Digital assets have the potential to transform financial services. They alter the status quo by removing intermediaries, allowing users to contribute to the product, and bringing competition to an industry that traditionally has high barriers to entry. Tokens are a type of digital asset that represent value or the right to participate in a blockchain network. As new innovations are created on the blockchain, the number of tokens underlying those blockchains increases. The dramatic increase in the use of tokens demonstrates both significant potential for economic growth and, as is the case with any innovation, the potential for consumer harm. However, neither federal regulators nor Congress have provided the necessary regulatory clarity that would allow token projects to innovate without fear of regulatory backlash. States, as the “laboratories of democracy,” can and should fill this void. We propose a state regulatory regime that would grant an exemption from the state securities laws to tokens that meet criteria that are not consistent with a traditional security and provide token-specific, robust disclosures to consumers. Our regime maintains appropriate anti-fraud jurisdiction and is more protective of consumers than existing Securities and Exchange Act regulations. It also provides much needed certainty for token projects, some of which are likely not securities under federal or state law. Finally, the existence of an alternative and superior regulatory regime is a factor that weighs against finding that a digital asset is a security under federal securities laws. The existence of such a structure may heighten the SEC’s burden in bringing an enforcement action, and mitigate against a court finding that a digital asset is a security in close cases.

I. Why a Uniform Law is Needed

Neither Congress nor the Securities and Exchange Commission (SEC) has provided clear rules explaining when a digital asset is a security under federal law.[1] The most concrete guidance available is of limited use as it contains a multitude of factors for token projects to consider without explaining how to weigh the factors against each other.[2] Furthermore, this guidance was issued under the leadership of a prior administration, and the SEC under Chair Gary Gensler may not espouse a similar view.[3] Further complicating the picture, the SEC’s complaints from digital asset enforcement actions often do not provide legal analysis suitable for future reliance.[4] To the extent these actions are resolved through settlement agreements, they are an especially poor vehicle for deciding novel legal questions due to the parties’ incentives.[5]

The SEC has indicated it has no intention of providing further clarity. For example, when asked at a congressional hearing if the agency would provide regulatory clarity on when digital assets constitute a security, Chair Gensler responded, “The Supreme Court has weighed in a number of times . . . I think there’s been a fair amount of clarity over the years.”[6] Chair Gensler has even compared how cryptocurrency projects should interpret his comments on the securities laws to how one should interpret art.[7] Commissioner Caroline Crenshaw stated regarding the digital asset industry that “while the industry may desire blanket definitions or that we proactively label all the specific projects, assets, and activities that are within our jurisdiction, that is not how our regulatory framework functions. We also do not have the resources to do that.”[8] Commissioner Hester Peirce has proposed a safe harbor that would provide a three-year exemption from the securities laws for token projects that make certain disclosures and are working to develop functional or decentralized networks.[9] But the SEC has not taken action on this proposal to date, and at least one commissioner has publicly rejected the proposal.[10]

Despite the absence of clarity, the SEC has actively initiated enforcement action against dozens of token projects.[11] The Director of Enforcement has stated, “We have brought dozens of cases concerning fraudulent and unregistered [initial coin offerings], and related touting violations—and we will continue that focus.”[12] Industry leaders have shared first-hand experiences of how difficult it is to work with the SEC in this environment.[13] Despite these facts, the SEC categorically denies that it is regulating by enforcement.[14]

The regulatory environment created by the SEC carries the risk that foreign jurisdictions will become the leaders in this space, attracting valuable capital away from the U.S.[15] It is also harmful to U.S. consumers, many of whom have been excluded from participation in token projects as a direct result of the SEC’s heavy-handed approach.[16]

II. Summary of Proposal

In response to this state of affairs, the states should take a two-part course of action. First, they should use their own anti-deception authorities in conjunction with federal regulators, such as the Commodity Futures Trading Commission (CFTC), to deter wrongful conduct. Second, they should enact their own regulatory regimes for digital assets.

States possess extensive anti-deception authority through their Unfair and Deceptive Acts and Practices statutes,[17] and potentially other authorities. These authorities can be coordinated with relevant federal anti-fraud and anti-manipulation authority exercised by the CFTC or other regulators. In this way, states can stop bad actors from deceiving their citizens, without imposing a securities regulatory structure that impedes innovation.

Second, states should enact their own regulatory regime for digital assets, rather than waiting for the federal government to act. Waiting perpetuates an environment of regulatory uncertainty that impedes innovation within the United States and each state. The stakes are high. Many other countries are seizing what may be a once in a century opportunity to grab the future of finance. Furthermore, regulatory uncertainty entrenches the market concentration of incumbent financial services providers. This not only harms consumers and digital asset entrepreneurs, but also harms states that could attract digital asset companies and diversify their economies through the financial services industry.

The state regulatory regime contemplated by this proposal is superior to the current federal landscape. First, the SEC’s current regulatory approach harms consumers. When consumers do not know if their digital assets are securities, they are open to harm by sudden and unexpected SEC enforcement actions that change the regulatory status of their digital assets. For example, purchasers of XRP saw the value of their tokens drop by over 30 percent when Commissioner Jay Clayton filed an enforcement action on his last day in office.[18] Given that XRP had existed for seven years, and no other regulator had declared the token a security, consumers (and the market as a whole) did not foresee this action, and they were harmed as a result. When over twelve thousand XRP purchasers attempted to intervene, the SEC actually filed a motion to prevent the court from allowing their intervention.[19]

Furthermore, applying the SEC’s current regulations to digital tokens will mislead consumers. The SEC’s regulatory requirements focus on disclosing the financial health of the issuer, including its assets and cash flows.[20] For most digital tokens, the value of the token depends upon the characteristics of the token itself.[21] Existing disclosure requirements largely ignore this crucial component. Overlooking relevant features while requiring disclosure of irrelevant features misleads consumers into focusing on immaterial characteristics.

We propose a safe harbor from state securities laws for tokens that meet certain criteria.[22] The qualifying criteria would be based on features that cause the token to fail the test for the federal definition of a security. The safe harbor would leverage certain portions of Commissioner Peirce’s proposal, particularly the disclosure regime. This proposal could be implemented by multiple states in the form of a uniform law with reciprocity. In effect, the proposal clarifies the already applicable regulatory regime that federal courts could impose if the issues were fully litigated.

Enacting such a safe harbor has three primary benefits. First, it protects consumers by establishing disclosure requirements focused on the characteristics of the digital token itself. Second, the safe harbor provides regulatory certainty for tokens that should not fall within the securities law framework. Third, establishing a regulatory framework superior to the SEC’s existing framework would provide further support for the conclusion that tokens are not securities under applicable case law. These critical implications are discussed in later sections.

The model legislation is written with references to the Uniform Securities Act of 2002,[23] and would need to be adapted for use in each state.[24]

III. Description of the Uniform Token Regulation Act

The proposed legislation provides an exemption (or safe harbor) from the state’s securities laws for tokens that meet certain criteria specified in the statute or that apply for and are granted an exemption from a state official based on the official’s evaluation of the token’s characteristics that distinguish it from a security. The statutory qualifications and factors for the state official to consider are designed to exempt tokens that do not meet the definition of security under federal law as interpreted by Supreme Court precedent.[25] This section contains an overview of the relevant factors and case law. Additional detail and analysis of case law can be found in Section IV.

A. Statutory Qualifications

As a threshold matter, no token may qualify for an exemption if it represents a financial interest in a company, partnership, or fund, including a debt interest, revenue share, or entitlement to any interest or dividend payment.[26] Such features may result in the application of the federal securities laws.[27]

The first statutory qualification applies when the token is provided without any exchange of consideration, whether monetary or another type of tangible and definable consideration.[28] Such a token is not a security because there is no investment of money, as there is no consideration given up by the purchaser in exchange.[29]

 The second statutory qualification applies when the token’s value is pegged to a fiat currency; such tokens are commonly referred to as “stablecoins.”[30] To be considered a security under the ’33 Act, purchasers must be “attracted solely by prospects of a return” on their investment.[31] The dominant feature of stablecoins is that they remain stable in value in order to facilitate use as a form of payment or medium of transfer. Thus, purchasers of stablecoins are not attracted by prospects of a return.

The third statutory qualification applies when the network on which the token operates is functional and the initial development team’s marketing efforts are focused on the token’s consumptive use, not on speculative activity.[32] A functional network is defined as a network on which token holders use tokens for the transmission and storage of value on the network, participation in an application running on the network, or otherwise in a manner consistent with the utility of the network.[33] These uses show that the tokens have a consumption purpose, rather than an investment purpose, and courts have made clear that “when a purchaser is motivated by a desire to use or consume the item purchased . . . the securities laws do not apply.”[34] Tokens that are used for a functional purpose—such as a payment method or to participate in decentralized applications on the network—which are also marketed consistent with this functionality do not meet the definition of a security because a reasonable purchaser is primarily motivated by a consumption and not a profit purpose.[35]

The fourth statutory qualification applies when the initial development team is in the process of developing a functional network with an intent to achieve such functionality within three years of the date of the first sale of tokens, and each of the following criteria are met: (1) the initial development team’s marketing efforts are focused on the token’s consumptive use, not on speculative activity, (2) the initial development team focuses its marketing on those who are likely to utilize the token for its consumption purpose, and (3) the initial development team does not advertise to purchasers the potential for a secondary market for trading the token.[36] Tokens that are in the process of reaching functional status and have each of these features that strengthen the token’s consumption over a profit purpose are not securities because the actions of the initial development team do not lead purchasers to expect profits.[37]

The fifth statutory qualification applies when token holders not affiliated with the initial development team actively contribute to the network in a way that increases the token’s value,[38] such as by causing changes to the network or performing essential tasks and responsibilities. In these cases, profits are not “solely from the efforts of others,” as required by the Howey test,[39] because the unaffiliated token holders have taken actions that increase the value of the token and drive any profits that come from the token.

The sixth statutory qualification applies when the network on which the token operates is decentralized and each of the following criteria are met: (1) the initial development team’s continuing activities cannot reasonably be expected uniquely to drive an increase in the value of the token, and (2) the initial development team does not have any material information about the network that is not publicly available.[40] A decentralized network is a network that is not economically or operationally controlled and is not reasonably likely to be economically or operationally controlled or unilaterally changed by any single person, entity, or group of persons or entities under common control.[41] A network cannot meet this definition if the initial development team owns more than twenty percent of tokens or owns more than twenty percent of the means of determining network consensus.[42] A token operating on a decentralized network with these additional conditions is not a security, even under the more expansive definition of efforts of others recognized by many lower courts, because the initial development team’s efforts are not “the undeniably significant ones, those essential managerial efforts which affect the failure or success of the enterprise.”[43]

B. Considerations for State Official

In addition to the statutory qualifications listed above, there are several factors that make a token more or less likely to be a security under the Howey test and its progeny. The state official should consider these and other relevant factors put forth by the token project when deciding whether to grant an administrative exemption. While each factor is listed under only one of the Howey prongs, some of the factors are relevant for multiple prongs.

1. Investment of Money

In order for an instrument to constitute an investment of money, the consideration given in exchange for the instrument must be “tangible and definable.”[44] The Supreme Court has not clarified the extent to which consideration may go beyond the terminology of Howey, which specifically referred to an investment of “money.”[45] Therefore, to the extent that a token is provided in exchange for mining, other services in support of the network, consumer data, or any other non-monetary consideration, a court is less likely to find an investment of money.

2. Common Enterprise

A network where token holders’ returns are based on their own individual actions is less likely to be a common enterprise.[46] Factors influencing this determination include whether a network is functional, whether it is close to reaching full functionality, and whether token holders can earn tokens from their own active efforts. A common enterprise is lacking between an investor and promoter where the fortunes of the promoter are not tied to those of the investors.[47] For example, a common enterprise is less likely if members of the initial development team receive compensation outside of their token ownership. A common enterprise is also less likely if the proceeds from the token sale are not pooled towards a common use,[48] or if the initial development team owes no contractual obligations to purchasers following the token sale.[49]

3. Expectation of Profit From the Efforts of Others

Several factors increase the likelihood that the token purchaser is motivated by a desire to “use or consume the item purchased,” in which case there is no expectation of profit and the securities laws do not apply.[50] Such factors include if the function of the token is available only to token holders, the function is inherent in the token and takes place automatically, the initial development team takes actions to discourage holding tokens for investment, or the token is sold in an amount and at a price that is consistent with a consumption purpose.

Other factors decrease the likelihood that a reasonable purchaser would be led to expect profits based on the actions of the promoter.[51] Such factors include if capital is raised from a source other than token sales, there are restrictions on the transfer of the token outside of the network, or the initial development team takes no action to intervene with token supply and demand.

Some factors make it less likely that a profit will be realized, which diminishes the likelihood that purchasers have an expectation of profit.[52] Such factors include if later purchasers of the token pay the same price as earlier purchasers, the value of the digital asset remains stable in correlation to the asset to which it is fixed, or any economic benefit derived from appreciation of the token is incidental to using the token for its intended functionality. The characteristics of the marketing plan and the degree to which it avoids the perception of promising profits also impacts the expectation of profits analysis.[53]

Factors supporting the conclusion that there is no reliance on the efforts of others include if there is no identifiable project team[54] or if the network is operational or close to operational.[55] Factors indicating there are no essential managerial efforts from the initial development team include if the initial development team retains no interest in the tokens, refrains from encouraging broader adoption or use of the token, does not own any intellectual property rights related to the token, does not indicate an intention to engage in further development efforts, or does not hold its members out as experts. Whether the initial development team’s efforts occur before or after the token sale also impacts the analysis.[56] Active participation from token holders other than the initial development team may support a conclusion that there are no longer any essential managerial efforts. Factors to consider include if the holders exercise substantive governance rights, have the ability to suggest changes to the network, perform essential tasks and responsibilities, or the network is actively used for its intended purpose by a material number of parties other than the initial development team.

4. Factors from the Reves Test

Courts also consider the test articulated in Reves v. Ernst & Young in determining whether an instrument is a security,[57] therefore the state official may also consider relevant factors from that test when determining whether to grant a token project an exemption. While many of the factors from Reves are found within the Howey test, there are a few additional considerations that apply. If the token is offered to a limited group of purchasers rather than to the general public, it is less likely to be a security.[58] If the token project expressly disclaims the token’s status as an investment in documents to token purchasers, it is also less likely to be a security.[59] Finally, if the token is collateralized or backed by insurance, a court will recognize this as a risk reducing factor that decreases the likelihood of security classification.[60]

A significant factor for the state official’s consideration is which federal and state regulatory schemes the token project is already subject to, and the additional regulatory schemes that will apply upon compliance with the safe harbor.[61] Such schemes may include oversight from federal agencies (e.g., the Financial Crimes Enforcement Network (FinCEN), CFTC, and potentially the Consumer Financial Protection Bureau (CFPB) and the Federal Trade Commission (FTC)), in addition to state-level money transmission laws and attorney general unfair and deceptive acts and practices authority. These schemes reduce the risk of harm to consumers, provide recourse to purchasers for any wrongdoing that does take place, and remove the need to apply the federal securities laws.[62]

5. Additional Factors

Under the Securities Exchange Act of 1934, currency is exempt from the definition of a security.[63] Therefore, the state official may consider the extent to which the token has the characteristics of a currency when considering an exemption.[64]

C. Disclosure and Other Requirements

Token projects that qualify for the safe harbor based on the statutory qualifications or a ruling from the state official would subsequently have to meet the following requirements in order to claim the benefit of regulation under the safe harbor:

  • Provide initial disclosures on a freely accessible public website and update for material changes as soon as practicable.[65] Included in the disclosures must be a warning to token purchasers of the risk involved in purchasing tokens. The initial disclosures must also include information pertaining to:
    • Source code
    • Transaction history
    • Token economics
    • Plan of development, for tokens intending to reach status as a functional network
    • Prior token sales
    • The initial development team, including sales of tokens by the initial development team and related person transactions, unless the token operates on a decentralized network
    • Trading platforms
  • File a notice of reliance with the designated state official containing the names and contact information for the initial development team and the website where the initial disclosures may be found.[66] The notice of reliance must be made publicly available on a state website.[67]
    • If the token project is relying on a statutory exemption, attached to the notice of reliance should be an analysis from outside counsel that supports the grounds under which the token claims an exemption, or an attestation from an individual authorized by the initial development team that the token project satisfies the condition it is claiming.
    • If the token project is relying on a ruling from a state official, such ruling should be attached to the notice of reliance.
    • Token projects that operate on a decentralized network are not required to include the information pertaining to the initial development team, and may include an attestation from a token holder or a group of token holders authorized by the token’s governance process, a foundation affiliated with the token project, or a platform on which the token is available or accepted as payment.
  • Pay a fee, provided in the form of the token that is the subject of the notice of reliance, to the designated state official.[68] The amount of the fee is bracketed in the uniform law to allow states to set the fee to meet their needs.

The state official who receives the notice and fee is the same one designated by the governor to review special exemption requests, as discussed in section III.D. below.

The initial development team has a duty to disclose material changes to the token that cause the token to no longer be eligible for the statutory qualification that it claims.[69]

The safe harbor applies to offers, sales, transactions, and distributions of the exempted token. This includes so-called airdrops of tokens.

Importantly, the exemption is available for existing token projects that have already engaged in token sales. The eligibility of the token for the safe harbor is based on its characteristics at the time the notice of reliance is filed, and the characteristics of distributions of the token that take place after that filing.

Under the legislation, anti-fraud authority would continue to apply to eligible tokens at the state and federal level. At the state level, the state attorney general’s unfair and deceptive acts and practices authority would apply to tokens covered under the safe harbor. This authority is enforceable by the Attorney General only and includes the authority to verify the accuracy of the required disclosures and notify the designated state official if an exemption should be revoked for a violation of the terms of the exemption. At the federal level, anti-fraud authority would be exercised by the CFTC and possibly other agencies such as the CFPB. Neither state securities commissioners nor the SEC would have anti-fraud authority over exempted tokens, which are determined to be non-securities.

As a result of the exemption from the definition of security under the Uniform Securities Act, broker-dealers would not meet the definition of broker-dealer in the Uniform Securities Act with respect to transactions in exempted tokens.[70]

Finally, the legislation would establish a multistate regulatory regime by providing reciprocity for tokens that obtain a favorable ruling from a state official in another state, so long as the token project files a notice of reliance and pays the fee in each state in which it is seeking safe harbor treatment.[71]

D. Process for Exemption by State Official

The state official is designated by the governor and could be within the office of, for example, the State Banking Commissioner, the Securities Commissioner, the Attorney General, or in the Department of Commerce.[72] If the token project is seeking an exemption under a ruling from the state official, the project should file a request with the state official according to the process outlined by such official. The request should include an analysis from outside counsel or the initial development team listing the factors that distinguish the token from a security under the Howey test and other relevant authorities.[73]

The state official should evaluate the merits of the filing and issue a ruling on whether an exemption will be granted. The official should grant the exemption if he or she determines that the token is likely not a security under federal law and therefore appropriate for regulation under the state regime.[74] This ruling must be issued no later than 45 days after the date the request is filed.[75] A confidential preliminary ruling including any conditions should be verbally communicated to the applicant, after which communication the token project may withdraw its application and the ruling shall not be issued and remain confidential.[76] If the exemption is granted, the decision should be made publicly available on a state website.[77]

IV. Tokens Regulated Under the Safe Harbor are Not Securities

The federal statutory definition of a security contains an enumerated list of various instruments that are deemed to constitute a security “unless the context otherwise requires.”[78] Digital assets were decades away from being invented when the statute was drafted in the 1930s; thus no examples of digital assets are included in the list. Some digital assets may be sold pursuant to an “investment contract,” which is on the list of instruments meeting the definition of a security. While SEC staff has issued a framework of factors meant to serve as a guide to token projects,[79] and various SEC officials have made statements on the matter,[80] the SEC has issued no official, binding guidance on whether digital assets meet the definition of a security. Furthermore, only a few federal district courts have ruled on this matter,[81] without the benefit of precedents from higher courts to follow.[82] Most of the lower court decisions were decided in the initial stages of a case using summary judgment or preliminary injunction standards.[83] In the only token case that has reached the stage of a jury trial, a jury in federal district court found that none of the four cryptocurrency products at issue met the definition of a security.[84] This contradicted the SEC’s earlier order asserting that one of the tokens was a security,[85] and it raises doubt as to the validity of the SEC’s position on tokens as securities.

Additionally, the federal statutory definition of a security in the ’34 Act explicitly excludes “currency” from its definition.[86] Guidance from FinCEN labels tokens that have an equivalent value in real currency or that act as a substitute for real currency as a type of currency—convertible virtual currency—and regulates them as such.[87] FinCEN describes such tokens as a “medium of exchange that can operate like a currency” despite not having all the features of fiat currency.[88] To the extent that a token is a convertible virtual currency, it does not meet the definition of a security under the ’34 Act.[89] This is a factor the state official should consider when determining whether to grant an exemption under Section 3(c) of the Act.

The use of cryptocurrencies as a substitute for traditional currency has been increasing, and has been supported by state policy in certain instances. For example, there has been a heightened demand from employees to receive wages in cryptocurrency,[90] which is generally legal in states except for those which require wages to be paid in U.S. currency.[91] At least one state has established a program for paying taxes in cryptocurrency,[92] and legislation to do so has been proposed in other states.[93] These use cases provide further support for the conclusion that some tokens are properly classified as currencies, not securities.

A. The Howey Test

“Investment contract” is not defined by statute but was interpreted by the Supreme Court over seventy-five years ago in SEC v. W.J. Howey Co.[94] There, the Court had to decide whether an orange grove managed by others and sold as an investment opportunity to traveling hotel guests met the definition of a security. The Court based its decision on existing state court rulings in the context of state blue sky laws, which defined an investment contract as a contract or scheme for “the placing of capital or laying out of money in a way intended to secure income or profit from its employment.”[95] From this standard, the Court derived the three-part test commonly applied today: “whether the scheme involves an investment of money in a common enterprise with profits to come solely from the efforts of others.”[96]

The Supreme Court has only applied the Howey test a handful of times,[97] and the Court’s jurisprudence in this area has left open many questions even as applied to traditional assets.[98] The ambiguity and inconsistent application of the Howey test in the lower courts raises further uncertainty, especially as it applies to digital assets as an entirely new category of technology. While the Court characterized the Howey test as “capable of adaption to meet the countless and variable schemes devised by those who seek to use the money of others on the promise of profits,”[99] a test created three-quarters of a century ago for the harvesting of orange groves is not necessarily the appropriate test to apply to twenty-first century blockchain technology. The application of the Howey test to digital currencies and related legal issues were discussed in a prior paper.[100]

When applying Howey, courts have held that “form should be disregarded for substance and the emphasis should be on the economic reality.”[101] Courts have also warned that the Howey test should not be used to transform all commercial transactions into securities,[102] as the federal securities laws were “not intend[ed] to provide a broad federal remedy for all fraud.”[103] Finally, under Howey, each of the three criteria must be met; if any of them fail, then the instrument is not a security.[104]

The Howey test looks not only at the characteristics of the token itself, but also at the manner in which the token was sold or distributed.[105] Thus, the context and manner of the sale or distribution should be considered along with the features of the token. The safe harbor takes this into account by considering several characteristics of the manner of the sale, such as how the token is marketed.

1. Investment of Money

The “investment of money” prong is the Court’s way of characterizing the portion of the holding in State v. Gopher Tire & Rubber Co. that refers to “the placing of capital or laying out of money.”[106] While the Supreme Court has suggested that this test extends beyond cash to include goods and services, the Court has not clarified the characteristics of the goods and services that would qualify.[107] It is clear, however, that tokens sold in exchange for other digital currency are considered to be an investment of money.[108] It should also be clear that a token received without any exchange of consideration, such as in an air drop, lacks the investment of money element, although the SEC has not taken this position.[109]

In International Brotherhood of Teamsters v. Daniel, the Court held that a pension plan was not an investment of money because the employee was not selling his labor in exchange for the pension investment, but rather for the compensation package as a whole.[110] The Court reasoned that other cases under the securities laws involved purchasers giving up “tangible and definable consideration” in return for an instrument that resembles a security.[111] The Supreme Court has not elaborated on what qualifies as “tangible and definable consideration,” but validating a transaction on the blockchain is much less involved than the full-time employment that the Court considered in Daniel.[112] Therefore, to the extent that tokens are received in exchange for mining, taking another action on the network, providing consumer data, or any other non-monetary consideration, the tokens are less likely to be considered an investment of money.[113]

2. Common Enterprise

In general, the common enterprise inquiry looks to the “extent to which the success of the investor’s interest rises and falls with others involved in the enterprise, including the other investors or the promoter.”[114] However, the Supreme Court has not defined the term “common enterprise,” and lower courts currently apply three different approaches to assess whether there is a common enterprise: horizontal commonality, broad vertical commonality, and strict vertical commonality.[115] The Supreme Court has avoided addressing this inconsistency in the test’s application.[116]

No token regulated under the safe harbor may represent a financial interest in a legal entity,[117] therefore there is no pro rata distribution or formalized profit-sharing mechanism that is typically found in a common enterprise.[118] Several factors present in a token project may lessen the ties between holders’ fortunes (horizontal commonality). If the token project has reached status as a functional network, there is less likely to be a common enterprise as each holder’s profit is based on how they choose to spend their tokens, and therefore their fortunes are not tied to each other.[119] Even if a project has not yet reached functional status, the closer it is to functional status, the less likely a common enterprise will be found.[120] If holders have other opportunities to earn returns through their own individual actions, such as through staking, this further reduces the ties between holders.[121]

There are also factors that reduce the ties between the fortunes of holders and the initial development team (vertical commonality). For example, a token project is less likely to be a common enterprise if the initial development team earns revenues from sources other than their ownership of the token, such as through user fees or a licensing agreement.[122]

Some courts have found that the pooling of investor funds is required for a common enterprise.[123] Therefore, if the funds from the token sale are not pooled, a common enterprise is less likely.[124] Other courts have found that the lack of continuing contractual obligations between the promoter and the investor means there cannot be a common enterprise.[125] Therefore, if the initial development team owes no contractual obligation to the purchasers following the sale of the token, a common enterprise is less likely.[126]

3. Expectation of Profit From the Efforts of Others

The final criterion—a reasonable expectation of profits in reliance on the efforts of others—is where the analysis as applied to tokens has focused.[127] In cases where the token has achieved status as either a functional or decentralized network, this criterion will not be met.[128]

Profits include all types of returns including “dividends, other periodic payments, or the increased value of the investment.”[129] Price appreciation resulting solely from external market forces is not sufficient.[130] The test is an objective rather than a subjective test, meaning that it does not consider the subjective intent of any single purchaser but rather what a reasonable purchaser in the purchaser’s position would be led to expect based on the actions of the promoter.[131] The manner in which the token is marketed is considered an especially important fact in this analysis.[132]

Tokens qualifying under the safe harbor may not represent a financial interest in a company, partnership, or fund, including a debt interest, revenue share, or entitlement to any interest or dividend payment.[133] Such financial interests may result in an expectation of profit for the purchaser.

Some token holders choose to stake their token or deposit it in a cryptocurrency savings account, for the purpose of earning interest or other yield. If this action is taken independent of the token project, it does not demonstrate an expectation of profit that would convert the token into a security. In this case, the source of the profit expectation comes from the token holder’s own subsequent actions and not the actions of the promoter, as required under the Howey test.[134]

Stablecoins do not yield a profit and thus fail this prong of Howey.[135] Courts have rejected a profit expectation where there is a small and uncertain chance of profit from the instrument.[136] Thus, even though a holder of stablecoin may hypothetically earn a miniscule return based on a slight variation in the stablecoin’s value from time to time based on demand, this potential return is not significant enough to trigger the application of the securities laws under Supreme Court precedent.[137]

In United Housing Foundation v. Forman, the Court held that “when a purchaser is motivated by a desire to use or consume the item purchased . . . the securities law do not apply.”[138] Courts have further held that “if the benefit to the purchasers . . . was largely in their own use and enjoyment, the necessary expectation of profit is missing.”[139] Courts again consider how the purchase is marketed in making this determination.[140] Therefore, a token that operates on a functional network that is marketed in a way that emphasizes its consumption purpose[141] is not a security.[142]

The fact that the consumptive use is not yet available on the network does not negate a consumption purpose.[143] For example, the SEC has previously taken the position that seat licenses that come with a right to purchase season tickets in the future are not a security, even though the consumptive use was not immediately available when the license was granted.[144] Applying a similar logic, a network that is working to achieve a functionality that is not immediately available upon token sale may still be exempt from the securities laws in certain circumstances. Specifically, the safe harbor assumes a token that achieves functionality within three years and meets the other three statutory factors that support functionality[145] is not a security as the weight of the evidence in such a case supports a consumption over a profit motive.[146]

First, a marketing effort that is focused on consumptive use and avoids using profit-related terms such as “initial coin offering” or “returns” makes it unlikely for a reasonable purchaser to develop a profit expectation.[147] Second, the requirement that the initial development team focus its marketing efforts on people likely to use the token for its consumption purpose demonstrates that functionality is prioritized over profit.[148] Third, the fact that the initial development team does not advertise a secondary market for trading the token provides further support for the conclusion that purchasers should not reasonably expect to earn a profit.[149]

Even if a token does not meet each of the specific criteria listed above, other factors related to the token may result in a finding that there is no profit expectation. Certain factors increase the strength of the consumption purpose and therefore lessen the profit expectation. Such factors include if the function of the token is only available to those inside the network,[150] the function is inherent in the token and takes place without manual action outside the network,[151] the initial development team takes actions such as devaluing and slashing to discourage holding the tokens for investment,[152] or the token is sold in an amount and at a price that is consistent with its consumption purpose.[153] The way in which a token is marketed has a significant impact on investors’ expectations.[154] The more the marketing plan emphasizes the consumption purpose and avoids the perception of profits, the more likely a court will find that there is no profit expectation.[155]

Other factors that diminish the likelihood that a reasonable purchaser is led to expect profits[156] include if capital is raised from a source other than token sales,[157] there are restrictions on transfer of the token outside of the network,[158] or the initial development team takes no action to intervene with token supply and demand.[159] Other factors lessen the profit expectation by making it less likely that a profit will be realized.[160] These factors include if later purchasers of the token pay the same price as earlier purchasers,[161] the value of the digital asset remains stable in correlation with that of the asset to which it is fixed,[162] or any economic benefit derived from appreciation of the token is incidental to using the token for its intended functionality.[163]

In Howey, the Supreme Court held that profits must come “solely from the efforts of others” in order for an instrument to meet the definition of a security.[164] Some lower courts have adopted a more flexible test that asks whether the active participant’s efforts are “the undeniably significant ones, those essential managerial efforts which affect the failure or success of the enterprise.”[165] However, the Supreme Court has never upheld this departure from Howey.[166] Therefore, if unaffiliated token holders contribute to the network in ways that increase the token’s value, such increase in value is not “solely from the efforts of others,” and the token should not be a security.[167] Examples of such contributions include voting on significant decisions, suggesting changes to the network, and performing essential tasks and responsibilities. The Howey Court specifically noted that the investors in that case had no ability or interest in actively participating in the endeavor.[168] In many token projects, however, purchasers are knowledgeable about the blockchain and are purchasing tokens in order to facilitate their participation on the network. A decentralized network will certainly qualify under this test, but a network that still has centralized features but allows unaffiliated token holders to contribute to the network in ways that increase the token’s value will also meet this qualification.

Another area of ambiguity in the efforts of others prong is whether the efforts of the active participant before the investment is made count for purposes of the test.[169] Therefore, to the extent that the initial development team only takes actions to develop the network prior to the token sale, these actions may not be sufficient to find profits from the efforts of others.

Many token projects will not qualify as securities even under the expanded definition of “efforts of others” recognized by some lower courts.[170] In a decentralized network under the safe harbor, the network is not economically or operationally controlled by any person or group of persons or reasonably likely to become so.[171] The fact that the initial development team’s continuing activities cannot reasonably be expected uniquely to drive an increase in the value of the token[172] demonstrates the lack of a connection between profits and the efforts of others, which is required under the Howey test.[173] The confirmation that the initial development team has no material information about the network that is not publicly available[174] supports the conclusion that there is no longer a central actor with an informational advantage.[175] Under these facts, the initial development team’s efforts are not “the undeniably significant ones, those essential managerial efforts which affect the success or failure of the enterprise,”[176] and therefore the token does not meet the definition of a security.[177]

Other factors are associated with a decentralized network. If there is no identifiable team that the public views as the management or developers behind the network, then the network is likely decentralized.[178] If the network is operational or close to being operational, it is more likely that the network is decentralized, as an operational network is less likely to rely on the initial development team’s efforts.[179]

Even if a token does not meet the definition of decentralized under the safe harbor, several factors related to the efforts of others may result in a finding that the token is not a security. The absence of certain actions from the initial development team will support the conclusion that their actions are not “the undeniably significant ones, those essential managerial efforts which affect the failure or success of the enterprise.”[180] Factors supporting this conclusion include if the initial development team retains no interest in the tokens,[181] refrains from encouraging broader adoption or use of the token,[182] does not own any intellectual property rights related to the token,[183] does not indicate an intention to engage in further development efforts,[184] or does not hold its members out as experts.[185]

On the other hand, certain actions of unaffiliated token holders support a finding that their efforts are more significant to the network than those of a central actor.[186] Such actions include exercise of substantive governance rights by the holder, such as the right to vote on making significant changes to the protocol or on whether the development team can access proceeds from the token sale.[187] If unaffiliated holders can suggest changes to the network, the significance of the development team’s efforts is further diminished (particularly if changes suggested by such holders have previously been adopted by the network).[188] Another relevant consideration is the degree to which unaffiliated holders perform essential tasks and responsibilities on the network.[189] Finally, if the network is actively used for its intended purpose by a material number of parties other than the initial development team, reliance on the efforts of others is less likely.[190]

4. Other Howey Considerations

In applying the Howey test, the Court frequently looks beyond the mechanical application of the three-factor test to consider policy considerations and other purpose-driven factors. For example, when considering whether shares in savings and loan associations constituted securities, the Court noted that the legislative history of the ’33 Act showed that Congress debated the issue of whether to apply the securities laws to these products and created an exemption from the registration requirements.[191] Reaching a similar conclusion as applied to digital assets is difficult given that they did not exist at the time the ’33 Act was passed, but the ’34 Act’s exemption of currency is instructive.[192] In another case, the Court fell back on the legislature’s purposes when considering whether a product was excluded from the definition of a security simply because it offered a fixed rather than a variable rate of return.[193] Exempting tokens from the definition of security does not undermine the purpose of the securities laws in this way given that they are fundamentally distinguishable from traditional asset classes.

B. The Reves Test

In Reves v. Ernst & Young, the Court considered whether a note marketed to members of an agricultural cooperative as an “Investment Program” met the definition of a security.[194] The Court weighed four factors in its analysis: 1) the motivations of the buyer and the seller, 2) whether there was common trading of the instrument, 3) the expectations of the public, and 4) whether there was an alternative regulatory regime already governing the instrument.[195] While courts have traditionally applied the Reves factors to notes that do not fit squarely into the definition of a security, the SEC has recently sought to expand the scope of Reves by applying the test to digital assets.[196] Thus, a court may apply the reasoning of Reves to supplement the Howey analysis.

1. Motivations of Buyer and Seller

Under the first prong, if the seller’s purpose was to raise money for use in a business or to finance investments and the buyer was driven primarily by the desire to obtain a profit, the instrument is more likely to be a security.[197] On the other hand, if the instrument was bought for a consumption purpose such as facilitating the sale of a consumer good, it is less likely to be a security.[198] The requirement that tokens qualifying for the safe harbor cannot represent a financial interest makes it less likely that the seller is motivated by traditional business or investment intentions. Many of the same factors that were considered with respect to the expectation of profit prong of Howey will also be applicable here. For example, tokens with features of functionality are less likely to be a security under this factor as the purchasers in those instances are motivated by a consumption purpose. Tokens that are not marketed in ways that emphasize a profit potential are also less likely to be a security under this factor.

2. Common Trading

Under the second prong, the instrument is more likely to be a security if the plan of distribution involves common trading or speculation.[199] Even if the instrument is not traded on an exchange, if it is offered and sold to a broad segment of the public, this factor is likely met.[200] Courts have found instruments were sold to a broad segment of the public where there were no limitations on who could purchase the instruments.[201] The finding on this factor will vary based on how extensive the reach of the marketing of the token is.

3. Reasonable Expectations of the Public

The third prong of the Reves test considers whether the public would have a reasonable expectation that the instrument is classified as a security and subject to the federal securities laws.[202] Courts will again consider many of the same factors that were applicable to the reasonable expectation of profit prong of the Howey test.[203] As in the Howey test, the relevant consideration is the objective expectations of a reasonable investor, not the subjective expectation of any one individual.[204] For example, courts have found that the sale of a business to a single informed purchaser constituted the sale of a security because the public’s expectations are that common stock is always a security.[205] Tokens, on the other hand, represent an entirely new area of financial products that the public may not bring traditional expectations to. Furthermore, if a token project expressly disclaims status as an investment, it is reasonable to conclude that the public does not expect it to be treated as a security.[206] Thus, this factor likely weighs against treatment as a security for most token projects.

4. Alternative Regulatory Regime

The fourth and final prong assesses whether there is a risk-reducing factor, such as the existence of another regulatory scheme, that renders the application of the federal securities laws unnecessary.[207] The Reves Court was especially concerned with instruments that “would escape federal regulation entirely” if the federal securities laws did not apply.[208] Courts have typically recognized regulatory schemes at the federal level for this category, [209] but they have not ruled out the recognition of a state regulatory regime. A state regulatory regime was deemed inadequate where the defendant did not discuss the nature of the state enforcement mechanisms, how they interact with the federal securities acts, and how they protect out of state holders.[210] Additionally, courts have held that collateralization and insurance can serve as a risk-reducing factor.[211]

Tokens regulated under the safe harbor are subject to a complex web of federal and state regulatory schemes. Federal regulation includes FinCEN anti-money laundering and countering the financing of terrorism regulations, potentially CFPB or FTC authority, CFTC anti-fraud and anti-manipulation authority, and oversight by the Office of the Comptroller of the Currency with respect to certain digital assets that have sought national trust charters. State regulation includes state money transmission laws, state attorney general unfair or deceptive acts or practices authority, and the additional regulatory regime established by the safe harbor and administered by the states. This regime is much more comprehensive than the state-only regulatory regimes that have previously been rejected as alternative regulatory regimes by the courts, and token projects certainly do not “escape federal regulation entirely.”[212] State regulation also exists in multiple states, unlike the single-state regulatory regimes that courts have found inadequate.[213] Furthermore, as discussed in section V below, the disclosure regime established by the safe harbor is superior to the existing disclosure regime under the federal securities laws, as applied to digital assets. To the extent that the token is backed by reserves or covered by insurance, courts will find a further risk-reducing factor. Therefore, this factor weighs heavily against classifying a token regulated under the safe harbor as a security.

5. Conclusion

The Reves test is an alternative test that may be appropriate to apply to tokens under certain circumstances. When applied, it is a balancing test that should be applied to the facts and circumstances of each token. However, its overall reasoning—particularly the risk reduction factor—provides further support for the conclusion that tokens regulated under the safe harbor are not securities.[214]

V. Applying the Federal Securities Laws to Tokens Regulated by the Safe Harbor Would not Benefit Consumers

The primary aim of the federal securities laws is full and fair disclosure. This is evident in the legislative history of the ‘33 Act, which represents the origin of federal securities laws. In a message to Congress accompanying his proposal, President Franklin Roosevelt stated that recent events created an obligation for the government to ensure that “every issue of new securities sold in interstate commerce shall be accompanied by full publicity and information, and that no essentially important element attending the issue shall be concealed from the buying public.”[215] The congressional report later describes the effect of the Act as “clos[ing] the channels of [interstate] commerce to security issues unless and until a full disclosure of the character of such securities has been made.”[216] Howey itself acknowledges disclosure was the primary purpose of the statute.[217] The SEC has also consistently cited full and fair disclosure and the problem of information asymmetry as its reason for bringing enforcement actions against tokens.[218]

The safe harbor’s disclosure regime dispenses with the SEC’s information asymmetry argument altogether. Not only does the safe harbor require sufficient disclosure to replace the federal securities regime, it requires disclosure that is superior to what would be required under the federal securities laws. While the federal securities laws apply disclosures to the issuer of the token, the safe harbor applies disclosure to the token itself. For example, Regulation S-K requires issuers to provide information on dividends and stockholders’ equity,[219] executive compensation,[220] and corporate governance.[221] Given that token purchasers are purchasing the underlying digital asset and not an interest in the issuer, this information is irrelevant and potentially misleading to token holders. For some token projects, particularly decentralized ones, certain disclosure items may not be applicable at all.[222] Disclosure about an issuer’s financial condition, the central focus of existing securities law disclosures, are not helpful for most tokens because the token projects themselves are often not businesses or engaged in business activities related to the generation of the token.

As some commentators have stated regarding tokens, “reliance on Securities Act disclosure forms would prove not only potentially burdensome, but also inadequate for investor protection.”[223] Furthermore, providing these irrelevant disclosures may mislead purchasers into believing that the financial information regarding the company affects the value of the token.

The disclosures required under the safe harbor, on the other hand, relate to the asset that is being purchased and are tailored to the unique characteristics of tokens.[224] The value of a token depends on its underlying technology, user base, and potential uses, and the disclosures are tailored to these considerations. This is the information that purchasers need to make informed decisions about whether to purchase the token and is thus a more suitable way to serve the investor protection goals the SEC asserts.[225] The disclosures under the safe harbor are also superior tools of investor protection in that the disclosures are available on a publicly accessible, user friendly website that token purchasers are already familiar with, as opposed to the bureaucratic and often unfamiliar EDGAR system used for SEC filings.

VI. Conclusion

The actions of the current SEC have created an unworkable environment for token projects creating the next generation of financial technology and the consumers wishing to take advantage of those innovations. States can take action to remedy this situation by enacting their own regulatory frameworks that provide regulatory certainty to token projects while also protecting consumers. This legislation would ensure that the U.S. remains the leading jurisdiction for cryptocurrency in the world, while benefitting the economies of the states that choose to enact it.

 

 

Appendix: Uniform Token Regulation Act

 

Legislative Note: The purpose of this act is to act jointly with other enacting states to provide certainty to the treatment of Token projects under the securities laws while preventing fraud, protecting consumers, fostering innovation, and promoting competition in the financial services industry.

 

            Section 1. Title

              This act may be cited as the “Uniform Token Regulation Act.”

            Section 2. Definitions

              In this act:

                           (1) A “Decentralized Network” is a network that is not economically or operationally controlled and is not reasonably likely to be economically or operationally controlled or unilaterally changed by any single person, entity, or group of persons or entities under common control, except that networks for which the Initial Development Team owns more than 20% of Tokens or owns more than 20% of the means of determining network consensus cannot satisfy this condition.

                           (2) A “Functional Network” is a network on which Token holders use Tokens for the transmission and storage of value on the network, the participation in an application running on the network, or otherwise in a manner consistent with the utility of the network.

                           (3) “Initial Development Team” means any person, group of persons, or entity that provides the essential managerial efforts for the development of the network prior to reaching status as a Decentralized Network.

                           (4) “Related Person” means the Initial Development Team, directors or advisors to the Initial Development Team, and any immediate family member of such persons.

                           (5) “State” means a state of the United States, the District of Columbia, Puerto Rico, the United States Virgin Islands, or any other territory or possession subject to the jurisdiction of the United States.      

                           (6) “State Official” means an official of the State designated by the Governor to administer this Act.

                           (7) A “Token” is a digital representation of value or rights

                                         (A) that has a transaction history that:

                                                       (i) is recorded on a distributed ledger, blockchain, or other digital data structure;

                                                       (ii) has transactions confirmed through an independently verifiable process; and

                                                       (iii) cannot be modified;

                                         (B) that is capable of being transferred between persons without an intermediary party; and

                                         (C) that does not represent a financial interest in a company, partnership, or fund, including a debt interest, revenue share, or entitlement to any interest or dividend payment.

                           (8) “Uniform Securities Act” means the Uniform Securities Act of 2002.               

            Section 3. Exemption for Qualifying Tokens

              (a) The term “security” as defined by the Uniform Securities Act does not apply to a Token involved in an offer, sale, transaction, or distribution if all of the following are satisfied:

                           (1) The Token project:

                                         (A) Satisfies one of the conditions of subsection (b); or

                                         (B) Obtains a ruling from the State Official under subsection (c).

                           (2) The Token project provides initial disclosures under subsection (d).

                           (3) The Token project files a notice of reliance under subsection (e).

                           (4) The Token project pays a fee under subsection (f).

              (b) A Token project satisfying one or more of the following conditions is eligible for the exemption under subsection (a):

                            (1) The Token is provided without any exchange of consideration, whether monetary or another type of tangible and definable consideration.

                           (2) The value of the Token is pegged to a fiat currency.

                           (3) The Token operates on a Functional Network and the Initial Development Team’s marketing efforts are focused on the Token’s consumptive use, not on speculative activity. Efforts to support listing a Token on a trading platform shall not constitute speculative activity.

                           (4) The Initial Development Team intends for the network on which the Token operates to become a Functional Network not later than three years after the date of the first sale of Tokens, and:

                                         (A) The Initial Development Team’s marketing efforts are focused on the Token’s consumptive use, not on speculative activity, but efforts to support listing a Token on a trading platform shall not constitute speculative activity;

                                         (B) The Initial Development Team’s marketing efforts are focused on those who are likely to utilize the Token for its consumption purpose; and

                                         (C) The Initial Development Team does not advertise to purchasers the potential for a secondary market for trading the Token.

                           (5) Holders of the Token other than the Initial Development Team and Related Persons actively contribute to the network in a way that increases the Token’s value.

                           (6) The Token operates on a Decentralized Network, and each of the following are satisfied:

                                         (A) The Initial Development Team’s continuing activities cannot reasonably be expected uniquely to drive an increase in the value of the Token; and

                                         (B) The Initial Development Team has no material information about the network that is not publicly available.

              (c) The Token project obtains a ruling from the State Official granting an exemption.

                           (1) The Token project must file a request for a ruling with the State Official under procedures to be determined by the State Official. The request must include an analysis from outside counsel or the initial development team listing the factors that distinguish the Token from a security under federal law.

                           (2) The State Official shall grant an exemption to Tokens that the State Official determines are not likely to meet the definition of a security under federal law.

                           (3) The State Official shall issue a ruling not later than 45 calendar days after the date the request is filed, unless both parties agree to an extension of the time period.

                           (4) A confidential preliminary ruling shall be verbally communicated to the Token project, after which the Token project may withdraw its application and a ruling shall not be issued.

                           (5) If the State Official grants an exemption, the ruling shall be made publicly available on a state website.

              (d) Prior to filing a notice of reliance, the Token project must provide initial disclosures on a freely accessible public website. Any material changes to the information required below must be provided on the same freely accessible public website as soon as practicable after the change. Initial disclosures must include all of the following:

                           (1) A text listing of commands to be compiled or assembled into an executable computer program used by network participants to access the network, amend the code, and confirm transactions.

                           (2) A narrative description of the steps necessary to independently access, search, and verify the transaction history of the network.

                           (3) A narrative description of the purpose of the network, the protocol, and its operation. At a minimum, such disclosures must include the following:

                                         (A) Information explaining the launch and supply process, including the number of Tokens to be issued in an initial allocation, the total number of Tokens to be created, the release schedule for the Tokens, and the total number of Tokens outstanding;

                                         (B) Information detailing the method of generating or mining Tokens, the process for taking Tokens out of circulation, the process for validating transactions, and the consensus mechanism;

                                         (C) An explanation of governance mechanisms for implementing changes to the protocol;

                                         (D) Sufficient information for a third party to create a tool for verifying the transaction history of the Token (e.g., the blockchain or distributed ledger); and

                                         (E) A hyperlink to a block explorer.

                           (4) If the Token project is seeking qualification under subsection (b)(4), the current state and timeline for the development of the network to show how and when the Token project intends to achieve a Functional Network. While the Token project continues to rely on subsection (b)(4), the Token project must update this disclosure every six months. These updates must be made within 30 calendar days after the end of the semiannual period.

                           (5) The date of sale, number of Tokens sold prior to filing a notice of reliance, any limitations or restrictions on the transferability of Tokens sold, and the type and amount of consideration received.

                           (6) If the Token does not operate on a Decentralized Network, the following information related to the Initial Development Team:

                                         (A) The names and relevant experience, qualifications, attributes, and skills of each person who is a member of the Initial Development Team;

                                         (B) The number of Tokens or rights to Tokens owned by each member of the Initial Development Team and a description of any limitations or restrictions on the transferability of Tokens held by such persons; and

                                         (C) If any member of the Initial Development Team or Related Person has a right to obtain Tokens in the future, in a manner that is distinct from how any third party could obtain Tokens, identify such person and describe how such Tokens may be obtained.

                                         (D) Each time a member of the Initial Development Team sells five percent of his or her Tokens as disclosed pursuant to subparagraph (B) over any period of time, state the date(s) of the sale, the number of Tokens sold, and the identity of the seller.

                                         (E) A description of any material transaction, or any proposed material transaction, in which the Initial Development Team is a participant and in which any Related Person had or will have a direct or indirect material interest. The description should identify the nature of the transaction, the Related Person, the basis on which the person is a Related Person, and the approximate value of the amount involved in the transaction.

                           (7) Identify secondary trading platforms on which the Token trades, to the extent known.

                           (8) A statement that the purchase of Tokens involves a high degree of risk and the potential loss of money.

              (e) The Token project must file a notice of reliance prior to the date of the first Token sold or distributed in reliance on subsection (a).

                           (1) The notice of reliance for a Token that satisfies a condition under subsection (b), other than subsection (b)(6), must contain:

                                         (A) The name of each individual on the Initial Development Team;

                                         (B) An email address at which the Initial Development Team can be contacted;

                                         (C) The website where disclosures required under subsection (d) may be accessed; and

                                         (D) An analysis by outside counsel that identifies the condition that the Token is claiming and describes the facts that support the Token’s satisfaction of that condition or an attestation from an individual authorized by the initial development team that the Token project satisfies the condition it is claiming.

                           (2) The notice of reliance for a Token that satisfies the condition under subsection (b)(6) must contain:

                                         (A) The website where disclosure required under subsection (d) may be accessed; and

                                         (B) An analysis by outside counsel that identifies subsection (b)(6) as the condition that the Token is claiming and describes the facts that support the Token’s satisfaction of that condition or an attestation from a person or entity described in paragraph (4) that the Token projects satisfies the condition.

                           (3) The notice of reliance for a Token that obtains a ruling from the State Official under subsection (c) must contain:

                                         (A) A copy of the ruling provided by the State Official;

                                         (B) The name of each individual on the Initial Development Team;

                                         (C) An email address at which the Initial Development Team can be contacted; and

                                         (D) The website where disclosure required under subsection (d) may be accessed.

(4) If a Token operates on a Decentralized Network, the notice of reliance may be filed by, and the fee under subsection (f) may be paid by, any of the following:

                                         (A) A Token holder or group of Token holders authorized by the Token’s governance process;

                                         (B) A Foundation affiliated with the Token project; or

                                         (C) A platform on which the Token is available or accepted as a method of payment.

                           (5) The notice of reliance must be filed with the State Official under procedures to be determined by the State Official. The notice of reliance must be made publicly available on a state website, except an analysis by outside counsel shall not be made publicly available.

Legislative Note: Each state may designate the official that it best suited to administer the regulation. Possible officials include the State Banking Commissioner, Securities Commissioner, Attorney General, or Director of the Department of Commerce.

 

              (f) The Token project must pay a fee to the State Official at the time the notice of reliance under subsection (e) is filed. The fee must be:

                           (1) Equal to [$250]; and

                           (2) Paid in the form of the Token that is the subject of the notice of reliance.

Legislative Note: Each state may determine the amount of the fee to meet their own needs.

 

              (g) The Initial Development Team has a duty to disclose to the State Official a material change to the Token that causes the Token to no longer satisfy the condition under subsection (b) that it claims.

            Section 4. Reciprocity

            (a) A Token project subject to an exemption in any other state substantially similar to the exemption in Section 3 may rely on the exemption in Section 3 if the conditions of subsections (e) and (f) of Section 3 are satisfied with respect to this state.

              (b) Subsection (a) shall only apply if the other state provides reciprocity to Token projects subject to an exemption in this state.

            Section 5. Uniformity of Application and Construction

              In applying and construing this uniform act, a court shall consider the promotion of uniformity of the law among jurisdictions that enact it.

            Section 6. Effective Date

              This act takes effect . . .

 



* Note from the Editor: The Federalist Society takes no positions on particular legal and public policy matters. Any expressions of opinion are those of the author. To join the debate, please email us at [email protected].

** Paul Watkins is a Managing Director at Patomak Global Partners, a consulting firm providing regulatory strategy, risk management, and compliance services to the financial services industry. He previously founded the Office of Innovation at the Consumer Financial Protection Bureau. Danielle DuBose is an Associate at Patomak Global Partners. She previously served as a Policy Advisor to Senator Pat Toomey.

[1] See Commissioners Hester M. Peirce and Elad L. Roisman, In the Matter of Coinschedule (July 14, 2021), https://www.sec.gov/news/public-statement/peirce-roisman-coinschedule (“There is a decided lack of clarity for market participants around the application of the securities laws to digital assets and their trading, as is evidenced by the requests each of us receives for clarity and the consistent outreach to the Commission staff for no-action and other relief”).

[2] See Framework for ‘Investment Contract’ Analysis of Digital Assets, SEC Strategic Hub for Innovation and Financial Technology (Apr. 3, 2019) [hereinafter “SEC Framework”].

[3] See Gensler Responses to Toomey Questions for the Record, Senate Committee on Banking, Housing and Urban Affairs (Dec. 3, 2021), https://www.banking.senate.gov/imo/media/doc/gensler_responses_to_toomey_qfrs_on_crypto.pdf (omitting the SEC Framework from description of prior SEC guidance on crypto assets in response to Question #1); Chair Gary Gensler, Remarks Before Aspen Security Forum (Aug. 3, 2021), https://www.sec.gov/news/public-statement/gensler-aspen-security-forum-2021-08-03 (“I believe we have a crypto market now where many tokens may be unregistered securities, without required disclosures or market oversight.”).

[4] See, e.g., In the Matter of Blotics Ltd f/d/b/a/ Coinschedule Ltd, AP File No. 3-20398 (July 14, 2021), https://www.sec.gov/litigation/admin/2021/33-10956.pdf (SEC alleging Coinschedule website platform listed unregistered securities, but not specifying which tokens were unregistered securities and why). See also Commissioner Hester M. Peirce, Lawless in Austin (Oct. 8, 2021), https://www.sec.gov/news/speech/peirce-2021-10-08 (“[I]f the SEC cannot easily articulate an unassailable legal theory for why particular assets are securities, is the line as clear as the SEC maintains it is?”).

[5] See Peirce, supra note 4 (“When a party settles an SEC enforcement action, it often is trying to get the case wrapped up so it can move on. It has no incentive to force the SEC, as a condition of settlement, to lay out a clear legal analysis.”).

[6] Oversight of the U.S. Securities and Exchange Commission: Hearing Before the Senate Committee on Banking, Housing, and Urban Affairs, 117th Cong. (Sept. 14, 2021), https://www.banking.senate.gov/hearings/09/10/2021/oversight-of-the-us-securities-and-exchange-commission at 50:00 (Chair Gensler responding to questioning from Senator Toomey).

[7] See Crypto Compare, DACOM 2021: Regulatory Reckoning: The Maturing State of Crypto Regulation and Investor Protection (Dec. 10, 2021), https://www.youtube.com/watch?v=gBAK23sP4yo at 9:41 (When asked if an interpretation regarding his views was correct, Chair Gensler stated, “My wife is an artist and she always said let others interpret what you say or what you do. So that would be one interpretation.”).

[8] Commissioner Caroline Crenshaw, Remarks at SEC Speaks: Digital Asset Securities – Common Goals and a Bridge to Better Outcomes (Oct. 12, 2021), https://www.sec.gov/news/speech/crenshaw-sec-speaks-20211012.

[9] See Commissioner Hester M. Peirce, Token Safe Harbor Proposal 2.0 (Apr. 13, 2021), https://www.sec.gov/news/public-statement/peirce-statement-token-safe-harbor-proposal-2.0. See also Clarity for Digital Tokens Act of 2021, 117th Cong., https://republicans-financialservices.house.gov/uploadedfiles/tsh_xml_signed.pdf (proposing safe harbor in legislative form).

[10] See Crenshaw, supra note 8 (outlining the “reasons [she] does not think that a safe harbor that permits unlimited capital raising with only limited disclosures, and no registration requirement, is in the best interest of investors”).

[11] See Cyber Enforcement Actions, Digital Assets/Initial Coin Offerings, SEC (last modified Mar. 9, 2022), https://www.sec.gov/spotlight/cybersecurity-enforcement-actions.

[12] Gurbir Grewal, Director of the Division of Enforcement, 2021 SEC Regulation Outside the United States – Scott Friestad Memorial Keynote Address (Nov. 8, 2021), https://www.sec.gov/news/speech/grewal-regulation-outside-united-states-110821.

[13] See @Brian_Armstrong, Twitter (Sept. 7, 2021, 10:06 PM), https://twitter.com/brian_armstrong/status/1435439291715358721?lang=en; Brad Garlinghouse, The SEC’s Attack on Crypto in the United States, Ripple (Dec. 22, 2020), https://ripple.com/insights/the-secs-attack-on-crypto-in-the-united-states/.

[14] See Grewal, supra note 12 (“This is not ‘regulation by enforcement.’ This is not ‘regulation by enforcement.’ This is not ‘regulation by enforcement.’ There. I have said it thrice and what I tell you three times is true.”).

[15] See Commissioner Hester M. Peirce, Renegade Pandas: Opportunities for Cross Border Cooperation in Regulation of Digital Assets (July 30, 2019), https://www.sec.gov/news/speech/speech-peirce-073019 (“I often have expressed my concern that the U.S. will fall behind other countries in attracting crypto-related businesses unless we are more forward-leaning in establishing a regulatory regime with discernible parameters.”).

[16] See, e.g., DeFi: Multimillion airdrop – US citizens go away empty-handed thanks to SEC, Just BTC Now (Aug. 8, 2021), https://justbtcnow.com/investment/defi/defi-multi-million-airdrop-us-citizens-go-empty-handed-thanks-to-sec/.

[17] See, e.g., Florida Deceptive and Unfair Trade Practices Act, Fla. Stat. §§ 501.201 – 501.213; Tennessee Consumer Protection Act, Tenn. Code Ann. §§ 47-18-101 – 47-18-125.

[18] See Amanda Cooper, Ripple’s XRP token has fallen more than 30% after the SEC filed a lawsuit against the cryptocurrency firm, Business Insider (Dec. 23, 2020), https://markets.businessinsider.com/news/currencies/ripple-xrp-crypto-token-falls-after-sec-lawsuit-over-sales-2020-12.

[19] See Kendal Enz, SEC Opposes Intervention by Cryptocurrency Holders in SDNY Suit, Law Street (May 19, 2021), https://lawstreetmedia.com/news/tech/sec-opposes-intervention-by-cryptocurrency-holders-in-sdny-suit/.

[20] See Regulation S-K, 17 C.F.R. §§ 229.10 – 229.1406 (requiring disclosures regarding the business of the registrant including risks, controls, executive compensation, and financial information).

[21] See Christopher J. Brummer, Trevor Kiviat, and Jai Ruhi Massari, What Should Be Disclosed in an Initial Coin Offering?, Cryptoassets: Legal and Monetary Perspectives, OUP Press 34 (Nov. 29, 2018), available at https://ssrn.com/abstract=3293311 (“[I]t is the predicted utility value of the token as it is to be used in the future underlying project that drives prices under optimal conditions, together with the features of the ICO token enabling access to that utility value.”).

[22] See Appendix, Uniform Token Regulation Act.

[23] Uniform Securities Act of 2002, National Conference of Commissioners on Uniform State Laws, https://www.nasaa.org/wp-content/uploads/2021/09/2002-Uniform-Securities-Act.pdf.

[24] The vast majority of states have adopted some form of the Uniform Securities Act. States that have not adopted the Uniform Securities Act include Arizona, California, Florida, Illinois, New York, North Dakota, Ohio, Tennessee, and Texas. See Joseph C. Long, Michael J. Kaufman, and John M. Wunderlich, Blue Sky Law, § 12:1, State by State Charts for State Securities Act, Westlaw (2021).

[25] See SEC v. W.J. Howey Co., 328 U.S. 293 (1946) (holding an investment contract under the federal securities laws is one in which a person invests his money in a common enterprise and is led to expect profits solely from the efforts of others).

[26] Appendix, Uniform Token Regulation Act Section 2(7)(C) [hereinafter Uniform Token Regulation Act].

[27] See William Hinman, Director of the Division of Corporation Finance, Digital Asset Transactions: When Howey Met Gary (Plastic) (June 14, 2018), https://www.sec.gov/news/speech/speech-hinman-061418 (“In cases where the digital asset represents a set of rights that gives the holder a financial interest in an enterprise . . . calling the transaction an initial coin offering, or ‘ICO,’ or a sale of a ‘token,’ will not take it out of the purview of the U.S. securities laws.”).

[28] Uniform Token Regulation Act Section 3(b)(1).

[29] See International Board of Teamsters v. Daniel, 439 U.S. 551, 559-60 (“In every decision of this Court recognizing the presence of a ‘security’ under the Securities Acts . . . the purchaser gave up some tangible and definable consideration in return for an interest that had substantially the characteristics of a security.”).

[30] Uniform Token Regulation Act Section 3(b)(2).

[31] United Housing Foundation, Inc. v. Forman, 421 U.S. 837, 852 (1975) (quoting Howey, 328 U.S. at 300).

[32] Uniform Token Regulation Act Section 3(b)(3). Efforts to support listing a token on a trading platform do not constitute speculative activity.

[33] Uniform Token Regulation Act Section 2(2).

[34] Forman, 421 U.S. at 852-53.

[35] See id.

[36] Uniform Token Regulation Act Section 3(b)(4).

[37] See Forman, 421 U.S. at 852-53. See also Aldrich v. McCulloch Properties, Inc., 627 F.2d 1036, 1039 (10th Cir. 1980) (“Central to [the Howey] test is the promotional emphasis of the developer . . . [p]romotional materials, merchandising approaches, oral assurances and contractual agreements were considered in testing the nature of the product in virtually every relevant investment contract case.”).

[38] Uniform Token Regulation Act Section 3(b)(5).

[39] Howey, 328 U.S. at 301 (“The test is whether the scheme involves an investment of money in a common enterprise with profits to come solely from the efforts of others.”). The Supreme Court has not recognized the expanded definition of efforts of others that has been adopted by some lower courts. See Forman, 421 U.S. at 851 n.16.

[40] Uniform Token Regulation Act Section 3(b)(6).

[41] Id. Section 2(1).

[42] Id.

[43] See SEC v. Glenn W. Turner Enters., Inc., 474 F.2d 476, 482 (9th Cir. 1973) (adopting standard for determining reliance on the efforts of others commonly recognized in the lower courts).

[44] Daniel, 439 U.S. at 560.

[45] Id. at 560 n.12.

[46] See Eberhardt v. Waters, 901 F.2d 1578, 1580-81 (11th Cir. 1990) (“The thrust of the common enterprise test is that investors have no desire to perform the chores necessary for a return, and are attracted to the investment solely by the prospects for a return.”).

[47] See Revak v. SEC Realty Corp., 18 F.3d 81, 88 (2d Cir. 1994) (“‘Strict vertical commonality’ requires that the fortunes of investors be tied to the fortunes of the promoter.”).

[48] See id. at 87 (“In fact, a finding of horizontal commonality requires a sharing or pooling of funds.”).

[49] See Woodward v. Terracor, 574 F.2d 1023, 1025 (10th Cir. 1978) (finding no common enterprise where the only contractual obligation was to deliver title to real estate).

[50] See Forman, 421 U.S. at 852-53.

[51] See Warfield v. Alaniz, 569 F.3d 1015, 1021 (9th Cir. 2009) (“Under Howey, courts conduct an objective inquiry into the character of the instrument or transaction based on what the purchasers were ‘led to expect.’”).

[52] See Forman, 421 U.S. at 856 (“[I]n the present case this income—if indeed there is any—is far too speculative and insubstantial to bring the entire transaction within the Securities Acts.”).

[53] See id. at 853-54 (considering the information bulletin provided to prospective purchasers as a factor in determining whether investors were attracted by an expectation of profit).

[54] In this case, there is no active participant who could provide the “essential managerial efforts” required to find a reliance on the efforts of others. See Glenn W. Turner Enters., 474 F.2d at 482.

[55] An operational network is less likely to need “essential managerial efforts.” Id.

[56] See SEC v. Life Partners, 87 F.3d 536 (D.C. Cir. 1996) (finding no reliance on the efforts of others where the managerial efforts occurred before the purchase).

[57] Reves v. Ernst & Young, 494 U.S. 56, 65 (1990).

[58] See id. at 66 (holding that an instrument is more likely to be a security if the plan of distribution involves common trading or speculation).

[59] See id. (holding that an instrument is more likely to be a security if the public expects it to be classified as a security).

[60] See Resolution Trust Corp. v. Stone, 998 F.2d 1534 (10th Cir. 1993).

[61] See Reves, 494 U.S. at 67 (holding that an instrument is less likely to be a security if another regulatory scheme applies).

[62] See id.

[63] Section 3(a)(10) of the Securities Exchange Act of 1934 [hereinafter “’34 Act”].

[64] Features indicating status as a currency include if the token has an equivalent value as currency or acts as a substitute for currency. See Application of FinCEN’s Regulations to Certain Business Models Involving Convertible Virtual Currencies, FinCEN, FIN-2019-G001 at 7 (May 9, 2019), https://www.fincen.gov/sites/default/files/2019-05/FinCEN%20Guidance%20CVC%20FINAL%20508.pdf.

[65] Uniform Token Regulation Act Section 3(d).

[66] Id. Section 3(e).

[67] Id. Section 3(e)(4).

[68] Id. Section 3(f).

[69] Id. Section 3(g).

[70] Uniform Securities Act Section 102(4).

[71] Uniform Token Regulation Act Section 4.

[72] Id. Section 2(6).

[73] Id. Section 3(c)(1).

[74] Id. Section 3(c)(2).

[75] Id. Section 3(c)(3).

[76] Id. Section 3(c)(4).

[77] Id. Section 3(c)(5).

[78] Section 2(a)(1) of the Securities Act of 1933; Section 3(a)(10) of the ’34 Act. See also Tcherepnin v. Knight, 389 U.S. 332, 336 (1967) (treating the two definitions as identical in meaning).

[79] See SEC Framework at n.1 (“This framework represents the views of the Strategic Hub for Innovation and Financial Technology of the Securities and Exchange Commission. It is not a rule, regulation or statement of the Commission, and the Commission has neither approved nor disapproved its content.”).

[80] See, e.g., Hinman, supra note 27; Remarks before Aspen Security Forum, supra note 3; Commissioner Hester M. Peirce, Regulation: A View from Inside the Machine (Feb. 8, 2019), https://www.sec.gov/news/speech/peirce-regulation-view-inside-machine.

[81] See SEC v. Telegram Grp. Inc., 448 F. Supp. 3d 352 (S.D.N.Y. 2020); SEC v. Kik Interactive Inc., 492 F. Supp. 3d 169, 180 (S.D.N.Y. 2020); Balestra v. ATBCOIN LLC, 380 F. Supp. 3d 340 (S.D.N.Y. 2019); Hodges v. Harrison, 372 F. Supp. 3d 1342 (S.D. Fla. 2019); Rensel v. Centra Tech, Inc., 2018 WL 4410126 (S.D. Fla. June 25, 2018), United States v. Zaslavskiy, 2018 WL 4346339 (E.D.N.Y. Sept. 11, 2018); SEC v. Blockvest, LLC, 2018 WL 6181408 (S.D. Cal. Nov. 27, 2018); SEC v. Shavers, 2014 WL 12622292 (E.D. Tex. Aug. 26, 2014).

[82] See Kik Interactive, 492 F. Supp. 3d at 177 (“I have to decide this case without benefit of direct precedent in relation to cryptocurrencies.”).

[83] See Balestra, 380 F. Supp. 3d 340 (denying motion to dismiss for failure to state a claim); Kik Interactive, 492 F. Supp. 3d 169 (granting preliminary injunction based on likelihood of success on the merits); Zaslavskiy, 2018 WL 4346339 at 5 (“[T]he ultimate fact-finder will be required to conduct an independent Howey analysis based on the evidence presented at trial.”).

[84] Audet v. Fraser, No. 3:16-cv-940, ECF No. 330 (D. Conn. Nov. 1, 2021).

[85] Complaint, SEC v. Garza et al., No. 3:15-cv-01760 (D. Conn. Dec. 1, 2015).

[86] Section 3(a)(10) of the ’34 Act.

[87] See supra note 64.

[88] Id. at 7.

[89] See Audet, No. 3:16-cv-940, at 30-31 (jury instructions explaining that “even if a [p]roduct meets the definition of an ‘investment contract’, it is not a ‘security’ if it is a currency”). See also Answer, SEC v. Ripple Labs, No. 1:20-cv-10832, 2 (S.D.N.Y. Mar. 4, 2021) (asserting that XRP is not a security because it was classified as a virtual currency by FinCEN).

[90] See Cryptocurrency Clamor: Paying Employees in Bitcoin Has Reached the Mainstream, JD Supra (May 3, 2021), https://www.jdsupra.com/legalnews/cryptocurrency-clamor-paying-employees-1276795/.

[91] These states include California, Washington, Georgia, Maryland, Delaware, Pennsylvania, Michigan, New Jersey, Texas, and Illinois. See id.

[92] See Paul Vigna, Pay Taxes With Bitcoin? Ohio Says Sure, Wall Street J. (Nov. 26, 2018), https://www.wsj.com/articles/pay-taxes-with-bitcoin-ohio-says-sure-1543161720.

[93] See id. (citing legislation in Arizona, Georgia, and Illinois); Natasha Gabrielle, Colorado Governor Wants to Allow Residents to Pay State Taxes in Crypto, The Motley Fool (July 17, 2021), https://www.fool.com/the-ascent/cryptocurrency/articles/colorado-governor-wants-to-allow-residents-to-pay-state-taxes-in-crypto/.

[94] Howey, 328 U.S. 293.

[95] Id. at 298 (quoting State v. Gopher Tire & Rubber Co., 177 N.W. 937, 938 (Minn. 1920)).

[96] Howey, 328 U.S. at 301.

[97] See, e.g., Tcherepnin, 389 U.S. 332; Forman, 421 U.S. 837; SEC v. Edwards, 540 U.S. 389 (2004).

[98] Miriam R. Albert, The Howey Test Turns 64: Are the Courts Grading this Test on a Curve?, 2 Wm. & Mary Bus. L. Rev. 1, 8 (2011), https://scholarship.law.wm.edu/wmblr/vol2/iss1/2 (“The intentional breadth and adaptability of the definition of investment contract necessarily leads to complex and fact-intensive judicial inquiries in the application thereof . . . the specter of inconsistent interpretation and/or application by the lower courts arguably threatens to undermine the utility of the Howey test itself as a trigger for investor protection.”).

[99] Howey, 328 U.S. at 299.

[100] Troy Paredes and Scott Kimpel, From Orange Groves to Cryptocurrency: How Will the SEC Apply Longstanding Tests to New Technology?, 20 Federalist Soc’y Rev. 56 (Jan. 2020), https://fedsoc.org/commentary/publications/from-orange-groves-to-cryptocurrency-how-will-the-sec-apply-old-tests-to-new-technologies.

[101] Tcherepnin, 389 U.S. at 336.

[102] See Rodriguez v. Banco Cent. Corp., 990 F.2d 7, 10 (1st Cir. 1993) (“Not all property is a security, and fuzzy edges do not mean that the concept is unbounded.”).

[103] Marine Bank v. Weaver, 455 U.S. 551, 551 (1982).

[104] See Revak, 18 F.3d at 87 (“The three elements of the Howey test must all be present for a land sale contract to constitute a security.”).

[105] See SEC Framework at 1; Hinman, supra note 27 (“The digital asset itself is simply code. But the way it is sold—as part of an investment; to non-users; by promoters to develop the enterprise—can be, and in that context, most often is, a security.”).

[106] Howey, 328 U.S. at 298 (quoting Gopher Tire, 177 N.W. at 938).

[107] See Daniel, 439 U.S. at 560 n.12 (“This is not to say that a person's ‘investment,’ in order to meet the definition of an investment contract, must take the form of cash only, rather than of goods and services.”).

[108] See Report of Investigation Pursuant to Section 21(a) of the Securities Exchange Act of 1934, the DAO, SEC Release No. 81207, 11 (July 25, 2017) [hereinafter “DAO Report”] (alleging an investment of money where tokens were purchased with Ethereum); Shavers, 2014 WL 12622292 at 6 (E.D. Tex. Aug. 26, 2014) (finding payment in bitcoin to be an investment of money).

[109] See SEC Framework at 2 n.9 (“The lack of monetary consideration for digital assets, such as those distributed via a so-called ‘air-drop,’ does not mean that the investment of money prong is not satisfied.”).

[110] Daniel, 439 U.S. at 560.

[111] Id.

[112] See id. at 560-61.

[113] See A Securities Law Framework for Blockchain Tokens, Coinbase 24 (December 7, 2016), https://www.coinbase.com/legal/securities-law-framework.pdf [hereinafter “Coinbase Framework”]. But see SEC Framework at 2 n.9 (“The lack of monetary consideration for digital assets, such as those distributed via a so-called ‘bounty program,’ does not mean that the investment of money prong is not satisfied.”).

[114] See Albert, supra note 98.

[115] See id.

[116] See Edwards, 540 U.S. 389 (ruling on public policy grounds and not addressing which common enterprise test is proper).

[117] See Uniform Token Regulation Act Section 2(7)(C).

[118] See Revak, 18 F.3d at 87 (“A common enterprise within the meaning of Howey can be established by a showing of ‘horizontal commonality’: the tying of each individual investor's fortunes to the fortunes of the other investors by the pooling of assets, usually combined with the pro-rata distribution of profits.”).

[119] See Audet, No. 3:16-cv-940 (defendant successfully argued hashlets were not a common enterprise because token holders retained choice and direction in how to spend their tokens, which affected daily profits); Marini v. Adamo, 812 F. Supp. 2d 243 (E.D.N.Y. 2011) (finding no common enterprise in rare coin collection where “plaintiff was free to direct the sale of his coins separate and apart from [defendant’s] decision to sell his coins”).

[120] See Coinbase Framework at 24.

[121] See id.; Crypto Rating Council’s Securities Law Framework, Crypto Rating Council 3, 10 (last updated May 10, 2021), https://assets.website-files.com/5d766f847039d787f8a99a02/609998f89636a3f99c8429c6_CRC%20Securities%20Law%20Framework.pdf [hereinafter “Crypto Rating Council Framework”]. See also Telegram, 448 F. Supp. 3d at 369 (finding common enterprise where “the ability of each [holder] to profit was entirely dependent on the successful launch of the TON blockchain”).

[122] See Brodt v. Bache & Co, Inc., 595 F.2d 459, 461 (finding no common enterprise where the promoter could earn large commissions even if the individual accounts were lost); Crypto Rating Council Framework at 4.

[123] See Revak, 18 F.3d at 88; Salcer v. Merrill Lynch, Peirce, Fenner and Smith, 682 F.2d 459, 460 (3d Cir. 1982) (finding no common enterprise where plaintiff’s investment was not pooled with other funds).

[124] See Balestra, 380 F. Supp. 3d at 353 (finding a pooling of funds where the stated goal of the ICO “was to raise capital to create and launch a new blockchain that would deliver blazing fast, secure and near-zero cost payments to anyone in the world”). See also Brief for Appellant, Telegram, 448 F. Supp. 3d 352, 50 (2d Cir. Mar. 27, 2020) (arguing no common enterprise where the money paid by purchasers to acquire Grams on the open market would not be pooled).

[125] See Woodward, 574 F.2d at 1025.

[126] See Wells Submission, In re Kik Interactive (HO-13388), 19 (Dec. 10, 2018) (alleging no common enterprise where Kik’s only contractual obligation to token purchasers under the Terms of Use was to deliver the tokens).

[127] See SEC Framework at 2 (“Usually, the main issue in analyzing a digital asset under the Howey test is whether a purchaser has a reasonable expectation of profits (or other financial returns) derived from the efforts of others.”).

[128] See Hinman, supra note 27 (A token may not be a security in “cases in which there is no longer any central enterprise being invested in or where the digital asset is sold only to be used to purchase a good or service available through the network on which it was created.”).

[129] Edwards, 540 U.S. at 394.

[130] See SEC Framework at 6.

[131] See Warfield, 569 F.3d at 1021.

[132] Id. at 1022 (finding charitable annuities were investments where marketing materials described them as “A Gift that Gives to the Donor” and highlighted the rate of return).

[133] Uniform Token Regulation Act Section 2(7)(C).

[134] See Warfield, 569 F.3d at 1021.

[135] See Uniform Token Regulation Act Section 3(b)(2).

[136] See Forman, 421 U.S. at 856 (holding that possibility of income from leases was “far too speculative and insubstantial to bring the entire transaction within the Securities Acts”).

[137] See also SEC Framework at 8 (identifying as relevant factors (i) “the value of the digital asset has shown a direct and stable correlation to the value of the good or service for which it may be exchanged or redeemed” and (ii) “any economic benefit that may be derived from appreciation in the value of the digital asset is incidental to obtaining the right to use it for its intended functionality”); TurnKey Jet Inc. No-Action Letter, SEC (Apr. 3, 2019), https://www.sec.gov/divisions/corpfin/cf-noaction/2019/turnkey-jet-040219-2a1.htm (recognizing token as not a security where market value of token was equal to one USD throughout its existence).

[138] See Forman, 421 U.S. at 853 (share in a housing co-op deemed not to be a security where the sole purpose was to enable the purchaser to occupy an apartment).

[139] Aldrich, 627 F.2d at 1040. See also Hinman, supra note 27 (framing relevant question as “is it clear that the primary motivation for purchasing the digital asset is for personal use or consumption, as opposed to investment?”).

[140] Forman, 421 U.S. at 853 (citing bulletins that emphasized the “favorable environment for family and community living” of the co-op as opposed to any profit benefit).

[141] See Uniform Token Regulation Act Section 3(b)(3).

[142] See TurnKey Jet, supra note 137 (respecting status as non-security where tokens are immediately usable for intended functionality). See also Answer, Ripple, No. 1:20-cv-10832 (asserting XRP is not a security as it functions as a store of value, medium of exchange, and unit of account).

[143] See Forman, 421 U.S. at 842 (housing co-op shares deemed not to be a security where acquired prior to the apartment being put to its functional use). See also Wells Submission, In re Kik Interactive (HO-13388) at 20 (alleging no change in consumptive purpose based on the fact that the token’s consumptive use is not available at the time of purchase).

[144] See San Francisco Baseball Associates L.P. No Action-Letter, SEC (Feb. 24, 2006), https://www.sec.gov/divisions/corpfin/cf-noaction/sfba022406.htm.

[145] See Uniform Token Regulation Act Section 3(b)(4).

[146] See SEC Framework at 11 (citing factors that make a token more likely to be a security when the functionality is being developed or improved).

[147] In many of the cases the SEC has brought against a token, the initial development team made statements touting the token’s profit potential when marketing the token sales. See Balestra, 380 F. Supp. 3d at 355 (citing ATBCoin press release stating, “ATB investors are serious people from many prosperous countries, they are interested in the development of the company, the growth of the rate, and of course, the profit, which as is known, will soon come to those who are 100% sure of the possibilities of cryptocurrency”); Kik Interactive, 492 F. Supp. 3d at 179 (citing Kik CEO statement: “If you could grow the demand for it, then the price—the value of that cryptocurrency would go up, such that if you set some aside for yourself at the beginning, you could make a lot of money.”); Zaslavskiy, 2018 WL 4346339 at 7 (ReCoin token marketed as “an attractive investment opportunity” which “grows in value”).

[148] See Hinman, supra note 27 (listing as relevant question, “Is the asset marketed and distributed to potential users or the general public?”); Telegram, 448 F. Supp. 3d at 374 (finding significant the fact that Telegram marketed to sophisticated firms and high net worth individuals).

[149] See Kik Interactive, 492 F. Supp. 3d at 180 (noting that Kik explained in whitepapers how Kin tokens would be tradable on the secondary market); In the Matter of Munchee, Inc., SEC Release No. 10445, 9 (Dec. 11, 2017), https://www.sec.gov/litigation/admin/2017/33-10445.pdf (finding an expectation of profit where Munchee promoters stated they would ensure a secondary trading market for the token).

[150] See SEC Framework at 10; Coinbase Framework at 25.

[151] See Coinbase Framework at 25.

[152] See Crypto Rating Council Framework at 7.

[153] See Telegram, 448 F. Supp. 3d at 372 (finding large amount of capital raised and limited number of initial purchasers indicated that the purchasers did not intend to use the tokens for a consumption purpose); SEC Framework at 7; Crypto Rating Council Framework at 7-8.

[154] See Aldrich, 627 F.2d at 1039.

[155] See In the Matter of Munchee, supra note 149, at 6 (finding expectation of profit where Munchee offered to provide tokens to people who published promotional videos); Crypto Rating Council Framework at 9.

[156] See Warfield, 569 F.3d at 1021 (Under Howey, courts conduct an objective inquiry into the character of the instrument or transaction based on what the purchasers were ‘led to expect.’”).

[157] See Crypto Rating Council Framework at 8.

[158] See TurnKey Jet, supra note 137 (token not a security where tokens can only be transferred to wallets within the network); SEC Framework at 6, 10; Crypto Rating Council Framework at 3.

[159] See Telegram, 448 F. Supp. 3d at 372 (finding significant the fact that the foundation was authorized to repurchase tokens on the open market if the market price fell below a certain amount); In the Matter of Munchee, supra note 149, at 4 (noting that Munchee created a tiered membership plan designed to increase the value of tokens); SEC Framework at 4; Crypto Rating Council Framework at 6.

[160] See Forman, 421 U.S. at 855.

[161] See Telegram, 448 F. Supp. 3d at 372 (noting that purchasers were granted a discount as compared to expected price post-launch); Crypto Rating Council Framework at 10.

[162] See TurnKey Jet, supra note 137 (token not a security where market value of token maintained at one USD throughout its existence); SEC Framework at 8.

[163] See SEC Framework at 8.

[164] Howey, 328 U.S. at 301.

[165] Glenn W. Turner Enters., 474 F.2d at 482.

[166] See Forman, 421 U.S. at 851 n.16 (“This test speaks in terms of ‘profits to come solely from the efforts of others.’ Although the issue is not presented in this case, we note that the Court of Appeals for the Ninth Circuit has held that ‘the word ‘solely’ should not be read as a strict or literal limitation on the definition of an investment contract, but rather must be construed realistically, so as to include within the definition those schemes which involve in substance, if not form, securities.’ We express no view, however, as to the holding of this case.”).

[167] See Uniform Token Regulation Act Section 3(b)(5).

[168] See Howey, 328 U.S. at 299-300 (Noting that investors do not reside near the orange groves, lack the equipment and experience to harvest the groves, and “have no desire to occupy the land or to develop it themselves.”).

[169] Lower courts are split on this question, and the Supreme Court has not addressed it. See Albert, supra note 98, at 29-30.

[170] See Glenn W. Turner Enters., 474 F.2d at 482.

[171] See Uniform Token Regulation Act Section 2(1).

[172] See Uniform Token Regulation Act Section 3(b)(6)(A).

[173] See Howey, 328 U.S. at 300 (“A common enterprise managed by respondents or third parties with adequate personnel and equipment is therefore essential if the investors are to achieve their paramount aim of a return on their investments.”).

[174] See Uniform Token Regulation Act Section 3(b)(6)(B).

[175] See Crypto Rating Council Framework at 8.

[176] Glenn W. Turner Enters., 474 F.2d at 482.

[177] See Letter from SEC to Jacob E. Comer Re: Cipher Technologies Bitcoin Fund (Oct. 1, 2019), https://www.sec.gov/Archives/edgar/data/1776589/999999999719007180/filename1.pdf (“[W]e disagree with your conclusion that bitcoin is a security . . . [a]mong other things, we do not believe that current purchasers of bitcoin are relying on the essential managerial and entrepreneurial efforts of others to produce a profit.”); Telegram, 448 F. Supp. 3d at 358 (“In the abstract, an investment of money in a cryptocurrency utilized by members of a decentralized community connected via blockchain technology, which itself is administered by this community of users rather than by a common enterprise, is not likely to be deemed a security under the familiar test laid out in [Howey].”); Hinman, supra note 27 (identifying as the primary question for whether a digital asset is a security “whether a third party—be it a person, entity, or coordinated group of actors—drives the expectation of a return”). See also Brief for Appellant at 44, Telegram, 20 WL 1502476 (alleging no reliance on the efforts of others where the network is open source and Telegram has no control over, or any unique rights to, the TON blockchain).

[178] See Crypto Rating Council Framework at 4.

[179] See id. at 13.

[180] Glenn W. Turner Enters., 474 F.2d at 482. See also DAO Report at 12-13 (finding a reliance on the efforts of others where designated curators reviewed and selected the project proposals that token holders would vote on, which were the source of holders’ profits).

[181] See Kik Interactive, 492 F. Supp. 3d at 180 (finding that Kik had an incentive to contribute to the success of the token because it retained 30% of tokens created); Telegram, 448 F. Supp. 3d at 378 (noting that Telegram reserved 4% of Grams for the development team); SEC Framework at 5.

[182] See Telegram, 448 F. Supp. 3d at 376 (finding reliance on the efforts of others where Telegram’s stated intent was to “integrate the TON blockchain with Messenger in order to encourage the widespread use of Grams”); Crypto Rating Council Framework at 13.

[183] See SEC Framework at 5; Crypto Rating Council Framework at 13.

[184] See Kik Interactive, 492 F. Supp. 3d at 180 (finding reliance on the efforts of others where the white paper stated that Kik would “provide startup resources, technology, and a covenant to integrate with the Kin cryptocurrency and brand”); Telegram, 448 F. Supp. 3d at 377 (finding reliance on efforts of others where Telegram touted in its sales efforts the integration of the TON blockchain with Telegram messenger as a major driver of the token's adoption); Crypto Rating Council Framework at 12.

[185] Zaslavskiy, 2018 WL 4346339 at 7 (finding reliance on the efforts of others where the marketing materials stated that members of the development team would use their expertise to develop the token).

[186] See Audet, No. 3:16-cv-940, at 21 (jury instructions providing that “if there was a reasonable expectation of significant investor control, then profits would not be considered derived solely from the efforts of others”).

[187] See DAO Report at 13-14 (finding reliance on efforts of others where token holders’ voting rights were limited in that they could only vote on proposals already cleared by curators); Coinbase Framework at 26.

[188] See Crypto Rating Council Framework at 14.

[189] See SEC Framework at 4; Crypto Rating Council Framework at 14.

[190] See Crypto Rating Council Framework at 14.

[191] Tcherepnin, 389 U.S. at 340.

[192] See Section 3(a)(10) of the ’34 Act.

[193] Edwards, 540 U.S. at 395 (“Under the reading respondent advances, unscrupulous marketers of investments could evade the securities laws by picking a rate of return to promise. We will not read into the securities laws a limitation not compelled by the language that would so undermine the laws' purposes.”).

[194] Reves, 494 U.S. at 65.

[195] Id. at 66.

[196] See In the Matter of Blockchain Credit Partners d/b/a DeFi Money Market, AP File No. 3-20453 (Aug. 6, 2021); In the Matter of BlockFi Lending LLC, AP File No. 3-20758 (Feb. 14, 2022).

[197] See Reves, 494 U.S. at 66. See also In the Matter of Blockchain Credit Partners, supra note 196 (finding the motivation of the company in selling tokens was to “raise funds for the general use of its business”).

[198] See Reves, 494 U.S. at 66.

[199] See id.

[200] See id. at 68. See also In the Matter of Blockchain Credit Partners, supra note 196 (noting that mTokens were “offered and sold to the general public”).

[201] See SEC v. Wallenbrock, 313 F.3d 532, 539 (9th Cir. 2002).

[202] See Reves, 494 U.S. at 66.

[203] See In the Matter of Blockchain Credit Partners, supra note 196 (finding significant the fact that the company promoted mTokens as a “way to earn a consistent return of 6.25%”).

[204] See Wallenbrock, 313 F.3d at 539.

[205] See Landreth Timber, 471 U.S. 681 (1985).

[206] See Stoiber v. SEC, 161 F.3d 745, 751 (D.C. Cir. 1998) (“When note purchasers are expressly put on notice that a note is not an investment, it is usually reasonable to conclude that the ‘investing public’ would not expect the notes to be securities.”).

[207] See Reves, 494 U.S. at 67.

[208] Id. at 69.

[209] See Marine Bank, 455 U.S. 551 (finding a bank certificate of deposit was subject to an alternative regulatory regime through regulation as a federally regulated bank); Daniel, 439 U.S. 551 (finding a pension plan was subject to an alternative regulatory regime through federal ERISA law).

[210] See SEC v. Thompson, 732 F.3d 1151 (10th Cir. 2013). See also Wallenbrock, 313 F.3d 532 (finding California Department of Corporation’s Desist and Refrain order authority insufficient); Holloway v. Peat Marwick, Mitchell & Co, 900 F.2d 1485 (10th Cir. 1990) (finding state regulation by the Oklahoma Banking Department and the Oklahoma Securities Commission insufficient).

[211] See Stone, 998 F.2d 1534.

[212] Reves, 494 U.S. at 69.

[213] See Wallenbrock, 313 F.3d at 540 (“The fact that a company is subject to regulation by a single state is not nearly enough to remove the company from the umbrella of the federal securities laws.”).

[214] In addition to the benefit that the regulatory regime safe harbor provides under the Reves test, the SEC may need to consider the effects of a state regulatory regime when making a rule through adjudication, to ensure that any such rule is rationally drawn to address a real problem. Cf. American Equity Inv. Life Ins. Co. v. SEC, 613 F.3d 166, 179 (2010) (holding, in the rulemaking context, that the SEC was obligated to consider the state regulatory regime against the background of which it acted).

[215] Federal Supervision of Traffic in Investment Securities in Interstate Commerce, House Report No. 85, 2 (73d Congress, 1933).

[216] Id. at 3.

[217] See Howey, 328 U.S. at 299 (“The [Howey test] permits the fulfillment of the statutory purpose of compelling full and fair disclosure relative to the issuance of ‘the many types of instruments that in our commercial world fall within the ordinary concept of a security.’”).

[218] See, e.g., Complaint at 2, Ripple, No. 1:20-cv-10832 (S.D.N.Y. December 22, 2020) (“Ripple created an information vacuum . . . [Defendants] can continue to monetize their XRP while using the information asymmetry they created in the market for their own gain, creating substantial risk to investors.”); Press Release, SEC Charges Decentralized Finance Lender and Top Executives for Raising $30 Million Through Fraudulent Offerings, SEC (Aug. 6, 2021) (Director Grewal stating “[f]ull and honest disclosure remains the cornerstone of our securities laws—no matter what technologies are used to offer and sell those securities”).

[219] Regulation S-K, Item 102, 17 C.F.R. § 229.102.

[220] Regulation S-K, Item 402, 17 C.F.R. § 229.402.

[221] Regulation S-K, Item 407, 17 C.F.R. § 229.407.

[222] Specifically, the requirement that the issuer disclose its directors and officers and their compensation would be inapplicable. See Mengqi Sun, SEC Halts Registration of 2 Digital Tokens Over Allegedly Misleading and Missing Information, Wall Street J. (Nov. 10, 2021), https://www.wsj.com/articles/sec-halts-registration-of-2-digital-tokens-over-allegedly-misleading-and-missing-information-11636588273 (American CryptoFed CEO commenting on SEC enforcement action: “The purported ‘deficiencies’ the SEC referred to were the lack of attributes inherent to securities. These are attributes that the two tokens . . . of a decentralized blockchain-based CryptoFed DAO monetary system will never have.”).

[223] Brummer, supra note 21 at 34 (further stating, “The disclosure regime embodied in the Securities Act is one based on pricing assumptions that, though well suited to the industrial age, do not map neatly onto the developing field of digital assets”). See also Chris Brummer, Disclosure, Dapps and Defi (Mar. 24, 2022), https://papers.ssrn.com/sol3/papers.cfm?abstract_id=4065143 (proposing a framework for disclosure to apply to DeFi).

[224] See Uniform Token Regulation Act Section 3(d) (requiring disclosure of source code, token economics, plan of development, and more).

[225] See SEC, Office Hours with Gary Gensler: The SEC & Cryptocurrencies (Aug. 16, 2021), youtube.com/watch?v=-kKGkbrwCT0 (Gary Gensler stating, “that’s what the SEC has to do with crypto . . . investor protection”).

Note from the Editor: The Federalist Society takes no positions on particular legal and public policy matters. Any expressions of opinion are those of the author. We welcome responses to the views presented here. To join the debate, please email us at [email protected].