Research market manipulation dynamics before you jump into Bitcoin ETFs

Research market manipulation dynamics before you jump into Bitcoin ETFs
oooussama

Investors are eagerly anticipating the potential approval of a Bitcoin spot exchange traded fund (ETF) by the US Securities and Exchange Commission (SEC). The excitement began in early June when investment giant BlackRock filed to acquire the product and gained further momentum after a court decision forced the SEC to reconsider its rejection of Grayscale’s proposal to convert Bitcoin Trust (GBTC) into an exchange-traded fund.

The SEC’s objection to ETFs is tied to the fact that Bitcoin (BTC) is traded in unregulated venues around the world, which poses a challenge in preventing fraud and price manipulation.

One attempt to address this issue involved Surveillance Sharing Agreements (SSA) with some cryptocurrency exchanges. In theory, this would allow bad actors trying to manipulate the market to be identified. Critics question the effectiveness of these SSAs since they cannot cover the entire market. The ETFs build on previous decisions that allowed spot commodity ETFs based on the importance of the underlying commodity futures markets.

Related: With Bitcoin half a month away, it may be time to take a risk

The SEC has determined that futures contracts must be at the forefront of price formation in order to be considered a “high volume regulated market.” In other words, information from the futures market takes precedence over the spot market in the price discovery process. However, even if price discovery is driven by the futures market, there are still some cases where manipulation in spot markets can spill over into ETFs. The devil is in the details, more specifically, in the source of the price for calculating the Net Asset Value (NAV) and in the method of creation and redemption (cash or in-kind).

Consider a scenario in which a manipulator succeeds in driving the price of an underlying commodity down by 5% in unregulated spot markets.

Bitwise 2019 report on using volume-weighted average price to protect against NAV manipulation. Source: Bitwise

If creation and redemption are in-kind, there is direct arbitrage that operates like a ship-to-ship between the ETF and the unregulated spot markets. In this example, an arbitrageur could exploit it by simply buying a low-priced spot commodity and selling the corresponding amount of the ETF, then using the purchased commodity to create new ETF units and cover the short ETF position. This trade will continue to be profitable until there is significant convergence between the price of the spot commodity and the equivalent amount of the ETF. How much each price moves toward convergence depends on its liquidity, but some of the adjustment will come from the price of the ETFs, meaning that spot market manipulation spills over to the ETFs, at least in part.

In the case where the creation and redemptions are in cash and the NAV is calculated using commodity prices derived from unregulated spot markets, a very similar arbitrage is possible. An arbitrageur buys a spot commodity for less than its price and sells the ETFs, uses the cash to create ETF units to cover the short position and sells the commodity in an attempt to replicate the pricing methodology used to calculate NAV (which determines the price paid for the creations). Aside from the worse capital efficiency (due to the cash outlay of the origination) and the small execution risk when replicating the NAV price, the trade is essentially the same as with in-kind origination and the consequences are similar.

Related: Futures will be the best crypto play in town even after a Bitcoin ETF

Is there a setting that effectively protects ETFs from manipulation? Using spot prices derived from the futures curve to calculate NAV, along with cash creations and redemptions, appears as a promising alternative. If the arbitrageur tries to apply the same method as in the previous case, there is no guarantee that the commodity will be sold at a price similar to that used in calculating the NAV, especially in the presence of a spot market manipulator. Trading is no longer arbitrage. The pipes connecting the spot price and the ETF price are obstructed.

On the other hand, this setup facilitates a direct arbitrage path between ETFs and futures. When the price of an ETF deviates from the spot price indicated by the futures curve, an arbitrageur can execute a trade in the opposite position with the perfect hedge on the futures, creating a strong link between the ETF and the futures market. It is reasonable to believe that ETFs with these characteristics would be resistant to manipulation in unregulated spot markets such as futures contracts or futures ETFs.

Both academics and practitioners have already found some strong evidence supporting the idea that CME Bitcoin futures are dominant in Bitcoin price discovery. There is no doubt that the presence of a spot Bitcoin ETF in the US will be a good development for the traditional markets and the cryptocurrency industry. As American pastor Chuck Swindoll once said: “The difference between a good thing and a great thing is attention to detail.” By keeping the demons at bay, a Bitcoin ETF has the potential to be truly great for investors.

Joao Marco Braga da Cunha He is the wallet manager at Hashdex. He earned a Master of Science in Economics from Fundação Getulio Vargas before earning a PhD in Electrical and Electronic Engineering from the Pontifical Catholic University of Rio de Janeiro.

This article is for general information purposes and is not intended and should not be taken as legal or investment advice. The views, thoughts and opinions expressed herein are those of the author alone and do not necessarily reflect or represent the views and opinions of Cointelegraph.

#Research #market #manipulation #dynamics #jump #Bitcoin #ETFs




sidaliii