SlideShare a Scribd company logo
Mark Radcliffe DLA Piper
Practicing Law Institute: Future Legal Issues
2021
www.dlapiper.com
• Regulatory Issues
• Is Code Law?
• Liability for Errors
• NFT
2
Overview
www.dlapiper.com
• Who regulates what?
• SEC
• CFTC
• Money transmitter
• State laws
• International regulatory regimes
3
Regulatory Issues
www.dlapiper.com
• SEC sues Ripple Inc., Brad Garlinghouse and Christian Larsen
• December 22, 2020
• Amended: February 18, 2021
• Ripple has sold over $1.3 billion in XRP tokens since 2014
• Focus of SEC
• Lack of utility of for the XRP token
• Strong control of token sales by Ripple & officers
• Information asymmetry by Ripple and officers and the buyers of
XRP tokens
4
SEC: Ripple Enforcement
www.dlapiper.com
• Chairman Gensler: focused on the need for regulation
• Crypto is the “Wild West”
• Aspen Security Law Forum
• I find myself agreeing with Chairman Clayton. You see, generally, folks buying these tokens are anticipating profits,
and there’s a small group of entrepreneurs and technologists standing up and nurturing the projects. I believe we
have a crypto market now where many tokens may be unregistered securities, without required disclosures or
market oversight.
• New York Magazine Interview
• Those trading and lending platforms, whether they’re called centralized or decentralized, there’s still an operator and
something central. The “decentralized” ones — they’re not that decentralized, actually. It’s not just software. There is
somebody there who has designed an incentive system, a business model, earning fees, has a governance token, and
is setting up the protocol in the middle…
• Jay Clayton said it pretty well in February 2018 in congressional testimony — that he hadn’t seen a token yet that
didn’t pass the Howey Test. In 1933, Congress included a definition of security that was pretty inclusive, and the
Supreme Court has reaffirmed it multiple times. You exchange money with some common enterprise, and you’re
anticipating profit based upon the efforts of that common enterprise.
5
SEC: Chairman Gensler
www.dlapiper.com
• Past and future sales of tokens
• Three year grace period to reach “Network Maturity”
• Requirements:
• (1) The Initial Development Team intends for the network on which the Token functions to
reach Network Maturity within three years of the date of the first sale of Tokens;
• (2) Disclosures required under paragraph (b) of this section must be made available on a freely
accessible public website.
• (3) The Token must be offered and sold for the purpose of facilitating access to, participation
on, or the development of the network.
• (4) The Initial Development Team files a notice of reliance in accordance with paragraph (c) of
this section.
• (5) An exit report is filed in accordance with paragraph (f) of this section.
6
SEC: Commissioner Pierce Proposed Token Safe Harbor
www.dlapiper.com
• Network maturity (insight into to Hinman’s “sufficient decentralization” test to
avoid the “reliance on the efforts of others” prong of the Howey test?)
• Network Maturity. Network Maturity is the status of a decentralized or functional network that is
achieved when the network is either:
• (i) Not economically or operationally controlled and is not reasonably likely to be economically or
operationally controlled or unilaterally changed by any single person, entity, or group of persons or entities
under common control, except that networks for which the Initial Development Team owns more than
20% of Tokens or owns more than 20% of the means of determining network consensus cannot satisfy
this condition; or
• (ii) Functional, as demonstrated by the holders’ use of Tokens for the transmission and storage of value
on the network, the participation in an application running on the network, or otherwise in a manner
consistent with the utility of the network.
• The definition is not meant to preclude network alterations achieved through a predetermined
procedure in the source code that uses a consensus mechanism and approval of network
participants.
7
SEC: Commissioner Pierce Proposed Token Safe Harbor
www.dlapiper.com
• CFTC settled charges against Tether and Bitfinix
• Tether: $41M (failed to maintain 100% dollar backing from June 1, 2016 to
February 25, 2019; only had 27.6% of needed dollar backing
• Bitfinix: $1.5M (operated as a FCM without CFTC registration through their
peer to peer lending program)
• Cooperation with Securities Commission of The Bahamas, British Virgin Islands
Financial Services Commission, Ontario Securities Commission,
Superintendencia del Mercado de Valores de Panama, Comissão do Mercado
de Valores Mobiliários (the Portuguese Securities Market Commission), and the
Seychelles Financial Services Authority.
8
Enforcement
CFTC Enforcement Action: Tether
www.dlapiper.com
• Canadian teenager found flaw in Indexed Finance DeFi protocol in rebalancing
liquidity pools and took $16M
• Indexed Finance team and community members tried to persuade him to return
the funds, but he refused
• Indexed Finance is a DAO and Indexed Finance team tried to decide whether
they could act on behalf of the DAO, they tried to decide between doxing the
person or reporting him to the authorities
• Defense: “Code is Law”
9
Liability for Losses in DeFi Protocol: Indexed Finance
www.dlapiper.com
• The DAO hack: 2016
• Slock.it designed a decentralized “venture capital” firm and raised $150M in
ether from 10,000 wallets
• Hacker found a mistake and took $50M into a “child DAO” where it was frozen
for 39 days
• After discussion a group of programmers proposed that the best approach would
be to implement a “hard fork”
• The community voted for a hard fork (with only 5.5% of Ether holders voting)
• Hard fork rolled back the DAO contributions but a small number of nodes did not
fork and became “Ethereum Classic”
10
Code is Law: Redux
www.dlapiper.com
• DAOhub Terms:
• The terms of The DAO Creation are set forth in the smart contract code
existing on the Ethereum blockchain at
0xbb9bc244d798123fde783fcc1c72d3bb8c189413. Nothing in this explanation
of terms or in any other document or communication may modify or add any
additional obligations or guarantees beyond those set forth in The DAO’s code.
Any and all explanatory terms or descriptions are merely offered for
educational purposes and do not supercede or modify the express terms of
The DAO’s code set forth on the blockchain; to the extent you believe there to
be any conflict or discrepancy between the descriptions offered here and the
functionality of The DAO’s code at
0xbb9bc244d798123fde783fcc1c72d3bb8c189413, The DAO’s code controls
and sets forth all terms of The DAO Creation.
11
Code is Law: The Ultimate in Code Deference
www.dlapiper.com
• Ours is the age of cyberspace….This regulator is code--the software and hardware that make
cyberspace as it is. This code, or architecture, sets the terms on which life in cyberspace is
experienced. It determines how easy it is to protect privacy, or how easy it is to censor speech. It
determines whether access to information is general or whether information is zoned. It affects
who sees what, or what is monitored. In a host of ways that one cannot begin to see unless one
begins to understand the nature of this code, the code of cyberspace regulates.
• But no thought is more dangerous to the future of liberty in cyberspace than this faith in freedom
guaranteed by the code. For the code is not fixed. The architecture of cyberspace is not given.
Unregulability is a function of code, but the code can change.
• For here's the obvious point: when government steps aside, it's not as if nothing takes its place.
It's not as if private interests have no interests; as if private interests don't have ends that they will
then pursue. To push the antigovernment button is not to teleport us to Eden. When the interests
of government are gone, other interests take their place. Do we know what those interests are?
And are we so certain they are anything better?
12
Larry Lessig: Code is not Law and Should Not be Law
www.dlapiper.com
• Regulatory Compliance Liability by Software Developers
• Performance Liability for Software
• Are developers of blockchain technologies fiduciaries to
other network participants (reasoning easily extended to
all software)?
• Tort liability: what are the rules?
13
Should Protocol Founders Have Liability?
www.dlapiper.com
• Those trading and lending platforms, whether they’re called centralized or decentralized, there’s
still an operator and something central. The “decentralized” ones — they’re not that
decentralized, actually. It’s not just software. There is somebody there who has designed an
incentive system, a business model, earning fees, has a governance token, and is setting up the
protocol in the middle.
• I’m sorry to remind people: We had peer-to-peer lending, and the companies that did it said,
“Well, it’s just Aisha lending to Scott.” No. There was a company in the middle. They also started
to say, “We’ll take your pool of money and we’ll lend it to people.” And then we brought that
activity into the securities laws.
• I think that registration is a way to bring a lot of the market into the public-policy framework, into
the investor-protection framework, the anti-money-laundering and tax-compliance framework.
• New York Magazine Interview
14
Gensler Statement about DeFi
www.dlapiper.com
• Coburn founded and ran EtherDelta which was a “decentralized exchange” for trading ERC20
tokens
• He wrote the code for EtherDelta
• He did not register as an ATS as required for exchanges trading securities as required by the
Securities and Exchange Act of 1934
• SEC investigated and reached a settlement with the following finding:
• During the relevant period, Coburn founded EtherDelta, wrote and deployed the EtherDelta
smart contract to the Ethereum Blockchain, and exercised complete and sole control over
EtherDelta’s operations, including over the operations constituting the violations described
above. Coburn should have known that his actions would contribute to EtherDelta’s violations
and thus, under Exchange Act Section 21C(a), caused EtherDelta to violate Section 5 of the
Exchange Act.
15
Liability for Regulatory Violations: EtherDelta
www.dlapiper.com
• Commodity Futures Trading Commission (“CFTC”)
• Commissioner suggested that “smart contract” developers
(not blockchain protocol developers) are liable for software
which violates CFTC regulations
• Is foreseeability part of the analysis
• Securities and Exchange Commission (“SEC”)
• EtherDelta decision
16
Liability for Regulatory Violations in SW Development
www.dlapiper.com
• That leaves us with the developers of the smart contract code that underlies these event
contracts, as well as the individual users who then use that code to create and wager on their
own event contracts. The developers of the code could claim that they merely created the
protocol and therefore have no control over whether and how users choose to use it once it is
part of the public domain. They would place the liability on the individual users, who are the
actual creators and counterparties of the event contracts.
• In my view, this analysis misses the mark. Instead, I think the appropriate question is whether
these code developers could reasonably foresee, at the time they created the code, that it would
likely be used by U.S. persons in a manner violative of CFTC regulations. In this particular
hypothetical, the code was specifically designed to enable the precise type of activity regulated
by the CFTC, and no effort was made to preclude its availability to U.S. persons. Under these
facts, I think a strong case could be made that the code developers aided and abetted violations
of CFTC regulations. As such, the CFTC could prosecute those individuals for wrongdoing
17
Liability for Regulatory Compliance (Prediction
Markets): CFTC Commissioner Brian Quintenz (now resigned)
www.dlapiper.com
• After criticism by Coin Center, he expressed a willingness to review in a blog post on Coin
Center:
• The key determination in every matter concerns the developers’ intent. Questions that should be considered
include whether the developers: 1) made modifications to the code that enhanced the unlawful activity; 2)
promoted the unlawful activity through a website or marketing materials; or 3) had a financial stake in the
unlawful activity. Another factor to consider is whether the code is narrowly designed to enable an unlawful
purpose rather than broadly designed for legal activities. The more a code is narrowly tailored to achieve a
particular end, the more it appears as if it was intentionally designed to achieve that end. Take for example,
a computer code that is specifically programmed only to trade heavily on one side of the market during a
future’s contract settlement period to purposefully distort the final settlement price either higher or lower,
otherwise known as “banging the close.” If developers were aware that traders would use the program in
this manner, the developers’ conduct begins to look a lot like classic aiding and abetting
• https://coincenter.org/entry/how-the-cftc-can-take-a-pro-innovation-posture-while-maintaining-
orderly-markets
18
Quintez Response to Coin Center Criticism
www.dlapiper.com 19
Potential Effect on Blockchain Ecosystem
Bad Theories Make Bad Law
www.dlapiper.com
• Professor Walch: IN CODE(RS) WE TRUST: SOFTWARE DEVELOPERS AS FIDUCIARIES IN
PUBLIC BLOCKCHAINS
• Public blockchains are critical infrastructure
• Governance is based on decisions relating to software development and implementation of the
consensus protocol
• Critical issues
• Who is responsible for coding decisions in a decentralized ecosystem
• Possible application of fiduciary duty (similar to officer and directors in corporations as well as
lawyers and doctors)
• Focuses on developers of “blockchain clients” not developers of “smart contracts” which depend
on the blockchain clients
20
New Theory: Coders of Public Blockchain Protocols as
Fiduciaries
www.dlapiper.com
• Professor Tamar Frankel summary
• Offer mainly services (not products) that are socially desirable
• To perform effectively, fiduciaries need to be entrusted with power or property
• This “entrustment” poses the risk to the “entrustors” that the fiduciary will not
be trustworthy and misappropriate the power or authority
• Likelihood that entrustors will:
• Fail to protect themselves from the risks from violations of duty by fiduciary
• Markets may also fail to protect entrustors from violations of duty by
fiduciary
• Costs for establishing trustworthiness higher than benefits of the
relationship
21
What is a Fiduciary?
www.dlapiper.com
• Encouraging developers to perform their duties with deliberation
and care
• Reduce harm by developers to others by acting without care or
exploiting their role
• Increase efficiency and economic activity due to reduction in
investigation and due diligence needed
• Creation of an accountability standard to match seriousness of their
responsibilities
22
Advantages according to Walch
www.dlapiper.com
• Potential inhibition of innovation
• Blockchains are platform technologies and legal intervention should be at the application layer
• Too extreme and too high a duty to place on the individuals
• Impossible to determine whether fiduciary duty standards are met because of diverse interests of
“entrustors” (or beneficiaries)
• Deter programmers from participation in blockchain project
• Users should do their due diligence and this approach is paternalistic
• Unfair since developers do not expect this liability
• Developers are not compensated as fiduciaries
23
Disadvantages according to Walch
www.dlapiper.com
• Which developers are responsible and are fiduciaries?
• Walch is unclear using the following formulations (see footnote 244 in Haque et al article)
• “core developers” (pg 6)
• “prominent developers” (pg 7)
• “software developers” (pg 7 discussing the BTC fork)
• “key developers” (pg 7 discussing the BTC fork)
• “dominant developers” (pg 8 discussing the ETH fork)
• “small number of developers” (pg 8 discussing the ETH fork)
• Walch also notes that those who shape the code/functions but do not write code
• Who are the “entrustors” to whom a fiduciary duty is owed?
• What is the nature and scope of the fiduciary duty?
24
Open Issues in Walch Proposal
www.dlapiper.com
• Developers are not “agents” of network participants (blockchain
technology is implemented through clients running a particular
protocol: the Bitcoin network is implemented through 22 different
“clients” other that Bitcoin Core)
• No authority to bind other network participants
• Influence (speaking for the community is not enough)
• No delegation of power or authority by network participants
• Effect of changes to software on network participants is very
attenuated
25
Industry Response: Haque/Plummer/Rosario I
Blockchain Development and Fiduciary Duty
www.dlapiper.com
• Other alternatives make “fiduciary duty” application unnecessary
(Tamara Franklin limits fiduciary duty to relationships where the
“entrustor” cannot otherwise protect himself from abuse of power)
• Developers not incentivized to “act” improperly
• Other problems:
• Impractical to interpret:
• Which “developer” owes a fiduciary duty?
• Who is the beneficiary of the fiduciary duty?
• Risk of developers abandoning projects
26
Industry Response: Haque/Plummer/Rosario II
Blockchain Development and Fiduciary Duty
www.dlapiper.com
• “Broadly speaking, a tort is a civil wrong, other than a breach of
contract, for which the court will provide a remedy in the form of
an action for damages.”
• Tort Theories (US)
• Negligence
• Strict liability
• Limits: Economic loss doctrine, limited to personal damages and
property damages (no lost profits without other harm)
27
Tort Liability for Software Errors
www.dlapiper.com
• State law with some special federal laws
• American Law Institute has developed influential “Restatements” of the law, but the Restatement
may be adopted by the relevant state courts
• Status of Restatements
• Restatement (Second) of Torts (1963/1979)
• Restatement (Third) of Torts (2000)
• Tort law in many states reflects principles found in the Restatement (Second) of Torts and over
time, increasingly from the Restatement (Third) of Torts. However, state laws vary widely
28
Tort Law in the US
www.dlapiper.com
• § 282. Negligence Defined
• In the Restatement of this Subject, negligence is conduct which falls below the standard
established by law for the protection of others against unreasonable risk of harm. It does not
include conduct recklessly disregardful of an interest of others.
• § 285. How Standard of Conduct is Determined.
• The standard of conduct of a reasonable man may be established by a legislative enactment or
administrative regulation which so provides, or adopted by the court from a legislative enactment
or an administrative regulation which does not so provide, or established by judicial decision, or
applied to the facts of the case by the trial judge or the jury, if there is no such enactment,
regulation, or decision.
29
Negligence Theory: Restatement (Second) of Torts
www.dlapiper.com
• § 402A. Special Liability of a Seller of Product for Physical Harm to User or Consumer.
• A product is defective when, at the time of sale or distribution, it contains a manufacturing
defect, is defective in design, or is defective because of inadequate instructions or warnings. A
Product:
• contains a manufacturing defect when the product departs from its intended design even
though all possible care was exercised in the preparation and marketing of the product;
• is defective in design when the foreseeable risks of harm posed by the product could have
been reduced or avoided by the adoption of a reasonable alternative design by the seller or
other distributor, or a predecessor in the commercial chain of distribution, and the omission of
the alternative design renders the product not reasonably safe;
• is defective because of inadequate instructions or warnings when the foreseeable risks of
harm posed by the product could have been reduced or avoided by the provision of
reasonable instructions or warnings by the seller or other distributor, or a predecessor in the
commercial chain of distribution, and the omission of the instructions or warnings renders the
product not reasonably safe.
30
Strict Liability in Tort: Restatement (Second) of Torts
www.dlapiper.com
• One engaged in the business of selling or otherwise distributing products who sells or distributes
a defective product is subject to liability for harm to persons or property caused by the defect.
• A product is defective when, at the time of sale or distribution, it contains a manufacturing defect,
is defective in design, or is defective because of inadequate instructions or warnings. A product:
• (a) contains a manufacturing defect when the product departs from its intended design even
though all possible care was exercised in the preparation and marketing of the product;
• (b) is defective in design when the foreseeable risks of harm posed by the product could have
been reduced or avoided by the adoption of a reasonable alternative design by the seller or
other distributor, or a predecessor in the commercial chain of distribution, and the omission of
the alternative design renders the product not reasonably safe;
• (c) is defective because of inadequate instructions or warnings when the foreseeable risks of
harm posed by the product could have been reduced or avoided by the provision of reasonable
instructions or warnings by the seller or other distributor, or a predecessor in the commercial
chain of distribution, and the omission of the instructions or warnings renders the product not
reasonably safe.
31
Product Liability: Restatement (Third) of Torts
www.dlapiper.com
• One engaged in the business of selling or otherwise distributing product components who sells or
distributes a component is subject to liability for harm to persons or property caused by a product
into which the component is integrated if:
• (a) the component is defective in itself, as defined in this Chapter, and the defect causes the
harm; or
• (b)
• (1) the seller or distributor of the component substantially participates in the integration of the
component into the design of the product; and
• (2) the integration of the component causes the product to be defective, as defined in this
Chapter; and
• (3) the defect in the product causes the harm.
32
Product Liability: Restatement (Third) of Torts
(Components)
www.dlapiper.com
• Negligence
• Lack of reasonable man
• Proof of causation
• Substantial factor
• Strict Liability in Tort
• Limited to certain types of products
• Policy decision by courts
33
Challenges of Applying Tort Theory to SW Development
www.dlapiper.com
• Strict liability in tort should be applied to IoT devices, including software
• Focus on “design” defects (other theories are defects during manufacturing and inadequate
warnings)
• CDT is most concerned about cybersecurity
• Open issues
• When is a digital product deemed defective?
• Who is responsible for a defect?
• Who is responsible for the damage caused by the failures of digital technologies?
• Difficult issues
• What is a digital defect?
• How to allocate liability in supply chain?
• Will software failure standards develop?
34
CDT Proposal: Strict Liability in Tort for IoT Devices
(including software)
www.dlapiper.com
• It may be necessary to treat open source software differently than closed source software. Often one cannot
examine the codebase for closed source software due to technical protection measures and/or clauses
forbidding such practices in End User Licensing Agreements. This means that bugs in that closed source
software can persist, and place the safety of users of that software in jeopardy. Open source software, on
the other hand, can be audited by users (or professional auditors) so as to identify and patch software bugs.
If the concept of strict products liability is applied to incidents involving software failure, it may be necessary
to establish whether closed source software should be treated differently.
• However, open source software cannot be considered facially superior because it can be written in a way
that is complex and thus difficult to understand. This would preclude users or experts from being able to
adequately audit the software. To absolve those who write open source software entirely from liability may
end up encouraging the opening up of existing closed source codebases but, at the same time, could
encourage the unnecessary development of overly complex codebases. This would have the consequence
of increasing the risk of software failure, a counterproductive outcome for user safety. Finally, open source
software is commonly developed by communities of people. It may not be clear if and to whom liability could
or should be allocated in the event that bugs in open source software contribute to incidents, which in turn
cause physical harm or property damage.
35
CDT: Special Case of FOSS
www.dlapiper.com
• "When smart people hear the term ‘smart contracts’, their imaginations tend to
run wild"
• Definition: A self-executing contract written in computer programs that
automatically execute the transaction if certain conditions under the programs
are met
• Can be used for many kinds of contracts: escrow, capital markets trading, real
property and IP transfers, insurance claim processing, supply chain
management and so on
• A classic analogy to “smart contract”: vending machine (if coin is inserted, then
automatically provides soda)
• Issue: many contracts are not so simple
36
Smart Contracts: A New Potential Source of Liability
www.dlapiper.com
• Smart contracts are software: all software has bugs
• McConnell, Code Complete: Industry Average: "about 15 - 50 errors per 1000
lines of delivered code." He further says this is usually representative of code
that has some level of structured programming behind it
• The National University of Singapore (NUS) uncovered several severe smart-
contract bugs: out of the 19,366 Ethereum smart contracts they analyzed,
8,833 of them had bugs!
• Smart contract errors
• TheDAO raised $165M in ether to fund Ethereum based projects (alternative to
venture capital)
• Hacker discovered flaw in the code and “diverted” $50M in ether
• Community forked the Ethereum blockchain to recover the funds but
significant minority view: Code is Law and did not fork
• Parity Wallet: bug caused $30M in ether to be locked up in July 2017 37
Smart Contracts: Not so Smart
www.dlapiper.com
• Proposed by Aaron Wright and Primavera De Filippi
• Rules administered through self-executing smart contracts and decentralized (autonomous)
organizations. As blockchain technology becomes widely adopted, centralized authorities, such
as governmental agencies and large multinational corporations, could lose the ability to control
and shape the activities of disparate people through existing means. As a result, there will be
an increasing need to focus on how to regulate blockchain technology and how to shape the
creation and deployment of these emerging decentralized organizations in ways that have yet
to be explored under current legal theory.
38
Next Steps: Lex Cryptographica
www.dlapiper.com 39
• Article II of the UCC
• Consumer protection
• Copyright
• Reproduce
• Distribute
• Make derivative works (modify)
• Publicly perform
• Publicly display
• Securities
NFT: New Legal Issues
www.dlapiper.com 40
• Mars House is first NFT “house” sold through SuperRare for $500,000
• Krista Kim, artist, claims ownership of the copyright but Argentine 3D modeler who created the
design, Mateo Sanz Pedemonte, disputes her claim
• "I am afraid to say that this project is a fraud, Pedemonte told Dezeen. Krista Kim never owned
this project fully," he continued. "I have created the project with my own hands, combined with
her direction. I do possess the full intellectual property. Mars House is my art creation and
my copyright.” https://www.dezeen.com/2021/03/26/mars-house-fraud-3d-visualiser-nft/
• Krista Kim response:
• "Mateo provided freelancer rendering service for which I own the copyright of Mars House,"
she said. "He was properly compensated for his services.“ See above.
NFT Copyright Dispute: Mars House
www.dlapiper.com 41
• Public Performance
• In the case of literary, musical, dramatic, and choreographic works, pantomimes, and motion pictures and
other audiovisual works, to perform the copyrighted work publicly;
• in the case of sound recordings, to perform the copyrighted work publicly by means of a digital audio
transmission.
• Public Display
• in the case of literary, musical, dramatic, and choreographic works, pantomimes, and pictorial, graphic, or
sculptural works, including the individual images of a motion picture or other audiovisual work, to display
the copyrighted work publicly
• First Sale Exception:
• Notwithstanding the provisions of section 106(5), the owner of a particular copy lawfully made under
this title, or any person authorized by such owner, is entitled, without the authority of the copyright
owner, to display that copy publicly, either directly or by the projection of no more than one image at a
time, to viewers present at the place where the copy is located.
• The privileges prescribed by subsections (a) and (c) do not, unless authorized by the copyright owner,
extend to any person who has acquired possession of the copy or phonorecord from the copyright
owner, by rental, lease, loan, or otherwise, without acquiring ownership of it.
Public Performance/Public Display: Unusual Rights
www.dlapiper.com 42
• New technologies challenge the allocation of rights through licenses
• NY Times: exclusively licensed “electronic rights” to NY Times content after 24 hours to Mead
Data in 1983 and repurchased them from the new owner of Mead Data (Reed Elsevier) in 1994
(Reed retained exclusive electronic rights in the legal market for 10 years and for business for
one year; New York Times recovered all electronic rights for consumers)
• National Geographic: Multiple lawsuits by contributors because NG included their articles in a
CD-ROM of all articles
• Case law on “new uses”
• Movie rights applied to television
• Bartsch v. Metro-Goldwyn-Mayer 391 F 2d. 150 (2nd Cir. 1968)
• Movie/television rights applied to videocassettes
• Bourne v. Walt Disney Co., 68 F.3d 630 (2nd Cir. 1995)
• Magazine publishing rights applied to CD ROMs
• Faulkner v. National Geographic Enterprises, 409 F.3d 26 (2d Cir. 2005)
Back to the Future
www.dlapiper.com 43
• Key issues in license
• Term (and scope) of license
• Future technology term
• General reservation of rights
• Other critical terms of interpretation
• Industry practice
• Course of dealing
• Parties subsequent conduct
• Parties contracts with third parties
Interpreting Existing Licenses
www.dlapiper.com 44
• The fair use of a copyrighted work, including such use by reproduction in copies or phonorecords
or by any other means specified by that section, for purposes such as criticism, comment, news
reporting, teaching (including multiple copies for classroom use), scholarship, or research, is not
an infringement of copyright. In determining whether the use made of a work in any particular
case is a fair use the factors to be considered shall include—
• (1) the purpose and character of the use, including whether such use is of a commercial nature
or is for nonprofit educational purposes;
• (2) the nature of the copyrighted work;
• (3) the amount and substantiality of the portion used in relation to the copyrighted work as a
whole; and
• (4) the effect of the use upon the potential market for or value of the copyrighted work.
Other Key Issues: Fair Use Defense (Section 107)
www.dlapiper.com 45
• Distribution
• Notwithstanding the provisions of section 106(3), the owner of a particular copy or phonorecord lawfully
made under this title, or any person authorized by such owner, is entitled, without the authority of the
copyright owner, to sell or otherwise dispose of the possession of that copy or phonorecord. Special
treatment for “restored works”
• KEY ISSUE: Owner of a copy can transfer, but this right is an exception only for distribution not
reproduction/modification/public performance/public display
• Application to digital form of works: Capitol Records LLC v. Redigi, Inc. 934 F. Supp 2d 640 (SDNY
2013)
• Public Display
• Notwithstanding the provisions of section 106(5), the owner of a particular copy lawfully made under
this title, or any person authorized by such owner, is entitled, without the authority of the copyright
owner, to display that copy publicly, either directly or by the projection of no more than one image at a
time, to viewers present at the place where the copy is located.
• The privileges prescribed by subsections (a) and (c) do not, unless authorized by the copyright owner,
extend to any person who has acquired possession of the copy or phonorecord from the copyright
owner, by rental, lease, loan, or otherwise, without acquiring ownership of it.
First Sale: Complex and Limited Right
www.dlapiper.com 46
• Non Fungible Token
• Software code
• ERC 721 (reference implementation: MIT License)
• ERC 1555 (Enjin, Apache License v. 2/OpenSea MIT License)
• Flow blockchain (SDK: Apache Software License)
• Content (image, video or music)
• Almost always linked to the artwork which is hosted elsewhere
• Hosting options
• Arweave
• Swarm
• AWS
• IPFS
Ownership for NFT: What does it mean?
www.dlapiper.com 47
• Token vs. Content
• Token: ownership
• Content
• Ownership/”lease” of a copy
• Limited copyright license with limited terms
• Key terms
• Distribute the copy of the Content
• Reproduce the Content but only for transfer or limited right to make copies (“Print Tokens”
in Eulerbeats)
• Publicly display/publicly perform but no commercial use of the Content
• Modify the Content
• Use the Content with hateful/intolerant material
• Assert rights in the Content
• Falsify/misrepresent authorship
Ownership: Bundle of Rights
www.dlapiper.com 48
• The Collector’s limited license to display the Digital Artwork, includes, but is not limited to, the right to display the Digital
Artwork privately or publicly: (i) for the purpose of promoting or sharing the Collector’s purchase, ownership, or interest,
(ii) for the purpose of sharing, promoting, discussing, or commenting on the Digital Artwork; (iii) on third party
marketplaces, exchanges, platforms, or applications in association with an offer to sell, or trade, the Digital Artwork; and
(iv) within decentralized virtual environments, virtual worlds, virtual galleries, virtual museums, or other navigable and
perceivable virtual environments.
• Collectors have the right to sell, trade, transfer, or use their Digital Artwork, but Collectors may not make “commercial
use” of the Digital Artwork. The Collector agrees that it may not, nor permit any third party, to do or attempt to do any of
the foregoing without the Creator’s express prior written consent in each case: (i) modify, distort, mutilate, or perrorm any
other modification to the Work which would be prejudicial to the Creator’s honor or reputation; (ii) use the Digital Artwork
to advertise, market, or sell any third party product or service; (iii) use the Digital Artwork in connection with images,
videos, or other forms of media that depict hatred, intolerance, violence, cruelty, or anything else that could reasonably be
found to constitute hate speech or otherwise infringe upon the rights of others; (iv) incorporate the Digital Artwork in
movies, videos, video games, or any other forms of media for a commercial purpose, except to the limited extent that
such use is expressly permitted by these Terms or solely for your Collector’s personal, non-commercial use; (v) sell,
distribute for commercial gain, or otherwise commercialize merchandise that includes, contains, or consists of the Digital
Artwork; (vi) attempt to trademark, copyright, or otherwise acquire additional intellectual property rights in or to the Digital
Artwork; (vii) attempt to mint, tokenize, or create an additional cryptographic token representing the same Digital Artwork,
whether on or off of the Foundation Platform; (viii) falsify, misrepresent, or conceal the authorship of the Digital Artwork; or
(ix) otherwise utilize the Digital Artwork for the Collector’s or any third party’s commercial benefit.
Ownership Terms: Foundation
www.dlapiper.com 49
• Ownership of Moment. Because each Moment is an NFT on the Flow Network, when you
purchase a Moment in accordance with these Terms (and not through any of the Category B
Prohibited Activities), you own the underlying NFT completely. This means that you have the
right to swap your Moment, sell it, or give it away. Ownership of the Moment is mediated entirely
by the Flow Network. Except as otherwise permitted by these Terms in cases where we
determine that the Moment has not been rightfully acquired from a legitimate source
(including, without limitation, through any of the Category B Prohibited Activities), at no
point will we seize, freeze, or otherwise modify the ownership of any Moment.
Ownership Terms: NBA Top Shots
www.dlapiper.com 50
• (v) User License to Art. Subject to your continued compliance with these Terms, we grant you a worldwide, non-exclusive, non-
transferable, royalty-free license to use, copy, and display the Art for your Purchased Moments, solely for the following purposes: (a) for
your own personal, non-commercial use; (b) as part of a marketplace that permits the purchase and sale of your Purchased Moments,
provided that the marketplace cryptographically verifies each Moment owner’s rights to display the Art for their Purchased Moment to
ensure that only the actual owner can display the Art; or (c) as part of a third party website or application that permits the inclusion,
involvement, or participation of your Purchased Moment, provided that the website/application cryptographically verifies each Moment’s
owner’s rights to display the Art for their Purchased Moment to ensure that only the actual owner can display the Art, and provided that the
Art is no longer visible once the owner of the Purchased Moment leaves the website/application.
• (vi) Restrictions on Ownership. You agree that you may not, nor permit any third party to do or attempt to do any of the foregoing without
our (or, as applicable, our licensors’) express prior written consent in each case: (a) modify the Art for your Purchased Moment in any way,
including, without limitation, the shapes, designs, drawings, attributes, or color schemes; (b) use the Art for your Purchased Moment to
advertise, market, or sell any third party product or service; (c) use the Art for your Purchased Moment in connection with images, videos,
or other forms of media that depict hatred, intolerance, violence, cruelty, or anything else that could reasonably be found to constitute hate
speech or otherwise infringe upon the rights of others; (d) use the Art for your Purchased Moment in movies, videos, or any other forms of
media, except to the limited extent that such use is expressly permitted in these Terms or solely for your own personal, non-commercial
use; (e) sell, distribute for commercial gain (including, without limitation, giving away in the hopes of eventual commercial gain), or
otherwise commercialize merchandise that includes, contains, or consists of the Art for your Purchased Moment; (f) attempt to trademark,
copyright, or otherwise acquire additional intellectual property rights in or to the Art for your Purchased Moment; or (g) otherwise utilize the
Art for your Purchased Moment for your or any third party’s commercial benefit.
Ownership Terms: NBA Top Shot Limitation
www.dlapiper.com
• Walch In Code(rs) We Trust: Software Developers as Fiduciaries in Public Blockchains
https://papers.ssrn.com/sol3/papers.cfm?abstract_id=3203198
• Haque, Seira, Plummer & Rosario Blockchain Development and Fiduciary Duty
https://papers.ssrn.com/sol3/papers.cfm?abstract_id=3338270
• CDT Strict Products Liability and the Internet of Things https://cdt.org/blog/when-iot-kills-
preparing-for-digital-products-liability/
• Quintez Response: https://coincenter.org/entry/how-the-cftc-can-take-a-pro-innovation-posture-
while-maintaining-orderly-markets
• Wright, Aaron and De Filippi, Primavera, Decentralized Blockchain Technology and the Rise of
Lex Cryptographia (March 10, 2015). Available at SSRN: https://ssrn.com/abstract=2580664 or
http://dx.doi.org/10.2139/ssrn.2580664
• Wright, Aaron and De Filippi, Primavera, Blockchain and the Law: The Rule of Code
51
References
www.dlapiper.com
Mark Radcliffe is a partner in the Silicon Valley office of DLA Piper. Mark’s practice focuses on
representing corporations in their intellectual property and finance matters. In his thirty years practicing
law in Silicon Valley, he has worked with a wide variety of companies from emerging growth companies
such as Polyient, Inc., Netratings, Lightbend and dotData, Inc. to larger companies such as Hewlett
Packard Enterprise Company, Sony Corporation, Siemens Corporation, Sun Microsystems, Inc. and
Hitachi, Ltd.
Mark is the CoChair of DLA’s global Blockchain and Digital Assets Group which represents companies
from startups to global Fortune 100 companies. He is also the chair of PLI’s The Future of Blockchain
and Digital Assets: The View of Silicon Valley. DLA Piper has organized a worldwide team to address
blockchain issues. DLA Piper believes that our global platform (with offices in over 40 countries)
and cross disciplinary experience including corporate, intellectual property and regulatory matters
makes DLA Piper uniquely well qualified to assist companies implementing blockchain technology. He
was involved in the effort by the Wyoming Blockchain Coalition to enact statutes to define “utility tokens”
which was successful and was quoted in the Wall Street Journal on the statute:
https://www.wsj.com/articles/daviss-take-crypto-cowboys-ready-to-lay-down-the-law-1520512200. DLA
Piper is working with many of the non-profits who are helping to build the ecosystem including the
Enterprise Ethereum Alliance, InterWork Alliance, Chamber of Digital Commerce
(http://www.digitalchamber.org) and Global Digital Finance (http://www.gdf.io). He ran the governance
subcommittee for R3’s Digital Asset Working Group. He is an alternate board member (DLA has a
member and an alternate) on the Governing Council of Hedera Hashgraph and am co-Chair of the
Legal and Regulatory Committee for Hedera Hashgraph. And he also worked with investors in both
Telegram and Libra
He has been central to the use of intellectual property in a variety of new industries from open source to
CD-ROMs to domain names. He was chair of the User Committee in the drafting of General Public
License version 3, assisted many game companies in using existing rights in CD ROM video games
and led the drafting of the first domain dispute resolution policy for Network Solutions, Inc. In 1997, the
National Law Journal cited him as one of America’s 100 most influential lawyers. The San Francisco
Business Times has named him among the best lawyers in the San Francisco Bay area. Leading
international legal publishers consistently rank Mr. Radcliffe among the top lawyers in his profession.
The respected English publishers Chambers and Partners has repeatedly named him in Chambers
USA: America’s Leading Lawyers for Business, and has described him as “outstanding” and “a leader in
open source-related matters.” Legal 500 also recognizes him, commenting: “His expertise in providing
strategic IP advice, with particular specialism in open-source matters, has won him plaudits. Indeed,
one client describes him as ‘probably the best lawyer in his field.’”
52
Mark F. Radcliffe
Mark Radcliffe
Partner
T: +1 650 833 2266
mark.radcliffe@dlapiper.com
Silicon Valley Office
2000 University Avenue
East Palo Alto, California 94303
www.dlapiper.com 53
Global Reach
Cooperation firm
DLA Piper presence
• National and international
coverage to meet the demands of
a fast-evolving, increasingly global
environment and to reduce
coordination risks
• With lawyers located throughout
the globe —including the U.S.,
Canada, Latin America, the Middle
East, Africa, and Asia Pacific, DLA
Piper is positioned to provide
clients with guidance from
anywhere in the world
• Ranked by Law360 as the #1
Global Law Firm based on global
breadth and complexity of the
firm’s cross-border work
• 4,300+ lawyers in more than 90
offices in over 40 countries
• Coverage in 20+ additional
countries through DLA Piper
Relationship and Focus firms

More Related Content

Similar to PLI Blockchain Future Legal Issues 2021(296516723.1)(1).pdf

ACC presentation on tokenization of everything - February-March 2018
ACC presentation on tokenization of everything - February-March 2018ACC presentation on tokenization of everything - February-March 2018
ACC presentation on tokenization of everything - February-March 2018
Louis Lehot
 
ICOs as a Funding Mechanism for Blockchain Startups: The Current State of Play
ICOs as a Funding Mechanism for Blockchain Startups: The Current State of PlayICOs as a Funding Mechanism for Blockchain Startups: The Current State of Play
ICOs as a Funding Mechanism for Blockchain Startups: The Current State of Play
Parsons Behle & Latimer
 
Blockchain case study powerpoints: Brief intro
Blockchain case study powerpoints: Brief introBlockchain case study powerpoints: Brief intro
Blockchain case study powerpoints: Brief intro
Shane Ninai
 
Blockchain case study powerpoints: Brief intro
Blockchain case study powerpoints: Brief introBlockchain case study powerpoints: Brief intro
Blockchain case study powerpoints: Brief intro
Shane Ninai
 
Blockchain demystified
Blockchain demystifiedBlockchain demystified
Blockchain demystified
Alan Morrison
 
NDIC Cryptocurrency Regulation Training 2019
NDIC Cryptocurrency Regulation Training 2019NDIC Cryptocurrency Regulation Training 2019
NDIC Cryptocurrency Regulation Training 2019
Chimezie Chuta
 
disruptions-from-the-fintech-sector-wha-t-s-coming-and-how-should-we-prepare.ppt
disruptions-from-the-fintech-sector-wha-t-s-coming-and-how-should-we-prepare.pptdisruptions-from-the-fintech-sector-wha-t-s-coming-and-how-should-we-prepare.ppt
disruptions-from-the-fintech-sector-wha-t-s-coming-and-how-should-we-prepare.ppt
ariefsetyawan17
 
disruptions-from-the-fintech-sector-wha-t-s-coming-and-how-should-we-prepare.ppt
disruptions-from-the-fintech-sector-wha-t-s-coming-and-how-should-we-prepare.pptdisruptions-from-the-fintech-sector-wha-t-s-coming-and-how-should-we-prepare.ppt
disruptions-from-the-fintech-sector-wha-t-s-coming-and-how-should-we-prepare.ppt
HECTOREDUARDOUGARTER
 
“As a layperson -let us understand- cryptocurrency and how it works.pdf
“As a layperson -let us understand- cryptocurrency and how it works.pdf“As a layperson -let us understand- cryptocurrency and how it works.pdf
“As a layperson -let us understand- cryptocurrency and how it works.pdf
RAVI TIKU
 
ICOs and Venture Financing: Understanding the Issues for a new Funding Strategy
ICOs and Venture Financing: Understanding the Issues for a new Funding StrategyICOs and Venture Financing: Understanding the Issues for a new Funding Strategy
ICOs and Venture Financing: Understanding the Issues for a new Funding Strategy
Mark Radcliffe
 
Week 3 - Cryptocurrencies
Week 3 - CryptocurrenciesWeek 3 - Cryptocurrencies
Week 3 - Cryptocurrencies
Roger Royse
 
MasterSnacks Cryptocurrency: Legal Issues in Cryptocurrency and Blockchain
MasterSnacks Cryptocurrency: Legal Issues in Cryptocurrency and BlockchainMasterSnacks Cryptocurrency: Legal Issues in Cryptocurrency and Blockchain
MasterSnacks Cryptocurrency: Legal Issues in Cryptocurrency and Blockchain
Citrin Cooperman
 
Building Open protocol ventures
Building Open protocol venturesBuilding Open protocol ventures
Building Open protocol ventures
Tom Ding
 
How to raise $100M for your healthcare startup via ICO: Breaking the myths of...
How to raise $100M for your healthcare startup via ICO: Breaking the myths of...How to raise $100M for your healthcare startup via ICO: Breaking the myths of...
How to raise $100M for your healthcare startup via ICO: Breaking the myths of...
VSee
 
From 7331 to legal : a selection of blockchain discussion topics
From 7331 to legal : a selection of blockchain discussion topicsFrom 7331 to legal : a selection of blockchain discussion topics
From 7331 to legal : a selection of blockchain discussion topics
Koen Vingerhoets
 
20190316 - CLBFest - 1337 to legal - Koen Vingerhoets
20190316 - CLBFest - 1337 to legal - Koen Vingerhoets20190316 - CLBFest - 1337 to legal - Koen Vingerhoets
20190316 - CLBFest - 1337 to legal - Koen Vingerhoets
Brussels Legal Hackers
 
A Primer on Blockchain and its Potential, with a Focus on the GCC
A Primer on Blockchain and its Potential, with a Focus on the GCCA Primer on Blockchain and its Potential, with a Focus on the GCC
A Primer on Blockchain and its Potential, with a Focus on the GCC
Zeyad T. Al Mudhaf
 
Blockchain and Smart Contracts (Series: Blockchain Basics 2020)
Blockchain and Smart Contracts (Series: Blockchain Basics 2020)   Blockchain and Smart Contracts (Series: Blockchain Basics 2020)
Blockchain and Smart Contracts (Series: Blockchain Basics 2020)
Financial Poise
 
Legal implications of blockchain and cryptocurrencies by faith obafemi
Legal implications of blockchain and cryptocurrencies by faith obafemiLegal implications of blockchain and cryptocurrencies by faith obafemi
Legal implications of blockchain and cryptocurrencies by faith obafemi
Faith Obafemi Esq.
 
Block chain A Paradigm Shift
Block chain A Paradigm ShiftBlock chain A Paradigm Shift
Block chain A Paradigm Shift
Ramanan Jagannathan
 

Similar to PLI Blockchain Future Legal Issues 2021(296516723.1)(1).pdf (20)

ACC presentation on tokenization of everything - February-March 2018
ACC presentation on tokenization of everything - February-March 2018ACC presentation on tokenization of everything - February-March 2018
ACC presentation on tokenization of everything - February-March 2018
 
ICOs as a Funding Mechanism for Blockchain Startups: The Current State of Play
ICOs as a Funding Mechanism for Blockchain Startups: The Current State of PlayICOs as a Funding Mechanism for Blockchain Startups: The Current State of Play
ICOs as a Funding Mechanism for Blockchain Startups: The Current State of Play
 
Blockchain case study powerpoints: Brief intro
Blockchain case study powerpoints: Brief introBlockchain case study powerpoints: Brief intro
Blockchain case study powerpoints: Brief intro
 
Blockchain case study powerpoints: Brief intro
Blockchain case study powerpoints: Brief introBlockchain case study powerpoints: Brief intro
Blockchain case study powerpoints: Brief intro
 
Blockchain demystified
Blockchain demystifiedBlockchain demystified
Blockchain demystified
 
NDIC Cryptocurrency Regulation Training 2019
NDIC Cryptocurrency Regulation Training 2019NDIC Cryptocurrency Regulation Training 2019
NDIC Cryptocurrency Regulation Training 2019
 
disruptions-from-the-fintech-sector-wha-t-s-coming-and-how-should-we-prepare.ppt
disruptions-from-the-fintech-sector-wha-t-s-coming-and-how-should-we-prepare.pptdisruptions-from-the-fintech-sector-wha-t-s-coming-and-how-should-we-prepare.ppt
disruptions-from-the-fintech-sector-wha-t-s-coming-and-how-should-we-prepare.ppt
 
disruptions-from-the-fintech-sector-wha-t-s-coming-and-how-should-we-prepare.ppt
disruptions-from-the-fintech-sector-wha-t-s-coming-and-how-should-we-prepare.pptdisruptions-from-the-fintech-sector-wha-t-s-coming-and-how-should-we-prepare.ppt
disruptions-from-the-fintech-sector-wha-t-s-coming-and-how-should-we-prepare.ppt
 
“As a layperson -let us understand- cryptocurrency and how it works.pdf
“As a layperson -let us understand- cryptocurrency and how it works.pdf“As a layperson -let us understand- cryptocurrency and how it works.pdf
“As a layperson -let us understand- cryptocurrency and how it works.pdf
 
ICOs and Venture Financing: Understanding the Issues for a new Funding Strategy
ICOs and Venture Financing: Understanding the Issues for a new Funding StrategyICOs and Venture Financing: Understanding the Issues for a new Funding Strategy
ICOs and Venture Financing: Understanding the Issues for a new Funding Strategy
 
Week 3 - Cryptocurrencies
Week 3 - CryptocurrenciesWeek 3 - Cryptocurrencies
Week 3 - Cryptocurrencies
 
MasterSnacks Cryptocurrency: Legal Issues in Cryptocurrency and Blockchain
MasterSnacks Cryptocurrency: Legal Issues in Cryptocurrency and BlockchainMasterSnacks Cryptocurrency: Legal Issues in Cryptocurrency and Blockchain
MasterSnacks Cryptocurrency: Legal Issues in Cryptocurrency and Blockchain
 
Building Open protocol ventures
Building Open protocol venturesBuilding Open protocol ventures
Building Open protocol ventures
 
How to raise $100M for your healthcare startup via ICO: Breaking the myths of...
How to raise $100M for your healthcare startup via ICO: Breaking the myths of...How to raise $100M for your healthcare startup via ICO: Breaking the myths of...
How to raise $100M for your healthcare startup via ICO: Breaking the myths of...
 
From 7331 to legal : a selection of blockchain discussion topics
From 7331 to legal : a selection of blockchain discussion topicsFrom 7331 to legal : a selection of blockchain discussion topics
From 7331 to legal : a selection of blockchain discussion topics
 
20190316 - CLBFest - 1337 to legal - Koen Vingerhoets
20190316 - CLBFest - 1337 to legal - Koen Vingerhoets20190316 - CLBFest - 1337 to legal - Koen Vingerhoets
20190316 - CLBFest - 1337 to legal - Koen Vingerhoets
 
A Primer on Blockchain and its Potential, with a Focus on the GCC
A Primer on Blockchain and its Potential, with a Focus on the GCCA Primer on Blockchain and its Potential, with a Focus on the GCC
A Primer on Blockchain and its Potential, with a Focus on the GCC
 
Blockchain and Smart Contracts (Series: Blockchain Basics 2020)
Blockchain and Smart Contracts (Series: Blockchain Basics 2020)   Blockchain and Smart Contracts (Series: Blockchain Basics 2020)
Blockchain and Smart Contracts (Series: Blockchain Basics 2020)
 
Legal implications of blockchain and cryptocurrencies by faith obafemi
Legal implications of blockchain and cryptocurrencies by faith obafemiLegal implications of blockchain and cryptocurrencies by faith obafemi
Legal implications of blockchain and cryptocurrencies by faith obafemi
 
Block chain A Paradigm Shift
Block chain A Paradigm ShiftBlock chain A Paradigm Shift
Block chain A Paradigm Shift
 

More from Mark Radcliffe

NFTLegalDeepDiveCopyrightTrademarkUniformCommercialCodeDeepDive.pdf
NFTLegalDeepDiveCopyrightTrademarkUniformCommercialCodeDeepDive.pdfNFTLegalDeepDiveCopyrightTrademarkUniformCommercialCodeDeepDive.pdf
NFTLegalDeepDiveCopyrightTrademarkUniformCommercialCodeDeepDive.pdf
Mark Radcliffe
 
NFTLegalOverview.pdf
NFTLegalOverview.pdfNFTLegalOverview.pdf
NFTLegalOverview.pdf
Mark Radcliffe
 
Blockchain: Future Legal Issues
Blockchain: Future Legal IssuesBlockchain: Future Legal Issues
Blockchain: Future Legal Issues
Mark Radcliffe
 
Emerging Theories for Software Developer Liability in FOSS and Blockchain
Emerging Theories for Software Developer Liability in FOSS and BlockchainEmerging Theories for Software Developer Liability in FOSS and Blockchain
Emerging Theories for Software Developer Liability in FOSS and Blockchain
Mark Radcliffe
 
US-Japan Innovation and Entrepreneurship Council Report to Leaders
US-Japan Innovation and Entrepreneurship Council Report to LeadersUS-Japan Innovation and Entrepreneurship Council Report to Leaders
US-Japan Innovation and Entrepreneurship Council Report to Leaders
Mark Radcliffe
 
Blockchain & Tokenization of Business
Blockchain & Tokenization of BusinessBlockchain & Tokenization of Business
Blockchain & Tokenization of Business
Mark Radcliffe
 
Hybrid Token Offering
Hybrid Token OfferingHybrid Token Offering
Hybrid Token Offering
Mark Radcliffe
 
US-Jpan Innovation and Entrepreneurship Council Report
US-Jpan Innovation and Entrepreneurship Council ReportUS-Jpan Innovation and Entrepreneurship Council Report
US-Jpan Innovation and Entrepreneurship Council Report
Mark Radcliffe
 
Free and Open Source Software Litigation in 2016
Free and Open Source Software Litigation in 2016 Free and Open Source Software Litigation in 2016
Free and Open Source Software Litigation in 2016
Mark Radcliffe
 
IoTWorld Presentation by Accenture at DLA Piper Dinner
IoTWorld Presentation by Accenture at DLA Piper DinnerIoTWorld Presentation by Accenture at DLA Piper Dinner
IoTWorld Presentation by Accenture at DLA Piper Dinner
Mark Radcliffe
 
Silicon Valley in Transition from Global Innovation Summit
Silicon Valley in Transition from Global Innovation SummitSilicon Valley in Transition from Global Innovation Summit
Silicon Valley in Transition from Global Innovation Summit
Mark Radcliffe
 
IP and Licensing Strategy for Open Source Companies
IP and Licensing Strategy for Open Source CompaniesIP and Licensing Strategy for Open Source Companies
IP and Licensing Strategy for Open Source Companies
Mark Radcliffe
 
OSI and Linux Foundation Letter
OSI and Linux Foundation LetterOSI and Linux Foundation Letter
OSI and Linux Foundation Letter
Mark Radcliffe
 
Acc Itpec Letter And Discussion Points Re Ali Principles Of The Law Of Softwa...
Acc Itpec Letter And Discussion Points Re Ali Principles Of The Law Of Softwa...Acc Itpec Letter And Discussion Points Re Ali Principles Of The Law Of Softwa...
Acc Itpec Letter And Discussion Points Re Ali Principles Of The Law Of Softwa...
Mark Radcliffe
 
Top Ten Open Source Licenses
Top Ten Open Source LicensesTop Ten Open Source Licenses
Top Ten Open Source Licenses
Mark Radcliffe
 
Introduction To Open Source Licensing
Introduction To Open Source LicensingIntroduction To Open Source Licensing
Introduction To Open Source Licensing
Mark Radcliffe
 
Legal Issues in Developing in a Hybrid Envionment with Open Source Software
Legal Issues in Developing in a Hybrid Envionment with Open Source SoftwareLegal Issues in Developing in a Hybrid Envionment with Open Source Software
Legal Issues in Developing in a Hybrid Envionment with Open Source Software
Mark Radcliffe
 
2009 Think Tank Final Update
2009 Think Tank Final Update2009 Think Tank Final Update
2009 Think Tank Final Update
Mark Radcliffe
 

More from Mark Radcliffe (18)

NFTLegalDeepDiveCopyrightTrademarkUniformCommercialCodeDeepDive.pdf
NFTLegalDeepDiveCopyrightTrademarkUniformCommercialCodeDeepDive.pdfNFTLegalDeepDiveCopyrightTrademarkUniformCommercialCodeDeepDive.pdf
NFTLegalDeepDiveCopyrightTrademarkUniformCommercialCodeDeepDive.pdf
 
NFTLegalOverview.pdf
NFTLegalOverview.pdfNFTLegalOverview.pdf
NFTLegalOverview.pdf
 
Blockchain: Future Legal Issues
Blockchain: Future Legal IssuesBlockchain: Future Legal Issues
Blockchain: Future Legal Issues
 
Emerging Theories for Software Developer Liability in FOSS and Blockchain
Emerging Theories for Software Developer Liability in FOSS and BlockchainEmerging Theories for Software Developer Liability in FOSS and Blockchain
Emerging Theories for Software Developer Liability in FOSS and Blockchain
 
US-Japan Innovation and Entrepreneurship Council Report to Leaders
US-Japan Innovation and Entrepreneurship Council Report to LeadersUS-Japan Innovation and Entrepreneurship Council Report to Leaders
US-Japan Innovation and Entrepreneurship Council Report to Leaders
 
Blockchain & Tokenization of Business
Blockchain & Tokenization of BusinessBlockchain & Tokenization of Business
Blockchain & Tokenization of Business
 
Hybrid Token Offering
Hybrid Token OfferingHybrid Token Offering
Hybrid Token Offering
 
US-Jpan Innovation and Entrepreneurship Council Report
US-Jpan Innovation and Entrepreneurship Council ReportUS-Jpan Innovation and Entrepreneurship Council Report
US-Jpan Innovation and Entrepreneurship Council Report
 
Free and Open Source Software Litigation in 2016
Free and Open Source Software Litigation in 2016 Free and Open Source Software Litigation in 2016
Free and Open Source Software Litigation in 2016
 
IoTWorld Presentation by Accenture at DLA Piper Dinner
IoTWorld Presentation by Accenture at DLA Piper DinnerIoTWorld Presentation by Accenture at DLA Piper Dinner
IoTWorld Presentation by Accenture at DLA Piper Dinner
 
Silicon Valley in Transition from Global Innovation Summit
Silicon Valley in Transition from Global Innovation SummitSilicon Valley in Transition from Global Innovation Summit
Silicon Valley in Transition from Global Innovation Summit
 
IP and Licensing Strategy for Open Source Companies
IP and Licensing Strategy for Open Source CompaniesIP and Licensing Strategy for Open Source Companies
IP and Licensing Strategy for Open Source Companies
 
OSI and Linux Foundation Letter
OSI and Linux Foundation LetterOSI and Linux Foundation Letter
OSI and Linux Foundation Letter
 
Acc Itpec Letter And Discussion Points Re Ali Principles Of The Law Of Softwa...
Acc Itpec Letter And Discussion Points Re Ali Principles Of The Law Of Softwa...Acc Itpec Letter And Discussion Points Re Ali Principles Of The Law Of Softwa...
Acc Itpec Letter And Discussion Points Re Ali Principles Of The Law Of Softwa...
 
Top Ten Open Source Licenses
Top Ten Open Source LicensesTop Ten Open Source Licenses
Top Ten Open Source Licenses
 
Introduction To Open Source Licensing
Introduction To Open Source LicensingIntroduction To Open Source Licensing
Introduction To Open Source Licensing
 
Legal Issues in Developing in a Hybrid Envionment with Open Source Software
Legal Issues in Developing in a Hybrid Envionment with Open Source SoftwareLegal Issues in Developing in a Hybrid Envionment with Open Source Software
Legal Issues in Developing in a Hybrid Envionment with Open Source Software
 
2009 Think Tank Final Update
2009 Think Tank Final Update2009 Think Tank Final Update
2009 Think Tank Final Update
 

Recently uploaded

How to Obtain Permanent Residency in the Netherlands
How to Obtain Permanent Residency in the NetherlandsHow to Obtain Permanent Residency in the Netherlands
How to Obtain Permanent Residency in the Netherlands
BridgeWest.eu
 
Responsibilities of the office bearers while registering multi-state cooperat...
Responsibilities of the office bearers while registering multi-state cooperat...Responsibilities of the office bearers while registering multi-state cooperat...
Responsibilities of the office bearers while registering multi-state cooperat...
Finlaw Consultancy Pvt Ltd
 
VAWA - Violence Against Women Act Presentation
VAWA - Violence Against Women Act PresentationVAWA - Violence Against Women Act Presentation
VAWA - Violence Against Women Act Presentation
FernandoSimesBlanco1
 
1比1制作(swansea毕业证书)英国斯旺西大学毕业证学位证书托业成绩单原版一模一样
1比1制作(swansea毕业证书)英国斯旺西大学毕业证学位证书托业成绩单原版一模一样1比1制作(swansea毕业证书)英国斯旺西大学毕业证学位证书托业成绩单原版一模一样
1比1制作(swansea毕业证书)英国斯旺西大学毕业证学位证书托业成绩单原版一模一样
9ib5wiwt
 
Rokita Releases Soccer Stadium Legal Opinion
Rokita Releases Soccer Stadium Legal OpinionRokita Releases Soccer Stadium Legal Opinion
Rokita Releases Soccer Stadium Legal Opinion
Abdul-Hakim Shabazz
 
Highlights_of_Bhartiya_Nyaya_Sanhita.pptx
Highlights_of_Bhartiya_Nyaya_Sanhita.pptxHighlights_of_Bhartiya_Nyaya_Sanhita.pptx
Highlights_of_Bhartiya_Nyaya_Sanhita.pptx
anjalidixit21
 
Car Accident Injury Do I Have a Case....
Car Accident Injury Do I Have a Case....Car Accident Injury Do I Have a Case....
Car Accident Injury Do I Have a Case....
Knowyourright
 
XYZ-v.-state-of-Maharashtra-Bombay-HC-Writ-Petition-6340-2023.pdf
XYZ-v.-state-of-Maharashtra-Bombay-HC-Writ-Petition-6340-2023.pdfXYZ-v.-state-of-Maharashtra-Bombay-HC-Writ-Petition-6340-2023.pdf
XYZ-v.-state-of-Maharashtra-Bombay-HC-Writ-Petition-6340-2023.pdf
bhavenpr
 
Donald_J_Trump_katigoritirio_stormi_daniels.pdf
Donald_J_Trump_katigoritirio_stormi_daniels.pdfDonald_J_Trump_katigoritirio_stormi_daniels.pdf
Donald_J_Trump_katigoritirio_stormi_daniels.pdf
ssuser5750e1
 
Military Commissions details LtCol Thomas Jasper as Detailed Defense Counsel
Military Commissions details LtCol Thomas Jasper as Detailed Defense CounselMilitary Commissions details LtCol Thomas Jasper as Detailed Defense Counsel
Military Commissions details LtCol Thomas Jasper as Detailed Defense Counsel
Thomas (Tom) Jasper
 
NATURE, ORIGIN AND DEVELOPMENT OF INTERNATIONAL LAW.pptx
NATURE, ORIGIN AND DEVELOPMENT OF INTERNATIONAL LAW.pptxNATURE, ORIGIN AND DEVELOPMENT OF INTERNATIONAL LAW.pptx
NATURE, ORIGIN AND DEVELOPMENT OF INTERNATIONAL LAW.pptx
anvithaav
 
VIETNAM - DIRECT POWER PURCHASE AGREEMENTS (DPPA) - Latest development - What...
VIETNAM - DIRECT POWER PURCHASE AGREEMENTS (DPPA) - Latest development - What...VIETNAM - DIRECT POWER PURCHASE AGREEMENTS (DPPA) - Latest development - What...
VIETNAM - DIRECT POWER PURCHASE AGREEMENTS (DPPA) - Latest development - What...
Dr. Oliver Massmann
 
Business and Corporate Case Update (2024)
Business and Corporate Case Update (2024)Business and Corporate Case Update (2024)
Business and Corporate Case Update (2024)
Wendy Couture
 
The Main Procedures for Obtaining Cypriot Citizenship
The Main Procedures for Obtaining Cypriot CitizenshipThe Main Procedures for Obtaining Cypriot Citizenship
The Main Procedures for Obtaining Cypriot Citizenship
BridgeWest.eu
 
定制(nus毕业证书)新加坡国立大学毕业证学位证书实拍图原版一模一样
定制(nus毕业证书)新加坡国立大学毕业证学位证书实拍图原版一模一样定制(nus毕业证书)新加坡国立大学毕业证学位证书实拍图原版一模一样
定制(nus毕业证书)新加坡国立大学毕业证学位证书实拍图原版一模一样
9ib5wiwt
 
WINDING UP of COMPANY, Modes of Dissolution
WINDING UP of COMPANY, Modes of DissolutionWINDING UP of COMPANY, Modes of Dissolution
WINDING UP of COMPANY, Modes of Dissolution
KHURRAMWALI
 
The Reserve Bank of India Act, 1934.pptx
The Reserve Bank of India Act, 1934.pptxThe Reserve Bank of India Act, 1934.pptx
The Reserve Bank of India Act, 1934.pptx
nehatalele22st
 
ALL EYES ON RAFAH BUT WHY Explain more.pdf
ALL EYES ON RAFAH BUT WHY Explain more.pdfALL EYES ON RAFAH BUT WHY Explain more.pdf
ALL EYES ON RAFAH BUT WHY Explain more.pdf
46adnanshahzad
 
EMPLOYMENT LAW AN OVERVIEW in Malawi.pptx
EMPLOYMENT LAW  AN OVERVIEW in Malawi.pptxEMPLOYMENT LAW  AN OVERVIEW in Malawi.pptx
EMPLOYMENT LAW AN OVERVIEW in Malawi.pptx
MwaiMapemba
 
一比一原版麻省理工学院毕业证(MIT毕业证)成绩单如何办理
一比一原版麻省理工学院毕业证(MIT毕业证)成绩单如何办理一比一原版麻省理工学院毕业证(MIT毕业证)成绩单如何办理
一比一原版麻省理工学院毕业证(MIT毕业证)成绩单如何办理
o6ov5dqmf
 

Recently uploaded (20)

How to Obtain Permanent Residency in the Netherlands
How to Obtain Permanent Residency in the NetherlandsHow to Obtain Permanent Residency in the Netherlands
How to Obtain Permanent Residency in the Netherlands
 
Responsibilities of the office bearers while registering multi-state cooperat...
Responsibilities of the office bearers while registering multi-state cooperat...Responsibilities of the office bearers while registering multi-state cooperat...
Responsibilities of the office bearers while registering multi-state cooperat...
 
VAWA - Violence Against Women Act Presentation
VAWA - Violence Against Women Act PresentationVAWA - Violence Against Women Act Presentation
VAWA - Violence Against Women Act Presentation
 
1比1制作(swansea毕业证书)英国斯旺西大学毕业证学位证书托业成绩单原版一模一样
1比1制作(swansea毕业证书)英国斯旺西大学毕业证学位证书托业成绩单原版一模一样1比1制作(swansea毕业证书)英国斯旺西大学毕业证学位证书托业成绩单原版一模一样
1比1制作(swansea毕业证书)英国斯旺西大学毕业证学位证书托业成绩单原版一模一样
 
Rokita Releases Soccer Stadium Legal Opinion
Rokita Releases Soccer Stadium Legal OpinionRokita Releases Soccer Stadium Legal Opinion
Rokita Releases Soccer Stadium Legal Opinion
 
Highlights_of_Bhartiya_Nyaya_Sanhita.pptx
Highlights_of_Bhartiya_Nyaya_Sanhita.pptxHighlights_of_Bhartiya_Nyaya_Sanhita.pptx
Highlights_of_Bhartiya_Nyaya_Sanhita.pptx
 
Car Accident Injury Do I Have a Case....
Car Accident Injury Do I Have a Case....Car Accident Injury Do I Have a Case....
Car Accident Injury Do I Have a Case....
 
XYZ-v.-state-of-Maharashtra-Bombay-HC-Writ-Petition-6340-2023.pdf
XYZ-v.-state-of-Maharashtra-Bombay-HC-Writ-Petition-6340-2023.pdfXYZ-v.-state-of-Maharashtra-Bombay-HC-Writ-Petition-6340-2023.pdf
XYZ-v.-state-of-Maharashtra-Bombay-HC-Writ-Petition-6340-2023.pdf
 
Donald_J_Trump_katigoritirio_stormi_daniels.pdf
Donald_J_Trump_katigoritirio_stormi_daniels.pdfDonald_J_Trump_katigoritirio_stormi_daniels.pdf
Donald_J_Trump_katigoritirio_stormi_daniels.pdf
 
Military Commissions details LtCol Thomas Jasper as Detailed Defense Counsel
Military Commissions details LtCol Thomas Jasper as Detailed Defense CounselMilitary Commissions details LtCol Thomas Jasper as Detailed Defense Counsel
Military Commissions details LtCol Thomas Jasper as Detailed Defense Counsel
 
NATURE, ORIGIN AND DEVELOPMENT OF INTERNATIONAL LAW.pptx
NATURE, ORIGIN AND DEVELOPMENT OF INTERNATIONAL LAW.pptxNATURE, ORIGIN AND DEVELOPMENT OF INTERNATIONAL LAW.pptx
NATURE, ORIGIN AND DEVELOPMENT OF INTERNATIONAL LAW.pptx
 
VIETNAM - DIRECT POWER PURCHASE AGREEMENTS (DPPA) - Latest development - What...
VIETNAM - DIRECT POWER PURCHASE AGREEMENTS (DPPA) - Latest development - What...VIETNAM - DIRECT POWER PURCHASE AGREEMENTS (DPPA) - Latest development - What...
VIETNAM - DIRECT POWER PURCHASE AGREEMENTS (DPPA) - Latest development - What...
 
Business and Corporate Case Update (2024)
Business and Corporate Case Update (2024)Business and Corporate Case Update (2024)
Business and Corporate Case Update (2024)
 
The Main Procedures for Obtaining Cypriot Citizenship
The Main Procedures for Obtaining Cypriot CitizenshipThe Main Procedures for Obtaining Cypriot Citizenship
The Main Procedures for Obtaining Cypriot Citizenship
 
定制(nus毕业证书)新加坡国立大学毕业证学位证书实拍图原版一模一样
定制(nus毕业证书)新加坡国立大学毕业证学位证书实拍图原版一模一样定制(nus毕业证书)新加坡国立大学毕业证学位证书实拍图原版一模一样
定制(nus毕业证书)新加坡国立大学毕业证学位证书实拍图原版一模一样
 
WINDING UP of COMPANY, Modes of Dissolution
WINDING UP of COMPANY, Modes of DissolutionWINDING UP of COMPANY, Modes of Dissolution
WINDING UP of COMPANY, Modes of Dissolution
 
The Reserve Bank of India Act, 1934.pptx
The Reserve Bank of India Act, 1934.pptxThe Reserve Bank of India Act, 1934.pptx
The Reserve Bank of India Act, 1934.pptx
 
ALL EYES ON RAFAH BUT WHY Explain more.pdf
ALL EYES ON RAFAH BUT WHY Explain more.pdfALL EYES ON RAFAH BUT WHY Explain more.pdf
ALL EYES ON RAFAH BUT WHY Explain more.pdf
 
EMPLOYMENT LAW AN OVERVIEW in Malawi.pptx
EMPLOYMENT LAW  AN OVERVIEW in Malawi.pptxEMPLOYMENT LAW  AN OVERVIEW in Malawi.pptx
EMPLOYMENT LAW AN OVERVIEW in Malawi.pptx
 
一比一原版麻省理工学院毕业证(MIT毕业证)成绩单如何办理
一比一原版麻省理工学院毕业证(MIT毕业证)成绩单如何办理一比一原版麻省理工学院毕业证(MIT毕业证)成绩单如何办理
一比一原版麻省理工学院毕业证(MIT毕业证)成绩单如何办理
 

PLI Blockchain Future Legal Issues 2021(296516723.1)(1).pdf

  • 1. Mark Radcliffe DLA Piper Practicing Law Institute: Future Legal Issues 2021
  • 2. www.dlapiper.com • Regulatory Issues • Is Code Law? • Liability for Errors • NFT 2 Overview
  • 3. www.dlapiper.com • Who regulates what? • SEC • CFTC • Money transmitter • State laws • International regulatory regimes 3 Regulatory Issues
  • 4. www.dlapiper.com • SEC sues Ripple Inc., Brad Garlinghouse and Christian Larsen • December 22, 2020 • Amended: February 18, 2021 • Ripple has sold over $1.3 billion in XRP tokens since 2014 • Focus of SEC • Lack of utility of for the XRP token • Strong control of token sales by Ripple & officers • Information asymmetry by Ripple and officers and the buyers of XRP tokens 4 SEC: Ripple Enforcement
  • 5. www.dlapiper.com • Chairman Gensler: focused on the need for regulation • Crypto is the “Wild West” • Aspen Security Law Forum • I find myself agreeing with Chairman Clayton. You see, generally, folks buying these tokens are anticipating profits, and there’s a small group of entrepreneurs and technologists standing up and nurturing the projects. I believe we have a crypto market now where many tokens may be unregistered securities, without required disclosures or market oversight. • New York Magazine Interview • Those trading and lending platforms, whether they’re called centralized or decentralized, there’s still an operator and something central. The “decentralized” ones — they’re not that decentralized, actually. It’s not just software. There is somebody there who has designed an incentive system, a business model, earning fees, has a governance token, and is setting up the protocol in the middle… • Jay Clayton said it pretty well in February 2018 in congressional testimony — that he hadn’t seen a token yet that didn’t pass the Howey Test. In 1933, Congress included a definition of security that was pretty inclusive, and the Supreme Court has reaffirmed it multiple times. You exchange money with some common enterprise, and you’re anticipating profit based upon the efforts of that common enterprise. 5 SEC: Chairman Gensler
  • 6. www.dlapiper.com • Past and future sales of tokens • Three year grace period to reach “Network Maturity” • Requirements: • (1) The Initial Development Team intends for the network on which the Token functions to reach Network Maturity within three years of the date of the first sale of Tokens; • (2) Disclosures required under paragraph (b) of this section must be made available on a freely accessible public website. • (3) The Token must be offered and sold for the purpose of facilitating access to, participation on, or the development of the network. • (4) The Initial Development Team files a notice of reliance in accordance with paragraph (c) of this section. • (5) An exit report is filed in accordance with paragraph (f) of this section. 6 SEC: Commissioner Pierce Proposed Token Safe Harbor
  • 7. www.dlapiper.com • Network maturity (insight into to Hinman’s “sufficient decentralization” test to avoid the “reliance on the efforts of others” prong of the Howey test?) • Network Maturity. Network Maturity is the status of a decentralized or functional network that is achieved when the network is either: • (i) Not economically or operationally controlled and is not reasonably likely to be economically or operationally controlled or unilaterally changed by any single person, entity, or group of persons or entities under common control, except that networks for which the Initial Development Team owns more than 20% of Tokens or owns more than 20% of the means of determining network consensus cannot satisfy this condition; or • (ii) Functional, as demonstrated by the holders’ use of Tokens for the transmission and storage of value on the network, the participation in an application running on the network, or otherwise in a manner consistent with the utility of the network. • The definition is not meant to preclude network alterations achieved through a predetermined procedure in the source code that uses a consensus mechanism and approval of network participants. 7 SEC: Commissioner Pierce Proposed Token Safe Harbor
  • 8. www.dlapiper.com • CFTC settled charges against Tether and Bitfinix • Tether: $41M (failed to maintain 100% dollar backing from June 1, 2016 to February 25, 2019; only had 27.6% of needed dollar backing • Bitfinix: $1.5M (operated as a FCM without CFTC registration through their peer to peer lending program) • Cooperation with Securities Commission of The Bahamas, British Virgin Islands Financial Services Commission, Ontario Securities Commission, Superintendencia del Mercado de Valores de Panama, Comissão do Mercado de Valores Mobiliários (the Portuguese Securities Market Commission), and the Seychelles Financial Services Authority. 8 Enforcement CFTC Enforcement Action: Tether
  • 9. www.dlapiper.com • Canadian teenager found flaw in Indexed Finance DeFi protocol in rebalancing liquidity pools and took $16M • Indexed Finance team and community members tried to persuade him to return the funds, but he refused • Indexed Finance is a DAO and Indexed Finance team tried to decide whether they could act on behalf of the DAO, they tried to decide between doxing the person or reporting him to the authorities • Defense: “Code is Law” 9 Liability for Losses in DeFi Protocol: Indexed Finance
  • 10. www.dlapiper.com • The DAO hack: 2016 • Slock.it designed a decentralized “venture capital” firm and raised $150M in ether from 10,000 wallets • Hacker found a mistake and took $50M into a “child DAO” where it was frozen for 39 days • After discussion a group of programmers proposed that the best approach would be to implement a “hard fork” • The community voted for a hard fork (with only 5.5% of Ether holders voting) • Hard fork rolled back the DAO contributions but a small number of nodes did not fork and became “Ethereum Classic” 10 Code is Law: Redux
  • 11. www.dlapiper.com • DAOhub Terms: • The terms of The DAO Creation are set forth in the smart contract code existing on the Ethereum blockchain at 0xbb9bc244d798123fde783fcc1c72d3bb8c189413. Nothing in this explanation of terms or in any other document or communication may modify or add any additional obligations or guarantees beyond those set forth in The DAO’s code. Any and all explanatory terms or descriptions are merely offered for educational purposes and do not supercede or modify the express terms of The DAO’s code set forth on the blockchain; to the extent you believe there to be any conflict or discrepancy between the descriptions offered here and the functionality of The DAO’s code at 0xbb9bc244d798123fde783fcc1c72d3bb8c189413, The DAO’s code controls and sets forth all terms of The DAO Creation. 11 Code is Law: The Ultimate in Code Deference
  • 12. www.dlapiper.com • Ours is the age of cyberspace….This regulator is code--the software and hardware that make cyberspace as it is. This code, or architecture, sets the terms on which life in cyberspace is experienced. It determines how easy it is to protect privacy, or how easy it is to censor speech. It determines whether access to information is general or whether information is zoned. It affects who sees what, or what is monitored. In a host of ways that one cannot begin to see unless one begins to understand the nature of this code, the code of cyberspace regulates. • But no thought is more dangerous to the future of liberty in cyberspace than this faith in freedom guaranteed by the code. For the code is not fixed. The architecture of cyberspace is not given. Unregulability is a function of code, but the code can change. • For here's the obvious point: when government steps aside, it's not as if nothing takes its place. It's not as if private interests have no interests; as if private interests don't have ends that they will then pursue. To push the antigovernment button is not to teleport us to Eden. When the interests of government are gone, other interests take their place. Do we know what those interests are? And are we so certain they are anything better? 12 Larry Lessig: Code is not Law and Should Not be Law
  • 13. www.dlapiper.com • Regulatory Compliance Liability by Software Developers • Performance Liability for Software • Are developers of blockchain technologies fiduciaries to other network participants (reasoning easily extended to all software)? • Tort liability: what are the rules? 13 Should Protocol Founders Have Liability?
  • 14. www.dlapiper.com • Those trading and lending platforms, whether they’re called centralized or decentralized, there’s still an operator and something central. The “decentralized” ones — they’re not that decentralized, actually. It’s not just software. There is somebody there who has designed an incentive system, a business model, earning fees, has a governance token, and is setting up the protocol in the middle. • I’m sorry to remind people: We had peer-to-peer lending, and the companies that did it said, “Well, it’s just Aisha lending to Scott.” No. There was a company in the middle. They also started to say, “We’ll take your pool of money and we’ll lend it to people.” And then we brought that activity into the securities laws. • I think that registration is a way to bring a lot of the market into the public-policy framework, into the investor-protection framework, the anti-money-laundering and tax-compliance framework. • New York Magazine Interview 14 Gensler Statement about DeFi
  • 15. www.dlapiper.com • Coburn founded and ran EtherDelta which was a “decentralized exchange” for trading ERC20 tokens • He wrote the code for EtherDelta • He did not register as an ATS as required for exchanges trading securities as required by the Securities and Exchange Act of 1934 • SEC investigated and reached a settlement with the following finding: • During the relevant period, Coburn founded EtherDelta, wrote and deployed the EtherDelta smart contract to the Ethereum Blockchain, and exercised complete and sole control over EtherDelta’s operations, including over the operations constituting the violations described above. Coburn should have known that his actions would contribute to EtherDelta’s violations and thus, under Exchange Act Section 21C(a), caused EtherDelta to violate Section 5 of the Exchange Act. 15 Liability for Regulatory Violations: EtherDelta
  • 16. www.dlapiper.com • Commodity Futures Trading Commission (“CFTC”) • Commissioner suggested that “smart contract” developers (not blockchain protocol developers) are liable for software which violates CFTC regulations • Is foreseeability part of the analysis • Securities and Exchange Commission (“SEC”) • EtherDelta decision 16 Liability for Regulatory Violations in SW Development
  • 17. www.dlapiper.com • That leaves us with the developers of the smart contract code that underlies these event contracts, as well as the individual users who then use that code to create and wager on their own event contracts. The developers of the code could claim that they merely created the protocol and therefore have no control over whether and how users choose to use it once it is part of the public domain. They would place the liability on the individual users, who are the actual creators and counterparties of the event contracts. • In my view, this analysis misses the mark. Instead, I think the appropriate question is whether these code developers could reasonably foresee, at the time they created the code, that it would likely be used by U.S. persons in a manner violative of CFTC regulations. In this particular hypothetical, the code was specifically designed to enable the precise type of activity regulated by the CFTC, and no effort was made to preclude its availability to U.S. persons. Under these facts, I think a strong case could be made that the code developers aided and abetted violations of CFTC regulations. As such, the CFTC could prosecute those individuals for wrongdoing 17 Liability for Regulatory Compliance (Prediction Markets): CFTC Commissioner Brian Quintenz (now resigned)
  • 18. www.dlapiper.com • After criticism by Coin Center, he expressed a willingness to review in a blog post on Coin Center: • The key determination in every matter concerns the developers’ intent. Questions that should be considered include whether the developers: 1) made modifications to the code that enhanced the unlawful activity; 2) promoted the unlawful activity through a website or marketing materials; or 3) had a financial stake in the unlawful activity. Another factor to consider is whether the code is narrowly designed to enable an unlawful purpose rather than broadly designed for legal activities. The more a code is narrowly tailored to achieve a particular end, the more it appears as if it was intentionally designed to achieve that end. Take for example, a computer code that is specifically programmed only to trade heavily on one side of the market during a future’s contract settlement period to purposefully distort the final settlement price either higher or lower, otherwise known as “banging the close.” If developers were aware that traders would use the program in this manner, the developers’ conduct begins to look a lot like classic aiding and abetting • https://coincenter.org/entry/how-the-cftc-can-take-a-pro-innovation-posture-while-maintaining- orderly-markets 18 Quintez Response to Coin Center Criticism
  • 19. www.dlapiper.com 19 Potential Effect on Blockchain Ecosystem Bad Theories Make Bad Law
  • 20. www.dlapiper.com • Professor Walch: IN CODE(RS) WE TRUST: SOFTWARE DEVELOPERS AS FIDUCIARIES IN PUBLIC BLOCKCHAINS • Public blockchains are critical infrastructure • Governance is based on decisions relating to software development and implementation of the consensus protocol • Critical issues • Who is responsible for coding decisions in a decentralized ecosystem • Possible application of fiduciary duty (similar to officer and directors in corporations as well as lawyers and doctors) • Focuses on developers of “blockchain clients” not developers of “smart contracts” which depend on the blockchain clients 20 New Theory: Coders of Public Blockchain Protocols as Fiduciaries
  • 21. www.dlapiper.com • Professor Tamar Frankel summary • Offer mainly services (not products) that are socially desirable • To perform effectively, fiduciaries need to be entrusted with power or property • This “entrustment” poses the risk to the “entrustors” that the fiduciary will not be trustworthy and misappropriate the power or authority • Likelihood that entrustors will: • Fail to protect themselves from the risks from violations of duty by fiduciary • Markets may also fail to protect entrustors from violations of duty by fiduciary • Costs for establishing trustworthiness higher than benefits of the relationship 21 What is a Fiduciary?
  • 22. www.dlapiper.com • Encouraging developers to perform their duties with deliberation and care • Reduce harm by developers to others by acting without care or exploiting their role • Increase efficiency and economic activity due to reduction in investigation and due diligence needed • Creation of an accountability standard to match seriousness of their responsibilities 22 Advantages according to Walch
  • 23. www.dlapiper.com • Potential inhibition of innovation • Blockchains are platform technologies and legal intervention should be at the application layer • Too extreme and too high a duty to place on the individuals • Impossible to determine whether fiduciary duty standards are met because of diverse interests of “entrustors” (or beneficiaries) • Deter programmers from participation in blockchain project • Users should do their due diligence and this approach is paternalistic • Unfair since developers do not expect this liability • Developers are not compensated as fiduciaries 23 Disadvantages according to Walch
  • 24. www.dlapiper.com • Which developers are responsible and are fiduciaries? • Walch is unclear using the following formulations (see footnote 244 in Haque et al article) • “core developers” (pg 6) • “prominent developers” (pg 7) • “software developers” (pg 7 discussing the BTC fork) • “key developers” (pg 7 discussing the BTC fork) • “dominant developers” (pg 8 discussing the ETH fork) • “small number of developers” (pg 8 discussing the ETH fork) • Walch also notes that those who shape the code/functions but do not write code • Who are the “entrustors” to whom a fiduciary duty is owed? • What is the nature and scope of the fiduciary duty? 24 Open Issues in Walch Proposal
  • 25. www.dlapiper.com • Developers are not “agents” of network participants (blockchain technology is implemented through clients running a particular protocol: the Bitcoin network is implemented through 22 different “clients” other that Bitcoin Core) • No authority to bind other network participants • Influence (speaking for the community is not enough) • No delegation of power or authority by network participants • Effect of changes to software on network participants is very attenuated 25 Industry Response: Haque/Plummer/Rosario I Blockchain Development and Fiduciary Duty
  • 26. www.dlapiper.com • Other alternatives make “fiduciary duty” application unnecessary (Tamara Franklin limits fiduciary duty to relationships where the “entrustor” cannot otherwise protect himself from abuse of power) • Developers not incentivized to “act” improperly • Other problems: • Impractical to interpret: • Which “developer” owes a fiduciary duty? • Who is the beneficiary of the fiduciary duty? • Risk of developers abandoning projects 26 Industry Response: Haque/Plummer/Rosario II Blockchain Development and Fiduciary Duty
  • 27. www.dlapiper.com • “Broadly speaking, a tort is a civil wrong, other than a breach of contract, for which the court will provide a remedy in the form of an action for damages.” • Tort Theories (US) • Negligence • Strict liability • Limits: Economic loss doctrine, limited to personal damages and property damages (no lost profits without other harm) 27 Tort Liability for Software Errors
  • 28. www.dlapiper.com • State law with some special federal laws • American Law Institute has developed influential “Restatements” of the law, but the Restatement may be adopted by the relevant state courts • Status of Restatements • Restatement (Second) of Torts (1963/1979) • Restatement (Third) of Torts (2000) • Tort law in many states reflects principles found in the Restatement (Second) of Torts and over time, increasingly from the Restatement (Third) of Torts. However, state laws vary widely 28 Tort Law in the US
  • 29. www.dlapiper.com • § 282. Negligence Defined • In the Restatement of this Subject, negligence is conduct which falls below the standard established by law for the protection of others against unreasonable risk of harm. It does not include conduct recklessly disregardful of an interest of others. • § 285. How Standard of Conduct is Determined. • The standard of conduct of a reasonable man may be established by a legislative enactment or administrative regulation which so provides, or adopted by the court from a legislative enactment or an administrative regulation which does not so provide, or established by judicial decision, or applied to the facts of the case by the trial judge or the jury, if there is no such enactment, regulation, or decision. 29 Negligence Theory: Restatement (Second) of Torts
  • 30. www.dlapiper.com • § 402A. Special Liability of a Seller of Product for Physical Harm to User or Consumer. • A product is defective when, at the time of sale or distribution, it contains a manufacturing defect, is defective in design, or is defective because of inadequate instructions or warnings. A Product: • contains a manufacturing defect when the product departs from its intended design even though all possible care was exercised in the preparation and marketing of the product; • is defective in design when the foreseeable risks of harm posed by the product could have been reduced or avoided by the adoption of a reasonable alternative design by the seller or other distributor, or a predecessor in the commercial chain of distribution, and the omission of the alternative design renders the product not reasonably safe; • is defective because of inadequate instructions or warnings when the foreseeable risks of harm posed by the product could have been reduced or avoided by the provision of reasonable instructions or warnings by the seller or other distributor, or a predecessor in the commercial chain of distribution, and the omission of the instructions or warnings renders the product not reasonably safe. 30 Strict Liability in Tort: Restatement (Second) of Torts
  • 31. www.dlapiper.com • One engaged in the business of selling or otherwise distributing products who sells or distributes a defective product is subject to liability for harm to persons or property caused by the defect. • A product is defective when, at the time of sale or distribution, it contains a manufacturing defect, is defective in design, or is defective because of inadequate instructions or warnings. A product: • (a) contains a manufacturing defect when the product departs from its intended design even though all possible care was exercised in the preparation and marketing of the product; • (b) is defective in design when the foreseeable risks of harm posed by the product could have been reduced or avoided by the adoption of a reasonable alternative design by the seller or other distributor, or a predecessor in the commercial chain of distribution, and the omission of the alternative design renders the product not reasonably safe; • (c) is defective because of inadequate instructions or warnings when the foreseeable risks of harm posed by the product could have been reduced or avoided by the provision of reasonable instructions or warnings by the seller or other distributor, or a predecessor in the commercial chain of distribution, and the omission of the instructions or warnings renders the product not reasonably safe. 31 Product Liability: Restatement (Third) of Torts
  • 32. www.dlapiper.com • One engaged in the business of selling or otherwise distributing product components who sells or distributes a component is subject to liability for harm to persons or property caused by a product into which the component is integrated if: • (a) the component is defective in itself, as defined in this Chapter, and the defect causes the harm; or • (b) • (1) the seller or distributor of the component substantially participates in the integration of the component into the design of the product; and • (2) the integration of the component causes the product to be defective, as defined in this Chapter; and • (3) the defect in the product causes the harm. 32 Product Liability: Restatement (Third) of Torts (Components)
  • 33. www.dlapiper.com • Negligence • Lack of reasonable man • Proof of causation • Substantial factor • Strict Liability in Tort • Limited to certain types of products • Policy decision by courts 33 Challenges of Applying Tort Theory to SW Development
  • 34. www.dlapiper.com • Strict liability in tort should be applied to IoT devices, including software • Focus on “design” defects (other theories are defects during manufacturing and inadequate warnings) • CDT is most concerned about cybersecurity • Open issues • When is a digital product deemed defective? • Who is responsible for a defect? • Who is responsible for the damage caused by the failures of digital technologies? • Difficult issues • What is a digital defect? • How to allocate liability in supply chain? • Will software failure standards develop? 34 CDT Proposal: Strict Liability in Tort for IoT Devices (including software)
  • 35. www.dlapiper.com • It may be necessary to treat open source software differently than closed source software. Often one cannot examine the codebase for closed source software due to technical protection measures and/or clauses forbidding such practices in End User Licensing Agreements. This means that bugs in that closed source software can persist, and place the safety of users of that software in jeopardy. Open source software, on the other hand, can be audited by users (or professional auditors) so as to identify and patch software bugs. If the concept of strict products liability is applied to incidents involving software failure, it may be necessary to establish whether closed source software should be treated differently. • However, open source software cannot be considered facially superior because it can be written in a way that is complex and thus difficult to understand. This would preclude users or experts from being able to adequately audit the software. To absolve those who write open source software entirely from liability may end up encouraging the opening up of existing closed source codebases but, at the same time, could encourage the unnecessary development of overly complex codebases. This would have the consequence of increasing the risk of software failure, a counterproductive outcome for user safety. Finally, open source software is commonly developed by communities of people. It may not be clear if and to whom liability could or should be allocated in the event that bugs in open source software contribute to incidents, which in turn cause physical harm or property damage. 35 CDT: Special Case of FOSS
  • 36. www.dlapiper.com • "When smart people hear the term ‘smart contracts’, their imaginations tend to run wild" • Definition: A self-executing contract written in computer programs that automatically execute the transaction if certain conditions under the programs are met • Can be used for many kinds of contracts: escrow, capital markets trading, real property and IP transfers, insurance claim processing, supply chain management and so on • A classic analogy to “smart contract”: vending machine (if coin is inserted, then automatically provides soda) • Issue: many contracts are not so simple 36 Smart Contracts: A New Potential Source of Liability
  • 37. www.dlapiper.com • Smart contracts are software: all software has bugs • McConnell, Code Complete: Industry Average: "about 15 - 50 errors per 1000 lines of delivered code." He further says this is usually representative of code that has some level of structured programming behind it • The National University of Singapore (NUS) uncovered several severe smart- contract bugs: out of the 19,366 Ethereum smart contracts they analyzed, 8,833 of them had bugs! • Smart contract errors • TheDAO raised $165M in ether to fund Ethereum based projects (alternative to venture capital) • Hacker discovered flaw in the code and “diverted” $50M in ether • Community forked the Ethereum blockchain to recover the funds but significant minority view: Code is Law and did not fork • Parity Wallet: bug caused $30M in ether to be locked up in July 2017 37 Smart Contracts: Not so Smart
  • 38. www.dlapiper.com • Proposed by Aaron Wright and Primavera De Filippi • Rules administered through self-executing smart contracts and decentralized (autonomous) organizations. As blockchain technology becomes widely adopted, centralized authorities, such as governmental agencies and large multinational corporations, could lose the ability to control and shape the activities of disparate people through existing means. As a result, there will be an increasing need to focus on how to regulate blockchain technology and how to shape the creation and deployment of these emerging decentralized organizations in ways that have yet to be explored under current legal theory. 38 Next Steps: Lex Cryptographica
  • 39. www.dlapiper.com 39 • Article II of the UCC • Consumer protection • Copyright • Reproduce • Distribute • Make derivative works (modify) • Publicly perform • Publicly display • Securities NFT: New Legal Issues
  • 40. www.dlapiper.com 40 • Mars House is first NFT “house” sold through SuperRare for $500,000 • Krista Kim, artist, claims ownership of the copyright but Argentine 3D modeler who created the design, Mateo Sanz Pedemonte, disputes her claim • "I am afraid to say that this project is a fraud, Pedemonte told Dezeen. Krista Kim never owned this project fully," he continued. "I have created the project with my own hands, combined with her direction. I do possess the full intellectual property. Mars House is my art creation and my copyright.” https://www.dezeen.com/2021/03/26/mars-house-fraud-3d-visualiser-nft/ • Krista Kim response: • "Mateo provided freelancer rendering service for which I own the copyright of Mars House," she said. "He was properly compensated for his services.“ See above. NFT Copyright Dispute: Mars House
  • 41. www.dlapiper.com 41 • Public Performance • In the case of literary, musical, dramatic, and choreographic works, pantomimes, and motion pictures and other audiovisual works, to perform the copyrighted work publicly; • in the case of sound recordings, to perform the copyrighted work publicly by means of a digital audio transmission. • Public Display • in the case of literary, musical, dramatic, and choreographic works, pantomimes, and pictorial, graphic, or sculptural works, including the individual images of a motion picture or other audiovisual work, to display the copyrighted work publicly • First Sale Exception: • Notwithstanding the provisions of section 106(5), the owner of a particular copy lawfully made under this title, or any person authorized by such owner, is entitled, without the authority of the copyright owner, to display that copy publicly, either directly or by the projection of no more than one image at a time, to viewers present at the place where the copy is located. • The privileges prescribed by subsections (a) and (c) do not, unless authorized by the copyright owner, extend to any person who has acquired possession of the copy or phonorecord from the copyright owner, by rental, lease, loan, or otherwise, without acquiring ownership of it. Public Performance/Public Display: Unusual Rights
  • 42. www.dlapiper.com 42 • New technologies challenge the allocation of rights through licenses • NY Times: exclusively licensed “electronic rights” to NY Times content after 24 hours to Mead Data in 1983 and repurchased them from the new owner of Mead Data (Reed Elsevier) in 1994 (Reed retained exclusive electronic rights in the legal market for 10 years and for business for one year; New York Times recovered all electronic rights for consumers) • National Geographic: Multiple lawsuits by contributors because NG included their articles in a CD-ROM of all articles • Case law on “new uses” • Movie rights applied to television • Bartsch v. Metro-Goldwyn-Mayer 391 F 2d. 150 (2nd Cir. 1968) • Movie/television rights applied to videocassettes • Bourne v. Walt Disney Co., 68 F.3d 630 (2nd Cir. 1995) • Magazine publishing rights applied to CD ROMs • Faulkner v. National Geographic Enterprises, 409 F.3d 26 (2d Cir. 2005) Back to the Future
  • 43. www.dlapiper.com 43 • Key issues in license • Term (and scope) of license • Future technology term • General reservation of rights • Other critical terms of interpretation • Industry practice • Course of dealing • Parties subsequent conduct • Parties contracts with third parties Interpreting Existing Licenses
  • 44. www.dlapiper.com 44 • The fair use of a copyrighted work, including such use by reproduction in copies or phonorecords or by any other means specified by that section, for purposes such as criticism, comment, news reporting, teaching (including multiple copies for classroom use), scholarship, or research, is not an infringement of copyright. In determining whether the use made of a work in any particular case is a fair use the factors to be considered shall include— • (1) the purpose and character of the use, including whether such use is of a commercial nature or is for nonprofit educational purposes; • (2) the nature of the copyrighted work; • (3) the amount and substantiality of the portion used in relation to the copyrighted work as a whole; and • (4) the effect of the use upon the potential market for or value of the copyrighted work. Other Key Issues: Fair Use Defense (Section 107)
  • 45. www.dlapiper.com 45 • Distribution • Notwithstanding the provisions of section 106(3), the owner of a particular copy or phonorecord lawfully made under this title, or any person authorized by such owner, is entitled, without the authority of the copyright owner, to sell or otherwise dispose of the possession of that copy or phonorecord. Special treatment for “restored works” • KEY ISSUE: Owner of a copy can transfer, but this right is an exception only for distribution not reproduction/modification/public performance/public display • Application to digital form of works: Capitol Records LLC v. Redigi, Inc. 934 F. Supp 2d 640 (SDNY 2013) • Public Display • Notwithstanding the provisions of section 106(5), the owner of a particular copy lawfully made under this title, or any person authorized by such owner, is entitled, without the authority of the copyright owner, to display that copy publicly, either directly or by the projection of no more than one image at a time, to viewers present at the place where the copy is located. • The privileges prescribed by subsections (a) and (c) do not, unless authorized by the copyright owner, extend to any person who has acquired possession of the copy or phonorecord from the copyright owner, by rental, lease, loan, or otherwise, without acquiring ownership of it. First Sale: Complex and Limited Right
  • 46. www.dlapiper.com 46 • Non Fungible Token • Software code • ERC 721 (reference implementation: MIT License) • ERC 1555 (Enjin, Apache License v. 2/OpenSea MIT License) • Flow blockchain (SDK: Apache Software License) • Content (image, video or music) • Almost always linked to the artwork which is hosted elsewhere • Hosting options • Arweave • Swarm • AWS • IPFS Ownership for NFT: What does it mean?
  • 47. www.dlapiper.com 47 • Token vs. Content • Token: ownership • Content • Ownership/”lease” of a copy • Limited copyright license with limited terms • Key terms • Distribute the copy of the Content • Reproduce the Content but only for transfer or limited right to make copies (“Print Tokens” in Eulerbeats) • Publicly display/publicly perform but no commercial use of the Content • Modify the Content • Use the Content with hateful/intolerant material • Assert rights in the Content • Falsify/misrepresent authorship Ownership: Bundle of Rights
  • 48. www.dlapiper.com 48 • The Collector’s limited license to display the Digital Artwork, includes, but is not limited to, the right to display the Digital Artwork privately or publicly: (i) for the purpose of promoting or sharing the Collector’s purchase, ownership, or interest, (ii) for the purpose of sharing, promoting, discussing, or commenting on the Digital Artwork; (iii) on third party marketplaces, exchanges, platforms, or applications in association with an offer to sell, or trade, the Digital Artwork; and (iv) within decentralized virtual environments, virtual worlds, virtual galleries, virtual museums, or other navigable and perceivable virtual environments. • Collectors have the right to sell, trade, transfer, or use their Digital Artwork, but Collectors may not make “commercial use” of the Digital Artwork. The Collector agrees that it may not, nor permit any third party, to do or attempt to do any of the foregoing without the Creator’s express prior written consent in each case: (i) modify, distort, mutilate, or perrorm any other modification to the Work which would be prejudicial to the Creator’s honor or reputation; (ii) use the Digital Artwork to advertise, market, or sell any third party product or service; (iii) use the Digital Artwork in connection with images, videos, or other forms of media that depict hatred, intolerance, violence, cruelty, or anything else that could reasonably be found to constitute hate speech or otherwise infringe upon the rights of others; (iv) incorporate the Digital Artwork in movies, videos, video games, or any other forms of media for a commercial purpose, except to the limited extent that such use is expressly permitted by these Terms or solely for your Collector’s personal, non-commercial use; (v) sell, distribute for commercial gain, or otherwise commercialize merchandise that includes, contains, or consists of the Digital Artwork; (vi) attempt to trademark, copyright, or otherwise acquire additional intellectual property rights in or to the Digital Artwork; (vii) attempt to mint, tokenize, or create an additional cryptographic token representing the same Digital Artwork, whether on or off of the Foundation Platform; (viii) falsify, misrepresent, or conceal the authorship of the Digital Artwork; or (ix) otherwise utilize the Digital Artwork for the Collector’s or any third party’s commercial benefit. Ownership Terms: Foundation
  • 49. www.dlapiper.com 49 • Ownership of Moment. Because each Moment is an NFT on the Flow Network, when you purchase a Moment in accordance with these Terms (and not through any of the Category B Prohibited Activities), you own the underlying NFT completely. This means that you have the right to swap your Moment, sell it, or give it away. Ownership of the Moment is mediated entirely by the Flow Network. Except as otherwise permitted by these Terms in cases where we determine that the Moment has not been rightfully acquired from a legitimate source (including, without limitation, through any of the Category B Prohibited Activities), at no point will we seize, freeze, or otherwise modify the ownership of any Moment. Ownership Terms: NBA Top Shots
  • 50. www.dlapiper.com 50 • (v) User License to Art. Subject to your continued compliance with these Terms, we grant you a worldwide, non-exclusive, non- transferable, royalty-free license to use, copy, and display the Art for your Purchased Moments, solely for the following purposes: (a) for your own personal, non-commercial use; (b) as part of a marketplace that permits the purchase and sale of your Purchased Moments, provided that the marketplace cryptographically verifies each Moment owner’s rights to display the Art for their Purchased Moment to ensure that only the actual owner can display the Art; or (c) as part of a third party website or application that permits the inclusion, involvement, or participation of your Purchased Moment, provided that the website/application cryptographically verifies each Moment’s owner’s rights to display the Art for their Purchased Moment to ensure that only the actual owner can display the Art, and provided that the Art is no longer visible once the owner of the Purchased Moment leaves the website/application. • (vi) Restrictions on Ownership. You agree that you may not, nor permit any third party to do or attempt to do any of the foregoing without our (or, as applicable, our licensors’) express prior written consent in each case: (a) modify the Art for your Purchased Moment in any way, including, without limitation, the shapes, designs, drawings, attributes, or color schemes; (b) use the Art for your Purchased Moment to advertise, market, or sell any third party product or service; (c) use the Art for your Purchased Moment in connection with images, videos, or other forms of media that depict hatred, intolerance, violence, cruelty, or anything else that could reasonably be found to constitute hate speech or otherwise infringe upon the rights of others; (d) use the Art for your Purchased Moment in movies, videos, or any other forms of media, except to the limited extent that such use is expressly permitted in these Terms or solely for your own personal, non-commercial use; (e) sell, distribute for commercial gain (including, without limitation, giving away in the hopes of eventual commercial gain), or otherwise commercialize merchandise that includes, contains, or consists of the Art for your Purchased Moment; (f) attempt to trademark, copyright, or otherwise acquire additional intellectual property rights in or to the Art for your Purchased Moment; or (g) otherwise utilize the Art for your Purchased Moment for your or any third party’s commercial benefit. Ownership Terms: NBA Top Shot Limitation
  • 51. www.dlapiper.com • Walch In Code(rs) We Trust: Software Developers as Fiduciaries in Public Blockchains https://papers.ssrn.com/sol3/papers.cfm?abstract_id=3203198 • Haque, Seira, Plummer & Rosario Blockchain Development and Fiduciary Duty https://papers.ssrn.com/sol3/papers.cfm?abstract_id=3338270 • CDT Strict Products Liability and the Internet of Things https://cdt.org/blog/when-iot-kills- preparing-for-digital-products-liability/ • Quintez Response: https://coincenter.org/entry/how-the-cftc-can-take-a-pro-innovation-posture- while-maintaining-orderly-markets • Wright, Aaron and De Filippi, Primavera, Decentralized Blockchain Technology and the Rise of Lex Cryptographia (March 10, 2015). Available at SSRN: https://ssrn.com/abstract=2580664 or http://dx.doi.org/10.2139/ssrn.2580664 • Wright, Aaron and De Filippi, Primavera, Blockchain and the Law: The Rule of Code 51 References
  • 52. www.dlapiper.com Mark Radcliffe is a partner in the Silicon Valley office of DLA Piper. Mark’s practice focuses on representing corporations in their intellectual property and finance matters. In his thirty years practicing law in Silicon Valley, he has worked with a wide variety of companies from emerging growth companies such as Polyient, Inc., Netratings, Lightbend and dotData, Inc. to larger companies such as Hewlett Packard Enterprise Company, Sony Corporation, Siemens Corporation, Sun Microsystems, Inc. and Hitachi, Ltd. Mark is the CoChair of DLA’s global Blockchain and Digital Assets Group which represents companies from startups to global Fortune 100 companies. He is also the chair of PLI’s The Future of Blockchain and Digital Assets: The View of Silicon Valley. DLA Piper has organized a worldwide team to address blockchain issues. DLA Piper believes that our global platform (with offices in over 40 countries) and cross disciplinary experience including corporate, intellectual property and regulatory matters makes DLA Piper uniquely well qualified to assist companies implementing blockchain technology. He was involved in the effort by the Wyoming Blockchain Coalition to enact statutes to define “utility tokens” which was successful and was quoted in the Wall Street Journal on the statute: https://www.wsj.com/articles/daviss-take-crypto-cowboys-ready-to-lay-down-the-law-1520512200. DLA Piper is working with many of the non-profits who are helping to build the ecosystem including the Enterprise Ethereum Alliance, InterWork Alliance, Chamber of Digital Commerce (http://www.digitalchamber.org) and Global Digital Finance (http://www.gdf.io). He ran the governance subcommittee for R3’s Digital Asset Working Group. He is an alternate board member (DLA has a member and an alternate) on the Governing Council of Hedera Hashgraph and am co-Chair of the Legal and Regulatory Committee for Hedera Hashgraph. And he also worked with investors in both Telegram and Libra He has been central to the use of intellectual property in a variety of new industries from open source to CD-ROMs to domain names. He was chair of the User Committee in the drafting of General Public License version 3, assisted many game companies in using existing rights in CD ROM video games and led the drafting of the first domain dispute resolution policy for Network Solutions, Inc. In 1997, the National Law Journal cited him as one of America’s 100 most influential lawyers. The San Francisco Business Times has named him among the best lawyers in the San Francisco Bay area. Leading international legal publishers consistently rank Mr. Radcliffe among the top lawyers in his profession. The respected English publishers Chambers and Partners has repeatedly named him in Chambers USA: America’s Leading Lawyers for Business, and has described him as “outstanding” and “a leader in open source-related matters.” Legal 500 also recognizes him, commenting: “His expertise in providing strategic IP advice, with particular specialism in open-source matters, has won him plaudits. Indeed, one client describes him as ‘probably the best lawyer in his field.’” 52 Mark F. Radcliffe Mark Radcliffe Partner T: +1 650 833 2266 mark.radcliffe@dlapiper.com Silicon Valley Office 2000 University Avenue East Palo Alto, California 94303
  • 53. www.dlapiper.com 53 Global Reach Cooperation firm DLA Piper presence • National and international coverage to meet the demands of a fast-evolving, increasingly global environment and to reduce coordination risks • With lawyers located throughout the globe —including the U.S., Canada, Latin America, the Middle East, Africa, and Asia Pacific, DLA Piper is positioned to provide clients with guidance from anywhere in the world • Ranked by Law360 as the #1 Global Law Firm based on global breadth and complexity of the firm’s cross-border work • 4,300+ lawyers in more than 90 offices in over 40 countries • Coverage in 20+ additional countries through DLA Piper Relationship and Focus firms