016); Omri Marian, Marian, Omri (2016); (manuscript (manuscript at 2), Oranburg, https://ssrn.com/abstract=3121918 [https://perma.cc/6WY6-JWYV]; Seth C. Cryptolaw 474 474 innovation, after nearly a decade of tighter clamps on risk-taking put in place T R J.,B1. at 2017, 26, Dec. R Change: The Classification of Bitcoin Before the Medici Conf., Los Angeles, Cal. (May 2, 2018), 2,https://www.sec.gov/news/speech/speech- (May Cal. Angeles, Los Conf., Medici the Before [https://perma.cc/F2N2-N5KN]; peirce-050218 Law Houman Shadab & Andrea Castillo, Mar https://ssrn.com/abstract=3054770 [https://perma.cc/AMN6-MX9E]; Mark Edwin Burge, Bitcoin, and Consumers: The ABCs of Future Public Payments Law [https://perma.cc/D36Q-XVB7] Blockchain World: Virtual 20 the in Rights Property and Anarchy Michael, J. (May Gabriel [https://perma.cc/Y6K4-V5X9]; 30, 2017) How Disruptive Technologies (unpublished Undermine the State and manuscript), Ensure That the Virtual https://ssrn.com/abstract=2977522 World Remains a [https://perma.cc/6XW3-4XK3]; Jeanne L. Schroeder, Bitcoin and Appraisal the Uniform Commercial Code Economic 4 An Currency? Real a (Aug. Bitcoin Is Yermack, David [https://perma.cc/5PDR-XX2L]; 22, (Apr. 1, 2014) (unpublished manuscript), [https://perma.cc/ZF6G- https://ssrn.com/abstract=2361599 WWQX]. 2015) (unpublished manuscript), https://ssrn.com/abstract=2649441 (Fin. (Fin. https://ssrn.com/abstract=2544331 [https://perma.cc/85DV-SME3] J Econ. Money?: Implications for Bitcoin Derivatives Regulation and Interest Security Treatment of Bitcoins Discussion Under Article 9 of the https://ssrn.com/abstract=2619457 Uniform [https://perma.cc/W7R4-CRMB]; Series, Commercial Saman Code Jafari, 14 Bahruz Jabiyev, Alejandro Tien Mera & Reza Mirzazade farkhani, A Cryptocurrency: Challenge to Legal Vo-Huu, Working System 4 Paper (May 2, No. 2018) (unpublished 2014-104, manuscript), https://ssrn.com/abstract=3172489 2014), Carla L. Reyes, L. Carla Regulation: An Initial Proposal 335, 366 (2017); Anton Badev & Matthew Chen, 40986 mqt_102-2 Sheet No. 87 Side B 01/29/2019 13:38:24 01/29/2019 B Side 87 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 88 Side A 01/29/2019 13:38:24 , , 136 475 475 132 Seoul Acts Tough SeoulTough Acts .J.,Sept.12,2017, .J.,Jan.9,2018,at .J.,Jan.9,2018,at T T S .J.,Dec.13,2017,at .J.,Dec.13,2017,at S T S ALL .J.,Sept.19,2017,at B1; B1; .J.,Sept.19,2017,at ALL ALL T governments, governments, ALL ALL ,W S .J.,Dec.15,2017,at B14. B14. .J.,Dec.15,2017,at ,W T S ,W Korea Gets Tougher on Digital ALL ALL ALL ALL ,W ,W Professor Greenbaum believes believes Greenbaum Professor Developing Countries Embrace Bitcoin Several industrialized countries countries industrialized Several 131 133 s Down on Bitcoin on Down s Bitcoin Wins in Japan, Loses in South Korea k are already racing to find ways ) ) 1/17/2019 8:30 PM have welcomed Bitcoin. However, many many However, Bitcoin. welcomed have ChinaCrac 135 Bitcoin Lures Asia Investors ELETE Regarding recent technological innovations, innovations, technological recent Regarding note 135; Steven Russolillo & Kwanwoo Jun, Kwanwoo & Russolillo Steven 135; note D 138 OT N O supra note 64. Cash-Loving Germany Embraces Bitcoin .2(D Bitcoin Alarms Canadian Official O and Japan supra supra 134 Oct.1, 2017, at B9. .J.,Jan.9,2018,at B10. B10. .J.,Jan.9,2018,at .J.,Dec.29,2017,at B11; Eun-Young Jeong, Jeong, Eun-Young B11; .J.,Dec.29,2017,at . 102, N T T Beijing Draws a Bead on Virtual Currency S S OL Mass use of virtual currencies will reduce the ability of Paul Vigna & Gregor Stuart Hunter, Zeke Turner, Matina Stevis-Gridneff & Georgi Kantchev, Paul Vieira, Vieira, Paul Vigna & Hunter, Vigna & Chao Deng & Paul Vigna,Paul & Deng Chao ALL ALL ALL ALL and South Korea. South and Greenbaum, ,W ,W central banks to set and enforce monetary policy. Regulations Regulations policy. monetary enforce and set to banks central meant to protect investors will be circumvented by tools such as ICOs. Trust in institutions will continue to fall as millions of people shift to better verification methods via . Not surprisingly, banks, those insurance companies same efficiencies. and create costs to reduce blockchain of using institutions Consider Consider the repercussions if blockchain technology becomes widely adopted: Financially and buy to able be will disenfranchised cards, credit or banks to access without people, those sell online. credentials Information and even on costs The error. from free and reliable transparent, obtainable, simple deeds, identification will titles, associated be with many transactions will fall as easily middleman are professional avoided. is regulation government cumbersome and cut out -MULRV .J.,Sept. 30 .J.,Sept. .J.,Jan. 5, 2018, at B8. B8. at 2018, 5, .J.,Jan. .See .See .See .See . .See .See .See .See .See .See .See .Id. .See BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW 137 T T S S To a considerable extent, the market for Bitcoin and virtual currencies is 134 135 131 138 137 136 132 133 M K ALL ALL ALL ALL C Y RAUTMAN RAUTMAN worldwide. Although subject to change at Bitcoin. have to embraced appear countries any moment, many developing on Bitcoin such as Germany Currencies nation state financial market regulators are sounding alarm, such as Canada; alarm, sounding are regulators market nation state financial China; that it is necessary to: to: necessary is it that develop in whatever way the market dictated, without being . . . [labeled] as 2018] 2018] T at at A1; Chao Deng, W B10. B10. Steven Russolillo & Eun-Young Jeong, B1. B1. W 40986 mqt_102-2 Sheet No. 88 Side A 01/29/2019 13:38:24 01/29/2019 A Side 88 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 88 Side B 01/29/2019 13:38:24 ., M K , 16 16 , C Y see see also .(Dec. 4, 4, .(Dec. TR ONFERENCE ON C C Bitcoin—Asset or Can Bitcoin Become a -17); -17); J. & Ronald Balvers So; for regulatory regulatory for So; ERCATUS UROPEAN E Bitcoin and the Definition of 139 ., Q3 2014, at 262, 264; Rainer , M [102:447 [102:447 of the H. Comm. on Fin. Servs Fin. on Comm. H. the of Evolutionary Dynamics of the the of Dynamics Evolutionary ULL ECOND Bitcoin: Economics, Technology, and Innovations Innovations in Payment Technologies Virtual Currency, Not a Currency? aCurrency,Virtual Not S etplace Macro Musings 86: William A. Barnett on on Barnett A. William 86: Musings Macro number number of ways of storing and k .Q.B 71. 71. NG Mar E WENTY WENTY

., Nov. 2017, at 1, 7; Florian Glaser, Kai ) T ” CI S in , ANK ANK OF PEN ) ) 1/17/2019 8:30 PM Fintech O , B note note 2,at 1043 “ Modernizing Modernizing Regulation to Encourage Fintech Innovation: ( From a regulatory perspective, the threshold threshold the perspective, regulatory a From

Y ELETE 15 (May 2, 2017) (unpublished manuscript), D Intentions 140

. 365, 378 (2016); Abeer ElBahrawy, Laura Alessandretti, Anne Anne Laura Alessandretti, ElBahrawy, Abeer . (2016); 378 365, OC supra supra OT S N EV . 213, 215 (2015); Adam Chodorow, O R MARQUETTE LAW REVIEW LAW MARQUETTE Hidden Technology AX AX

.2(D OYAL ’ ERSP Currency, Security, or Commodity? or Commodity? Security, Currency, O .T .P note 130 (citing note 130(citingnote DavidBeckworth, , R (Tel Aviv) (2014); Gary E. Kalbaugh, LA et Users k

CON . 102, N E Financial supra supra OL supra , 19 19 , F

6 YSTEMS SEC Commissioner Peirce continues: continues: Peirce SEC Commissioner Trautman & Harrell, S the

141 .&L. 26, 26 (2016); William J. Luther & Lawrence H. White, White, H. Lawrence & Luther J. William (2016); 26 26, .&L. , 29 J. in Revealing

Peirce, Peirce, Peirce, Peirce,

US -MULRV .See .See . . B L 140 141 139 Alvin Alvin Harrell and I have previously presented a brief history of money, NT I RAUTMAN RAUTMAN NFORMATION Foreign Currency Bill McDonald, Designing a Global Digital Currency 1 https://ssrn.com/abstract=3049000 (Oct. 6, [https://perma.cc/8D8N-5W25]; 2017) (unpublished manuscript), Vavrinec Cermak, Can Bitcoin on a GARCH Model 12 Major Major Currency? https://ssrn.com/abstract=2961405 [https://perma.cc/7WJJ-2CJJ]; Engin Iyidogan, Economic of Model Blockchain https://ssrn.com/abstract=3152803 [https://perma.cc/6PVU-LQHT]; Maria Letizia Perugini & Cesare Based (unpublished 17,2014) 1 (Nov. and Financial Commodity Digital Currency Between Bitcoin: Maioli, Cryptocurrencies 1 (Mar. 2018) (unpublished manuscript), security, or commodity? The simple answer appears to be yes. Money is more more is Money yes. be to appears answer simple The commodity? or security, than just crumpled bills still carried around by some. As SEC Commissioner redeeming value. question question seems to be, Is a virtual currency to be regulated as a currency, J. manuscript), https://ssrn.com/abstract=2526472 Synthetic [https://perma.cc/7E6C-DPTD];https://ssrn.com/abstract=2000118 Commodity [https://perma.cc/G2XK-SNA6]. George Selgin, Money 1 (Apr. 10, 2013) (unpublished manuscript), Divisia Aggregates 2017), https://www.mercatus.org/%5Bnode%3A%5D/podcasts/12042017/macro-musings-86- and Measuring william-barnett-divisia-aggregates-and-measuring-money Money [https://perma.cc/AVJ2-24ZF]); in Robleh the Ali, John Barrdear, Roger Clews & Economy James Southgate, and the Emergence of Digital Currencies Cryptocurrency Mar I Hearing Before the Subcomm. on Fin. Challenges Inst. and Consumer Credit Examining 115th Cong. (2018) (statement by Opportunities Brian Knight, Director, Program on Fin. and Reg., Mercatus Center at George Mason University) (discussing the challenges presented when firms face uncertainty among regulators). financial federal 476 476 comes a point where regulatory uncertainty is a greater roadblock than T Kandler, Romualdo Pastor-Satorras & Andrea Baronchelli, Zimmermann, Zimmermann, Martin Haferkorn, Moritz Christian Weber & Michael Siering, Böhme, Böhme, Nicolas Christin, Benjamin Edelman & Tyler Moore, Governance purposes, What exactly are virtual or cybercurrencies? cybercurrencies? or virtual are exactly What purposes, barter, the primitive evolution of money, money in the United States, and the evolution of cybercurrencies. Currency? 40986 mqt_102-2 Sheet No. 88 Side B 01/29/2019 13:38:24 01/29/2019 B Side 88 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 89 Side A 01/29/2019 13:38:24 The 477 477 143 In functional e. e. note 37,at 6. defining defining an instrument by Federalism and Federalizationon the Fintech supra supra [t]he [t]he regulatory uncertainty surrounding ) ) 1/17/2019 8:30 PM ELETE D .L. 129 (2017) (discussing the various applications of crypto and and crypto of applications various the (discussing (2017) 129 .L. OT 142 N O ECH .2(D O .&T note 130 (citingBrian Knight, NT . 102, N .J.E OL supra supra There are, for example, cryptocurrencies like Such an analytical approach Winklevoss S-1 Amendment No. 9, AND Peirce, Peirce, depends. it well, terms, bitcoin. These function perhaps like money. Some creators of and certainly their some of their early adopters may have technological though even way, that function to them intended and barriers can it make for cryptocurrencies regulatory tough to serve as currency. They may be currency, commodities, or securities. actually the the financial world. product a of function the defining regulators, financial of array or transaction is always essential to regime. regulatory determining its proper form its not function its with something that seems categorize. Like, for entirely example, . . . tokens. new and difficult to clink. Instead they . what, are . . exactly? terms, In they are metaphysical sometimes talked about gateway as to if they a are the future that challenges well-established past The The idea that a thing can have many forms but still represent the same function, the in true also is and inverse The beginning. the just is regulation, therefore be subject to financial world. A thing might the seemingly have one form but same in fact support many functions, regulatory each regime. requiring A a mortgage can different be a income loan, but stream also an to be obligation. used Gold to fund andnew ways andof deploying derivatives. Creating holding is a collateralized an debt trading assets and their attendant risks is the creative heart of asset, but gold futures are -MULRV .See .See . BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW , 20 , V 143 142 As described more fully later, various aspects of virtual currencies appear M K C Y RAUTMAN RAUTMAN Registration Registration Statement Amendment No. 9 to the Winklevoss Bitcoin dated Trust, February 8, 2017, to fall under the jurisdiction of numerous regulatory agencies. Frontier distributed ledger technology and the regulatory barriers such innovations face). 2018] 2018] T 40986 mqt_102-2 Sheet No. 89 Side A 01/29/2019 13:38:24 01/29/2019 A Side 89 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 89 Side B 01/29/2019 13:38:24

’ M K 144 C Y Bring

to Officers

and ’ Proposal

s ’ , EBA Opinion 2016-07 , 2016-07 EBA Opinion . 1231, 1234 (2017). (2017). 1234 1231, . This omnipresent omnipresent This Directors

EV 146 ets k Commission [102:447 [102:447 (4AMLD)

, .U.L.R Corporate M 145 EU

, Directive 2016/0208 (July 5, 2016)); the

, 66 A on Proposal for Amending Directive 2015/849/EU Opinion , ) ) 1/17/2019 8:30 PM opgap measure. opgap ELETE D OT N O MARQUETTE LAW REVIEW LAW MARQUETTE ing ing Authority k .2(D O Cyber Threat to U.S. Capital Mar Capital to U.S. Cyber Threat . 102, N OL at at 6 (citing Commission, European Lawrence J. Trautman & Peter C. Ormerod, Japanese Japanese Diet in May 2016 and are expected to be effective beginning in 2017. In July 2016, the European Commission released a draft directive terrorism that and proposed anti-money applying laundering counter- regulations currencies, to and, in virtual September 2016, the authority European advised the Banking European Commission to institute new regulation specific to virtual currencies, with amendments to st as a regulation existing directly directly interacting with additional the regulatory uncertainty in those countries. Bitcoin In May ecosystem, 2014, the Central Bank of Bolivia creating banned the use as currency of digital assets including bitcoin, the of while advance in bitcoin of use the the limit to steps took Ecuador government of issuance of a proposed state-backed Digital Asset. In April 2015, the Japanese Cabinet approved proposed legal changes that would reportedly treat bitcoin and other Digital Assets as included in the definition of would, currency. among These other requirements compliance certain regulations meet to exchanges, including things, require market and be subject to by oversight the Financial Agency, Services participants, a Japanese regulator. These changes were approved by the Bitcoin Bitcoin has been characterized as a digital virtual commodity, asset, digital international currency regulatory and bodies. regulators virtual in jurisdictions Since including currency the United December United by Kingdom States, 2013, the and other regulatory Switzerland clarity, have while provided Vietnamese officials government Chinese, have taken steps to limit the greater Russian, Icelandic from sectors services financial respective their of participation and -MULRV .See .See .See id. .Id. .See 146 144 145 A pervasive threat to all nation states both in the developed world and in RAUTMAN RAUTMAN (Aug. 11, 2016). 2016). 11, (Aug. CybersecurityStandard of Care: The Yahoo Data Breach Virtual Currencies into the Scope of Directive (EU) 2015/849/EU on the Prevention of the Use of the Terrorist Financial System for Financing the and Purposes of Amending Money Laundering Directive or Opinion 2009/101/EC of the European Ban lesser lesser developed economies is the threat of cyberattack. Accordingly: Accordingly: 478 478 the treatment of Bitcoi T 40986 mqt_102-2 Sheet No. 89 Side B 01/29/2019 13:38:24 01/29/2019 B Side 89 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 90 Side A 01/29/2019 13:38:24 479 479 report.pdf report.pdf 4 (2017), (2017), 4 annual .J.,Jan.9,2018,at .J.,Jan.9,2018,at .J., Mar. 5, 2018, at at 2018, 5, Mar. .J., T .J.,Dec.15,2017,at EPORT T T S S R S 2017 ALL ALL ALL ALL ALL ALL ,W ,W ,W k NNUAL NNUAL ability to provide critical , 2017 A s Cryptocurrency k 150 OUNCIL C ) ) 1/17/2019 8:30 PM to examine information technology contractors contractors technology information examine to ELETE D Pyongyang Hac OT N 148 Exchanges Pose Cryptocurrency Ris VERSIGHT VERSIGHT O O .2(D 147 O Financial Regulators Warn on Cybersecurity on Warn Regulators Financial 152 . 102, N including a Christmas Eve 2017 attack attributed to a North ,Paul Vigna, Vigna, ,Paul TABILITY OL 151 the the Securities and Exchange Commission and the Commodity Timothy W. Martin, e.g. , 149 .S IN LalitaClozel, cybersecurity cybersecurity risks, understanding of potential vulnerabilities in within the financial part sector. It by is important that that risk the this and mitigating understanding refining on emphasis greater work continue and include their systemic and business have incidents cybersecurity significant shared implications. As the financial system relies more heavily on technology, the the technology, on heavily more relies system financial As the risk that significant cybersecurity technology can prevent incidents the Through financial targeting increases. sector stability financial U.S. from impact this and delivering services collaboration and partnership, substantial made gains have by been both government and industry in response to -MULRV .See .See .Id. .Id. .See . BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW 152 149 150 151 148 Numerous Numerous cases of cyber attacks on cryptocurrencies, usually exchanges, 147 F M K C Y RAUTMAN RAUTMAN Korean university. Korean regulators Commission Trading Futures for private- working B8. are reported, malware . . . instructs instructs . . . malware an infected computer to mine for Monero, a bitcoin 2018] 2018] technological development threatens the critical infrastructure, military national and security institutions, and Council Oversight Stability Financial the financial report, annual 2017 their in example, markets and institutions. states: (FSOC) For T A6. B14. B14. [https://perma.cc/JE9Q-S6LK]. [https://perma.cc/JE9Q-S6LK]. https://www.treasury.gov/initiatives/fsoc//studies-reports/Documents/FSOC products products and and services and propose standards for operational cybersecurity private-sector private-sector council composed of senior executives in the financial industry that would correspond with regulators on cybersecurity issues, suggesting the financial industry should be allowed to handle those vulnerabilities with less 40986 mqt_102-2 Sheet No. 90 Side A 01/29/2019 13:38:24 01/29/2019 A Side 90 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 90 Side B 01/29/2019 13:38:24 & M K 154 The ., Q4 ., Q4 C Y CON Extreme Extreme &E Y LOBALIZATION OL P 157 .G Bitcoin–The Promise ED , F ing System ing System k ONETARY [102:447 [102:447 , M neconomical neconomical for common .L.J. 139, 142 (2016); G.C. Pieters, Pieters, G.C. (2016); 142 139, .L.J. EV In the following pages we examine , 17 N 17 , 153 20, 22 (2016); Jesús Fernández-Villaverde & Daniel Daniel & 20, Fernández-Villaverde Jesús (2016); 22 Christian Christian Beer & Beat Weber, chain 2 (Apr. 3, 2016) (Penn Inst. for Econ. Res., Working The Bridging Model: Exploring the Roles of Trust and ofthe Roles and Trust Model: Exploring Bridging The (May 19, 2018), https://www.coindesk.com/price/ ogeneity Based on Blockchain Stack Position 3 (Nov. k ? ) ) 1/17/2019 8:30 PM k ESK EPORT D R ELETE see see also D OIN 156 OT N , C O NNUAL NNUAL MARQUETTE LAW REVIEW LAW MARQUETTE note 64; 64; note .2(D O .115-596, at 208 (2018). (2018). 208 at .115-596, supra .2016A O ing,Bitcoin, and the Bloc . 102, N The Report also singles out transaction processing time and .N NST k I OL EP 155 Y R OL Federal Reserve, U.S., and International Ban International U.S., and Reserve, Federal P Can Currency Competition Wor Bitcoin (USD) Price Greenbaum, -MULRV the flow of Bitcoin across international borders does not seem to .Id. .Id. .Id. . 158 156 157 158. 153 154 With a market capitalization of approximately $0.14 as With of trillion of May capitalization 19, approximately a market As recently as 2014, Fed Chair Janet Yellen stated that the Federal Reserve Reserve Federal the that stated Yellen Janet Chair Fed 2014, as recently As 155. H.R. ONETARY RAUTMAN RAUTMAN and Limits of Private Innovation in Monetary and Payment Systems Payment and Monetary in Innovation Private of Limits and 2018 the following the U.S. following actors regulatory as they seek to deal with Bitcoin: Federal Reserve and the banking system; Treasury regulators. state various Department; SEC; CFTC; and fee as limiting facto purchase . . . . [based . . . [based . purchase on the logic December that] 2017 and processing time reached an transaction average of 19.8 hours. fees This averaged $28 in [https://perma.cc/4SXJ-KTXL]. [https://perma.cc/4SXJ-KTXL]. 480 480 The . . . . alternative unearthed planted was funds virus the where unclear is then . . . It University. Sung Il Kim at automatically domain flow to a server T M Potential Impact of Decentralized Virtual Currency on Monetary Policy 2014, at 53, 63; Catherine Martin Christopher, Christopher, Martin Catherine 63; 53, at 2014, Enforcementin Ban volatility in the dollar price of cryptocurrencies also impairs their use as money money as use their impairs also cryptocurrencies of price dollar the in volatility because people price goods and services in dollars and thus their purchasing power fluctuates . . . [T]o wildly. value items in terms values . . . of exchange dollar the ripple, bitcoin, ether, or currently currently be viewed as representing a threat to nation state money supply Corbet, Charles Larkin, Brian Lucey, Andrew Meegan & Larisa Yarovaya, Cryptocurrency Reaction to FOMC Evidence of Announcements: Heter 18, 2017) (unpublished UK6P]. manuscript), https://ssrn.com/abstract=3073727 [https://perma.cc/D22S- R. Sanches, Shaen Paper [https://perma.cc/N3B6-CUCE]; No. 16-008, 2016), https://ssrn.com/abstract=2760415 40986 mqt_102-2 Sheet No. 90 Side B 01/29/2019 13:38:24 01/29/2019 B Side 90 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 91 Side A 01/29/2019 13:38:24 481 481 As a a As Hilary J. Allen, becomes becomes see also . 92 This is important because: because: This important is note note 2, at 1091 (citing Shann Turnbull, Might 159 ) ) 1/17/2019 8:30 PM or or digital currency like it ELETE supra supra D note 2, at 1091 at 2, note OT N O 160 supra . 877, 883 (2017). 883 877, . EV .2(D O Attorney Nicholas Plassaras warns that under certain .L.R D . 102, N 161 OL Trautman & Harrell, , 76. M 76. , at 1092. 1092. at in both value and usage. Any other digital currency that enters enters that currency digital other Any usage. and value both in private Because usewidespread problems. similar would pose digital currenc framework, the IMF is . . . If directly. Bitcoin unable to obtain those an currencies important currency in international unless commerce, harms economic its serious cause could use attacks speculative in the IMF develops a way to counter . . . . [T]he [them] longer the IMF takes to bring Bitcoin within difficult its control, the controlling more Bitcoin generated through computer will software whichis programmed to become. halt the production of Bitcoins new Bitcoins by approximately 2025. are Once Bitcoins can no longer be generated, their supply result, Bitcoin poses a serious threat to the economic stability grow to continues it if market exchange currency foreign the of variety is denied. is variety Modern Modern currencies have become a belief system based on an manipulation. However, the purpose of central The cost. interest its and created money of banks volume the control is to monopoly control of official forms central banking policies are of applied throughout an money economy. means that Like command and control economies the opportunity for -MULRV .See .See .Id. BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW Bitcoin? 159 160.Harrell, & Trautman The The International Monetary Fund (IMF) was created following the end of 161 = M K € = C Y RAUTMAN RAUTMAN $ World War II as a specialized agency of the United Nations for the purpose of: of: purpose the for Nations United the of agency specialized a as II War World hinder SupplementaryTetheredCurrencies Financial ReduceRisks?,International System Presentation the to Finance & Banking http://ssrn.com/abstract=2417826 Society Conference [https://perma.cc/74LQ-6QD3]); (IFABS), Lisbon, Portugal, at 2 (Jan. 15, 2015), 2018] 2018] management. T circumstances circumstances virtual currencies may pose a threat scenario to stability: economic international 40986 mqt_102-2 Sheet No. 91 Side A 01/29/2019 13:38:24 01/29/2019 A Side 91 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 91 Side B 01/29/2019 13:38:24 M K C Y reports, reports, regulators regulators 165 Road: Potential k 20, 2018,B1. at BeyondSil .J.,May19 162 T [102:447 [102:447 S ALL The Wall Street Journal ,W 163 ing k note11,(citing 31at 166 supra ) ) 1/17/2019 8:30 PM , 81 (2013). (2013). 81 note11, at5 (statement of Jennifer Shasky Calvery, Director, ELETE D Treasury Department Department Treasury OT N supra Regulating Digital Currencies: Bringing Bitcoin Within the Reach Reach the Within Bitcoin Bringing Currencies: Digital Regulating , O MARQUETTE LAW REVIEW LAW MARQUETTE .2(D L. 377,380 O L 164 VirtualCurrencies mission is to safeguard the financial system from CryptoStartups Prospect Ban NT . 102, N .J.I OL HI Trautman, (citing Jennifer Shasky Calvery, Director, Fin. Crimes Enforcement Network, Remarks Id. Id. Nicholas A. Plassaras, ,14 C ,14 regulations regulations and administer the Bank Secrecy Act (BSA). authorities. illicit use, combat money laundering and through the security collection, and of analysis, dissemination promote national financial intelligence and the strategic use of financial becomes finite and their value can be expected to increase. As As increase. to expected be can value their and finite becomes their value increases, so does the expense that the IMF has to incur in order to obtain them. Because Bitcoins having a is supply of the Bitcoins, necessary of supply a acquire can IMF to the sooner the attack, effectively counter a be. will speculative an attack such counteracting cheaper The The BSA requires that a wide range of financial institutions assist FinCEN by having (AML) programs and by filing periodic reports effective with FinCEN anti-money-laundering and by maintaining appropriate records. Examples of these financial institutions broker/dealers, insurance companies, include: banks, casinos, money services other businesses, and securities certain trades or businesses dealers. automobile such as and futures -MULRV .Id. .Id. .See .See . 165. 166 163. Tracy, Ryan 164 162 The The FinCEN is a bureau of the U.S. Treasury Department and reports Therefore, it is possible that the total of all virtual currencies in circulation circulation in currencies virtual all of total the that possible it is Therefore, s, Threats, and Promises of Virtual Currencies: Hearings Before the S. Comm. on Homeland k RAUTMAN RAUTMAN Ris Affairs Governmental & Security at Cash Armored Car the in Association Operators Independent Transit Conf. (May 18, Networking 2014)). directly directly to the Office of Terrorism and Financial Intelligence. Consisting of 2013: during employees 340 approximately only could could grow at some point to become a threat to the central ban manage their money supply. By mid-2018, 482 482 T of the IMF the of [officials [officials at the U.S. Office of the that would allow the startups a move licenses, Comptroller banking of obtaining possibility of the Currency] about the 40986 mqt_102-2 Sheet No. 91 Side B 01/29/2019 13:38:24 01/29/2019 B Side 91 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 92 Side A 01/29/2019 13:38:24 , T EP LLP LLP D 483 483 , U.S. , ENABLE ENABLE 167 , V money money are not not are In related virtual 168 Christopher L. Boone, Andrew Those Those who use 169 see also see also Assessing OFAC Name Matches Name OFAC Assessing , ee also Treasury Sanctions Four Current or REASURY T ) ) 1/17/2019 8:30 PM ELETE D OT N Cryptocurrency Addresses on OFACSanctions List O ly ly Designated Nationals list. T T OF THE .2(D O EP definition applies to certain exchangers and D . 102, N OL U.S. (Mar. 19, 2018), https://home.treasury.gov/news/press-releases/sm0318 Those Those who are intermediaries in the transfer of virtual at 32. 32. at See See affected by this guidance. guidance. this by affected currencies from one person to another person, or to location, another are money FinCEN transmitters that as must MSB exception register applies. [money with Some virtual service currency already exchangers registered with have FinCEN business], as MSBs, though they have unless transmitters. money as themselves identified necessarily not an facts facts and circumstances of that virtual activity. currencies transactions like buying exclusively goods or services online for common personal system system administrators of virtual currencies depending on the broad a and requirements registration have currencies virtual of range of responsibilities. AML program, Those comply with these recordkeeping, requirements, regulatory and if they do so, offering and virtual Treasury. from to fear nothing have they currencies reporting must transmitter -MULRV .Id. BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW On March 19, 2018, the U.S. Treasury division responsible for the 169. Exec. Order No. 12469 (Mar. 19, 2018); s 167 168. M K REASURY REASURY C Y RAUTMAN RAUTMAN enforcement enforcement of economic sanctions, the Office (OFAC), of issued Foreign match guidance Assets a as inclusion to subject be Control in may addresses currency digital that the providing form of a digital currency-related FAQ T 2018] 2018] states: Calvery Director T [https://perma.cc/GU2V-FEWN]. [https://perma.cc/GU2V-FEWN]. https://www.treasury.gov/resource-center/faqs/Sanctions/Pages/faq_compliance.aspx 2018); 17, July updated (last [https://perma.cc/HLJ7-VRZD] Jr., Wilson, (Ed) D.E. & Bigart E. (Mar. 27, 2018), https://www.venable.com/cryptocurrency-addresses-on-ofac-sanctions-list-03-27- [https://perma.cc/4SXM-SHBQ]. 2018/ Corruption and Mismanagement Economic with Associated Officials Venezuelan Former currency currency enforcement, an Order Executive was signed by President Trump on March 19, 2018, described by Secretary Mnuchin as prohibiting U.S. persons and others subject to U.S. jurisdiction from related engaging to, in provision of financing for, currency, and digital coin, or digital token that other was issued by, for, or dealings on behalf of in . any . . digital 40986 mqt_102-2 Sheet No. 92 Side A 01/29/2019 13:38:24 01/29/2019 A Side 92 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 92 Side B 01/29/2019 13:38:24 M K C Y Under 172 [102:447 [102:447 Sigal Mandelker, Under Under Mandelker, Sigal 170 ) ) 1/17/2019 8:30 PM ELETE D ional criminal organizations, drug kingpins, cyberkingpins, organizations,drug criminalional , 115th Cong. 1 (2018) (statement of Sigal Mandelker, Under [t]hese [t]hese and other malign actors cannot operate OT N O MARQUETTE LAW REVIEW LAW MARQUETTE .2(D 173 O . 102, N OL 171 This This action sends a very powerful message that we will at7. Combating Combating Money Laundering and Other Forms of Illicit Finance: Administration the currency largest exchanges virtual by in volume the world and facilitated transactions involving ransomware, computer hacking, identity theft, tax corruption, and drug trafficking. FinCEN also a assessed fine refund fraud schemes, against public Russian national the violations. in role for his BTC-e, of operators Alexander Vinnik, one of the hold accountable virtual currency exchangers that violate our AML laws, wherever they are located. conjunction with We our will law enforcement do partners so and counterparts. in foreign we aggressively pursue virtual currency exchangers and others others and exchangers currency virtual pursue aggressively we who do not take these seriously. obligations In July 2017, for BTC-e, against fine million $110 a assessed FinCEN example, an Internet-based, foreign-located exchanges money fiat transmitter currency as that well currencies Bitcoin, as Litecoin, , Novacoin, the , convertible virtual Ethereum, and . At the time of our action, it was one of -MULRV .Id. .Id. .Id. 170. 171 172 173 Anti-money Anti-money laundering (AML) responsibilities of the Treasury ing, ing, Housing & Urban Affairs k RAUTMAN RAUTMAN without funding[,] . . . [c]utting off their access to the financial system requires requires system financial the to access their off . [c]utting funding[,] . . without corrupt through authorities Act. put, Accountability the Simply United States not will financial allow our like the system Global to be compromised by human Magnitsky rights abusers and corrupt Human actors who Rights 484 484 T Secretary Mandelker states: states: Mandelker Secretary Perspectives on Reforming and Strengthening BSA Enforcement: BanHearing Before the S. Comm. on currencies currencies to launder their ill-gotten gains and advance their malicious Secretary Secretary for Terrorism and Financial Intelligence of the U.S. Department of criminals and others likewise seek out vulnerabilities in the global financial system, including by looking to use emerging technologies such as virtual 40986 mqt_102-2 Sheet No. 92 Side B 01/29/2019 13:38:24 01/29/2019 B Side 92 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 93 Side A 01/29/2019 13:38:24 176 .L. ECH 485 485 .&T CI .S chain chain in the U.S. k chain and U.S. State k OLUM Bloc found that the vast that found the vast , C (April (April 17, 2018), Bloc Joanna Joanna Caytas, 177 ROOKINGS see also 175 , B note 174. 174. note note 174. ) ) 1/17/2019 8:30 PM supra Known or suspected obstacles to widespread widespread to obstacles suspected or Known ELETE State Regulation Regulation State supra supra D 174 many states find that their virtual currency currency virtual their that find states many OT 178 N O note 174. 174. note .2(D O supra . 102, N Readers should be aware that virtual currency enforcement OL 179 Desouza, Ye, & Somvanshi, Somvanshi, & Ye, Desouza, Caytas, Caytas, Id. -MULRV .See .Id. .See BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW 179 175. Somvanshi, & Desouza,Ye 176 177. While While some jurisdictions such as New York have responded with 174. Kevin C. Desouza, Chen Ye & Kiran Kabtta Somvanshi, A comprehensive review of state virtual currency regulation to date is 178 . (May 30, 2017), http://stlr.org/2017/05/30/blockchain-in-the-u-s-regulatory-setting-evidentiary- M K EV C Y RAUTMAN RAUTMAN cybercurrency cybercurrency legislation, use-in-vermont-delaware-and-elsewhere/ [https://perma.cc/ZT3Y-LXWL]. [https://perma.cc/ZT3Y-LXWL]. use-in-vermont-delaware-and-elsewhere/ initial-assessment/ [https://perma.cc/DF3R-NY85]; initial-assessment/ [https://perma.cc/DF3R-NY85]; Regulatory Setting: Evidentiary Use in Vermont, Delaware, and Elsewhere https://www.brookings.edu/blog/techtank/2018/04/17/blockchain-and-u-s-state-governments-an- emerge emerge as the technological imperative for public services, states will have to beyond beyond the scope of this Article. However, a brief discussion of some of the important issues encountered by a number below. of While little more than an appetizer of state virtual currency regulatory state regulators is presented encounters, I believe this coverage presents a roadmap for those who desire information. more have recognized t to blockchain For implementation. of stages various at are and services, public related regulations starting in 2014[,] [a]round officials the from same time, over government ten states (e.g. California, New Mexico) issued public about scalability, the difficulty of removing and editing data once uploaded, R 2018] 2018] T regulation regulation primarily takes the enforcement. form of investor protection securities law majority majority of US states have state many However, technology. blockchain and taken cryptocurrencies concerning at least some form of regulatory legislatures stance have cryptocurrency only exchange vis-à- introduced or passed regulations to clarify Governments: An Initial Assessment under the guise of state securities law violations is a relatively new phenomenon phenomenon new relatively a is violations law securities state of guise the under of writing. this time at the 40986 mqt_102-2 Sheet No. 93 Side A 01/29/2019 13:38:24 01/29/2019 A Side 93 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 93 Side B 01/29/2019 13:38:24 , M K C Y Are Headwinds Headwinds Are for Virtual Currency Firms k nt nt of the Fortune 500 [102:447 [102:447 180 360 (Mar. 23, 2018, 12:11 PM),

AW k , L During January 2014, public hearings were were hearings public 2014, January During ) ) 1/17/2019 8:30 PM New Yor New Delaware Delaware 184 Initiative? 183 ELETE

D ene ene Negre, Mark Reinhardt & Michelle Peleg, OT N chain O MARQUETTE LAW REVIEW LAW MARQUETTE k . (July 17, 2014), https://www.dfs.ny.gov/about/press/pr1407171.htm .2(D Bloc O 181

ormal ormal proposals and applications for the establishment of s ERVS ’ .S . 102, N IN OL F 182 T Delaware EP

NY DFS Releases Proposed BitLicenseRegulatoryFrameworProposedReleases DFS NY a powerful and innovative way back-office to streamline cumbersome procedures, lower transactional costs blockchain technology for and its growing role in digital -MULRV .Id. .Id. .Id. .D T S 183 184. 181 182. G. Thomas Jol Stromberg, 180 Attorneys Attorneys Stromberg, Negre, Reinhardt, and Peleg state that this The The New York of State Services Financial an Superintendent announced RAUTMAN RAUTMAN Hampering Blockchain Initiative by development the state by of Delaware the is blockchain considered a community. major https://www.law360.com/articles/1024206[https://perma.cc/F7EK-DL5J]. N.Y. inquiry inquiry during August 2013 designed to ascertain the appropriate currencies. regulatory virtual for framework 486 486 T comprehensive comprehensive program intended to spur adoption and report: al., et Desouza development of [https://perma.cc/A4RW-YEZH]. [https://perma.cc/A4RW-YEZH]. held followed by the Department of Financial Services announcement of also also allow shareholders to vote their shares directly on that blockchain, rather risk inherent the and process voting proxy complex current the on relying than comes that of mistakes make[s] it explicitly distributed ledger legal technology, including blockchain, for for record-keeping and administration entities of stock incorporated . . . ledgers and using blockchain in corporate technology context in Delaware could the revolutionize corporate record-keeping, to governance use 40986 mqt_102-2 Sheet No. 93 Side B 01/29/2019 13:38:24 01/29/2019 B Side 93 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 94 Side A 01/29/2019 13:38:24 . s (a FF ERVS .O 186 T State S k 487 487 First First .S IN 185 F , N.Y. ” T New Yor EP State Register State .D Exchanges k thirteen major virtual a series of comment comment of series a T “ S 187 ency New Yor , N.Y. k ) ) 1/17/2019 8:30 PM Accordingly, entitiesconducting anyof the 191 189 ELETE D OT N O .2(D O The final DFS rule was published in the the in published was rule DFS final The a fact-finding inquiry into the policies and practices of 188 currency miners). currency controlling, controlling, administering, Currency. or (Note: issuing This a does not Virtual refer to virtual buying buying and selling Virtual Currency as or use); personal from distinct (as business a customer performing performing retail conversion services, including the conversion or exchange of Fiat value Currency or into other Virtual exchange of Virtual Currency Currency, into Fiat form one of Currency exchange or conversion or the the or value, other conversion or of Virtual Currency into Currency; another form of Virtual such virtual currency on the behalf of customers; of behalf on the currency such virtual securing, storing, or maintaining custody or control of of or control custody or maintaining storing, securing, receiving or transmitting virtual currency currency on behalf virtual of or transmitting receiving consumers; . 102, N OL This inquiry so inquiry This . 190 192 June 24, 2015 edition. 2015 24, June . . .(Apr. 17, 2018), https://ag.ny.gov/press-release/ag-schneiderman-launches-inquiry- 2018), 17, .(Apr. A.G. Schneiderman Launches Inquiry Into Cryptocurr Id id. See EN -MULRV .Id .See id .See . . .See BitLicense Regulatory Framewor Regulatory .Id. BitLicense .See .See id. .See BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW G 192. On April 17, 2018, 187 188 189 185 186 190 191 Y M K TT C Y RAUTMAN RAUTMAN periods periods resulted. Register revised revised proposal was published February 25, 2015), following following virtual currency activities are subject to the requirements of a 82HT] (last visited Dec. 26, 2018). 2018). 26, Dec. visited (last 82HT] describing describing it as and ether currency trading platforms requesting key information internal on controls, their and operations, safeguards to protect customer assets. seek[ing] . . to http://www.dfs.ny.gov/legal/regulations/bitlicense_reg_framework.htm [https://perma.cc/CU8S- 2018] 2018] T A cryptocurrency-exchanges [https://perma.cc/SCS6-SS57]. [https://perma.cc/SCS6-SS57]. cryptocurrency-exchanges published published in the July 23, 2014 edition of the announced announced by the Attorney General of New York, Eric T. Schneiderman, 40986 mqt_102-2 Sheet No. 94 Side A 01/29/2019 13:38:24 01/29/2019 A Side 94 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 94 Side B 01/29/2019 13:38:24 M K C Y without stifling [102:447 [102:447 Attorney GeneralSchneiderman states: 193 ) ) 1/17/2019 8:30 PM ELETE D OT N O MARQUETTE LAW REVIEW LAW MARQUETTE .2(D O . 102, N OL As with other emerging sectors, the challenge with virtual with the challenge sectors, virtual As with other emerging ...... ...... The questionnaires ask the platforms to disclose currency is to prevent fraud and other abuses, safeguard market market safeguard abuses, other and fraud prevent to is currency integrity, and protect individual investors Markets Integrity Initiative seeks to advance these objectives and Money Laundering. Among other areas of interest, the questionnaires request that platforms describe their approach to combating suspicious trading and their policies on the operation of bots; on their limitations market the manipulation; use of and access to non-public trading information; and the safeguards they have in place to protect customer funds from risks. other and fraud, theft, these from investors and consumers responsible for protecting bad actors and ensuring the fairness and integrity of New information information falling within six major (1) Ownership topic and Control, (2) Basic Operation and Fees, (3) areas, including Trading Policies and Procedures, Privacy and (6) Internal Controls, Trading, Suspensions (5) of (4) Outages and Other protections protections of traditional investing platforms. Moreover, the internal rules, trading about to customers of disclosures extent controls, and other basic practices varies platform, from platform-to- making it difficult or users impossible to for evaluate the prospective actual risks of platform. trading on a particular Ensuring that enforcement agencies, investors, and consumers and consumers investors, agencies, that enforcement Ensuring and practices the understand to need they information the have theft the of reports given critical, is platforms these on risks the of vast sums of virtual sudden and poorly explained trading outages, possible market currency from customer accounts, manipulation, and difficulties when withdrawing funds from accounts. Often, the platforms lack the basic market -MULRV .Id. 193 RAUTMAN RAUTMAN 488 488 increase transparency and accountability as it relates to the investors platforms rely retail on to trade virtual currency, and better inform enforcement T 40986 mqt_102-2 Sheet No. 94 Side B 01/29/2019 13:38:24 01/29/2019 B Side 94 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 95 Side A 01/29/2019 13:38:24 , & § 349 ANDLER AW S 489 489 YLAND YLAND H .L 18moons; 18moons; US Cryptocurrency .B UCKLEY EN CHERER CHERER , B S ANZIG ANZIG (Mar. 27, 2018), D IKER ,R The five companies 196 ASSACHUSETTS 195 M ) ) 1/17/2019 8:30 PM § 63(12) (McKinney 2014)); N.Y. G N.Y. 2014)); (McKinney 63(12)§ New Jersey Jersey New Massachusetts Massachusetts AW ELETE 197 D .L OT N XEC O .2(D O ,N.Y. E ,N.Y. 194 § 352. § e.g. OMMONWEALTH . 102, N C Id. OL Secretary Secretary Galvin Issues Orders in Connection with ICO Cryptocurrency Sweep (citing, Massachusetts Massachusetts Securities Division Halts Five Initial Coin Offerings See by promoting meaningful transparency, accountability, and the the and accountability, transparency, meaningful promoting by opportunity for government agencies, consumer and advocates, investors to protections compare of the virtual policies, investors routinely require privately owned trading venues on procedures, currency and platforms. which Sophisticated they disclosures are about given a on considering trading of risks the their evaluate can they that so controls trading operations, policies, to and platform. furnish internal robust LLP LLP (Mar. 29, 2018), http://riker.com/publications/cryptocurrency-investment-companies- -MULRV .Id. BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW Massachusetts has also been active in the regulation of ICO offerings. For For offerings. ICO of regulation the in active been also has Massachusetts 196. 197. 194 195. Robert G. Frucht, Jason D. Navarino, Robert C. Daleo & Ronald Leibman, Leibman, 195.Ronald & Daleo C. Robert Navarino, D. Jason Frucht, G. Robert In many cases, state regulatory authorities are dealing with virtual currency currency virtual with dealing are authorities regulatory state cases, many In M K ERRETTI ECRETARY C Y RAUTMAN RAUTMAN Commonwealth Commonwealth of Massachusetts, Massachusetts addressed Uniform alleged Securities unregistered securities violations Act to promote by ICOs. of five the company issuers using example, example, on March 27, 2018, William Francis Galvin, Secretary of the Across Platforms; Mattervest; Pink Ribbon; and Sparkco business in Massachusetts, offered the ICOs via media websites, platforms. including social Under the terms prohibited from selling ofunregistered or non-exempt securities thein the state consentand orders, the companies are violate-n-j-state-securities-law [https://perma.cc/VT82-38PT] (alteration in original). https://www.sec.state.ma.us/sct/current/sctcryptocurrency/cryptocurrencyidx.htm [https://perma.cc/M96Y-GYRR]. (Mar. 30, 2018), https://buckleysandler.com/blog/2018-03-30/massachusetts-securities-division-halts- 2018), 30, (Mar. [https://perma.cc/7GUE-4DF7]. five-initial-coin-offerings (McKinney 2014); 2014); (McKinney 2018] 2018] T P S Investment Investment Companies Violate N.J. State Securities Law regulation regulation largely within a enforcement. framework of securities Bureau law of violations Securities and has entities, ordered Bitcoin two 2nd cryptocurrency-related Generation investment (B2G) and Bitstrade, to stop offering 40986 mqt_102-2 Sheet No. 95 Side A 01/29/2019 13:38:24 01/29/2019 A Side 95 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 95 Side B 01/29/2019 13:38:24 M K C Y (Jan. OARD .B EC .S T .S EX te returns as as returns te T [102:447 [102:447 200 Texas Texas ) ) 1/17/2019 8:30 PM [i]nvesting [i]nvesting in . carries . . cryptocurrencies ELETE D OT N O MARQUETTE LAW REVIEW LAW MARQUETTE The Texas State Securities Board warns potential .2(D O 198 Accordingly: Accordingly: 199 . 102, N OL The The Securities Commissioner found that the Under state law, BitConnect can contest the order at the BitConnect, BitConnect, based in England, issues its own currency, The company requires individuals to use Bitcoin, a more

$4 Billion Crypto-Promoter Ordered to Halt Fraudulent Sales, Sales, Fraudulent Halt to Ordered Crypto-Promoter Billion $4 programs. programs. In one investment called the BitConnect Lending Program, investors purchase BitConnect Coins, which are a month. as 40% high investments are but securities, were not registered as required by the Texas Securities Act and State Securities Board Rules to registered is not the company addition, In and Regulations. Texas. in securities sell Hearings. of Administrative Office State BitConnect BitConnect is soliciting investors for programs cryptocurrency-based that the company claims Jan.4 entered the order to according or more, of 100% returns will deliver annualized Iles. J. Travis Commissioner Securities by called Coins. BitConnect The says company it has 9.4 placed million of marketplace, representing a market value of $4.1 billion as of the coins Jan. 3. The company has said it will issue into a maximum of 28 million the coins. online cryptocurrency established cryptocurrency, to invest in various BitConnect -MULRV .Id. .Id. 198. 199 200 RAUTMAN RAUTMAN administrative administrative order Commissioner on Dec. on 20[, 2017] entered an Emergency cryptocurrency Cease Order against USI-Tech and Limited, Desist a Dubai-based firm selling investments tied investments. The Securities 490 490 T 4, 4, [https://perma.cc/94JN-XTLC]. fraudulent-sales 2018), https://www.ssb.texas.gov/news-publications/4-billion-crypto-promoter-ordered-halt- other from competition actions, legal and regulatory of because risk significant cryptocurrencies, and the extreme volatility in the price of many 40986 mqt_102-2 Sheet No. 95 Side B 01/29/2019 13:38:24 01/29/2019 B Side 95 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 96 Side A 01/29/2019 13:38:24

491 491 It is also is also It are

Jay Clayton Jay Clayton 201 ets k ets, with k . . . mar December 11, 2017 2017 11, December

financial

The author believes it seems seems it believes author The and collaborate to explore innovations innovations explore to collaborate 202

ets, including that, as they are k note 174. ) ) 1/17/2019 8:30 PM platforms

Other States States Other ELETE supra supra D media OT

N 203 O Chairman, U.S. Securities and Exchange Commission Commission and Exchange U.S. Securities Chairman, .2(D . social O

note 81. 81. note s ’ . 102, N supra SECURITIES AND EXCHANGE COMMISSION OL world V. . . . [T]o. . . date no initial coin offerings have been registered ...... A number of concerns have been raised regarding the

Desouza, Ye, & Somvanshi, Clayton, with the SEC. The SEC also has not to date approved for listing listing for approved date to not has also SEC The SEC. the with and trading any exchange-traded products holding (such as EFTs) cryptocurrencies cryptocurrencies. or other assets related to The abuzz about cryptocurrencies and “initial coin offerings” cryptocurrency cryptocurrency and ICO mar currently operating, there protection than is in our substantially correspondingly traditional securities less mar greater investor manipulation opportunities for fraud and (ICOs). (ICOs). -MULRV . .Id. . BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW Much like the Delaware example discussed above, during 2017 the Illinois Illinois the 2017 during above, discussed example Delaware the like Much 201 202 203 Advent of the Internet creates new and unique technological challenges for for challenges technological unique and new creates Internet the of Advent M K C Y RAUTMAN RAUTMAN highly highly probable that blockchain technology these may pave non-currency the virtual and general, in blockchain with way level comfort and understanding greater in applications assisting legislators and toward a adoption in particular. currencies of 2018] 2018] T during during the 2018 election by West Virginia. reported reported that mobile voting utilizing blockchain technology will be tested Blockchain Initiative was announced by the state of Illinois and called for presented by Blockchain and distributed ledger technology the delivery of public and private services, redefine the relationship between governmentandthecitizen intermsofdata sharing, transparency andtrust, and 40986 mqt_102-2 Sheet No. 96 Side A 01/29/2019 13:38:24 01/29/2019 A Side 96 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 96 Side B 01/29/2019 13:38:24 , L. L. M K L C Y On On . 1109, NT 208 US ITCOINIST . 1 (2014). . 1 (2014). ens and the .J.I ,B k EV The ICO Gold ohn Hargrave, ARV (Feb. 28, 2018) 2018) 28, (Feb. , 567, 568 (2018); (2018); 568 567, , L. R J.L. & B 205 chain chain To February

k chain and Initial Coin , 63 H k ORIZONS Bloc YRACUSE Only

.H s Trotting Trotting out the White Horse: , 14 N.Y.U. ’ enized enized Assets k US it

[102:447 [102:447 , 65 S 65 , Regulators (Oct. 25, 2017) 25, (Oct.

TheSECand the Internet: Regulating and

, 61 B for (Jan. 31, 2018, 1:44 AM), Yan Chen,

Investors 2018,

reported reported that a startup known as in

NSIDER [,] is on track to raise more than $4 accord ONFERENCE J. Scott Colesanti, C Challenge .I

. 262, 262 (2014). (2014). 262 262, . American

Billion US

EP to ) ) 1/17/2019 8:30 PM

$1 Super

Trust, Anarcho-Capitalism, Bloc

,B a ELETE

How Value is Created in To s D 7), https://ssrn.com/abstract=3072298 [https://perma.cc/SGT7- 7), https://ssrn.com/abstract=3072298 Threat NNOVATION Over ’ .L.Q.R

I

s it See generally generally See OT ’ IN

N F Only 48% of ICOs Were Successful Last Year—but Startups Still Decentralization and Distributed Innovation: Fintech, Bitcoin and O MARQUETTE LAW REVIEW LAW MARQUETTE 204 Initial Coin Offerings (ICOs) (ICOs) Offerings Coin Initial Raised ACIFIC

Bitcoin .2(D

Bubble, -P O note 81.

.115-596,at 209 (2018); (2018); 209 .115-596,at a ICOs SIA

O ONSUMER ONSUMER s ’ A The Wall Street Journal it .N . 102, N Handle supra supra

and the during two first of over $1 billion months 2018. OL EP , 68 C 68 , R 207 Can

Lawrence J. Trautman & George P. Michaely, Jr.,Michaely, P. George & Trautman J. Lawrence It appears that approximately $5.6 billion was raised by ICOs Scam,

TANFORD TANFORD a Clayton, 206 S 10 10 (Griffith Law School Research Paper No. 17-23), https://ssrn.com/abstract=3074263

-MULRV s . .See .See S.E.C. ’

David Lee Kuo Chuen, Chuen, Kuo Lee David in It Initial Initial Coin Offerings: The Response of Regulatory Authorities ,

the 207. Oscar Williams-Grut, 208. Allen Scott, 205 206. H.R. 204 s

’ RAUTMAN RAUTMAN block.one, block.one, billion through a yearlong sale of digital tokens, the largest fundraising of its Potential Democratization of Entrepreneurshipand Innovation How ICOs, Token Sales and Cryptocurrencies under EU Financial manuscript),Law 5 (Nov. 22, 2017) https://ssrn.com/abstract=3075820(unpublished Navroop Sahdev & [https://perma.cc/5KVW-Y2G3]; Olga Feldmeier, J Blockchain-Based Token Blockchain-Based Sales, Initial Coin Offerings, and the Democratization of Public Capital Markets 4 [https://perma.cc/Z5F9-CLYG]. (Oct. 4, 2017) Managed (unpublished to manuscript), Raise https://ssrn.com/abstract=3048104 $5.6 Billion (unpublished manuscript), https://ssrn.com/abstract=3146191 [https://perma.cc/H94X-RAXJ]; Paul P. P. Paul [https://perma.cc/H94X-RAXJ]; https://ssrn.com/abstract=3146191 manuscript), (unpublished Momtaz, https://ssrn.com/abstract=3166709 Initial [https://perma.cc/VV5T-FWH9]; Jonathan Rohr & Aaron Wright Coin Offerings 7 (July 7, 2018) (unpublished manuscript), May May 30, 2018, http://www.businessinsider.com/how-much-raised-icos-2017-tokendata-2017-2018-1 [https://perma.cc/S2BE-D4RP]. developers developers to raise funds for a project by issuing tokens to use on that around blockchain startups, called Initial Coin Offerings (ICO). An ICO allows allows ICO An (ICO). Offerings Coin Initial called startups, blockchain around during 2017, during (Feb. (Feb. [https://perma.cc/9JGW-DKPJ]. 26, 2018, 5:30 PM), http://bitcoinist.com/icos-raised-1-billion-2018-february/ see see also ICO 492 492 and to protect investors. T Note, 2AMV]; John Flood & Lachlan Robb, (forthcoming 2019) (forthcoming at (manuscript 6 Offerings Philipp Hacker & Regulation: Chris Thomale, [https://perma.cc/DSM3-5MPX]; Crypto-Securities cryptocurrency and ICO markets have grown rapidly. These markets are local, local, are markets These rapidly. grown have markets ICO and cryptocurrency national, and international, and include an ever-broadening range of with products participants market other and investors present also They participants. and form). a new in (but old new and some some questions, many the Web of Deceit of Web the 1110 1110 (2018); Dirk A. Zetzsche, Ross P. Buckley, Douglas W. Arner & Linus Rush: Föhr, 40986 mqt_102-2 Sheet No. 96 Side B 01/29/2019 13:38:24 01/29/2019 B Side 96 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 97 Side A 01/29/2019 13:38:24 493 493 Through 211 .J., May 30, 2018, at B7. B7. at 2018, 30, May .J., for conducting these T S The network will ALL ALL ,W en Offering k . ) ) 1/17/2019 8:30 PM to have an account 10 ELETE D : onomists onomists wants to exchange papers, research, OT N O .2(D O .115-596 at, 209 at, .115-596 Investors Flood Digital-To Flood Investors O . 102, N .N smart OL EP Payment transaction processing systems such as Visa or PayPal PayPal or Visa as such systems processing transaction Payment R An ICO consolidates two important elements of building a building of elements important two consolidates ICO An In contrast, developer Merunas Grincalaitis estimated that The The developers and economists in this example do not at210. 210 The House Joint Economic Report presents a theoretical example example theoretical a presents Report Economic Joint House The $60,000. $60,000. A third of this cost comes from legal fees to ensure the ICO complies with relevant laws. Once up and running, these platforms continue to raise funding maintenance for through upgrades either and transaction fees for verification, new economic ecosystem, expensive obtaining less much funding are and equity and offer not do creating ICOs a network. PricewaterhouseCoopers (IPO). Offering Public Initial an than estimated that an IPO costs companies between four to seven percent of the capital raised and an additional $4.2 million in accounting costs. Further, spend companies that found PricewaterhouseCoopers officers, after surveying chief financial between $1 million and $2 million explain help costs These annually entity. listed on publicly a as status maintaining their public. go companies of largest the only why an ICO would take three months and cost approximately to edit her paper, economist B agrees and both create a smart contract that will reward economist B with EconoCoins from enforce the contract economists without can also a build in third a fee. a for disputes resolve to network in the others party, provision that but would enlist the two toneed the capital project. begin an influx of Withoutside an ICO, the creators explain the conceptnetwork. the in used be can that coins initial topurchase for offer potential users and obtain to network the on coins the utilize would users Platform above. listed goods or the services a program a enforces the the into built program contract code. the Using B economist wants A economist if above, example EconoCoin -MULRV .Id. .Id. BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW 209 211 209. Vigna, Paul 210. H.R. M K C Y RAUTMAN RAUTMAN were required before blockchain technology blockchain before required were utilization of a utilization analysis, and review or editing services, developers would create platform an online to allow each person 2018] 2018] T 40986 mqt_102-2 Sheet No. 97 Side A 01/29/2019 13:38:24 01/29/2019 A Side 97 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 97 Side B 01/29/2019 13:38:24 M K ens k C Y During During Some Some Simple 216 212 Capital required required Capital 213 [102:447 [102:447 id. id. . CON &E Y ness ness association under any laws of any InitialCoin Offerings andValuethe of Crypto To OL P ) ) 1/17/2019 8:30 PM ELETE 215 D OT note 213 (manuscript at 1) (citations omitted). note213 (manuscript at1); N NNOVATION O MARQUETTE LAW REVIEW LAW MARQUETTE supra supra ,14 I ,14 .2(D note 78,at 2. O In addition: addition: In 11. supra supra . 102, N 214 OL Kaal, at210 ChristianCatalini JoshuaGans,S.& appreciation appreciation of the tokens, developers launched hundreds of ICOs and investors realized or donations. their potential. During 2017, code. their Most and execute tokens their launch to blockchain new tokens utilized the Ethereum ecosystem; ecosystem; BAT $35M to develop a blockchain-based digital ecosystem. advertising Since 2017, blockchain Since startups 2017, blockchain over have $7B raised through initial coin offerings compared to venture $1B capital through flowing traditional into the third space. of all ICO funding went Approximately to US-based one teams, and more than 200 contracts smart a ICOs developing for $232M raised raised offerings, above $10M. and platform; governance decentralized $205M from Among the largest over 2,100 accredited investors to deploy a decentralized file storage network; Kin $98M to build network a decentralized social and communication towards platform; a Blockstack decentralized browser, $52M identity and application -MULRV .See .See .Id. .Id. . 214. Gans, & Catalini 215. Gans, & Catalini 216 212 213 Professor Professor Wulf Kaal points to the unprecedented efficiency from minimal Professors Christian Catalini and Joshua S. S. Joshua and Catalini Christian Professors RAUTMAN RAUTMAN this respect, token sales have a pre-sale aspect similar to crowdfunding, but differ in that there is no pre- transaction transaction costs and superior liquidity as major benefits of ICOs. early 2016, an entity called The Decentralized Autonomous Organization (The (The Organization Autonomous Decentralized The called entity an 2016, early DAO), registered nowhere as a busi ju a venture offers a stock of specialized crypto tokens for sale with the promise that those tokens will operate as the medium of exchange when accessing Economicsof Crowdfunding number into perspective, crowdfunding platform Kickstarter, over the course of total 9 of years, $3.5B allocated to a entrepreneurial and artistic projects. Equity crowdfunding AngelList, through its syndicated model, facilitated approximately $700M in online, early stage equity investments since (MIT (MIT Sloan Ajay Agrawal, School Christian [https://perma.cc/T32F-R6XT]; Catalini & Avi Working Goldfarb, Paper No. 5347-18, 2018), https://ssrn.com/abstract=3137213 494 494 T for digital platform development is achieved through the sale of tokens, 40986 mqt_102-2 Sheet No. 97 Side B 01/29/2019 13:38:24 01/29/2019 B Side 97 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 98 Side A 01/29/2019 13:38:24

. 2 T T. .I 221 ECH How .L.J.

RIC RIC & , 28 J.

LOCK (2017), (2017), ECH 495 495 .E that would would that T , S Who EN J.L. & T

TATE s G IGH ’ S Professor Professor H Y 217 Who Governance

TT ORK Cybersecurity: What

Y , 18 N.C. LARA .A C T EW N Oversight: ANTA

N.Y. S Technology

. B1. J., 2018, 3,at May 2013). 45; 45; Lawrence J. Trautman & Kara T ,33 S ,33 S Corporate Information Technology Technology Information Corporate 220 FFICE ALL ALL REACHES IN B as a self-directed venture venture self-directed a as 1 (May 26,2016) (unpublished manuscript); ,W 341, 341, 344 . Cybersecurity . 105, 105 ( 105 105, .

Information

the Next Pearl Harbor? Pearl Next the Y k ATA TUD for OL S

During May 2018, messaging app 218 L 219 ) ) 1/17/2019 8:30 PM .&P NT The DAO DAO The The History of the DAO and Lessons Learned Lessons and DAO the of History The :2017D Managing Cyberthreat &I ECH Congressional ELETE Is Cyberattac 147, 150 (2016); Lawrence J. Tautman, D .L.313,313(2011); O .L.313,313(2011); OT Responsibility XPOSED N

E s .J.L.,T O ’ NFO TRATEGIC LL ARFARE S note 90 (manuscript at 3) (citing Dino Mark, Vlad Zamfir & Emin Gün .2(D note 90 (manuscript at 4). 4). at 90 (manuscript note &I W O U. I Board

Christoph Jentzsch, ,8 J. ,8 Startup Scraps Digital Coin Sale Coin Digital Scraps Startup note 78,at 2. supra supra supra YBER YBER The . 102, N ,2015 NFORMATION OL OMPUTER supra supra ,I see also see also Lawrence J. Trautman, J. C Robinson, Kaal, The Theof mission DAO was to act capital fund, with contributors voting directly projects, and on votes being proposed allocated proportionately based on -MULRV . . .See .See ,5 J.L.&C ,5 BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW s k (Aug. 24, 2016), https://blog.slock.it/the-history-of-the-dao-andlessons-learned-d06740f8cfa5 https://blog.slock.it/the-history-of-the-dao-andlessons-learned-d06740f8cfa5 2016), 24, (Aug. Cyber Cyber breach remains a major challenge for all institutions in society. 217 219 220. Vigna, Paul 221 218. Robinson, Christoph Jentzsch, Decentralized Autonomous Organizations to Automate Governance 1 M K ARSHALL ARSHALL LOG CHNEIDERMAN C Y RAUTMAN RAUTMAN (unpublished (unpublished [https://perma.cc/PW2G-VYTA] (describing basic organizations); structure of decentralized manuscript), autonomous https://download.slock.it/public/DAO/WhitePaper.pdf Sirer, see see Altenbaumer-Price, Because Because of its significant role in the development of ICOs, a brief description explain: et al., As Mehar here. presented is DAO The of impact of the https://ag.ny.gov/sites/default/files/data_breach_report_2017.pdf Lawrence J. Trautman, Jason Triche & Governance Under [https://perma.cc/3K9X-724C]; Fire James C. Wetherbe, [https://perma.cc/U5NL-3AP4] [https://perma.cc/U5NL-3AP4] similar be of the and represent and an the of creation direct only would funds, recipient organization 230, 232 (2016); Lawrence J. Trautman, 230,Trautman, J. Lawrence (2016); 232 M B 2018] 2018] T About U.S. Policy? S raised [which] browser, web decentralized a developing company a 2017], May an astonishing $35 million in less than 30 [and] . . seconds. Block.one [June 2017], a company building an enterprise blockchain platform, [which] raised it Wor 233, 235 (2016); Lawrence 233, 235 J. (2016); Lawrence Trautman, investors. of group larger to a sale contemplated historically historically allowed primarily crypto start-ups, financial technology start-ups, and the crypto community to raise funds, established in businesses 2018, and legacy businesses products with increasingly finance used ICO their fundraising bus to 40986 mqt_102-2 Sheet No. 98 Side A 01/29/2019 13:38:24 01/29/2019 A Side 98 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 98 Side B 01/29/2019 13:38:24 M K C Y proposal); proposal); k over one third third one over [102:447 [102:447 soft for soft would would be destroyed. This 222 ) ) 1/17/2019 8:30 PM ELETE D OT N note 92. O MARQUETTE LAW REVIEW LAW MARQUETTE .2(D supra supra O ., AL . . 102, N OL In In the end, the FoundationEthereum forward moved with EHAR EHAR ET M institutions. institutions. the hard , and investors. the funds were The returned minority under theBlockchain original however continued to maintaining who The Edwards, DAO and disagreed Packin, (Reyes, Classic Ethereum of with moniker the this action 3. Unwind the hack entirely, returning all syphoned Ethers to proposal). fork hard (the investors DAO and reimbursing The The potential legal implications numerous, as was the potential impact of trust in the network. of each of For example, if option the who community DAO The were of decided investors from to liability to do themselves opened nothing, they the if hand, other the On Ethers. of USD million $50 over lost hard fork n the proposal in confidence community, received approval and smart by contracts having ultimate transactional authority the Ethereum i.e.of thethe immutability ledger would be analogous to taxpayers bailing out failing financial 1. Do nothing and allow the hacker to appropriate the stolen period; holding 28-day the after funds freezing effectively code, Ethereum the into blacklist a Build 2. (the child DAO the in Ethers syphoned the or of of the invested Ether into a child DAO under control as thecode on based of was same DAO attacker. the Since child the length (the days 28 for inaccessible were funds the original, the window). funding original of the contributed contributed capital (DuPont, 2018). In other words, investors would exchange Ethers, the native cryptocurrency associated with the Ethereum platform, for tokens during an Initial Coin Offering (ICO), and then projects would receive approval or rejection in a democratic fashion as directed by the votes of token holders. By the end of May 2016, $168 worth raised The had been by of Ether DAO the through most million USD up campaign to in crowdfunding point that successful history. By June 13th, 2016, an attacker had used a mechanism -MULRV . At this point in time, June 2016, the DAO/Ethereum community finds itself itself finds community DAO/Ethereum the 2016, June time, in point this At 222 RAUTMAN RAUTMAN facing facing a decision about how repercussions if to the platform is handle to survive the the negative impact of situation the breach. and consideration: for emerge proposals basic three al., et to Mehar According minimize future 496 496 T 40986 mqt_102-2 Sheet No. 98 Side B 01/29/2019 13:38:24 01/29/2019 B Side 98 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 99 Side A 01/29/2019 13:38:24 - 224 orated orated virtual 497 497 -founders, 226 -third of The -foundersand others responded by ) ) 1/17/2019 8:30 PM ELETE D Slock.it OT N O 223 .2(D O The holders of DAO Tokens stood to share in the In addition, according to the SEC: SEC: to the according addition, In . 102, N 225 OL After After DAO Tokens were sold, but before The DAO was Report of Investigation Pursuant to Section 21(a) of the Securities Exchange Act of 2017). With , miners continue to use the old the old to use continue miners Classic, Ethereum 2017). With Blockchain from before the funds were returned to The DAO investors, regarding the immutable ledger. bailout Today, as Ethereum Classic parallel a operates version as of corruption a the of Blockchain where the the precedent of to be paramount. could monetize their investments in DAO Tokens by re-selling re-selling by Tokens DAO in investments their monetize could DAO Tokens on a Tokens. number of web-based able to anprojects, funding attacker commence used a flaw in platforms creating a work-around whereby DAO Token holders could . . . . them to returned investment their have opt to would that entity for-profit a as operating of objective the with create and hold a corpus of assets through the sale Tokens to of investors, which assets would then DAO be used to fund anticipated earnings from these projects as a return on in investment Tokens. DAO addition, In Token holders DAO their On July 25, 2017, a report was issued regarding an investigation by the the by investigation an regarding issued was report a 2017, 25, July On -MULRV .Id. .Id. .See .Id. .See BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW 225 226 223 224 M K C Y RAUTMAN RAUTMAN organization organization embodied in computer code and executed on a distributed ledger 1934: 1934: https://www.sec.gov/litigation/investreport/34-81207.pdf The [https://perma.cc/JS52-RSXT]. DAO, SEC Release No. 81207, at 1 (July 25, 2017), Autonomous Organization, which is a term used to describe a 2018] 2018] T organization; organization; Slock.it UG ( 40986 mqt_102-2 Sheet No. 99 Side A 01/29/2019 13:38:24 01/29/2019 A Side 99 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 99 Side B 01/29/2019 13:38:24 , ., M K GOV . C Y , U.S. , U.S. OMM Investor .C (Aug. 28, 28, (Aug. s of Fraud of s k XCH NVESTOR , I .&E The Wall Street EC OMMISSION .C statements statements regarding , U.S. S XCH . (July 2013), [102:447 [102:447 .&E EC DVOC A Recently, U.S. Senator Mike Mike Senator U.S. Recently, 227 , U.S. S On May 18, 2018, 2018, 18, May On 230 In 2014 the SEC issued an investor alert alert investor an issued SEC the 2014 In has found 271 with red flags that include include that flags red with 271 found has ) ) 1/17/2019 8:30 PM 229 Hundredsof Cryptocurrencies Show Hallmar 228 ELETE SEC Enforcement Enforcement SEC D ones, AND OT . , 115th Cong. (2018) (statement of Sen. Mike Crapo, Chairman, S. S. Chairman, Mike Crapo, Sen. of (statement (2018) Cong. 115th , N SEC Enforcement Actions Actions Enforcement SEC O MARQUETTE LAW REVIEW LAW MARQUETTE DUC ing ICO-Related Claims k 231 .2(D (Mar. 7, 2018), https://www.sec.gov/news/public-statement/enforcement- 2018), 7, (Mar. O . 102, N Due to space limitations, coverage here is limited to a brief brief a to limited is here coverage limitations, space to Due .E OL 232 OMMISSION Investor Alert: Ponzi Schemes Using Virtual Currencies Statement on Potentially Unlawful Online Platforms for Trading Digital Assets Digital Trading for Platforms Online Unlawful Potentially on Statement NV , , The Wall Street Journal .C Investor Investor Alert: Bitcoin and Other Virtual Currency-Related Investments Crapo Statement at Hearing on Virtual Currency: Hearing Before the S. Comm. on ran -MULRV .J., May 18, 2018, at A1. A1. at 2018, 18, May .J., .E.g. .Id. .E.g. XCH T S Numerous virtual currency-related enforcement actions have been brought been brought have actions enforcement currency-related virtual Numerous 231.J Coulter & Shifflett Shane 227 Starting Starting in 2013, the SEC started to issue investor alerts about Ponzi 230. 228. 229 232 ing, Housing & Urban Affairs Urban & Housing ing, .I k .&E ALL ALL FF EC RAUTMAN RAUTMAN plagiarized investor documents, promises of guaranteed returns and missing or or missing and returns guaranteed of promises documents, investor plagiarized by by the SEC. mention mention of the AriseBank; following Three recent BitFunder; examples: Issuers and Centra PlexCorps; Tech. Claiming Inc. Munchee below: reproduced are part, in relevant actions, these Involvement Inc.; in Cryptocurrencies; schemes schemes incorporating virtual currencies. tm-statement-potentially-unlawful-online-platforms-trading [https://perma.cc/48NR-H5K4]; [https://perma.cc/48NR-H5K4]; tm-statement-potentially-unlawful-online-platforms-trading Alert: Public Companies Ma Crapo, Crapo, Chairman of the Senate Committee on Banking, Housing, and Urban Affairs observed, O (May (May 7, 2014), [https://perma.cc/U3HZ-TR9X]. https://www.investor.gov/additional-resources/news-alerts/alerts-bulletins/investor- alert-bitcoin-other-virtual-currency 498 498 T Journal Offering in Executives Fake Plagiarism, Reveals Analysis Fraud: of Hallmarks offerings, W https://www.sec.gov/oiea/investor-alerts-and-bulletins/ia_icorelatedclaims 2017), [https://perma.cc/JJ3B-NEU4] on the subject of virtual currencies. fraudsters; fraudsters; and issued joint statements with the CFTC about enforcement of investor investor bulletins on initial coin offerings; issued statements several issued an offering; security a ICO an investigative make characteristics what report on by Chairman Clayton on the issue; brought enforcement actions against https://www.sec.gov/investor/alerts/ia_virtualcurrencies.pdf[https://perma.cc/5RVV-RQLY]. Ban Comm. on Banking, Housing, and Urban Affairs). S 40986 mqt_102-2 Sheet No. 99 Side B 01/29/2019 13:38:24 01/29/2019 B Side 99 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 100 Side A 01/29/2019 13:38:24 499 499 -Royer and -relatedexpertise onmisconduct said said Robert Cohen, Chief of the ) ) 1/17/2019 8:30 PM PlexCorps PlexCorps ELETE D The Securities and Exchange Commission Commission and Exchange Securities The OT N O .2(D O . 102, N OL Based on its filing, the SEC obtained an emergency court The The SEC filed charges against a recidivist Quebec PlexCorps PlexCorps with violating Lacroix the and anti-fraud provision, of the PlexCorps U.S. federal provisions, securities laws. The complaint and with seeks violating permanent injunctions, disgorgement plus interest the and penalties. For registration Lacroix, the SEC also director seeks bar and an a bar from officer-and- offering digital securities against order order to freeze the assets of PlexCorps, Lacroix, and Paradis- Royer. Unit. The unit was created in involving September distributed to ledger focus offerings, the spread the technology of false information and through electronic platforms. to trading and threats hacking media, and social initial coin misconduct of kind the exactly is and scam cyber full-fledged a Unit. Cyber a fast-moving a fast-moving Initial Coin Offering fraud(ICO) that raised up to $15 million from thousands of investors since August month. a than less in profit 13-fold a by promising falsely securities law violator, Dominic Lacroix, and his PlexCorps. company, court in the Brooklyn, on PlexCoin called securities sold and marketed PlexCorps New York, alleges internet that to investors in the U.S. and Lacroix elsewhere, claiming that and investments in PlexCoin would yield a 1,354% profit in charged also less SEC The days. 29 than scheme. the with in connection Paradis-Royer, SEC Emergency Action Halts ICO Scam Scam ICO Halts Action Emergency SEC 12/04/2017 RELEASE FOR IMMEDIATE 2017-219 D.C. Washington today assetannounced to itan freeze halt obtained emergency -MULRV BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW The following press release dated December 4, 2017 describes the first case case first the describes 2017 4, December dated release press following The M K C Y RAUTMAN RAUTMAN 2018] 2018] T 40986 mqt_102-2 Sheet No. 100 Side A 01/29/2019 13:38:24 01/29/2019 A Side 100 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 100 Side B 01/29/2019 13:38:24 M K 017), 017), C Y [102:447 [102:447 - 233 ) ) 1/17/2019 8:30 PM Munchee Inc. Munchee ELETE D A California-based company selling OT N O MARQUETTE LAW REVIEW LAW MARQUETTE .2(D O . 102, N OL According According to the order, in the course of the offering, the investment investment in tokens investment. As could the generate SEC Investigation, has a a token said can be in return a the DAO security standing based on facts Report and on circumstances test the of that their long- includes assessing using using the tokens. The company communicated website, a white paper, through and other means that its it would use the proceeds to create the including paying eventually ecosystem, users in tokens for writing food reviews and selling tokens. for in exchange both could investors that emphasized promoters other and company an to lead would others and company the by efforts that expect emphasized also company The tokens. the of value in increase it would take steps to create and support a secondary market activities, company other and these of Because tokens. the for investors would have had a reasonable belief that their Washington Washington D.C. digital tokens to investors to raise capital for its blockchain- (ICO) offering coin initial its halted service review food based after being Commission the which in order an contacted to agreed and Commission, by offers securities unregistered constituted conduct the its that found Securities and and sales. Exchange delivered to $15 seeking was investors, Munchee intervened. SEC the after proceeds Munchee Inc. million in refunded capital to improve an investor existing iPhone app centered Munchee and others would buy and sell goods and services Company Halts ICO After SEC Raises Registration Concerns Concerns Registration SEC Raises After Halts ICO Company 12/11/2017 RELEASE FOR IMMEDIATE 2017-227 Lacroix and Paradis-Royer. and Lacroix -MULRV 233. SEC Press Release 2017-219, SEC Emergency Action Halts ICO Scam (Dec. 4, 2 On December 11, 2017 the SEC announced the halt to an ongoing initial RAUTMAN RAUTMAN https://www.investor.gov/additional-resources/news-alerts/press-releases/sec-emergency-action- halts-ico-scam[https://perma.cc/2Q4D-JUPK]. coin offering undertaken by Munchee Inc. as described below: as described Inc. Munchee by undertaken coin offering 500 500 T 40986 mqt_102-2 Sheet No. 100 Side B 01/29/2019 13:38:24 01/29/2019 B Side 100 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 101 Side A 01/29/2019 13:38:24 501 501 - 234 -and-desist order

k ) ) 1/17/2019 8:30 PM AriseBan ELETE D The Securities and Exchange Commission Commission and Exchange Securities The OT N O .2(D In In deciding not to impose a penalty, the O . 102, N OL Working Group that focuses on various emerging applications applications emerging on various focuses that Group Working in industry. the financial technology ledger of distributed making sure required disclosures and that information the all with opportunities investors are being offered investment the findings. denying or admitting without involving distributed ledger offerings, the spread technology of false information and through electronic and initial social media, coin brokerage account takeovers, obtain hacking to nonpublic Technology Ledger Distributed a has also SEC The platforms. information, and threats to trading Washington D.C. Washington obtained a court order halting an allegedly fraudulent initial coin offering (ICO) that targeted retail investors to fund what SEC Halts Alleged Initial Coin Offering Scam Offering Coin Initial Alleged Halts SEC 01/30/2018 RELEASE FOR IMMEDIATE 2018-8 Commission Commission recognized that the company stopped the quickly, ICO immediately returned the proceeds before issuing others. of efforts entrepreneurial and managerial improper offerings that seek to sell securities to the general Stephanie Avakian, Co- Division. -MULRV BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW On January 25, 2017 the SEC took action against parties including co- 234. SEC Press Release 2017-227, Company Halts ICO After SEC Raises Registration Concerns Concerns Registration Raises SEC After 234. ICO Halts Company 2017-227, Release Press SEC M K C Y RAUTMAN RAUTMAN founders of Dallas-based AriseBank by obtaining a court order halting activities activities halting order court a obtaining by AriseBank Dallas-based of founders offering. coin initial fraudulent allegedly an involving follows: part, in relevant 2018] 2018] T (Dec. (Dec. 11, 2017), https://www.investor.gov/additional-resources/news-alerts/press-releases/company- halts-ico-after-sec-raises-registration [https://perma.cc/S236-FPGB]. 40986 mqt_102-2 Sheet No. 101 Side A 01/29/2019 13:38:24 01/29/2019 A Side 101 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 101 Side B 01/29/2019 13:38:24 M K C Y -Director [102:447 [102:447 nd its principals sought to ersight ersight or its efforts to protect ) ) 1/17/2019 8:30 PM ELETE D OT N O MARQUETTE LAW REVIEW LAW MARQUETTE .2(D O . 102, N OL Shamoil Shamoil The The court approved an emergency asset freeze over The SEC alleges that AriseBank falsely stated that it AriseBank and its co-founders Jared Rice Sr. and Stanley the veneer under of offerings securities to be allege fraudulent AriseBank, Rice, and Ford and AriseBank, appointed a including receiver over over its digital assets. The SEC appointment appointment of a fraud. We will receiver use all of in our tools and investors from those who remedies connection engage in fraudulent to conduct in the protect with an ICO Co- using more than 700 different virtual currencies. using virtual than 700 different more sales pitch claimed that it developed an algorithmic application trading cryptocurrencies. that automatically purchased an trades FDIC-insured bank which enabled customers it to FDIC-insured in offer accounts and customers that the ability it to obtain various also an AriseBank cryptocurrencies. AriseBank-branded 700-plus the VISA of offered any spend to card also allegedly omitted to disclose the criminal background of executives. key court in Dallas on Jan. 25 and unsealed late yesterday, Dallas-court Jan. late yesterday, on in 25 and Dallas unsealed based AriseBank used social media, a celebrity endorsement, and other wide dissemination tactics to raise what it claims to two months. just in goal $1 billion its of be $600 million Ford allegedly offered and sold unregistered investments in AriseBank as a first-of-its-kind decentralized bank offering a variety of consumer-facing banking products and services the company as a decentralized first-of-its-kind bank offering its own cryptocurrency to customer products and services. be We sought emergency relief used for a to prevent investors from being victimized by what we allege broad range of raise hundreds of millions from investors by misrepresenting -MULRV RAUTMAN RAUTMAN 502 502 T 40986 mqt_102-2 Sheet No. 101 Side B 01/29/2019 13:38:24 01/29/2019 B Side 101 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 102 Side A 01/29/2019 13:38:24 236 503 503 235 e questions rts/press-releases/sec-halts-alleged-initial- eged Initial Coin Offering Scam (Jan. 30, 2018), ends Trading in Three Issuers Claiming InvolvementClaimingIssuers Three in Trading ends ding . . . statements . . . statements ding they made about the ) ) 1/17/2019 8:30 PM ELETE D g suspension orders state that recent press press recent that state orders suspension g The Securities and Exchange Commission Commission and Exchange Securities The OT N O .2(D O . 102, N OL Three Issuers Claiming Involvement in Cryptocurrencies in Cryptocurrencies Involvement Claiming Issuers Three company or offering digital securities again in the future. the in again securities digital or offering company intervened intervened to protect the digital assets various secure before immediately to theyreceiver the enabling dissipated, could be cryptocurrencies held Litecoin, by Bitshares, AriseBank , public and sale including began around BitUSD. Dec. 26, Bitcoin, 2017, and was scheduled originally to conclude on Jan. 27, 2018, with distribution to investors on Feb. 10, 2018. The SEC seeks preliminary and permanent injunctions, disgorgement of ill-gotten gains plus interest and penalties, and bars prohibit them from serving as officers or directors of a public against Rice and Ford to today today suspended trading in three acquisition the companies about made they amid statements similar questions surrounding assets. technology-related and blockchain of cryptocurrency releases issued by Cherubim Partners Inc. Interests (PDXP), and Inc. Victura Construction (CHIT), Group (VICT) Inc. claimed that CHIT, PDXP, and VICT AAA-acquired PDX rated assets from a subsidiary of a private equity investor in cryptocurrency and blockchain things. According to the SEC technology order regarding CHIT, it launch also among to commitment financing a of execution the announced other offering. coin an initial SEC Suspends Trading in Three Issuers Claiming Involvement Involvement Claiming Issuers Three in Trading Suspends SEC Technology and Blockchain in Cryptocurrency 02/16/2018 RELEASE FOR IMMEDIATE 2018-20 D.C. Washington -MULRV BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW On February 16, 2018, the SEC announced a trading suspension of three 235.All Halts SEC 2018-8, Release Press SEC 236.Susp SEC 2018-20, Release Press SEC M K C Y RAUTMAN RAUTMAN technology- and blockchain cryptocurrency of acquisition 2018] 2018] T https://www.investor.gov/additional-resources/news-ale [https://perma.cc/P223-6XXJ]. coin-offering-scam-0 in Cryptocurrency and Blockchain Technology (Feb. 16, 2018), https://www.investor.gov/additional- resources/news-alerts/press-releases/sec-suspends-trading-three-issuers-claiming [https://perma.cc/E249-NY5F]. 40986 mqt_102-2 Sheet No. 102 Side A 01/29/2019 13:38:24 01/29/2019 A Side 102 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 102 Side B 01/29/2019 13:38:24 M K C Y 237 enominated Exchange and [102:447 [102:447 238 ) ) 1/17/2019 8:30 PM BitFunder BitFunder that that investors should give heightened ELETE D The Securities and Exchange Commission Commission and Exchange Securities The OT N O MARQUETTE LAW REVIEW LAW MARQUETTE .2(D O . 102, N OL The The SEC alleges that BitFunder and its founder Jon E. In In August 2017, the SEC warned investors to be on misappropriating misappropriating their bitcoins and failing to than more 6,000 Thebitcoins. Montroll SEC that alleges also disclose a Operator With Fraud With Fraud Operator 02/21/2018 RELEASE FOR IMMEDIATE 2018-23 D.C. Washington today charged a former bitcoin-denominated platform and its operator with operating an unregistered securities exchange The charged SEC exchange. of that users also and defrauding the operator with making false and misleading statements in of securities. offering unregistered an with connection Montroll operated BitFunder securities as exchange an and unregistered defrauded online exchange users by SEC Charges Former Bitcoin-Denominated Exchange and the value of their assets, including beginning in press releases issued in Commission suspended early trading in because January the of securities its of 2018. delinquency CHIT reports. in filing Additionally, annual and the quarterly for alert companies that may publicly announce stock. common ICO or scrutiny scrutiny to penny stock companies that have switched focus their to the latest business trend, such as cryptocurrency, Office. Regional Los Angeles the of Director Layne, Wein -MULRV .Id. 237 238. SEC Press Release 2018-23, SEC Charges Former Bitcoin-D On February 21, 2018 the SEC brought charges against the operator of a RAUTMAN RAUTMAN former former bitcoin- 504 504 T Operator with alerts/press-releases/sec-charges-former-bitcoin-denominated-exchange Fraud (Feb. FVRQ]. [https://perma.cc/L543- 21, 2018), https://www.investor.gov/additional-resources/news- unregistered unregistered securities exchange and defrauding users of addition to] . . . false making that and statements in misleading with connection an exchange [in 40986 mqt_102-2 Sheet No. 102 Side B 01/29/2019 13:38:24 01/29/2019 B Side 102 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 103 Side A 01/29/2019 13:38:24 505 505 239 udulent Scheme Involving Unregistered ICO d in federal district court in ) ) 1/17/2019 8:30 PM The Com The ELETE Centra Tech. Inc. Centra Tech. D 240 OT N O .2(D O . 102, N OL . securities securities laws. The complaint seeks permanent injunctions and penalties. interest plus and disgorgement Marc Marc Berger, Director of Office. th exchange users by misappropriating their bitcoins and failing resulting bitcoin theft. We will continue to vigorously police conduct involving distributed ledger technology and ensure that bad actors who commit fraud in this space are held of violations with Montroll and BitFunder charges Manhattan, the anti-fraud and registration provisions of the federal sold unregistered securities that purported to be investments in in investments be to purported that securities unregistered sold the funds that and exchange from investment misappropriated as well. the in engage that Platforms exchange. securities unregistered whether of regardless exchange, securities national a of activity that activity involves We exemption. an digital to pursuant operate or assets, SEC the with register tokens, or coins, must will continue to focus on these types of platforms to protect SEC Halts Fraudulent Scheme Involving Unregistered ICO Unregistered Involving Scheme Fraudulent SEC Halts RELEASE FOR IMMEDIATE 2018-53 -MULRV .Id BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW On April 2, 2018, the SEC brought a complaint against Centra 239 240. SEC Press Release 2018-53, SEC Halts Fra M K C Y RAUTMAN RAUTMAN Tech. Tech. Inc. and its two co- initial coin offering (ICO) that raised thousands more of investors than . . . . $32 million from 2018] 2018] T relevant part, is reproduced below: below: reproduced is part, relevant (Apr. 2, 2018), https://www.sec.gov/news/press-release/2018-53 [https://perma.cc/KKV9-WFSL]. [https://perma.cc/KKV9-WFSL]. 2018), (Apr. 2, https://www.sec.gov/news/press-release/2018-53 40986 mqt_102-2 Sheet No. 103 Side A 01/29/2019 13:38:24 01/29/2019 A Side 103 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 103 Side B 01/29/2019 13:38:24 M K C Y said Stephanie [102:447 [102:447 The Securities and Exchange Exchange and Securities The ) ) 1/17/2019 8:30 PM ELETE D OT N O MARQUETTE LAW REVIEW LAW MARQUETTE As the complaint alleges, these and other Endorsements Endorsements and glossy marketing materials .2(D O Sharma Sharma and Farkas allegedly claimed that funds . 102, N OL According According to the complaint, Farkas made flight District of New York, violating charges the Sharma anti-fraud and federal and Farkas registration securities with provisions The laws. injunctions, return of of complaint allegedly the ill-gotten gains seeks plus and interest penalties, permanent as well as bars against Sharma and Farkas was able to board his flight. Criminal authorities also arrested also arrested authorities Criminal flight. his to board was able Sharma. new digital technologies by using a sophisticated marketing campaign to spin a web Avakian, of lies Co-Director about Enforcement. their supposed of th Steve Peikin, Enforcement. Co-Director of the raised in the ICO They products. claimed, would for help example, to build offer backed a a by debit Visa card suite and MasterCard of that financial instantly would allow convert users Centra alleges, to SEC hard-to-spend the reality, In tender. legal cryptocurrencies other or dollars into U.S. had no relationships with Visa or The MasterCard. SEC also alleges that to promote the ICO, Sharma and Farkas created fictional executives with impressive biographies, posted false or misleading marketing materials t ICO media. on social the tout to celebrities paid reservations to leave the country, but was arrested before he Washington D.C., April 2, 2018— 2, April D.C., Washington Commission today charged two co-founders of a financial purported services start-up with initial coin offering orchestrating (ICO) that raised a more than $32 million fraudulent from thousands of investors last defendants. both arrested and charged separately year. Criminal authorities and Robert Farkas, masterminded a fraudulent co-founders ICO in which of Centra offered Centra and Tech. Inc., -MULRV RAUTMAN RAUTMAN 506 506 T 40986 mqt_102-2 Sheet No. 103 Side B 01/29/2019 13:38:24 01/29/2019 B Side 103 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 104 Side A 01/29/2019 13:38:24 507 507 note 37. supra supra The Shares are designed for investors investors for designed are Shares The 241 ) ) 1/17/2019 8:30 PM ELETE D OT N levoss 2013 Registration Statement Statement Registration 2013 levoss O k During the next several years, Winklevoss efforts .2(D 242 O The Trust will issue Winklevoss Bitcoin Shares Shares Bitcoin Winklevoss issue will Trust The 243 The Win The Trust is initially expected to issue or redeem . 102, N OL Winklevoss Winklevoss Bitcoin Tr., Registration Statement filed with the U.S. Securities and Winklevoss S-1 Amendment No. 9, Exchange Traded Fund (ETF) Organizational Schematic Schematic Organizational Fund (ETF) Traded Exchange Shares from time Shares to time from only time in one or wholemore blocks of statutory trust formed on December 30, pursuant 2014 to and the Amended operates and Restated Declaration of Trust Asset Services, LLC, formerly Math-Based Asset Services, LLC (th beneficial interest in and ownership of the Trust. purpose is to hold bitco serving serving as public company officers of in a or securities.digital any other participating In offering or directors and from District of New York and Farkas. Sharma against today announced criminal charges -MULRV .See .Id. .See .See .See BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW 241 242 243 Registration Registration Statement Amendment No. 9 provides that the Bitcoin ETF M K C Y RAUTMAN RAUTMAN Winklevoss Winklevoss Bitcoin Trus reflect the performance of the Blended Bitcoin Price with of Bitcoins to exposure Bitcoins, gain to means less convenient and cost-effective the a seeking of virtual currencies may be traced to the July 1, 2013 filing by the Winklevoss Winklevoss the by filing 2013 1, July the to traced be may currencies virtual of twins, Cameron and Tyler, of a registration statement on Form S-1 for the structure: structure: 2018] 2018] T Exchange https://www.sec.gov/Archives/edgar/data/1579346/000119312513279830/d562329ds1.htm Commission [https://perma.cc/9WDX-NGZK]. on Form S-1 (Form S-1), at 2 (July 1, 2013), would withcontinue without approval, culminating regulatory the most recent dated 9) No. (Amendment Statement Registration S-1 Form the to Amendment 8, 2017. February 40986 mqt_102-2 Sheet No. 104 Side A 01/29/2019 13:38:24 01/29/2019 A Side 104 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 104 Side B 01/29/2019 13:38:24 M K C Y for Exchange- k [102:447 [102:447 Factors Factors -to-day administrative A RegulatoryA Framewor k Factors Factors k ) ) 1/17/2019 8:30 PM 244 ELETE and Bitcoin Ris and Bitcoin D k OT Perceived Ris Perceived N .839(2018). .839(2018). O MARQUETTE LAW REVIEW LAW MARQUETTE EV Henry T.C. Hu & John Morley, Morley, John & Hu T.C. Henry Networ .2(D O .L.R AL see also also see C . 102, N OL The The Sponsor is a Delaware limited liability company , 91 S. 91 , at F-7; providers. providers. State Street Bank and Trust. the for functions Trust Company (the exchange for the delivery Trust to the Baskets. of one for or exchange the delivery more On each Business Day, the value of each Basket accepted by will transaction redemption or creation a in Agent Transfer the be the same (i.e., each Basket will initially consist of 100,000 of value the to equal be will Basket the of value the and Shares 100,000 Shares (or such other amount as determined by the Trust from time to time) at their net asset value per Share on that day). The Trust will not issue or redeem fractions Basket. of a whose sole member is Winklevoss Capital Fund, LLC. The the overseeing things, other among for, responsible is Sponsor performance The The Trust issue will and theredeem Shares in Baskets only to distributed be will Baskets creation, a On basis. ongoing an on the for exchange in Trust the by Participants Authorized the to (i.e., bitcoin of number appropriate the of Trust the to delivery bitcoin equal in value to the net asset value per Share of the Basket). On a redemption, the Trust Shares number of the by will multiplied NAV the to inequal value distribute bitcoin in the Basket to the redeeming Authorized Participant in -MULRV .Id. 244 Articulated risk factors for the Winklevoss the Trust twenty- Winklevoss for consume Bitcoin Articulated factors risk The most recent Amendment to the Winklevoss Bitcoin Trust Form S-1 S-1 Form Trust Bitcoin Winklevoss the to Amendment recent most The RAUTMAN RAUTMAN seven seven pages of small print in the registration statement on Form S-1 for Winklevoss Bitcoin Trust the and may be summarized into five basic categories: risk factors related to the Bitcoin Network and Bitcoin; risk factors related to the Bitcoin exchange market; risk factors related to the Trust and Shares; risk factors related to the regulation of the Trust and the Shares; and follows: as risk omitted), (herein interest of conflicts potential related to factors 508 508 T Registration Statement (Amendment No. 9) dated February 8, 2017, sets forth forth 8, 2017, sets February No.9) dated (Amendment Statement Registration investors: potential by be considered to factors risk following the Traded Funds 40986 mqt_102-2 Sheet No. 104 Side B 01/29/2019 13:38:24 01/29/2019 B Side 104 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 105 Side A 01/29/2019 13:38:24 509 509 ) ) 1/17/2019 8:30 PM ELETE D OT N O .2(D O general economic Assets. to Digital relating environment conditions and the regulatory including new means of using fiat currencies; and currencies; fiat of using new means including the the availability and popularity methods of of buying and other selling forms goods and or services, changes changes in consumer demographics and public tastes and preferences; the maintenance and development of the open-source Network; Bitcoin the of protocol software government government and quasi-government bitcoin and regulation other Digital operation and to access of regulation or Assets of on restrictions and their use, or of the Bitcoin systems; Network or similar Digital Asset of bitcoin and other Digital Assets; Digital other and of bitcoin continued worldwide growth in the adoption and use . 102, N OL Currently, Currently, there is relatively limited use of bitcoin in the . . . . A Digital Asset such as bitcoin may be used, among other be other A such as used, Asset bitcoin among may Digital ...... The further development and acceptance of the Bitcoin retail and commercial marketplace in comparison to relatively to relatively in comparison retailmarketplace and commercial extensive use by volatility speculators, that could thus adversely contributing affect Shares. an to investment price in the things, things, to buy and Network sell and goods other and Digital services. Asset rapidly networks evolving industry The of are which the Bitcoin a Bitcoin Network is new a and prominent, but not unique, part. The growth Asset of the Digital industry in particular, general, is subject and to a the factors affecting the high further development of the Digital degree Asset Bitcoin of Network uncertainty. include: Network, the Bitcoin as as well industry, The in of the development or acceptance of the Bitcoin Network may may Network Bitcoin of the or acceptance development of the Shares. in the an investment affect adversely The loss or destruction of a private key required to transfer the the transfer to required key private a of destruction or loss The address Bitcoin public a with associated key private a to access Shares. the in investment Network and other Digital Asset systems, which represent a new and rapidly changing industry, are subject to a of variety factors that are difficult to evaluate. The slowing or stopping -MULRV BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW M K C Y RAUTMAN RAUTMAN 2018] 2018] T 40986 mqt_102-2 Sheet No. 105 Side A 01/29/2019 13:38:24 01/29/2019 A Side 105 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 105 Side B 01/29/2019 13:38:24 M K C Y [102:447 [102:447 ) ) 1/17/2019 8:30 PM ELETE D OT N O MARQUETTE LAW REVIEW LAW MARQUETTE .2(D O . 102, N OL ...... As the number of bitcoin awarded for solving a block in ...... If a malicious actor obtains control in excess of fifty . . . . If the award of bitcoin for solving blocks and transaction Significant Significant Bitcoin Network contributors could propose . . . . protocol Network Bitcoin the of structure open-source The from from a set reward to transaction fees. Either the requirement from miners upgrade of software a or Blockchain the in transactions recording higher transaction fees that in automatically exchange charges for decrease demand for bitcoin fees and prevent the expansion of the for all Bitcoin transactions may Network businesses, resulting in a reduction in the to price of bitcoin that retail the Shares. in investment an impact adversely could merchants and commercial solve solve blocks and Blockchain could be slowed temporarily. A confirmations reduction in the of hashrate expended by transactions miners on the Bitcoin on Network could increase the likelihood of a the malicious actor obtaining control in excess of fifty (50) percent of the aggregate active hashrate on manner a the in Blockchain the manipulate to actor Bitcoin such permitting Network or ability the or Shares the in investment an affects adversely that the Blockchain, to operate. Trust of the potentially to continue for miners the decreases, incentive the Blockchain to contribute hashrate to the Bitcoin Network will transition an investment in the Shares. the Shares. in an investment percent (50) of the processing power (or aggregate hashrate) active on the Bitcoin Network, it is possible that such could actor manipulate the Blockchain in a manner to Trust that the of ability adversely the or Shares the in investment an affects operate. fees for recording transactions are incentivize not miners, miners sufficiently may cease high expending hashrate to to could the Bitcoin Network, by and authorized accepted if that, in the Shares. an investment affect adversely means that the contributors to the and protocol maintaining are in generally contributions not their for compensated directly developing the protocol. A failure to properly monitor upgrade the and protocol could damage the Bitcoin Network and -MULRV RAUTMAN RAUTMAN 510 510 T 40986 mqt_102-2 Sheet No. 105 Side B 01/29/2019 13:38:24 01/29/2019 B Side 105 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 106 Side A 01/29/2019 13:38:24 511 511 20. Factors Factors k 245 note 37, at 15 et Ris et k supra ) ) 1/17/2019 8:30 PM ELETE D OT N O Exchange Mar Exchange .2(D O . 102, N OL ...... the affect adversely may claims rights property Intellectual ...... The acceptance of Bitcoin Network software patches or To the extent that the profit margins of Bitcoin mining . . . . To the extent that any miners cease to record transactions The Shares are designed to track as closely as possible the the as possible as closely track to designed are Shares The Winklevoss S-1 Amendment No. 9, 9, No. Amendment S-1 Winklevoss impact an investment in the Shares. in the investment an impact Network. Bitcoin the of operation a block is solved by a miner who does not require the payment payment the require not does who miner a by solved is block a of recording the in delays widespread Any fees. transaction of in result could transactions a loss of in confidence the Bitcoin Network, which could adversely impact an investment in the Shares. of percentage overwhelming, not but significant, a by upgrades the users and miners in the Bitcoin Network could result in a separate and incompatible networks until such forked time Blockchains are as merged, the if ever. permanent The existence temporary of or forked Blockchains could adversely operations are low, operators of Bitcoin mining operations are are operations mining are low, operations of Bitcoin operators the in mining by earned bitcoin sell immediately to likely more Bitcoin Exchange Market an impact adversely could that (defined bitcoin of price the in reduction below), resulting in Shares. the in investment a in solved that blocks, transactions do not the include payment until Blockchain the on recorded be not will fee transaction a of price price of bitcoin, as measured at 4:00 p.m. Eastern Time using the Exchange Auction Price on each Business Day, related is directly the Shares ofThe and value expenses). fees to the value of bitcoin held by the Trust. The price of bitcoin The value of the bitcoin of Shares price the in relates fluctuations and Trust the directly by held to bitcoin the value of the Shares. in the investment an affect adversely could -MULRV . BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW Bitcoin Bitcoin Exchange Market risk factors are described in the Winklevoss 245 M K C Y RAUTMAN RAUTMAN Bitcoin Bitcoin Trust S-1 Registration Statement (Amendment No. 9) dated February follows: 8, 2017, as 2018] 2018] T 40986 mqt_102-2 Sheet No. 106 Side A 01/29/2019 13:38:24 01/29/2019 A Side 106 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 106 Side B 01/29/2019 13:38:24 M K C Y [102:447 [102:447 ) ) 1/17/2019 8:30 PM ELETE D OT N O MARQUETTE LAW REVIEW LAW MARQUETTE .2(D O The The availability of companies providing bitcoin- Regulatory Regulatory measures, if any, that bitcoin of restrict purchase the or the payment of form a use as bitcoin of Market; on the Bitcoin Monetary Monetary policies of governments, trade restrictions, and revaluations; devaluations currency including including private and in bitcoin; invest or indirectly directly registered funds, that may Investment Investment and trading activities of large investors, Theft, Theft, or news individuals or of bitcoin retail such including and companies that buy, sell, process theft,payments service providers, of bitcoin; or store bitcoin from Interruptions in service from or failures of the Gemini or of failures the Gemini from in service Interruptions Exchange (interruptions or failures at other affect); indirect an also have Bitcoin may Exchanges Fiat Fiat currency withdrawal and deposit policies of the Gemini Exchange and Exchange; liquidity on the Gemini Currency Currency exchange rates, including the rates at which currencies; for fiat be exchanged may bitcoin Interest rates; rates; Interest deflation; currencies; fiat of inflation Global bitcoin supply which is influenced by similar factors as global bitcoin demand, in addition to currency fiat needs by miners and tax obligations; meet to holdings bitcoin liquidate taxpayers who may bitcoin bitcoin is safe and restrictions on their secure, use, and the reputation regarding the lack purposes; illicit for of bitcoin of the use regulatory Global bitcoin demand, which is influenced growt by the goods and services, the security exchanges of and online public Bitcoin Bitcoin bitcoin, addresses the perception that that hold the use and holding of Total bitcoin in existence; in existence; bitcoin Total . 102, N OL has fluctuated widely over the past three (3) years. factors Several may affect to: limited but not including, the Gemini Exchange Auction Price, -MULRV RAUTMAN RAUTMAN 512 512 T 40986 mqt_102-2 Sheet No. 106 Side B 01/29/2019 13:38:24 01/29/2019 B Side 106 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 107 Side A 01/29/2019 13:38:24 E- 513 513 81 (describingcyber 81 . 761, 763 (2018); Trautman, Trautman, (2018); 763 761, . Industrial Industrial Cyber Vulnerabilities: EV n a reduction in the note 204,at 278 L. R supra IAMI M ,72 U. ,72 ) ) 1/17/2019 8:30 PM 246 ELETE D OT N O .2(D O processing bitcoin transactions. transactions. bitcoin processing Expectations among Bitcoin economy participants that that participants economy Bitcoin among Expectations and change; soon will bitcoin of the value Global or regional political, economic situations; and events or financial Increased competition from payments; of Assetsor means other forms of Digital The maintenance and development of the open-source open-source the of development and maintenance The Network; Bitcoin the of protocol software related services; services; related . 102, N ,Lawrence J. Trautman & Peter C. Ormerod, Ormerod, C. Peter & Trautman J. ,Lawrence OL note 124, at282; Trautman & Michaely, ...... The Bitcoin Exchanges on which bitcoin trades are Pricing Pricing on the Gemini Exchange can be volatile and can ...... In In addition, investors should be aware that there is no The Gemini Exchange Auction Price may be subject to ...... Since there is no limit on the number of bitcoin that the supra , relatively relatively new and, in most cases, largely therefore, unregulated may and, be more exposed established, to regulated exchanges fraud for other and products. failure To than the extent that the Bitcoin Exchanges representing a substantial portion of the volume in bitcoin trading are involved in fraud such issues, operational other or failures security experience or Gemini Exchange Auction Price and can adversely affect an Shares. the in investment adversely affect an investment in the Shares. Shares. in the an investment affect adversely assurance assurance that bitcoin will maintain inpower of terms the purchasing future the or that acceptance its long-term value in of bitcoin for payments by mainstream retail that event the merchants In and grow. to continue will businesses commercial the price of bitcoin declines, the Sponsor expects the value of to decline proportionately. the Shares in an investment momentum pricing, which may lead to greater volatility and Shares. in the an investment affect adversely Trust may acquire (other than the overall limit on the number of bitcoin in existence established by the original bitcoin -MULRV .See, e.g. .See, BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW 246 M K C Y RAUTMAN RAUTMAN breaches). breaches). Commerce 2018] 2018] T Lessons from Stuxnetand the Internet of Things 40986 mqt_102-2 Sheet No. 107 Side A 01/29/2019 13:38:24 01/29/2019 A Side 107 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 107 Side B 01/29/2019 13:38:24 M K C Y [102:447 [102:447 ) ) 1/17/2019 8:30 PM ELETE D OT N O MARQUETTE LAW REVIEW LAW MARQUETTE .2(D O . 102, N OL ...... Demand for bitcoin is driven, in part, by its status as the ...... by affected be adversely may Shares in the An investment . . . . The Gemini Exchange Auction Price may be affected by . . . . sales large-scale motivate may crises economic or Political ...... . . . . Purchasing activity in the Bitcoin Exchange Market ...... The Shares may trade at a discount or premium in the . . . . To the extent that bitcoin prices on the Bitcoin Exchange the Shares. the Shares. most prominent and secure Digital Asset. It is possible Digital Asset other than bitcoin could have features that make that a user Asset Digital the of portion material a to desirable more it and investor base, resulting in bitcoin, which a could have reduction a negative in impact on the demand price of for competition from other methods of investing in bitcoin or from from or bitcoin in investing of methods other from competition Assets. Digital other the sale of bitcoin. of the price tracking instruments other Digital Asset ETPs or other financial of bitcoin, which could result in a in an investment affect adversely and Price Auction Exchange reduction in the Gemini adversely affect an investment in the Shares. Shares. the in investment an affect adversely Market Market move negatively during hours when U.S. open. down at market equity to lead may supply exceeds largely that Shares the for demand Shares. in the volatility price associated with Basket creation or selling activity following Basket redemption may affect the Gemini Exchange Auction Price and Share trading prices. These price changes may protocol), protocol), the Trust itself, as it grows, may have an impact on the affect may ultimately that bitcoin of demand and supply the price of the Shares in for bitcoin. a market the global affecting manner unrelated to other factors non-concurrent of result a NAV as the to relative price trading Market. Exchange Bitcoin and the Bats between hours trading -MULRV RAUTMAN RAUTMAN 514 514 T 40986 mqt_102-2 Sheet No. 107 Side B 01/29/2019 13:38:24 01/29/2019 B Side 107 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 108 Side A 01/29/2019 13:38:24 515 515 247 20. Factors Factors k note 37, at 15 supra ) ) 1/17/2019 8:30 PM ELETE D OT N O Trust and Shares Ris and Shares Trust .2(D O . 102, N OL The The postponement, suspension or rejection of Creation The Trust could experience unforeseen difficulties in ...... If the processes of creation and redemption of Baskets ...... bitcoin. in solely invests Trust The . . . . The value of the Shares could decrease if unanticipated . . . . below or above at, is which price a at trade may Shares The . . . . large sell or purchase to able are Participants Authorized If Winklevoss S-1 Amendment No. 9, 9, No. Amendment S-1 Winklevoss Basket Basket orders or Redemption Basket orders, as permitted in Services and Agency Transfer the under circumstances certain Shares. the in investment an affect adversely may Agreement, operating and maintaining key elements of its technical different different than the arbitrage mechanism intended to keep Gemini the price of the Shares Exchange Auction to linked closely the Gemini not Auction may Exchange Price Price, the function properly and the Shares may trade at a discount to the NAV. premium or encounter any unanticipated difficulties, the opportunities for arbitrage intended to transactions keep the price of the Shares to linked closely not Auction the Gemini may Exchange Price fall. may Shares the of price the a result, as and, exist operational or trading problems arise. problems trading or operational the NAV and any discount or premium in the relative to the trading NAV price may widen as a result of non-concurrent hours. trading quantities of bitcoin in the open market at prices that are As the Sponsor experience their Trust, the like vehicle and investment an operating its management have Trust. the to manage or unsuitable be inadequate may no and adversely affect an investment in the Shares. the in investment an affect adversely and bitcoin -MULRV . BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW 247 The Winklevoss Bitcoin Trust Form S-1 Registration Statement M K C Y RAUTMAN RAUTMAN (Amendment No. 9) dated February 8, 2017, sets forth the following Trust and and Trust following the forth sets 8, 2017, February dated No. 9) (Amendment investors: potential by considered be to factors risk Shares 2018] 2018] T 40986 mqt_102-2 Sheet No. 108 Side A 01/29/2019 13:38:24 01/29/2019 A Side 108 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 108 Side B 01/29/2019 13:38:24 M K C Y against against the [102:447 [102:447 ) ) 1/17/2019 8:30 PM ELETE D technology technology policies, or a breach of the lity lity to adapt technology in response to OT N O MARQUETTE LAW REVIEW LAW MARQUETTE .2(D O . 102, N OL Bitcoin Bitcoin held the by Trust are not subject to or FDIC SIPC . . . . Insurance. No . . . . ...... . . . . ...... Bitcoin transactions are irrevocable and stolen or Security threats to the Cold Storage System could result in in result could System Storage Cold the to threats Security ...... . . . . . . . . protections. protections. losses recover to Trust the of ability the impair may Agreement in even limited, be may recovery any and bitcoin its to relating or restriction on access. access. on or restriction Trust, Trustee, Sponsor, Administrator, Transfer Agent and liable. is no which person for bitcoin incorrectly incorrectly transferred bitcoin may be result, irretrievable. any incorrectly As executed a Bitcoin Shares. in the an investment affect adversely transactions could the halting of Trust operations, the suspension of redemptions, redemptions, of suspension the operations, Trust of halting the of brand and reputation the to damage or assets, Trust of loss a price the in reduction a in result could which of each Trust, the Shares. of the A loss of confidence in the Cold Storage System and Cold the Storage System, may adversely affect the Trust and the Shares. the in an investment of value infrastructure. infrastructure. undetected contains system such if and technical, highly is that affected. adversely be could Shares the of the value errors, changing security needs or trends poses a challenge to the -MULRV RAUTMAN RAUTMAN 516 516 T 40986 mqt_102-2 Sheet No. 108 Side B 01/29/2019 13:38:24 01/29/2019 B Side 108 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 109 Side A 01/29/2019 13:38:24 517 517 ) ) 1/17/2019 8:30 PM ELETE D OT N O .2(D O . 102, N OL ...... by investors will not have theenjoyed rights Shareholders . . . . The Trust Custody Account will be administered using . . . . method the selecting for responsible solely is Sponsor The ...... trading an active that guarantee is no there As a new fund, . . . . adversely would which Shares, the in trading halt may Bats . . . . The Trust may be required to terminate and liquidate at a ...... providers. service party third on reliance to relating Risks . . . . its if recovery of sources adequate have not may Trust The . . . . The liquidity of the Shares may also be affected by the ...... Extraordinary expenses resulting from unanticipated . . . . time that is disadvantageous to Shareholders. to Shareholders. disadvantageous is that time vehicles. other in certain and computer hardware software owned by the and Custodian Trust. the of on behalf Custodian used by Participants. Participants. active no that extent the To develop. will Shares the for market reach not do Trust the of assets the and develops market trading a viable size, the ofliquidity the Shares may be limited or the Sponsor. the of the option at be terminated Trust may the event of fraud, to the market value of the bitcoin discovered. is fraud the time at the lost damaged or destroyed. or stolen lost, is bitcoin withdrawal from participation of one or more Authorized Administrator Administrator may have an adverse effect on the value of the Shares. events may become payable by the Trust, adversely affecting the Shares. in an investment other operations of the Trust could result in Shareholders the by calculations valuation such in changes or discontinuance -MULRV BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW M K C Y RAUTMAN RAUTMAN 2018] 2018] T 40986 mqt_102-2 Sheet No. 109 Side A 01/29/2019 13:38:24 01/29/2019 A Side 109 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 109 Side B 01/29/2019 13:38:24 M K C Y 249 [102:447 [102:447 248 Factors Factors k ) ) 1/17/2019 8:30 PM ELETE D OT Regulation Ris Regulation N O MARQUETTE LAW REVIEW LAW MARQUETTE .2(D O . 102, N 34. 38. OL ...... the affect adversely may claims rights property Intellectual ...... . . . . Regulatory Regulatory changes or actions may alter the nature of an . . . . It may be illegal now, or in the future, to acquire, own, . . . . ...... at 26 at at 34 at Trust and an investment in the Shares. in an investment Trust and incurring incurring tax liability without an associated distribution from Trust. the by the Sponsor at a of time low bitcoin prices could adversely Shares. the of value the affect The value of the Shares will be affected adversely if the Trust is required to indemnify the Trustee, the Administrator, Trust Documents. the under the Custodian the or Agent Transfer the regulations promulgated by FinCEN under the authority of of authority the under FinCEN by promulgated regulations the the U.S. Bank Secrecy Act, register the Trust and may comply be with required to such regulations. If licensing regulatory or other transmitter (or registration equivalent designation) under state law in any of the Trust as a money investment investment in the Shares or restrict the use of bitcoin or operation of the the Bitcoin Network in a manner that adversely Shares. in the investment an affects hold, sell or use ownership of, holding bitcoin or trading in in the Shares one sanction. to subject and illegal considered may also or be more countries, and activities require the registration of the Trust as a MSB under Shareholders Shareholders will not have the ownership protections associated of with shares afforded protections in the or Act Company Investment the an under investment company registered CEA. the by -MULRV .Id. .Id. Regulation risk factors set forth in the Winklevoss Bitcoin Trust Form S-1 Trust Form Bitcoin set the Winklevoss in factors forth risk Regulation 248 249 RAUTMAN RAUTMAN Registration Statement (Amendment No. 9) dated February 8, 2017, are: February No. 9) dated (Amendment Statement Registration 518 518 T 40986 mqt_102-2 Sheet No. 109 Side B 01/29/2019 13:38:24 01/29/2019 B Side 109 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 110 Side A 01/29/2019 13:38:24 519 519 ), ), over . . . . time note 30. XBX supra supra On January 5, 2018, Amendment Amendment 2018, 5, January On 250 251 ) ) 1/17/2019 8:30 PM ELETE D OT N O .2(D O SolidX Bitcoin Trust Registration Statement Statement Registration Trust Bitcoin SolidX . 102, N OL If federal or state legislatures or agencies initiate or release release or initiate agencies or legislatures state or federal If ...... If regulatory changes or interpretations require the . . . . SolidX Bitcoin Tr., Draft Registration Statement filed with the U.S. Securities and SolidXBitcoin Tr., Amendment No. 4 to Form S-1, tax determinations that change the classification of bitcoin as tax for property purposes (in the context of when such bitcoin is held as an Shareholders. its the or Trust for consequences tax negative investment), such determination could have regulation of bitcoin under the CEA by the CFTC and/or under under and/or CFTC the by CEA the under bitcoin of regulation the Securities Act and Investment Company Act by the SEC, the Trust and the Sponsor may be comply with such regulations. To the required extent that the Sponsor to register and decides to continue the Trust, the required registrations and regulatory compliance steps may result in non-extraordinary, also decide may The Trust. the Sponsor to expenses recurring to terminate the Trust. response to the changed circumstances regulatory be may at a Any termination of investors. to disadvantageous is that time the Trust in state in which the Trust operates, the Trust may be required to to be Trust required the may state Trust in operates, the which state such with comply and register otherwise or licensure seek law. In the event of any such requirement, to the extent that Sponsor decides registrations, licensure to and regulatory compliance steps may continue result in extraordinary, the non-recurring expenses to the Trust. Trust, The Sponsor may also the decide to terminate of termination the Trust in response to the the changed required regulatory Trust. Any circumstances may be at a time investors. that is disadvantageous to -MULRV .See .See .See .See BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW 251 On March 10, 2016 a registration statement for SolidX Bitcoin Trust was 250 M K C Y RAUTMAN RAUTMAN in the U.S. dollar price of bitcoin . . . . Exchange https://www.sec.gov/Archives/edgar/data/1668039/000095012316015352/filename1.htm Commission [https://perma.cc/42D9-34G4]. on Form S-1 (Form S-1), at 3 (Mar. 10, 2016), No. 4 to the SolidX Bitcoin Trust registration statement was filed and is the most recent at the time of this writing. 2018] 2018] T Trust will buy and sell bitcoin with a view to causing the performance of the Trust to track that of the Bitcoin TradeBlock Index ( 40986 mqt_102-2 Sheet No. 110 Side A 01/29/2019 13:38:24 01/29/2019 A Side 110 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 110 Side B 01/29/2019 13:38:24 M K C Y See ment eriod Exchange Act Act Exchange Exchange Act Act Exchange See See he size of a creation [102:447 [102:447 The SolidX Bitcoin Trust Trust Bitcoin SolidX The Exchange Act Release No. No. Release Act Exchange Exchange Act Release No. No. Release Act Exchange 252 See See ) ) 1/17/2019 8:30 PM ELETE D OT N O MARQUETTE LAW REVIEW LAW MARQUETTE .2(D O In considering this commodity-trust exchange-traded product, product, exchange-traded commodity-trust this considering In . 102, N OL 253 254 egulatory Organizations;Bats BZX Exchange, Inc.; Order Disapproving a Proposed at1. at Table of Contents. Commission action on the proposed rule change. 78653 (Aug. 23, 2016), 81 FR 59256 (Aug. 29, 2016). On October 12, 2016, the the 2016, 12, October On 2016). 29, (Aug. 59256 FR 81 2016), 23, (Aug. 78653 Commission instituted proceedings under Section 19(b)(2)(B) of the Securities Exchange Act of whether to approve or disapprove the proposed rule change. 717782016).October(Oct.Release18,20,On (Oct.FR 8179084 2016), No. 12, 2016, the Exchange filed Amendment 1 published No. was Amendment and in its entirety, filing No. original the replacing 1 to the proposed for rule in comment the Federal Register on November 3, change, 2016. 79725 (Jan. 4, 2017), 82 FR 2425 (Jan. 9, 2017) (designating March 11, 2017, as as 2017, 11, March (designating 2017) 9, (Jan. 2425 FR 82 2017), 4, (Jan. 79725 the date by which the rule proposed change). 22, On February 2017, Commission filed the Amendment Exchange must either approve or disapprove the and basket redemption from 10,000 shares to 100,000 shares, (b) changing the bitcoin value of a share from 0.1 bitcoin to 0.01 bitcoin, and (c) the changing commencement of trading from 100,000 shares to 500,000 shares. Because within whichto act on theproposed rulechange. The ExchangeThe filed noticeof the proposed rule change Juneon 30, 2016, and the Commission published the notice in the Federal Register on July 14, 2016. Exchange Act Release No. 78262 (July 8, 2016), 81 FR 45554 (July 14, 2016) -MULRV Status of U.S. Bitcoin-Oriented Exchange Traded Funds (ETFs) (ETFs) Funds Traded Exchange Bitcoin-Oriented U.S. of Status .Id. .Id. .Id. On March 10, 2017, the SEC rejected a proposed rule change that would 252 253 254. Self-R RAUTMAN RAUTMAN observing, Rule Change, as Modified by Amendments No. 1and 2, toBZX Rule 14.11(e)(4), Commodity-Based Release Act Exchange Trust, Bitcoin Winklevoss the by Issued Shares Trade and List to Shares, Trust No. https://www.sec.gov/rules/sro/batsbzx/2017/34-80206.pdf 34-80206; File [https://perma.cc/WSW7-PTYB], No. SR-BatsBZX-2016-30 (Mar. 10, 2017), have resulted in the listing and trading of Shares to be issues by the Winklevoss Winklevoss the by issues be to Shares of trading and listing the in resulted have Trust. Bitcoin the SEC explains: explains: the SEC registration Statement is a particularly useful document for those desiring more more desiring those for document useful particularly a is Statement registration the and bitcoin proceeds; of use risks; offering; the about: information detailed businessXBX; the of description holdings; bitcoin of security industry;bitcoin description distribution; of plan shares; of redemption and creation Trust; the of of the Trust; description of administrator. the Shares; the sponsor; the trustee; and the 520 520 The Shares provide shareholders with the opportunity to access the bitcoin T 40986 mqt_102-2 Sheet No. 110 Side B 01/29/2019 13:38:24 01/29/2019 B Side 110 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 111 Side A 01/29/2019 13:38:24 . T S ALL ALL 521 521 ,W endment No. No. endment 255 website at https://www.sec.gov/comments/sr-websiteat ) ) 1/17/2019 8:30 PM ELETE SEC Rejects Application for Bitcoin Trading Fund Trading Bitcoin for Application Rejects SEC D OT N O .2(D O . 102, N OL egulatory Organizations;Bats BZX Exchange, Inc.; Order Disapproving a Proposed The Commission notes that bitcoin that notes is The in the relatively still Commission As described above, the Exchange has not entered into a 12,2017, at B9. change, Amendment No. 2 is not subject to notice and comment. Am comment. and notice to subject not is 2 No. Amendment change, batsbzx-2016-30/batsbzx201630-1594698-132357.pdf. consistent consistent with change. rule the proposed disapproves the Exchange Act early stages of and, its development and that, over time, regulated accordingly, bitcoin-related markets of consider could the Commission develop, markets Should such significant size may whether develop. a bitcoin circumstances ETP would, then based Act. the Exchange of requirements presented, on the be facts consistent and with the Amendment No. 2 does not materially alter the substance of the proposed rule interest. interest. surveillance-sharing agreement with a significant, believe, not regulated, does also Commission The market. bitcoin-related the that finding a supports proposal the that above, discussed as significant markets for bitcoin or such into derivatives enter can Exchange the on which with markets bitcoin regulated are into, entered not has Exchange the as Therefore, agreement. an and would currently be unable surveillance-sharing agreement to that enter has into, been in the respect to all place previously approved commodity-trust ETPs, the type with of Commission does not find the proposed rule change to be The The Commission has, in past approvals of commodity-trust ETPs, emphasized the importance agreements between of the national surveillance-sharing securities exchange listing and trading the ETP, and significant markets tool relating necessary a are which to agreements, Such asset. the underlying to enable the manipulative ETP-listing conduct, exchange to enable obligation under Section 6(b)(5) of detect the Exchange Act the to have and exchange deter to and manipulative fraudulent to are rules that prevent designed meet its acts and practices and to protect investors and the public -MULRV Dave Michaels Paul& Vigna, Dave BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW 255. Self-R M K C Y RAUTMAN RAUTMAN Rule Change, as Modified by Amendments No. 1and 2, toBZX Rule 14.11(e)(4), Commodity-Based Release Act Exchange Trust, Bitcoin Winklevoss the by Issued Shares Trade and List to Shares, Trust No. 34-80206; https://www.sec.gov/rules/sro/batsbzx/2017/34-80206.pdf[https://perma.cc/9NNM-CYK4]. File No. SR-BatsBZX-2016-30, 37-38 (Mar. 10, 2017), See also also See J., Mar. 11 Mar. J., 2018] 2018] T 40986 mqt_102-2 Sheet No. 111 Side A 01/29/2019 13:38:24 01/29/2019 A Side 111 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 111 Side B 01/29/2019 13:38:24 , M K 262 257 . C Y Bitcoin offers the the offers Bitcoin 261 which is the system is this: How quickly [102:447 [102:447 Among the comments in in comments the Among The Wall Street Journal 260 259 256 SEC Gives Second Bitcoin Fund a Thumbs-Down a Fund Bitcoin Second Gives SEC - ) ) 1/17/2019 8:30 PM 258 ELETE D OT N O MARQUETTE LAW REVIEW LAW MARQUETTE .2(D O . 102, N OL In In addition to its benefits, potential there is robust interest Submitted Comment of Arthur Levitt, Fmr. Chair. U.S. Sec. & Exch. Comm. (July 5, PaulVigna Alexander & Osipovich, Comments on NYSE ArcaNYSERulemaking, Commentson ExchangeActRelease No.34-79955; No. File See See In In short, the Bitcoin economy is an open and organic system detection. fraud and forcorrection in bitcoin as an investable asset from the investment -MULRV .J., Mar. 29, 2017, at B15. B15. at 2017, 29, Mar. .J., .See .See .Id. .Id. .Id. .Id. .Id. .Id. T S 256 On March 28, 2017, the registration statement for SolidX Bitcoin Trust 260 The SEC received numerous comments in response to their proposed rule 257 258 259. 261 262 ALL ALL RAUTMAN RAUTMAN the public ledger of all Bitcoin transactions. As enabled the digital, kind ofby the transparency blockchain has the potential to more transactions become a support of the proposed rule change previously as: is President of that U.S. the the of of American Chairman and Stock Arthur Corporation; Exchange; Development Economic Chairman Levitt, City York of New the who served states, Levitt Mr. 2001. through 1993 from Commission Exchange & Securities created by multiple regulatory schemes and agencies ETF as filed with the SEC was rejected. (BIT) (BIT) under NYSE Arca Equities Rule 8.201. change relating to the listing and trading shares of the Bitcoin Investment Trust Trust Investment Bitcoin the of shares trading and listing the to relating change Mr. Levitt writes: writes: Mr. Levitt and 522 522 T W SR-NYSEArca-2017-06 [https://perma.cc/7V5D-LKEF]. (Sept. 06/nysearca201706.htm 26, 2017), https://www.sec.gov/comments/sr-nysearca-2017- 2017), 2017), [https://perma.cc/T7RW-X46N]. https://www.sec.gov/comments/sr-nysearca-2017-06/nysearca201706-1838297-154864.pdf proposed proposed bitcoin already it that in position, different slightly a in is ETF, ETF That LLC. Investments the Bitcoin trades publicly over the counter Investment under alternative reporting standards, which Trust from Grayscale a bad actor committing fraud, do traditional regulatory catch it agencies in time? The sad truth is that and they lag. Other efforts to close actors that gap have proven wanting. Self- litigation presents a powerful disincentive to fraud . . . . 40986 mqt_102-2 Sheet No. 111 Side B 01/29/2019 13:38:24 01/29/2019 B Side 111 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 112 Side A 01/29/2019 13:38:24 523 523 comments/sr- www.sec.gov/ 21, 2017), https:// 2017), 21, 263 Unlike prior disapproved bitcoin ETF ) ) 1/17/2019 8:30 PM 264 ELETE D OT N O .2(D O . 102, N OL Today, Today, the SEC has before it the ability to provide Campbell Campbell R. Patrick Harvey, Murck, James J. Angel, Joshua Fairfield, Aaron Wright, Investment Investment Trust (symbol: hundreds of millions of dollars in GBTC), assets under management, which will give investors a already regulated exchange-traded product has will that track the bitcoin price more Investment effectively. Trust has a The strong Bitcoin operational track should be record, held to but the even higher standard that accompanies Arca. NYSE on the listings ETF community, community, spanning individuals and institutions. As such, I believe at this stage Investment a Trust, Bitcoin is worthy ETF, of such . shape. . . take and to grow continues economy Bitcoin support, as particularly the as the Bitcoin investment regulated a through Bitcoin to access with investors vehicle. I view 2004, thisin LD) (symbol: as ETF Gold a SPDR the similar of introduction and opportunity to the approval exposure regulated add could investors time, first the for when to gold into their portfolios. Similarly, approving the Bitcoin Trust, a vehicle solely hold. . they . . that invested the assets for overpay in bitcoins, are forced to the Bitcoin Investment Trust available for trading on the OTCQX (Symbol: by market anyone with a GBTC) is already brokerage account at a substantial premium to value. its Since the net Bitcoin Investment Trust first began asset trading on the OTCQX market on May 4, 2015, the top tier of three marketplaces for trading over-the-counter securities, traded at an it average of a 40% premium to has its net asset value. excess in has traded of GBTC price the market More recently, of a 130% premium. In its current form, investors that desire passive exposure to bitcoin through the Bitcoin Investment -MULRV .See .Id. .See BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW 263 264 In their comment letter regarding the BIT, professors Campbell R. Harvey, Harvey, R. Campbell professors BIT, the regarding letter comment their In M K C Y RAUTMAN RAUTMAN of a regulated investment vehicle that can provide passive exposure to bitcoin Patrick Murck, James J. Angel, Joshua Fairfield, Aaron Wright, Chris Wilmer, Chris Wright, Aaron Joshua Fairfield, J. Angel, James Murck, Patrick substantial, and in absence the our (2) and view scheme regulatory unnecessary a of risks, absence willful in the (1) order to due to bitcoin gain exposure to 2018] 2018] T Chris Chris Wilmer & Charles Evans, Comments on NYSE Arca Rulemaking, Exchange Act Release No. 34-79955; File No. SR-NYSEArca-2017-06 [https://perma.cc/H5C7-P8DT]. (Aug. nysearca-2017-06/nysearca201706-2247534-160907.pdf proposals, Harvey et al., state: state: et al., Harvey proposals, 40986 mqt_102-2 Sheet No. 112 Side A 01/29/2019 13:38:24 01/29/2019 A Side 112 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 112 Side B 01/29/2019 13:38:24

- M K or or the A A

C Y Before

(Jan. 28, 28, (Jan. CFTC: .J., Apr. 18, 2018, 2018, 18, Apr. .J., , Orders Broader

T k S and

ALL EUTERS Just days before before days Just SEC

268 ,W apan-raps--orders- the

, R of [102:447 [102:447

269 Roles t and personal information due t anddue information personal

note 3 (citing EY Research: Initial Coin Japan Raps Coinchec The

supra , Currencies: ) ) 1/17/2019 8:30 PM

Thomas Thomas Wilson, ELETE D Virtual

OT N on

O MARQUETTE LAW REVIEW LAW MARQUETTE .2(D Crypto Exchanges Pushed for Greater ClarityGreaterforExchanges PushedCrypto O Testimony

s ’ . 102, N 265 Cyber Threat to Industry and Virtual Currencies Currencies Virtual and Industry to Cyber Threat ing, Housing, and Urban Affairs OL k As an ETP, the Bitcoin Investment Trust would allow Paul Vigna,Paul (citing Taiga Uranaka & & Uranaka Taiga (citing Chairman Id. investors to passively gain exposure to the bitcoin market price price market bitcoin the to exposure gain passively to investors at net asset value, through a reliable and vehicle. secure investment -MULRV .Id. .Id. .Id. 266 accord accord s after $530 Million Cryptocurrency Theft In addition, the Harvey, et al. comment letter contends that approval of the the of approval that contends letter comment al. et Harvey, the addition, In Losses due to cyber breach have become a daily occurrence to all 268. 269. 265 266 267 k 267 RAUTMAN RAUTMAN consumers, consumers, industry, government, and any participants connected in any way to the Internet. In prepared remarks delivered February Senate 6, Committee 2018 on before Banking, Housing, the and Urban Affairs, SEC Chairman BIT BIT denominated liquidity, and other competitive forces that would lead to more efficient price discovery than currently exists in a bitcoin spot semi-fragmented, market that global lacks a regulated, centralized trading venue or order recent study estimated that more than 10% of proceeds generated by ICOs by generated proceeds of 10% than more that estimated study recent almost $400 million Investment Investment Trust could serve development and growth asthe enhancing ecosystem, a bitcoin the within liquid formation and regulated conduit for capital of this transformative technology as well as the applications built on top of S. Comm. on Ban Offerings (ICOs) (Dec. 2017), http://www.ey.com/Publication/vwLUAssets/ey-research-initial-coin- [https://perma.cc/ZS5V-CNGW]). offerings-icos/%24File/ey-research-initial-coin-offerings-icos.pdf Chec 2018), broader-checks-after-530-million-cryptocurrency-theft-idUSKBN1FI06S 9P52]); [https://perma.cc/86FT- https://www.reuters.com/article/us-japan-cryptocurrency/j B12. at 524 524 T 40986 mqt_102-2 Sheet No. 112 Side B 01/29/2019 13:38:24 01/29/2019 B Side 112 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 113 Side A 01/29/2019 13:38:24

, on .L.

OUS ARKET 525 525 , H , .M 272 p.m. ET p.m. et OIN Subcomm. k

ets for for ets March 7, 2018 7, 2018 March k .J., Apr. 26, 2018, at at 2018, 26, Apr. .J., T S , C ALL ALL Appropriations ,W

J. Christopher Giancarlo Giancarlo Christopher J. on

,CFTC No. 15-29 (Sept. 17, 2015); 2015); 17, (Sept. 15-29 No. ,CFTC . ing closely with the Based on the important important the on Based TheFutureBitcoin of Futures k authority authority over futures and other 274 Comm.

, 115th Cong. (Mar. 7, 2018) (statement of J. ets ets List k H.

Coinflip, Inc the

total 24-h[our] volume of $4.30 billion on of $4.30 billion volume 24-h[our] total ) ) 1/17/2019 8:30 PM MargaretRyznar, s the CFTC has filed a series of civil Before see see also k

ELETE D OT see also also see N Crypto Exchange Gets Nasdaq Help Cryptocurrency Exchanges Exchanges Cryptocurrency O 273 Testimony: Prominent among these exchanges in the United States States the United in these exchanges among Prominent .2(D

O s Chairman, U.S. Commodity Futures Trading Commission Commission Trading Futures Commodity U.S. Chairman, ’ 270 . 102, N OL nder Osipovich, Chairman 7 U.S.C. §1a(9) (2012);

(alteration omitted); omitted); (alteration 271 VI. COMMODITY FUTURES TRADING COMMISSION Cryptocurrency Cryptocurrency Exchanges/Mar See See See In the past several wee enforcement actions against perpetrators of fraud and mar abuse virtual involving currency. These actions and others to follow confirm that the Security and CFTC, Exchange Commission (SEC) wor and other fellow financial enforcement agencies, will mar aggressively US of manipulation and prosecute fraud in engage who those currency. virtual -MULRV .Id. .Id. . BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW 272 The The CFTC claims regulatory authority over digital assets (virtual 270. 271. Alexa 273 By mid-2018, over 194 cryptocurrency exchanges exist, having a market a market having exist, exchanges 194 cryptocurrency over mid-2018, By 274. . (forthcoming), https://ssrn.com/abstract=3127327 [https://perma.cc/XT3M-DNJR]. [https://perma.cc/XT3M-DNJR]. https://ssrn.com/abstract=3127327 (forthcoming), . M K EV C Y RAUTMAN RAUTMAN derivatives extends to virtual currencies as commodities as defined in Section 1a(9) of the Commodity Exchange Act. B10. B10. is Gemini, founded by Cameron and , who announced an who announced Winklevoss, Tyler and Cameron by founded isGemini, trading abusive for potentially markets its monitor to Smarts, called software, R 2018] 2018] T used to underpin bitcoin futures offered by Cboe Cboe by offered futures bitcoin underpin to used to determine a daily benchmark price for bitcoin . . . price bitcoin . for . benchmark a daily to determine characteristics characteristics of digital assets such as bitcoin, these like assets, commodities, Agriculture, Rural Development, and Related Agencies https://cryptocoincharts.info/markets/info[https://perma.cc/ZWF5-JBLZ] (last visited May 21, 2018). Christopher https://www.cftc.gov/PressRoom/SpeechesTestimony/opagiancarlo39 Giancarlo, Chairman,2C3V]. U.S. [https://perma.cc/3BZS- Commodity Futures Trading Commission), BFXNA Inc., CFTC No. 16-19 (June 2, 2016). 2016). Inc., 2, BFXNA (June 16-19 No. CFTC 40986 mqt_102-2 Sheet No. 113 Side A 01/29/2019 13:38:24 01/29/2019 A Side 113 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 113 Side B 01/29/2019 13:38:24 M K C Y first first Coinflip operated operated a [102:447 [102:447 The CFTC affirmed its its affirmed CFTC The note 37,at 4, F-8. order was significant as it is supra supra ) ) 1/17/2019 8:30 PM Coinflip ELETE D OT The N O MARQUETTE LAW REVIEW LAW MARQUETTE case, the CFTC instituted and settled settled and instituted CFTC the case, .2(D O , the CFTC defined bitcoin and othe Coinflip . 102, N OL The Winklevoss S-1 Amendment No. 9 states: No. 9 states: Amendment S-1 Winklevoss The Winklevoss S-1 Amendment No. 9, Coinflip 275 In In the first time the CFTC determined that defined bitcoin is as properly a commodity determination, under the CFTC applied CEA the provisions and CFTC CEA. regulations Based that apply on to transactions this in commodity options and swaps to the conduct of the platform. bitcoin Also derivatives of trading significance, is that the CFTC appears the by is encompassed not bitcoin that have taken the to position definition of currency under the CEA and CFTC regulations. its Order, the CFTC found that eng off-exchange and commodity transactions failed to register as on bitcoin of trading the permit to users its among transactions representation of value exchange, a unit of account, that and/or a store of value, but does functions not as have legal tender status a in any jurisdiction. Bitcoin medium and other vi of which are the coin and paper money of the United States or another country that are designated as legal tender, circulate, and are customarily used exchange in the ofcountry and accepted as approach a to medium the of regulation enterprises on June 2, of 2016, when the bitcoin CFTC settled charges and Exchange based a against in Bitcoin Bitfinex, Hong Kong. In bitcoin-related provisions provisions of the Commodity Exchange Act of facility the registering without swapsof trading the for facility 1936, as Additional clarity was obtained on September 17, 2015, when, when, 2015, 17, September on obtained was clarity Additional in the administrative proceedings that involved a bitcoin derivatives trading platform and its chief executive officer. The order found that the respondents (i) conducted activity related the with complying without transactions options commodity to -MULRV .See .See 275 RAUTMAN RAUTMAN 526 526 customers are not readily identifiable, come bitcoin quoted and commodities, gold like prices. bullion other Further, and are immediately marketable at into supply only when they are mined or extracted and are a limited T 40986 mqt_102-2 Sheet No. 113 Side B 01/29/2019 13:38:24 01/29/2019 B Side 113 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 114 Side A 01/29/2019 13:38:24 , 280 527 527 OMMISSION 279 C nancial nancial markets RADING Examples of these T 281 . . . . As a result, bitcoin UTURES note 228. F 278 -house lab to encourage advances in supra , 276 ) ) 1/17/2019 8:30 PM e Crapo ELETE k D OMMODITY OMMODITY note 129, atB1. C OT N However, just as with other commodities, the CFTC CFTC the commodities, other with as just However, O BFXNA Inc., CFTC No. 16-19 (June 2, 2016). 2016). 2, (June 16-19 No. CFTC Inc., BFXNA supra 277 .2(D O 5 (citing and Complaint Demand for Jury Trial, SEC v. Garza, No. 3:15-cv- see also . 102, N OL , U.S. at 4 at Bitcoin Michaels & Rubin, Rubin, Michaels & registering with the CFTC. with registering -MULRV .See Statement of Senator Mi Senator of Statement .Id. .See . .See id. .See .See id. .See BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW 280. 278 279 277 Mike Crapo, Chairman of the Senate Committee on Banking, Housing, and and Housing, Banking, on Committee Senate the of Chairman Crapo, Mike 276 Under the theory that virtual currencies are commodities, the U.S. agency 281 M K C Y RAUTMAN RAUTMAN launching a dedicated website on bringing enforcement virtual actions against currencies individuals involved to in cryptocurrency educate related investors; scams; issuing several statements by Chairman Giancarlo and other Elaine Ou, SEC No.9809 (June 17, exchange that 2015) accepted payment (The in bitcoin Commission in connection with took disseminating legalfraudulent matters); information,other among action against an online 01760 (D. Conn. Dec. 1, 2015)) (The Commission brought charges in connection with a bitcoin-related bitcoin-related a with connection in charges brought Commission (The 2015)) 1, Dec. Conn. (D. 01760 Ponzi scheme)); Erik T. Voorhees, SEC of two bitcoin-related 9592 securities the No. offering with of unregistered action in connection administrative (June 3, 2014) (The Commission brought an entities); BTC Trading, Corp. and Ethan Burnside, SEC No. 9685 (Dec. 8, brought an 2014) action administrative in (The connection with Commission the operation and offering of securities of two online exchanges, neither of and whichHall, Gerrit wereExchange, Hill Sand registeredcompanies); currency-related with virtual listed the primarily Commission,and bitcoin that accepted payment in appearing appearing to have the closest oversight authority over bitcoin trading, the the regulator Yet currencies. digital underpins that technology the blockchain, recently sounded an alarm completely unregulated while on the cryptocurrency is prone to wild swings and bitcoin itself, crashes. noting flash potential most exchanges are virtual virtual currency marketplace, consumers, or those just desiring to know more significant and prominence in rise recent the of recognition in subject the about interest in virtual currencies, specifically bitcoin. The The CFTC provides significant educational resources to those engaged in the 2018] 2018] T across across the globe. New technologies are wide-ranging in scope, computing from cloud and algorithmic trading to distributed ledgers to artificial offer preferential access to access preferential offer https://www.cftc.gov/Bitcoin/index.htm [https://perma.cc/A285-4AA7]. resources resources include: CFTC Backgrounder on Oversight of and Approach to 40986 mqt_102-2 Sheet No. 114 Side A 01/29/2019 13:38:24 01/29/2019 A Side 114 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 114 Side B 01/29/2019 13:38:24 , , , , M K ets k C Y , U.S. RADING RADING T OMMODITY OMMODITY OMMISSION OMMISSION 288 C C UTURES , U.S. C , U.S. F and (2) CFTC CFTC (2) and RADING T 289 RADING RADING An Introduction to to Introduction An T onnell and his Company (Feb. 15, 2018), just to name several. several. name to just (Jan. 4, 2018), 2018), 4, (Jan. 283 UTURES 287 and Customer Advisory: Advisory: Customer and [102:447 [102:447 F OMMODITY 286 (Dec. (Dec. 15, 2017), UTURES F OMMISSION C , U.S. C OMMODITY OMMISSION C s of Virtual Currency Trading k Bitcoin Basics; Bitcoin , U.S. C , U.S. 282 ) ) 1/17/2019 8:30 PM RADING OMMODITY T OMMISSION C ELETE ets Regulator Considers Buyouts, Extension of Hiring Freeze Hiring of Extension Buyouts, Considers Regulator ets k D CFTC Enforcement Enforcement CFTC RADING T The Wall Street Journal Journal Street Wall The OT N O MARQUETTE LAW REVIEW LAW MARQUETTE Virtual Currency Primer; UTURES U.S. Mar U.S. , U.S. C F .2(D 285 O Customer Advisory: Beware of Virtual Currency Pump- Currency Virtual of Beware Advisory: Customer 284 grounder on Oversight of and Approach to Virtual Currency Futures Mar Futures Currency Virtual to Approach and of Oversight on grounder k RADING RADING UTURES . 102, N T F OL (Oct. 17, 2017), 2017), 17, (Oct. OMMODITY Customer Advisory: Understand the Ris A CFTC Primer on Virtual Currencies Bitcoin Basics CFTC Bac An Introduction to Virtual Currency Customer Advisory: Beware Virtual Currency Pump-and-Dump Schemes C -MULRV .J., May 8, 2018, at B11. B11. at 2018, 8, May .J., T S 286. 288. Rubin, T. Gabriel 287. 283. The CFTC has also brought numerous virtual currency-related enforcement enforcement currency-related virtual numerous brought also has CFTC The 282. 289. CFTC Press Release, CFTC Charges Patrick K. McD 284. 285. ALL ALL OMMODITY OMMISSION UTURES RAUTMAN RAUTMAN actions. Due to space limitations, coverage here is limited to a brief mention of of mention brief a to limited is here coverage limitations, space to Due actions. the following recent examples: (1) In the matter of CFTC Charges Patrick K. McDonnell and His Company CabbageTech, Corp. d/b/a/ Coin Drop Markets with Engaging in Fraudulent Virtual Currency Scheme; Charges Charges Colorado Resident Dillon Michael Dean and His Company, The Understand Understand the Risks of Virtual Currency Trading, https://www.cftc.gov/sites/default/files/idc/groups/public/%40customerprotection/documents/file/lab [https://perma.cc/8YC4-EPZX]. cftc_primercurrencies100417.pdf https://www.cftc.gov/sites/default/files/idc/groups/public/%40customerprotection/documents/file/cus 2018). 27, Dec. visited (last [https://perma.cc/HPL4-8F4T] tomeradvisory_pumpdump0218.pdf https://www.cftc.gov/sites/default/files/idc/groups/public/@customerprotection/documents/file/custo meradvisory_urvct121517.pdf[https://perma.cc/QH85-EA3U]. W F C 528 528 Virtual Currency Futures Markets; T kgrounder_virtualcurrency01.pdf [https://perma.cc/96DW-ZHRF]. [https://perma.cc/96DW-ZHRF]. kgrounder_virtualcurrency01.pdf https://www.cftc.gov/sites/default/files/idc/groups/public/%40customerprotection/documents/file/bac Virtual Virtual Currency; U.S. However, as CFTC regulatory responsibilities increase corresponding with the the with increase corresponding responsibilities However, regulatory as CFTC cryptocurrencies, of growth increases funding for asked repeatedly has leaders and Democratic Republican and-Dump and-Dump Schemes; CabbageTech,FraudulentMarketsCorp.inDropVirtuald/b/a/ EngagingwithCoin Scheme Currency (Jan. 19, 2018), [https://perma.cc/92P4- https://www.cftc.gov/PressRoom/PressReleases/pr7675-18 ERWX]. https://www.cftc.gov/sites/default/files/idc/groups/public/%40customerprotection/documents/file/oce o_bitcoinbasics0218.pdf[https://perma.cc/8F8D-FBLU]. https://www.cftc.gov/sites/default/files/idc/groups/public/%40customerprotection/documents/file/oce o_aivc0218.pdf[https://perma.cc/RP8F-XHKM]. C 40986 mqt_102-2 Sheet No. 114 Side B 01/29/2019 13:38:24 01/29/2019 B Side 114 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 115 Side A 01/29/2019 13:38:24 529 529 ets. ets. k lorado lorado Resident Dillon Michael Dean and his ) ) 1/17/2019 8:30 PM We will continue to work hard to identify and and identify to hard work to continue will We ELETE D OT N adquarters Limited, with Engaging in with adquarters Limited, Engaging a and Options Bitcoin Binary O In fact, as charged in the CFTC Complaint, the 290 .2(D O The Commodity Futures Trading Commission (CFTC) on . 102, N CabbageTech, Corp. d/b/a Coin Drop Mar Drop Coin d/b/a Corp. CabbageTech, OL -MULRV BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW 290. CFTC Press Release, CFTC Charges Co The CFTC Complaint alleges that from approximately January 2017 to the to 2017 January approximately from that alleges Complaint CFTC The M K C Y RAUTMAN RAUTMAN CDM, purportedly in exchange for real-time virtual currency trading advice and and advice trading currency virtual real-time for exchange in purportedly CDM, for virtual currency purchasing and trading on behalf of the customers under virtual virtual currencies. As alleged, interested the in Bitcoin and Defendants Litecoin, promising them the here opportunity to get preyed the of a acumen on trading the from benefit to and thing new the next on scoop inside customers supposed expert. In reality, as alleged, customers only bought into the Currency Virtual Fraudulent in a Deceptive, Engaged Allegedly Defendants Scheme present, McDonnell and CDM engaged in a deceptive and fraudulent virtual currency scheme to induce customers to send money and virtual currencies to Currency Scheme Scheme Currency Washington, DC January 18, 2018, filed a federal civil enforcement action in the U.S. District Court for the Eastern District of McDonnell, New of Staten Island, York New York, against and CabbageTech, Coin d/b/a Corp. Defendants Patrick K. Drop (CDM), a withthem Markets York corporation, New fraudcharging and misappropriation in connection with purchases and Litecoin. trading of Bitcoin and act aggressively and assertively to root out fraud and bad actors involved in 2018] 2018] Entrepreneurs Headquarters Limited, with Engaging in a Bitcoin and Binary Scheme. Fraud Options Number RELEASE 7675-18 2018 19, January CFTC Charges Patrick K. McDonnell and His Company CabbageTech, Corp. d/b/a Coin Drop Markets with Engaging in Fraudulent Virtual T Company, The Entrepreneurs He Fraud Scheme [https://perma.cc/NUH6-5YAT]. (Jan. 19, 2018), https://www.cftc.gov/PressRoom/PressReleases/pr7674-18 40986 mqt_102-2 Sheet No. 115 Side A 01/29/2019 13:38:24 01/29/2019 A Side 115 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 115 Side B 01/29/2019 13:38:24 M K C Y onnell and his Company [102:447 [102:447 ) ) 1/17/2019 8:30 PM ELETE 291 D OT N O MARQUETTE LAW REVIEW LAW MARQUETTE .2(D O The Commodity Futures Trading Commission (CFTC) on The Entrepreneurs Headquarters Limited Limited Headquarters The Entrepreneurs . 102, N OL -MULRV note 289. 291. CFTC Press Release, CFTC Charges Patrick K. McD In In its continuing civil litigation, the CFTC seeks, among other relief, The The CFTC Complaint further alleges that to conceal their scheme, soon RAUTMAN RAUTMAN as a Commodity Pool Operator (CPO) and Associated Person of required. a CPO, as The Entrepreneurs Headquarters Limited, with Engaging in a Bitcoin and and Bitcoin a in Engaging with Limited, Headquarters Entrepreneurs The Fraud Scheme Options Binary Washington, DC 18, January 2018 a filed action in the civil U.S.enforcement District Court for the Eastern District of New York against Defendants Dillon Michael Dean of Longmont, Colorado, and Limited, his a The company UK-registered Entrepreneurs Defendants company. Headquarters with The engaging in CFTC a Complaint fraudulent scheme charges to solicit the Bitcoin and from invested in products including binary options, making Ponzi-style Defendant has ever been registered with the CFTC in any capacity. any in the CFTC with registered been ever has Defendant of violations from benefits of disgorgement customers, defrauded to restitution penalties, monetary civil Regulations, CFTC and Act Exchange Commodity the trading bans, and a permanent injunction against future violations of federal charged. as laws, commodities Number RELEASE 7674-18 2018 19, January Company, His and Dean Michael Dillon Resident Colorado Charges CFTC 530 530 supposedly expert, real-time virtual currency advice was never provided, and on trade or purchase to CDM and McDonnell to funds provided who customers their behalf never funds saw again. those short, In McDonnell and CDM used customer misappropriate simply then and obtain to solicitations fraudulent their funds. after obtaining customer funds, Defendants removed the website and social media materials from the Internet invested their and of all not if most lost whoCustomers, ceased communicating with CDM fraud and misappropriation. The CFTC Complaint also alleges that neither T CabbageTech, Corp. d/b/a/ Coin Drop Markets with Engaging in Fraudulent Virtual Currency Scheme, Scheme, Currency Virtual Fraudulent in Engaging with Markets Drop Coin d/b/a/ Corp. CabbageTech, supra 40986 mqt_102-2 Sheet No. 115 Side B 01/29/2019 13:38:24 01/29/2019 B Side 115 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 116 Side A 01/29/2019 13:38:24 531 531 ) ) 1/17/2019 8:30 PM ELETE D OT N O .2(D O . 102, N OL -MULRV BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW The Complaint The alleges Complaint that solicited deposits customer using Defendants Specifically, Specifically, the Complaint alleges that, from approximately April 2017 M K C Y RAUTMAN RAUTMAN using using a website to to solicit customers deposit for Bitcoin a pooled investment in binary options trading and promising high ratesill- of disgorgement of persons, defrauded return. to restitution seeks CFTC the In litigation, its ongoing bans, registration and trading permanent penalties, monetary civil gains, gotten and a permanent injunction against further violations of the Commodity funds, including funds, by including using the funds to pay other in customers, the manner of a scheme. Ponzi company websites, YouTube videos, and Facebook posts, where Defendants and that were Defendants alleged, Defendants as But, were claims. false other generating among options, commodity high rates of return through trading purported trading profits were Defendants fictitious. stopped As alleged in making the Complaint, another similar payments purported trading venture under the name Real Trade Profits, to their customers, having through the present, Defendants, who have never been registered with the CFTC CFTC the with registered been never have who Defendants, present, the through in any capacity, have engaged in of members 600 than more a from Bitcoin of worth million $1.1 fraudulent least at solicited scheme, through which they the public. Defendants allegedly promised to convert this cur Bitcoin into fiat trading commodity interests, including trading binary options exchange on an designated online as a contract were of to trading false invest claims solicited by with participants Defendants market by the CFTC. expertise and promises of high rates of return. The Complaint further Potential alleges pool options contracts, as promised, Defendants misapp 2018] 2018] new opportunities for bad actors. As alleged in the sought to Complaint, take Defendants advantage of that public only interest, were they offering reality retail in when customers options, binary the in invest to Bitcoin use to chance buying into a Ponzi scheme. As this case shows, the CFTC will continue to take swift action to stop such fraudulent schemes and to hold fraudsters T 40986 mqt_102-2 Sheet No. 116 Side A 01/29/2019 13:38:24 01/29/2019 A Side 116 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 116 Side B 01/29/2019 13:38:24 M K 292 C Y TUDY TUDY S ” INAL et k ,F N ,115th Cong. (Feb. (Feb. Cong. ,115th smart (Dec. 19, 2014), 2014), 19, (Dec. “ OMM February 15, 2018 15, 2018 February C EPORT AW R .L J. Christopher Giancarlo Giancarlo Christopher J. transfer. These These transfer. [102:447 [102:447 k analytics, NIF

ing us into a new k YSTEMS YSTEMS S data

lorado lorado Resident Dillon Michael Dean and his AYMENT P trading,

) ) 1/17/2019 8:30 PM UPDATE OBILE based ELETE M nt ,a 04(iigU (citing 1084 at 2, note D Recent Developments Developments Recent OT N supra adquarters Limited, with Engaging in with adquarters Limited, Engaging a and Options Bitcoin Binary O MARQUETTE LAW REVIEW LAW MARQUETTE .2(D O Chairman, U.S. Commodity Futures Trading Commission Commission Trading Futures Commodity U.S. Chairman, ittee%20Report%2012-19-14.pdf [https://perma.cc/R3MZ-NRQQ]). The note 290. 293 . 102, N LTERNATE AND A OL 294 ets and the entire financial landscape with far ranging ets. k k supra supra Trautman & Harrell, emerging technologies include machine learning and artificial artificial and learning machine include technologies emerging algorithm- intelligence, contracts, and distributed ledger technologies. these technologies Over may come to time, challenge traditional mar infrastructure. They are transforming the world around us, and it is no surprise that these equally technologies impact transformative on U.S. capital and are derivatives having an mar Emerging financial technologies are ta chapter of economic history. They mar are impacting trading, implications for capital formation and ris -MULRV .See Before the S. Comm. on Agriculture, Nutrition, and Forestry Comm. Forestry and Nutrition, Agriculture, on Comm. S. the Before .See . VII. PAYMENT SYSTEM IMPLICATIONS AND REGULATORY 293 294 292. CFTC Press Release, CFTC Charges Co In the United States, as Trautman and Harrell have previously reported, reported, previously and have Harrell Trautman as the United States, In OMMITTEE ON RAUTMAN RAUTMAN NCCUSL) or State Laws, on Uniform Commissioners of Conference National (the Study Payments and Mobile on Alternative Committee a Study created C 532 532 Exchange Act and CFTC Regulations, Commission. Securities Columbia as British the of charged. assistance the acknowledges The CFTC thanks and T because it is allegedly safer from hacking, often cheaper and faster, and has has and faster, and cheaper often hacking, from safer is allegedly it because beand can purposes legitimate have currencies Virtual of payment. finality real or currencies virtual of types with other exchanged and sold, purchased, 15, 15, 2018) (statement of J. Christopher Giancarlo, Chairman, Commodity Futures Trading Comm.), https://www.cftc.gov/PressRoom/SpeechesTestimony/opagiancarlo38 UWB5]. [https://perma.cc/85UM- Fraud Scheme, Company, The Entrepreneurs He http://www.uniformlaws.org/shared/docs/Alternative%20and%20Mobile%20Payments/AMPS%20Fi nal%20Study%20Comm Jane Sarah Professor is Hughes. Reporter the Miller; H. Fred Professor Chair is 40986 mqt_102-2 Sheet No. 116 Side B 01/29/2019 13:38:24 01/29/2019 B Side 116 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 117 Side A 01/29/2019 13:38:24 , , OUSE H 533 533 Protection URRENCIES URRENCIES OMMISSION C C ! at 2. AW (July 9, 2015) 2015) 9, (July LEARING LEARING L Id. C IRTUAL Consumer

V of

HE UREAU , discussion draft 2015), B NIFORM This includes: includes: This Vision , U ,

AWS s ’ The October 2015 draft draft 2015 October The L 299 EGULATION OF CFPB

TATE ROTECTION system for intermediaries that that intermediaries for system .S .P NIF IN F U Principles:

) ) 1/17/2019 8:30 PM RS ON note 2, at 1085(citing T 1085(citing at 2, note dicates that the Drafting Committee had yet to determine ONSUMER ONSUMER 298 ELETE Protection

OMM D note 2, at 1084at R 2, note (citing , C C supra OT N O supra Consumer .2(D O the European Central Bank; the Senate of Canada, Canada, of Senate the Bank; Central European the . 102, N 297 L ONFERENCE OF OL The goal of the Study Committee (later renamed as a Drafting as a Drafting renamed (later Committee Study the of The goal received was input extensive that report Harrell and Trautman C 295 296 L at1085 (citing AT Committees:CurrencyRegulationVirtualofBusinesses Act Id. The The American Bankers Association (the same report also was submitted to the Emerging Conference of State Bank (CSBS)); TheSupervisors Clearing Payments Task Force House; of the digital currency payments intermediaries[;]exchanges[;] providers of digitalweb wallet services currency and products[;]gateways[;] converters digitalcash digital platforms[;] and digitalcurrency currency ATMs, and is intended and to cover any form of business currency that real or money forcurrencydigital handles, ofdelivery orexchange the stores, inengages maintains, or transfers or or of one form of digital currency for another . .. . and the Bureau of Consumer Financial Protection (CFPB) (a systems). new payment Standing Standing Committee on Banking, Trade and Commerce (a -MULRV .Id. BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW 299 297. Trautman & Harrell, 295. Reflecting Reflecting the October 2015 Meeting Dra 298. 296. & Harrell, Trautman 1 (N 1 M K CT C Y RAUTMAN RAUTMAN Id. or virtual to digital relating parties third for services financial perform including: sources, various from the committee by A 2018] 2018] T http://files.consumerfinance.gov/f/201507_cfpb_consumer-protection-principles.pdf omitted). citations (internal [https://perma.cc/9RYG-P2XD]) http://www.uniformlaws.org/shared/docs/regulation%20of%20virtual%20currencies/2015oct_RVCA [https://perma.cc/GWV5- _Mtg%20Draft.pdf person or entity that operates as a in trusted intermediary the performance of services or offering of license be should not, or consumers whether parties, third to products https://www.theclearinghouse.org/ [https://perma.cc/9L6Y-LLR8].) in New Faster Payment Systems http://www.uniformlaws.org/Committee.aspx?title=Regulation%20of%20Virtual%20Currency%20B 17,2018). May visited (last [https://perma.cc/2HS7-JVTE] usinesses%20Act al provided by the CSBS, the reflecting usual law uniform effort to achieve both concluded concluded that the for (the framework New virtual currencies regulatory York 40986 mqt_102-2 Sheet No. 117 Side A 01/29/2019 13:38:24 01/29/2019 A Side 117 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 117 Side B 01/29/2019 13:38:24 , M K C Y In In 304 OMMISSION C 1997)). AW -tiered L N Virtual- legislation legislation on the note 295. 295. note OMM C supra NIFORM NIFORM , 303 AW , U [102:447 [102:447 .L NIF .&U After several years of hard work, the Study Committee, to Lawrence J. Trautman Trautman J. Lawrence to Committee, Study the 302 NST I The Drafting Committee states that it AW The ULC Committee continues its work 301 .L 300 M ) ) 1/17/2019 8:30 PM ELETE D -currency -currency business activity. OT 305 N Hughes, Reporter to Reporter Hughes, O MARQUETTE LAW REVIEW LAW MARQUETTE .2(D O , U.C.C.§ 1-103 (A e.g. . 102, N OL (citing Acts: Regulation of Virtual Currency Businesses Act Id. Committees: Regulationof VirtualCurrency Businesses Act in virtual currency business activity is (1) exempt from the act; act; the from exempt (1) is activity business currency virtual in (2) or (3) must register; must obtain a license. The URVCBA protections. consumer numerous contains also provides a statutory framework for the regulation of companies companies of regulation the for framework statutory a provides currency business activity means exchanging, transferring, or storing virtual currency; holding electronic precious or metals digital exchanging or metals; precious electronic of certificates representations of value tender. legal or currency within online games engaging or company clarifies whether structure an individual for virtual -MULRV .Id. .Id. Uniform Regulation of Virtual-Currency Businesses Act (URVCBA) (URVCBA) Act Businesses Virtual-Currency of Regulation Uniform After After several years, the NCCUSL Study Committee on Alternative and 300 302 303. 304. 301. As this Article goes to press, The URVCBA has been introduced for 305. Jane Sarah from Email RAUTMAN RAUTMAN Mobile Payments (now known as the which: Committee the URVCBA, produces Chair), Miller, Fred Act, Businesses Currency on Regulation of Virtual addition, addition, the commercial law companion act to the URVCBA 2018. October by complete may become legislative legislative action in three states: Connecticut; Hawaii; and Nebraska. 534 534 T the commi the recognizing recognizing the void created that] state these laws [recognizing need to be framework, du regulatory payments http://www.uniformlaws.org/Act.aspx?title=Regulation%20of%20Virtual- 17, May 2018). visited (last [https://perma.cc/T8NQ-8MS8] Currency%20Businesses%20Act regulation of virtual currencies, and will requirements; examine issues reciprocity; such consumer as licensing protection; cybersecurity; anti-money (Apr. 9, 2018) (on file with author). author). with file (on 2018) 9, (Apr. 40986 mqt_102-2 Sheet No. 117 Side B 01/29/2019 13:38:24 01/29/2019 B Side 117 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 118 Side A 01/29/2019 13:38:24 , . RIZ , A , (Jan. 9, 9, (Jan. 535 535 .(Nov. 2, 2, .(Nov. -looking Recent Recent OMMISSION KT C M 311 the the FinTech the first state- first the INGAPORE S LOBAL LOBAL G RADING T (Nov. 5, 2015, updated Feb. Feb. updated 2015, 5, (Nov. 306 HABI HABI D nancial-Centre/FinTech- UTHORITY OF The Monetary Authority of Authority TheMonetary A BU BU UTURES F , A UTHORITY A ONETARY ONETARY , M ONDUCT ONDUCT OMMODITY .C IN ) ) 1/17/2019 8:30 PM ,F the the Financial Conduct Authority operates a ELETE Global Regulation Global Regulation D , U.S. C OT N O 307 308 .2(D O note 130. LabCFTC FinTech Regulatory Sandbox ADGH Launches its FinTech RegLab FinTech its Launches ADGH Regulatory Sandbox Regulatory Arizona Becomes FirstState in U.S. to Offer FinTech Regulatory Sandbox . 102, N During late 2016, RegLab was launched in Abu Dhabi Financial Innovation and Regulatory Sandboxes Sandboxes and Regulatory Innovation Financial OL supra 309 310 (citing (citing (citing (citing (citing (Mar. 22,2018), https://www.azag.gov/press-release/arizona-becomes-first-state-us-offer- Peirce, Peirce, -MULRV .Id. .Id. .Id. .Id. . .Id. .Id. EN BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW G As might be expected given the recent meteoric rise in prominence of 309 310 311 306 307 308 Y M K TT C Y RAUTMAN RAUTMAN international regulatory developments are covered more fully below. fully covered more are developments regulatory international virtual currencies, worldwide regulation is a hodgepodge of emerging A [https://perma.cc/9NQP-93N7]). fintech-regulatory-sandbox [https://perma.cc/M4V8-4HPB]). 14, 2018), https://www.fca.org.uk/firms/regulatory-sandbox https://www.adgm.com/mediacentre/press-releases/adgm-launches-its-fintech-reglab 2016), [https://perma.cc/H9WX-LZNF]). http://www.mas.gov.sg/Singapore-Financial-Centre/Smart-Fi 2017), Regulatory-Sandbox.aspx[https://perma.cc/9CNP-7A2S]). experimentation experimentation so innovations that can promising be tested in the and market have a ch https://www.cftc.gov/LabCFTC/index.htm [https://perma.cc/6EWE-4P7D]). level regulatory sandbox for FinT regulatory level test innovative products, services, business models, and delivery mechanisms would that burdens and costs regulatory the incurring without market real the in business models and delivery mechanisms in the real market, with real in a safe environment while not putting undue regulatory burden on the 2018] 2018] Commission Trading Futures Commodity T regulators, regulators, . [where] .sandboxes . in a both sense [the regulators] sit[] in the sandbox with the innovators. Not isonly she suretoright there make that nobody gets hurt, but here she has and a front-row seat on the innovative abroad, have created regulatory 40986 mqt_102-2 Sheet No. 118 Side A 01/29/2019 13:38:24 01/29/2019 A Side 118 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 118 Side B 01/29/2019 13:38:24 . . . M K EV ASH TUD C Y S , 36 R Monopoly 02 (2017); , 90 W 90 , EGAL EGAL ng, Housing & J. L k (June 22, 2016), 2016), 22, (June . 94, 95 (2018); Kevin Kevin (2018); 95 94, . 2 (Columbia Bus. Sch. Sch. Bus. (Columbia 2 IN . 1143, 1201 . 1143, , 9 H.K. , 15 (2014); Philipp Paech, Paech, Philipp (2014); 15 F EV Between Cash, Deposit and ISK . 1073, 1073 (2017); Matthew Matthew (2017); 1073 1073, . . 569, 569 (2016); Robert C. States L. R EFERENCE EV EV [102:447 [102:447 R . 813, 814 813, . .R L. R , 19 J. 19 , R United chain Lexicon (and the Law)

EV k ORNELL ORNELL The Evolution of the Bitcoin Economy: the NDEP

L. R ODERN ODERN and Crowding Out in a Dual Currency Regime?

, 102 102 , C , 20 I RELIMINARY RELIMINARY , 80 M 80 , s Regulating Cryptocurrencies in the United States: ITCHELL ITCHELL chain Real-Time Clearing and Settlement in the EU, k k Canada,

.M ) ) 1/17/2019 8:30 PM 315 M .L.:P Digital Currency? Money Demand and Experimental Experimental and Demand Money Currency? Digital k The Path of the Bloc UR ELETE Professor Wulf Kaal presents an overview of ingVirtual Currency Regulation in the Bitcoin Age China, D

k of Payment Relationships note 78. , 40 W 40 , k of 314 OT

N 1 (Bank of Korea, Working Paper No. 2017-13, 2017), O MARQUETTE LAW REVIEW LAW MARQUETTE .J.E Rethin 17 (2017); Emanuele Borgonovo et al., supra Developing Bloc The Finance Franchise .2(D O Republic OLUM

s Kaal, chainFinancial Networ ’ e a Central Ban k k , C 313 . 102, N OL People

.L. 713, 716 713, .L. Joanna Caytas, Joanna Caytas, 3 (Bocconi, Working Paper No. 75, 2018), https://ssrn.com/abstract=3160752 IN , 115th Cong. (2018) (statement of Sigal Mandelker, Under Secretary, Terrorism and the Sigal Mandelker, Under Secretary, Terrorism and Financial

A Comparative Analysis of Bitcoin and Other Decentralised Virtual Currencies: Legal in Combating Combating Money Laundering and Other Forms of Illicit Finance: Administration 2

&F 312 -MULRV .See generally generally .See .See .See .Id. . 271, 274 (2015); Angela Walch, Walch, Angela . (2015); 274 271, 315 312 313. 314 EV ANKING ANKING RAUTMAN RAUTMAN Intelligence, Intelligence, U.S. Department of the amendments to its anti-money laundering directive, Treasury, which will put in place a stated requirement in for EU early members 2018 to regulate virtual currency exchangers, a P. Ponsford, Regulation Stephen Stephen T. Middlebrook & Sarah Jane Hughes, CurrentFutureIssuesandDirections the regulation for the largest twenty-five ICO jurisdictions ranked by market capitalization as of January 2018. TheGovernanceBloc of 29, 30 (2015); Paolo Tasca, Adam Hayes & Shaowen Liu, http://cjel.law.columbia.edu/preliminary-reference/2016/developing-blockchain-real-time-clearing- and-settlement-in-the-eu-u-s-and-globally-2/ [https://perma.cc/3RM6-W48W]; Cameron Cryptocurrency Harwick, and the Problem of Intermediation ExtractingandAnalyzingthe Networ L. R 536 536 activity. T B Hockett & Saule T. Omarova, Bitcoin: Would we Li Economics U.S., and Globally these these advancements, there is still a globally major and gap we in to standards are AML/CFT regulating international apply to them activelyencourage to these multilaterally, entities engaged with other countries, bilaterally and V. Tu & Michael W. Meredith, Meredith, W. Michael & Tu V. https://ssrn.com/abstract=2545488[https://perma.cc/U5VK-SJKB]. Perspectives on Reforming and Strengthening BSA Enforcement Before S. UrbanComm B Affairs Financial https://www.banking.senate.gov/hearings/executive-session-and-combating-money-laundering-and- other-forms-of-illicit-finance-administration-perspectives-on-reforming-and-strengthening-bsa- Intelligence, enforcement [https://perma.cc/5GBK-95VK]. U.S. Department of the Treasury), [https://perma.cc/B6G4-W7TF]; KiHoon Hong KiHoon et al., [https://perma.cc/B6G4-W7TF]; Digital versus https://ssrn.com/abstract=2962770 Fiat [https://perma.cc/7DC5-YAJG]; Gur CurrencyHuberman et al., Without a An of Analysis the Economic Monopolist: System Bitcoin Payment Res. Paper No. 17-92, 2017), https://ssrn.com/abstract=3025604 [https://perma.cc/UL6E-XGZA]; Jill Carlson, Cryptocurrency https://ssrn.com/abstract=3046954 and [https://perma.cc/E5HV-XGEB]; Cameron Capital Harwick, and Helicopters Controls (June the 2, Neutrality 2016) (unpublished of manuscript), Money 18 (Aug. 21, 2017) (unpublished manuscript), 40986 mqt_102-2 Sheet No. 118 Side B 01/29/2019 13:38:24 01/29/2019 B Side 118 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 119 Side A 01/29/2019 13:38:24 ST ST AX AX 316 317 , 69 , 69 21 , T , A Whole THICS THICS OF 537 537 E chain k . 433 (2014); (2014); 433 . HE EV 319 R T .25 (2014); Nika Nika (2014); .25 EV AX AX OTES OTES ON THE R .T A :N AX AX .T 28, 2016); Adam Chodorow, ERIES ,34 V ,34 . 371 (2017); Aleksandra . Bal, 371 Aleksandra (2017); ITT See See generally S EV R Payroll Tax & the Bloc Payroll & Tax , 12 , 12 P APER AX AX P (Oct. 27 (Oct. . . . The The . . . threat is increased by ntified the rise of Altcoins as an an as Altcoins of rise the ntified .T A (Robert W. McGee ed., 2012). 2012). ed., McGee (Robert W. EMINAR S , 36 V ISCUSSION RACTICE RACTICE P D ) ) 1/17/2019 8:30 PM in , LANNING LANNING P ELETE D VII. CONCLUSION OT Cryptocurrency & Robots: How to Tax and Pay Tax on Them HEORY AND International International Law Enforcement Responses to Cryptocurrency N T STATE O E ing Group k Taxation of virtual currencies is beyond the scope of of scope the beyond is currencies virtual of Taxation .2(D O 318 hohan, NNUAL A Estate Planning for Digital Assets: Assigning Tax Basis and Value to Digital . 102, N ,Sami Ahmed, Ahmed, ,Sami OL TH TH ERSPECTIVES IN 46 :P 1007 (2017); Benjamin W. Akins, Jennifer L. Chapman & Jason M. Gordon, Real Taxes on VirtualCurrencies: What Doesthe IRSSay? L . 697 (2018); Richard T. Ainsworth & Ville Viitasaari, Viitasaari, Ville & Ainsworth T. Richard (2018); 697 . See, e.g. See, LSU (2018). (2018). -MULRV .Id. .Id. EV BITCOIN, VIRTUAL BITCOIN, CURRENCIES, AND THE STRUGGLE OF LAW NT in ing Basis in the Age of Virtual Currencies I k VASION , 319. 317 318 There are moments in history when mankind takes quantum leaps in leaps quantum takes when mankind in history moments are There 316. Usman W. C E L. R M K OTES OTES ENTURY AX C Y RAUTMAN RAUTMAN S.C. for the rapid processing of digital information; and the creation of the Internet. Internet. the of creation the and information; digital of processing rapid the for history in the moments pivotal these of represents one technology Blockchain leap quantum disruptive to produce a highly likely is that saga human of the the in now We are performed. are tasks complex highly way the in forward new discovery. this of potential the vast recognizing of stages early very ledger distributed secure for use justpowerful one represent currencies Virtual of as a medium utilized widely become currencies virtual If technology. technological advancement. Examples of these significant inflection points points inflection significant these of Examples advancement. technological powersteam press; the Gutenberg technology; broadcasting radio of advent allowing circuit integrated the of invention revolution; industrial the enabling this paper and has been treated to a considerable extent elsewhere. extent considerable to a treated been has and paper this oversight oversight mechanisms and the accountability architecture necessary to create an environment in which the innovations of cryptocurrencies are not offset by the challenges that are techniques, lack of altcoin tracing tools and decentralized escrow ser posed by cryptocurrency mixers, anonymisation cryptocurrency accountability mark an important first step in developing the Rethin N Elizabeth R. Carter, Assets T C 2018] 2018] group first working the convened had it that announced 3, 2018, Interpol April Innovation for Complex Global the in Cryptocurrencies, and DarkNet on (WG) (German). Justice of Ministry Bavarian the from cooperation with Singapore, in T Antonikova, New World: Income Tax Considerations of the Bitcoin Economy Accountability: Interpol Wor Should Virtual Currency Be Subject https://ssrn.com/abstract=2438451 to Income [https://perma.cc/TD2H-RUSG]. Tax? (Apr. 24, 2014) (unpublished manuscript), 40986 mqt_102-2 Sheet No. 119 Side A 01/29/2019 13:38:24 01/29/2019 A Side 119 No. Sheet mqt_102-2 40986 40986 mqt_102-2 Sheet No. 119 Side B 01/29/2019 13:38:24 M K C Y [102:447 [102:447 ) ) 1/17/2019 8:30 PM ELETE D OT N O MARQUETTE LAW REVIEW LAW MARQUETTE .2(D O . 102, N OL -MULRV RAUTMAN RAUTMAN 538 538 financial of economics the on impact disruptive the highly exchange, immediately is systems banking central of global ability the and institutions evident. T 40986 mqt_102-2 Sheet No. 119 Side B 01/29/2019 13:38:24 01/29/2019 B Side 119 No. Sheet mqt_102-2 40986