Saturday, 27 July 2024
Trending

Crypto News

Research the dynamics of market manipulation before you jump in Bitcoin ETFs

Research the dynamics of market manipulation before you jump in Bitcoin ETFs

Investors are eagerly anticipating the potential approval of a spot bitcoin exchange-traded fund (ETF) by the United States Securities and Exchange Commission (SEC). The excitement began in early June when the investment giant BlackRock submitted a filing for the product and gained further momentum after a court decision mandated the SEC reconsider its rejection of Grayscale’s proposal to transform its Bitcoin Trust (GBTC) into a spot ETF.

The SEC’s objection to ETFs is related to the fact that Bitcoin (BTC) is traded in unregulated venues around the world, which poses a challenge in preventing fraud and price manipulation.

One attempt to address the issue has included surveillance-sharing agreements (SSA) with some cryptocurrency exchanges. In theory, this would allow the identification of bad actors who attempt to manipulate the market. Critics question the efficacy of these SSAs given they cannot cover the entire market. ETFs are based on precedent decisions that allowed spot commodity ETFs based on the relevance of the underlying commodity futures markets.

Related: With Bitcoin’s halving months away, it may be time to go risk-on

The SEC has established that the futures should lead the spot in price formation in order to be considered a “regulated market of significant size.” In other words, information from the futures market takes precedence over the spot market in the price discovery process. Yet, even if price discovery is led by the futures market, there are still some cases where manipulation in the spot markets can spread to the ETF. The devil is in the details, and more specifically, in the price source for the net asset value (NAV) calculation and in the creations and redemptions method (in-cash or in-kind).

Consider a scenario where a manipulator successfully drives the underlying commodity price down by 5% in unregulated spot markets.

A 2019 Bitwise report on using volume-weighted median price to protect against manipulation of the NAV. Source: Bitwise

If the creations and redemptions are in-kind, there is a straightforward arbitrage that acts like communicating vessels between the ETF and the unregulated spot markets. In this example, the arbitrageur can exploit it by simply buying underpriced spot commodity and selling the corresponding amount of the ETF, and then using the bought commodity to create new ETF units and cover the short ETF position. The profitability of this trade will last until there is a substantial convergence of…

Click Here to Read the Full Original Article at Cointelegraph.com News…