11institutetext: Blockchain Capital
11email: [email protected]
22institutetext: Robust Incentives Group - Ethereum Foundation
22email: [email protected]
33institutetext: University of Florida
33email: [email protected]

MEV Capture and Decentralization in Execution Tickets

Jonah Burian 11    Davide Crapis 22    Fahad Saleh 33
Abstract

We provide an economic model of Execution Tickets and use it to study the ability of the Ethereum protocol to capture MEV from block construction. We demonstrate that Execution Tickets extract all MEV when all buyers are homogeneous, risk neutral and face no capital costs. We also show that MEV capture decreases with risk aversion and capital costs. Moreover, when buyers are heterogeneous, MEV capture can be especially low and a single dominant buyer can extract much of the MEV. This adverse effect can be partially mitigated by the presence of a Proposer Builder Separation (PBS) mechanism, which gives ET buyers access to a market of specialized builders, but in practice centralization vectors still persist. With PBS, ETs are concentrated among those with the highest ex-ante MEV extraction ability and lowest cost of capital. We show how it is possible that large investors that are not builders but have substantial advantage in capital cost can come to dominate the ET market.

1 Introduction

Within the current Ethereum blockchain, a block proposer possesses a short-term monopoly right to propose the Execution Payload.111The block proposer refers to the validator chosen in the PoS random leader election to “propose” the next block. Moreover, the Execution Payload is the object in the block that contains the ordered list of transactions. For additional details regarding the Ethereum protocol, the interested reader may consult [11]. Notably, this monopoly right confers discretion over block contents and that discretion can be leveraged to acquire additional value, known as Maximal Extractable Value (MEV). Importantly, MEV is generally extracted from users and thereby serves as a disincentive for users to interact with the Ethereum blockchain. As a consequence, there is an active discussion regarding methods that enable the Ethereum protocol to capture MEV so that the proceeds can be distributed in such a way as to mitigate user losses.

Protocol MEV capture has been an open problem for some time. Recently Attester Proposer Separation (APS) was proposed, which is the idea of separating Execution Payload proposal rights from other duties of validators and selling the rights to a market of buyers. This mechanism has the potential, if implemented correctly, to preserve decentralization of Ethereum’s validator set while enabling MEV capture. One of the most prominent implementation proposals is Execution Tickets (ETs). The primary contribution of this paper is to provide the first equilibrium analysis of ETs. This analysis allows us to shed light both on the extent to which ETs can successfully capture MEV and also implications regarding centralization.

MEV was first documented by [6] and corresponds specifically to value that can be extracted from users through discretion in determining which transactions are included in a block and their ordering.222The interested reader may consult [1] for a formalization of MEV. A classic example of MEV is a sandwich attack whereby a user order at a Decentralized Exchange (DEX) is sandwiched between a front-run and a back-run, yielding a profit to the trader conducting the sandwich but a loss for the user who faces higher trading costs due to the front-run (see [9] for details). In the context of a sandwich attack, a successful MEV internalization technique would extract the gain from the trader conducting the sandwich attack so that it could be redistributed to mitigate the effects of such attacks on users.

Under ET mechanism, there is a lottery in each slot to determine who will have the right to propose an Execution Block or Payload. This lottery is separate from the Beacon proposer lottery which identifies the consensus proposer who has the right to propose a Consensus Block, based on stake weight. The lottery tickets in the Execution Proposer lottery are ETs. Notably, an ET is a valid ticket to all future execution lotteries until it wins a lottery at which time it is removed from circulation. In turn, an ET always confers the right to propose the Execution Payload for exactly one slot in the future but the slot number is a random variable with a geometric distribution.

ValidatorET BuyerBlock BuilderAPSPBSAttestations & Consensus Block ProposalExecution Payload ProposalOrdered Listof Transactions
Figure 1: This diagram illustrates the separation of duties between Validator, ET Buyer, and Block Builder roles in the presence of APS and PBS mechanisms (duties are below each entity in cursive).

Our paper provides three important insights regarding protocol MEV capture via ETs:

  • (i)

    Risk Aversion and Capital Costs undermine the success of ETs internalizing all MEV;

  • (ii)

    Heterogeneity among builders with or without PBS undermines the success of ETs internalizing all MEV;

  • (iii)

    In all situations, the more competitive the playing field, the more MEV can be internalized.

The first point arises because an ET confers the right to determine the block contents for a future slot at a random time. This structure introduces both risk in terms of the pay-off and costs in terms of needing to secure capital ahead of time. As a consequence, when ET buyers are risk-averse and face capital costs, they are not willing to pay the expected value of MEV for an ET. Rather, each buyer would pay the risk-adjusted discounted value of MEV which is necessarily lower than the expected value of MEV. We formalize this point through two results, Propositions 2 and 3. Proposition 2 demonstrates that the protocol does fully capture MEV when builders are risk-neutral and face no capital costs, whereas Proposition 3 shows that the protocol does not fully capture MEV when builders are risk-averse and face non-zero capital costs.

The second point arises because, when buyers are heterogeneous, they possess different valuations for ETs. In turn, the buyer with the highest valuation has no incentive to pay more than the buyer with the second highest valuation and no other buyer has an incentive to pay above the valuation for the buyer with the second-highest valuation either. In turn, the gap between the two highest valuations is captured by the buyer with highest valuation and not the protocol. We demonstrate this result formally in Proposition 4 and Proposition 5.

In the presence of a (PBS) mechanism, any ET holder can sell their ET in the MEV Boost market at a competitive valuation that does not vary by builder. That said, every builder also has the option to opt out of PBS (in some instances this can be done ex-post). Hence, buyers remain heterogeneous with PBS, and as before, MEV is similarly not fully internalized.

The third point arises given the intuition that the gap between the two highest valuations is captured by the buyer with highest valuation and not the protocol. The tighter this gap, the more MEV is captured.

Our paper also provides implications regarding centralization vectors in the ET market:

  • (i)

    When buyers are homogeneous, ET holdings are decentralized;

  • (ii)

    When buyers are heterogeneous and there is no PBS mechanism, ET holdings are centralized;

  • (iii)

    When buyers are heterogeneous and PBS is present, ET ownership is centralized among buyers who balance low capital costs with high MEV extraction abilities Moreover, large investors with lower capital costs may dominate the market. Even with ticket ownership concentration, the block-building rights are likely sold ex-post via PBS, and thus the tickets are likely exercised by builders with the best ex-post MEV extraction ability in a slot.

The first point arises because, when buyers are homogeneous, they possess identical valuations for ETs. In turn, all buyers are willing to purchase ETs. This result is stated formally as part of Propositions 2 and 3. Crucially, as per the second point, any heterogeneity among buyers whereby the ex ante valuation for ETs is higher for some set of buyers than others results in a centralization of ET holdings whereby only the buyers with the highest ex ante valuation hold ETs. This point is formalized by Proposition 4 and Proposition 5.

PBS gives buyers equal access to builders at the time of block construction, meaning ticket holders don’t need to have native MEV extraction capabilities. Instead, they can solicit the block’s value from the competitive PBS market. However, builders always have the option not to run PBS, which may be rational if their building ability surpasses that of the market. This dynamic maintains buyer heterogeneity while also providing those without native MEV extraction ability a baseline extraction capability via PBS. Thus, better capital costs and superior native MEV extraction ability can lead buyers to have a higher ex-ante valuation of ETs than others. In Proposition 6, we formalize the criteria for balancing capital costs with MEV extraction ability (which can be sourced through PBS), leading certain buyers to dominate the market. In Proposition 7, we further formalize that large investors with systematically better capital costs might come to dominate the ET buying market.

Given PBS, the owner of the ET might not be the one who exercises the building rights and may instead sell the right via PBS. Hence, ticket centralization does not necessarily imply builder centralization.

We proceed hereafter by providing comprehensive background in Section 2. We then state our formal economic model in Section 3. We provide the general equilibrium solution in Section 3 along with several important special cases. Our results are provided in Section 4. We discuss practical implications of our findings and forward-looking thoughts in Section 5.

2 Background

Current MEV Market Structure

Without external aids, proposers struggle to capture the bulk of accessible MEV. This is because effective capture necessitates sophistication given the need to quickly and efficiently navigate through combinatorially complex search spaces. Acknowledging that validators might not be ideally suited for these intricate challenges, PBS [13] has been widely embraced [10], with the most common instantiation being MEV-Boost.333See the MEV-Boost GitHub repository here [8]. This approach enables all proposers, irrespective of their level of sophistication, to capture the majority of the MEV value in their block.

PBS distinguishes the block-building function from the proposing function. Proposers can opt into an auction where builders bid for the right to control the ordering of transactions in a block. Proposers then include in the Execution Payload the list of transaction with the highest associated bid. Since the builders select the payload, they receive the MEV minus the bid, while the validator receives the bid. Effectively, proposers are auctioning off their one slot monopoly to builders. Given the competitiveness of the market and the short-term monopoly the validator has on block production, the winning bid ends up being slightly less than the value of the MEV.

Problems with the Current Market Structure

2.0.1 Centralization Problem.

The current MEV supply chain puts centralization pressure444 Maintaining a robust Ethereum network requires validator decentralization, namely geographical, client, and owner diversity of the validator set. Systematic advantages for certain validators and externalities that encourage colocation corrode the foundational integrity of the network. Builder centralization, on the other hand, is problematic if it leads to systematic censorship of transactions. A decentralized validator set may be able to maintain censorship resistance through mechanisms like inclusion lists [14], meaning that builder centralization may not be an issue as long as there is a robust decentralized validator set. on Ethereum as more sophisticated validators consistently make more money than less sophisticated ones [2]. This is because there is an incentive for proposers to play timing games [15], and certain validators are better equipped to play these games. Given differentials in average proposer rewards, the current market structure should, in theory, lead to the centralization of the validator set in the long run.555The intuition behind the existence of timing games in the MEV instance is that capturable MEV monotonically increases over time. Proposers are incentivized to wait until the last instant to propose so that they get the necessary attestations to get their block accepted. Sophisticated proposers should strategically collocate with attesters and builders so that they can accept a bid from a builder as late as possible and push the block through as quickly as possible. Not all validators have the infrastructure and/or relationships to play these games. As it stands, builders are centralized666A handful of builders dominate most of the blocks, e.g., beaverbuild, Titan Build, rsync [16] and validators centralizing with them can undermine the overall decentralization of the network.

2.0.2 Allocation Problem.

In the current market structure, proposers earn nearly all the MEV, yet they are merely agents of the protocol. MEV is generated by users on applications that sit on the protocol. From an allocation perspective, MEV value should probably be allocated to users, applications, or the protocol. The proposer is an agent of the protocol; it does not make sense that all the value is directed to them.

Applications are becoming increasingly aware that they are leaving value on the table. New and existing applications are designing/redesigning their protocols to leak less MEV, with some planning to redistribute this value to users. That said, it is unlikely that MEV will cease to exist. Applications might not be able to internalize all their MEV, there will most likely continue to be naive applications that still produce MEV, and there will be cross-domain (cross-application) MEV. Hence, Ethereum will likely always have residual MEV. Under the current market structure, this value will flow to validators. Arguably, this value should be captured by the protocol and redistributed according to the protocol’s macroeconomic goals, e.g., given pro rata to stakers or Ethereum holders.

Potential Solutions

Two approaches have recently emerged as potential avenues for solving the centralization and allocation problems. These are mechanisms where the right to propose an Execution Payload is not given for free to the Beacon proposer, but it is instead sold separately to an execution proposer. The two mechanisms are Execution Auctions and Execution Tickets [3].777Burian and Crapis have written about these two solutions on Eth Research. See [4] and [5].

2.0.3 Execution Auctions (EAs)

The right to propose an Execution Payload is deterministically allocated in advance for each slot, the slot execution proposer can purchase this right by bidding in a slot auction held beforehand (e.g., 32). EAs are essentially slot auctions carried out in advance.

2.0.4 Execution Tickets (ETs)

With ETs, the execution proposing right is non-deterministically allocated, unlike with EAs. Proposers can purchase a lottery ticket (ET) from the protocol. In the steady state, there are n𝑛nitalic_n tickets. Before each slot, a winner is drawn at random from the ticket pool and receives the right to propose. The winning ticket is removed from the pool (burned), and a new one is sold, maintaining the invariant of there always being n𝑛nitalic_n tickets in the lottery pool. The simple version of the protocol gives the winner the right to propose the following block.888Colloquially, ETs with a single slot resolution are called sETs (simple ETs). The original Execution Ticket post suggested a general version of the protocol where the winner has the right to propose m𝑚mitalic_m slots later (e.g., 32) [7].

3 Model

We model a finite set of buyers, ={1,,B}1𝐵\mathcal{B}=\{1,...,B\}caligraphic_B = { 1 , … , italic_B }, who optimally select the number of ETs to hold. In more detail, for each slot t𝑡t\in\mathbb{N}italic_t ∈ blackboard_N of the Ethereum protocol, each buyer b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B optimally selects a number of Execution Tickets, kb{0,,N}subscript𝑘𝑏0𝑁k_{b}\in\{0,...,N\}italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ∈ { 0 , … , italic_N }, at the end of the previous slot t1𝑡1t-1italic_t - 1 where N+𝑁subscriptN\in\mathbb{N}_{+}italic_N ∈ blackboard_N start_POSTSUBSCRIPT + end_POSTSUBSCRIPT is the total number of tickets in circulation. More formally, buyer b𝑏bitalic_b maximizes their risk-adjusted expected profit less capital costs as follows:

maxkb{0,,N}𝔼[Πb(P&Lb,t)]rbPkbsubscript𝑘𝑏0𝑁𝔼delimited-[]subscriptΠ𝑏subscriptP&L𝑏𝑡subscript𝑟𝑏𝑃subscript𝑘𝑏\underset{k_{b}\in\{0,...,N\}}{\max}~{}\mathbb{E}[\Pi_{b}(\text{P\&L}_{b,t})]-% r_{b}\cdot P\cdot k_{b}start_UNDERACCENT italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ∈ { 0 , … , italic_N } end_UNDERACCENT start_ARG roman_max end_ARG blackboard_E [ roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( P&L start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT ) ] - italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ⋅ italic_P ⋅ italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT (1)

where P&Lb,tsubscriptP&L𝑏𝑡\text{P\&L}_{b,t}P&L start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT denotes the net profit of buyer b𝑏bitalic_b in slot t𝑡titalic_t, Πb(x)subscriptΠ𝑏𝑥\Pi_{b}(x)roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_x ) is a function for buyer b𝑏bitalic_b’s risk-adjustment, rb0subscript𝑟𝑏0r_{b}\geq 0italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ≥ 0 denotes buyer b𝑏bitalic_b’s cost of capital, and P0𝑃0P\geq 0italic_P ≥ 0 denotes the endogenous stationary price of Execution Tickets. For simplicity, we assume that MEV extraction for each buyer is i.i.d. across time and thus the endogenous stationary price of ETs, P𝑃Pitalic_P, is also the time-invariant price for each time t𝑡titalic_t. We discuss relaxing this assumption in Section 5. Additionally, as per prior literature, we assume that Π(x)Π𝑥\Pi(x)roman_Π ( italic_x ) is a twice-continuously differentiable function that satisfies Π(x)>0superscriptΠ𝑥0\Pi^{\prime}(x)>0roman_Π start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ( italic_x ) > 0 and Π′′(x)0superscriptΠ′′𝑥0\Pi^{\prime\prime}(x)\leq 0roman_Π start_POSTSUPERSCRIPT ′ ′ end_POSTSUPERSCRIPT ( italic_x ) ≤ 0 over x+𝑥subscriptx\in\mathbb{R}_{+}italic_x ∈ blackboard_R start_POSTSUBSCRIPT + end_POSTSUBSCRIPT and Π(x)=0Π𝑥0\Pi(x)=0roman_Π ( italic_x ) = 0 whenever x0𝑥0x\leq 0italic_x ≤ 0. P&Lb,tsubscriptP&L𝑏𝑡\text{P\&L}_{b,t}P&L start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT is given explicitly as follows:

P&Lb,t=b,t(Rb,tP)subscriptP&L𝑏𝑡subscript𝑏𝑡subscript𝑅𝑏𝑡𝑃\text{P\&L}_{b,t}=\mathcal{I}_{b,t}\cdot(R_{b,t}-P)P&L start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT = caligraphic_I start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT ⋅ ( italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT - italic_P ) (2)

where b,tsubscript𝑏𝑡\mathcal{I}_{b,t}caligraphic_I start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT denotes the probability that an Execution Ticket of buyer b𝑏bitalic_b is selected and Rb,tsubscript𝑅𝑏𝑡R_{b,t}italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT is a non-negative random variable denoting the pay-off accrued during slot t𝑡titalic_t by buyer b𝑏bitalic_b (if buyer b𝑏bitalic_b is selected for that slot) where we impose 𝔼[Rb,t]<𝔼delimited-[]subscript𝑅𝑏𝑡\mathbb{E}[R_{b,t}]<\inftyblackboard_E [ italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT ] < ∞.999In our initial results, we abstract from MEV-Boost and, in this case, Rb,tsubscript𝑅𝑏𝑡R_{b,t}italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT represents the value extracted directly by buyer b𝑏bitalic_b in slot t𝑡titalic_t. For Proposition 6, we allow for an MEV Boost market in which case the buyer receives the sales proceeds of the ET and thus Rb,tsubscript𝑅𝑏𝑡R_{b,t}italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT corresponds to the sales proceeds from MEV Boost. In more detail, the portfolio value of buyer B𝐵Bitalic_B at the end of slot t1𝑡1t-1italic_t - 1, denoted Vt1subscript𝑉𝑡1V_{t-1}italic_V start_POSTSUBSCRIPT italic_t - 1 end_POSTSUBSCRIPT, after purchasing kbsubscript𝑘𝑏k_{b}italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT Execution Tickets is given as follows:

Vt1=kbPsubscript𝑉𝑡1subscript𝑘𝑏𝑃V_{t-1}=k_{b}\cdot Pitalic_V start_POSTSUBSCRIPT italic_t - 1 end_POSTSUBSCRIPT = italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ⋅ italic_P (3)

whereas, after the lottery in slot t𝑡titalic_t, the portfolio value becomes:

Vt=b,t((kb1)P+Rb,t)+(1b,t)(kbP),kb1formulae-sequencesubscript𝑉𝑡subscript𝑏𝑡subscript𝑘𝑏1𝑃subscript𝑅𝑏𝑡1subscript𝑏𝑡subscript𝑘𝑏𝑃subscript𝑘𝑏1V_{t}=\mathcal{I}_{b,t}\cdot((k_{b}-1)\cdot P+R_{b,t})+(1-\mathcal{I}_{b,t})% \cdot(k_{b}\cdot P),\qquad k_{b}\geq 1italic_V start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT = caligraphic_I start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT ⋅ ( ( italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT - 1 ) ⋅ italic_P + italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT ) + ( 1 - caligraphic_I start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT ) ⋅ ( italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ⋅ italic_P ) , italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ≥ 1 (4)

Equations (3) and (4) directly imply Equation (2). Intuitively, a buyer’s Execution Ticket could be sold at market value P𝑃Pitalic_P but being selected entails the ticket being burned in return for a random pay-off determined by the MEV extracted by the buyer from the block, Rb,tsubscript𝑅𝑏𝑡R_{b,t}italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT. Thus, being selected entails a random P&L increasing in the block MEV and decreasing in the price of the Execution Ticket (formalized by Equation 2).

Before providing the general model solution, it is useful to put forth some preliminary quantities. In particular, we define the maximal price at which buyer b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B would hold an Execution Ticket, P¯bsubscript¯𝑃𝑏\overline{P}_{b}over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT, is given as follows:101010Equation (5) is always well-defined because {P0:1N𝔼[Πb(Rb,tP)]rbP0}conditional-set𝑃01𝑁𝔼delimited-[]subscriptΠ𝑏subscript𝑅𝑏𝑡𝑃subscript𝑟𝑏𝑃0\{P\geq 0:\frac{1}{N}\mathbb{E}[\Pi_{b}(R_{b,t}-P)]-r_{b}\cdot P\geq 0\}{ italic_P ≥ 0 : divide start_ARG 1 end_ARG start_ARG italic_N end_ARG blackboard_E [ roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT - italic_P ) ] - italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ⋅ italic_P ≥ 0 } is non-empty, bounded from above and closed. It is non-empty because P=0𝑃0P=0italic_P = 0 is always within the set, and it is bounded from above because all set elements satisfy P𝔼[Πb(Rb,t)]rbN𝑃𝔼delimited-[]subscriptΠ𝑏subscript𝑅𝑏𝑡subscript𝑟𝑏𝑁P\leq\frac{\mathbb{E}[\Pi_{b}(R_{b,t})]}{r_{b}\cdot N}italic_P ≤ divide start_ARG blackboard_E [ roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT ) ] end_ARG start_ARG italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ⋅ italic_N end_ARG. Additionally, to see that it is closed, consider a convergent sequence, {Pn}n=1{P0:1N𝔼[Πb(Rb,tP)]rbP0}superscriptsubscriptsubscript𝑃𝑛𝑛1conditional-set𝑃01𝑁𝔼delimited-[]subscriptΠ𝑏subscript𝑅𝑏𝑡𝑃subscript𝑟𝑏𝑃0\{P_{n}\}_{n=1}^{\infty}\subseteq\{P\geq 0:\frac{1}{N}\mathbb{E}[\Pi_{b}(R_{b,% t}-P)]-r_{b}\cdot P\geq 0\}{ italic_P start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_n = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ∞ end_POSTSUPERSCRIPT ⊆ { italic_P ≥ 0 : divide start_ARG 1 end_ARG start_ARG italic_N end_ARG blackboard_E [ roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT - italic_P ) ] - italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ⋅ italic_P ≥ 0 } with limit point P=limnPnsubscript𝑃subscript𝑛subscript𝑃𝑛P_{\star}=\lim_{n\to\infty}P_{n}italic_P start_POSTSUBSCRIPT ⋆ end_POSTSUBSCRIPT = roman_lim start_POSTSUBSCRIPT italic_n → ∞ end_POSTSUBSCRIPT italic_P start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT. Then, 1N𝔼[Πb(Rb,tPn)]rbPn01𝑁𝔼delimited-[]subscriptΠ𝑏subscript𝑅𝑏𝑡subscript𝑃𝑛subscript𝑟𝑏subscript𝑃𝑛0\frac{1}{N}\mathbb{E}[\Pi_{b}(R_{b,t}-P_{n})]-r_{b}\cdot P_{n}\geq 0divide start_ARG 1 end_ARG start_ARG italic_N end_ARG blackboard_E [ roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT - italic_P start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ) ] - italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ⋅ italic_P start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ≥ 0 for all n𝑛nitalic_n so that we can take n𝑛n\to\inftyitalic_n → ∞ on both sides which yields 1Nlimn𝔼[Πb(Rb,tPn)]rbP=1N𝔼[Πb(Rb,tP)]rbP01𝑁subscript𝑛𝔼delimited-[]subscriptΠ𝑏subscript𝑅𝑏𝑡subscript𝑃𝑛subscript𝑟𝑏subscript𝑃1𝑁𝔼delimited-[]subscriptΠ𝑏subscript𝑅𝑏𝑡subscript𝑃subscript𝑟𝑏subscript𝑃0\frac{1}{N}\lim_{n\to\infty}\mathbb{E}[\Pi_{b}(R_{b,t}-P_{n})]-r_{b}\cdot P_{% \star}=\frac{1}{N}\mathbb{E}[\Pi_{b}(R_{b,t}-P_{\star})]-r_{b}\cdot P_{\star}\geq 0divide start_ARG 1 end_ARG start_ARG italic_N end_ARG roman_lim start_POSTSUBSCRIPT italic_n → ∞ end_POSTSUBSCRIPT blackboard_E [ roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT - italic_P start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ) ] - italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ⋅ italic_P start_POSTSUBSCRIPT ⋆ end_POSTSUBSCRIPT = divide start_ARG 1 end_ARG start_ARG italic_N end_ARG blackboard_E [ roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT - italic_P start_POSTSUBSCRIPT ⋆ end_POSTSUBSCRIPT ) ] - italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ⋅ italic_P start_POSTSUBSCRIPT ⋆ end_POSTSUBSCRIPT ≥ 0, implying P{P0:1N𝔼[Πb(Rb,tP)]rbP0}subscript𝑃conditional-set𝑃01𝑁𝔼delimited-[]subscriptΠ𝑏subscript𝑅𝑏𝑡𝑃subscript𝑟𝑏𝑃0P_{\star}\in\{P\geq 0:\frac{1}{N}\mathbb{E}[\Pi_{b}(R_{b,t}-P)]-r_{b}\cdot P% \geq 0\}italic_P start_POSTSUBSCRIPT ⋆ end_POSTSUBSCRIPT ∈ { italic_P ≥ 0 : divide start_ARG 1 end_ARG start_ARG italic_N end_ARG blackboard_E [ roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT - italic_P ) ] - italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ⋅ italic_P ≥ 0 } and thereby establishing that {P0:1N𝔼[Πb(Rb,tP)]rbP0}conditional-set𝑃01𝑁𝔼delimited-[]subscriptΠ𝑏subscript𝑅𝑏𝑡𝑃subscript𝑟𝑏𝑃0\{P\geq 0:\frac{1}{N}\mathbb{E}[\Pi_{b}(R_{b,t}-P)]-r_{b}\cdot P\geq 0\}{ italic_P ≥ 0 : divide start_ARG 1 end_ARG start_ARG italic_N end_ARG blackboard_E [ roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT - italic_P ) ] - italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ⋅ italic_P ≥ 0 } is closed. As a technical aside, the interchange of the limit and expectation in the last equality is always valid due to the Dominated Convergence Theorem. In more detail, Πb(Rb,t)subscriptΠ𝑏subscript𝑅𝑏𝑡\Pi_{b}(R_{b,t})roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT ) is a uniform and integrable bound for {Πb(Rb,tPn)}nsubscriptsubscriptΠ𝑏subscript𝑅𝑏𝑡subscript𝑃𝑛𝑛\{\Pi_{b}(R_{b,t}-P_{n})\}_{n\in\mathbb{N}}{ roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT - italic_P start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ) } start_POSTSUBSCRIPT italic_n ∈ blackboard_N end_POSTSUBSCRIPT; more explicitly, supn|Πb(Rb,tPn)|Πb(Rb,t)subscriptsupremum𝑛subscriptΠ𝑏subscript𝑅𝑏𝑡subscript𝑃𝑛subscriptΠ𝑏subscript𝑅𝑏𝑡\sup_{n\in\mathbb{N}}|\Pi_{b}(R_{b,t}-P_{n})|\leq\Pi_{b}(R_{b,t})roman_sup start_POSTSUBSCRIPT italic_n ∈ blackboard_N end_POSTSUBSCRIPT | roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT - italic_P start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ) | ≤ roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT ) because Π(x)Π𝑥\Pi(x)roman_Π ( italic_x ) is increasing and non-negative, and 𝔼[|Πb(Rb,t)|]=𝔼[Πb(Rb,t)]Πb(𝔼[Rb,t])<𝔼delimited-[]subscriptΠ𝑏subscript𝑅𝑏𝑡𝔼delimited-[]subscriptΠ𝑏subscript𝑅𝑏𝑡subscriptΠ𝑏𝔼delimited-[]subscript𝑅𝑏𝑡\mathbb{E}[|\Pi_{b}(R_{b,t})|]=\mathbb{E}[\Pi_{b}(R_{b,t})]\leq\Pi_{b}(\mathbb% {E}[R_{b,t}])<\inftyblackboard_E [ | roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT ) | ] = blackboard_E [ roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT ) ] ≤ roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( blackboard_E [ italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT ] ) < ∞ where the first inequality is Jensen’s inequality relying on concavity of Π(x)Π𝑥\Pi(x)roman_Π ( italic_x ) and the last inequality is due to Rb,tsubscript𝑅𝑏𝑡R_{b,t}italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT having a finite first moment.

P¯b=max{P0:1N𝔼[Πb(Rb,tP)]rbP0}subscript¯𝑃𝑏:𝑃01𝑁𝔼delimited-[]subscriptΠ𝑏subscript𝑅𝑏𝑡𝑃subscript𝑟𝑏𝑃0\overline{P}_{b}=\max\{P\geq 0:\frac{1}{N}\mathbb{E}[\Pi_{b}(R_{b,t}-P)]-r_{b}% \cdot P\geq 0\}over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = roman_max { italic_P ≥ 0 : divide start_ARG 1 end_ARG start_ARG italic_N end_ARG blackboard_E [ roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT - italic_P ) ] - italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ⋅ italic_P ≥ 0 } (5)

In turn, we specify the maximum price at which any buyer would purchase an Execution Ticket as follows:

P¯(1)=maxb:bP¯bsubscript¯𝑃1:𝑏𝑏subscript¯𝑃𝑏\overline{P}_{(1)}=\underset{b:b\in\mathcal{B}}{\max}~{}\overline{P}_{b}over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT = start_UNDERACCENT italic_b : italic_b ∈ caligraphic_B end_UNDERACCENT start_ARG roman_max end_ARG over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT (6)

and we specify the set of buyers that would hold an Execution Ticket at this maximal price as follows:

¯={b:P¯b=P¯(1)}¯conditional-set𝑏subscript¯𝑃𝑏subscript¯𝑃1\overline{\mathcal{B}}=\{b\in\mathcal{B}:\overline{P}_{b}=\overline{P}_{(1)}\}over¯ start_ARG caligraphic_B end_ARG = { italic_b ∈ caligraphic_B : over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT } (7)

Finally, we define the second largest value from {P¯b}bsubscriptsubscript¯𝑃𝑏𝑏\{\overline{P}_{b}\}_{b\in\mathcal{B}}{ over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_b ∈ caligraphic_B end_POSTSUBSCRIPT as follows:

P¯(2)={P¯(1)if |¯|>1maxb:b¯cP¯botherwisesubscript¯𝑃2casessubscript¯𝑃1if ¯1:𝑏𝑏superscript¯𝑐subscript¯𝑃𝑏otherwise\overline{P}_{(2)}=\begin{cases}\overline{P}_{(1)}&\text{if }|\overline{% \mathcal{B}}|>1\\ \underset{b:b\in\mathcal{B}\bigcap\overline{\mathcal{B}}^{c}}{\max}~{}% \overline{P}_{b}&\text{otherwise}\end{cases}over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT = { start_ROW start_CELL over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT end_CELL start_CELL if | over¯ start_ARG caligraphic_B end_ARG | > 1 end_CELL end_ROW start_ROW start_CELL start_UNDERACCENT italic_b : italic_b ∈ caligraphic_B ⋂ over¯ start_ARG caligraphic_B end_ARG start_POSTSUPERSCRIPT italic_c end_POSTSUPERSCRIPT end_UNDERACCENT start_ARG roman_max end_ARG over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT end_CELL start_CELL otherwise end_CELL end_ROW (8)

With the given preliminaries, we can now state our general equilibrium solution:

Proposition 1.

Equilibrium Solution
In general, there exist multiple equilibria. More formally, necessary and sufficient conditions for an equilibrium are that the stationary price, P𝑃Pitalic_P, and ET holdings, {kb}bsubscriptsubscript𝑘𝑏𝑏\{k_{b}\}_{b\in\mathcal{B}}{ italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_b ∈ caligraphic_B end_POSTSUBSCRIPT satisfy the following conditions:

  • (i)

    Execution Ticket Price
    The ET price, P𝑃Pitalic_P, satisfies P[P¯(2),P¯(1)]𝑃subscript¯𝑃2subscript¯𝑃1P\in[\overline{P}_{(2)},\overline{P}_{(1)}]italic_P ∈ [ over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT , over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT ]

  • (ii)

    Execution Ticket Holdings
    - Any buyer with a maximal price below the largest maximal price holds no ETs: b¯kb=0𝑏¯subscript𝑘𝑏0b\notin\overline{\mathcal{B}}\implies k_{b}=0italic_b ∉ over¯ start_ARG caligraphic_B end_ARG ⟹ italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = 0
    - The set of buyers with maximal price equal to the largest maximal price holds all ETs: b:b¯kb=Nsubscript:𝑏𝑏¯subscript𝑘𝑏𝑁\sum\limits_{b:b\in\overline{\mathcal{B}}}k_{b}=N∑ start_POSTSUBSCRIPT italic_b : italic_b ∈ over¯ start_ARG caligraphic_B end_ARG end_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_N

An immediate corollary is that, if all buyers are homogeneous (i.e., b,b:Rb,t=Rb,ta.s.,rb=rb,Πb=Πb\forall b,b^{\prime}\in\mathcal{B}:R_{b,t}=R_{b^{\prime},t}~{}a.s.,r_{b}=r_{b^% {\prime}},\Pi_{b}=\Pi_{b^{\prime}}∀ italic_b , italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ∈ caligraphic_B : italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT = italic_R start_POSTSUBSCRIPT italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT , italic_t end_POSTSUBSCRIPT italic_a . italic_s . , italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_r start_POSTSUBSCRIPT italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT , roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = roman_Π start_POSTSUBSCRIPT italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT), then there exists a unique equilibrium price for ETs, the maximal price that each buyer is willing to pay for an ET:

Corollary 1.

Homogeneous Equilibrium Solution
If all buyers are homogeneous ((((i.e., b,b:Rb,t=Rb,ta.s.,rb=rb,Πb=Πb)\forall b,b^{\prime}\in\mathcal{B}:R_{b,t}=R_{b^{\prime},t}~{}a.s.,r_{b}=r_{b^% {\prime}},\Pi_{b}=\Pi_{b^{\prime}})∀ italic_b , italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ∈ caligraphic_B : italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT = italic_R start_POSTSUBSCRIPT italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT , italic_t end_POSTSUBSCRIPT italic_a . italic_s . , italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_r start_POSTSUBSCRIPT italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT , roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = roman_Π start_POSTSUBSCRIPT italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ), then there is a unique stationary price, P𝑃Pitalic_P, and any feasible set of holdings that clears the market is an equilibrium. More explicitly, the equilibrium is given as follows:

  • (i)

    Execution Ticket Price
    The ET price, P𝑃Pitalic_P, is given as follows: P=P¯𝑃¯𝑃P=\overline{P}italic_P = over¯ start_ARG italic_P end_ARG where P¯=P¯(b)¯𝑃subscript¯𝑃𝑏\overline{P}=\overline{P}_{(b)}over¯ start_ARG italic_P end_ARG = over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( italic_b ) end_POSTSUBSCRIPT for all b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B due to homogeneity.

  • (ii)

    Execution Ticket Holdings
    ET holdings must satisfy only the market-clearing condition: b:bkb=Nsubscript:𝑏𝑏subscript𝑘𝑏𝑁\sum\limits_{b:b\in\mathcal{B}}k_{b}=N∑ start_POSTSUBSCRIPT italic_b : italic_b ∈ caligraphic_B end_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_N

A further corollary is that if buyers are homogeneous and risk-neutral (i.e., b:Πb(x)=x:for-all𝑏subscriptΠ𝑏𝑥𝑥\forall b:\Pi_{b}(x)=x∀ italic_b : roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_x ) = italic_x and b,b:Rb,t=𝑑Rb,t,rb=rb,Πb(x)=x\forall b,b^{\prime}\in\mathcal{B}:R_{b,t}\overset{d}{=}R_{b^{\prime},t},r_{b}% =r_{b^{\prime}},\Pi_{b}(x)=x∀ italic_b , italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ∈ caligraphic_B : italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT overitalic_d start_ARG = end_ARG italic_R start_POSTSUBSCRIPT italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT , italic_t end_POSTSUBSCRIPT , italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_r start_POSTSUBSCRIPT italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT , roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_x ) = italic_x), then the unique ET price is available is simply the cost-of-capital-discounted value of the expected value of MEV from a single block:

Corollary 2.

Homogeneous Risk-Neutral Equilibrium Solution
If all buyers are homogeneous and risk-neutral ((((i.e., b,b:Rb,t=Rb,ta.s.,rb=rb,Πb(x)=x)\forall b,b^{\prime}\in\mathcal{B}:R_{b,t}=R_{b^{\prime},t}~{}a.s.,r_{b}=r_{b^% {\prime}},\Pi_{b}(x)=x)∀ italic_b , italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ∈ caligraphic_B : italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT = italic_R start_POSTSUBSCRIPT italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT , italic_t end_POSTSUBSCRIPT italic_a . italic_s . , italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_r start_POSTSUBSCRIPT italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT , roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_x ) = italic_x ), then there is a unique stationary price, P𝑃Pitalic_P, and any feasible set of holdings that clears the market is an equilibrium. More explicitly, the equilibrium is given as follows:

  • (i)

    Execution Ticket Price
    The ET price, P𝑃Pitalic_P, is given as follows: P=P¯𝑃¯𝑃P=\overline{P}italic_P = over¯ start_ARG italic_P end_ARG where P¯=𝔼[Rb,t]1+rbN¯𝑃𝔼delimited-[]subscript𝑅𝑏𝑡1subscript𝑟𝑏𝑁\overline{P}=\frac{\mathbb{E}[R_{b,t}]}{1+r_{b}\cdot N}over¯ start_ARG italic_P end_ARG = divide start_ARG blackboard_E [ italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT ] end_ARG start_ARG 1 + italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ⋅ italic_N end_ARG for all b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B due to homogeneity.

  • (ii)

    Execution Ticket Holdings
    ET holdings must satisfy only the market-clearing condition: b:bkb=Nsubscript:𝑏𝑏subscript𝑘𝑏𝑁\sum\limits_{b:b\in\mathcal{B}}k_{b}=N∑ start_POSTSUBSCRIPT italic_b : italic_b ∈ caligraphic_B end_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_N

4 Results

In this section we present our main results. We study two setups, first we focus on a pure ET mechanism and then we look at ET performance in the presence of PBS. In the first case, without PBS we find that:

  • If ET buyers are homogeneous, risk-neutral and face no capital costs, then the protocol extracts all MEV and ET holdings are decentralized across buyers.

  • If investors are homogeneous but not necessarily risk-neutral and face capital costs, then the protocol does not extract all MEV and ET holdings are decentralized across buyers.

  • If buyers are heterogeneous, then MEV capture can be low, moreover, one buyer may extract most of the MEV and the ET holding would be concentrated on that buyer.

In the second case, with PBS, we find that:

  • PBS turns the market into a special case of a no-PBS world with heterogeneous MEV extraction abilities and differing costs of capital. The protocol does not extract all MEV, leading to ET holdings being centralized among buyers who balance the best MEV extraction abilities with the lowest cost of capital.

  • The ET holders may not necessarily exercise the building rights for the blocks and may instead outsource block construction via PBS.

To provide these results formally, we first clarify the meaning of MEV capture. In particular, the long-run proportion of MEV extracted by the protocol, χ𝜒\chiitalic_χ, is given as follows:

χ=P𝔼[RB¯]𝜒𝑃𝔼delimited-[]subscript𝑅¯𝐵\chi=\frac{P}{\mathbb{E}[R_{\overline{B}}]}italic_χ = divide start_ARG italic_P end_ARG start_ARG blackboard_E [ italic_R start_POSTSUBSCRIPT over¯ start_ARG italic_B end_ARG end_POSTSUBSCRIPT ] end_ARG (9)

where RB¯subscript𝑅¯𝐵R_{\overline{B}}italic_R start_POSTSUBSCRIPT over¯ start_ARG italic_B end_ARG end_POSTSUBSCRIPT denotes the MEV extracted by the winning buyer in an arbitrary slot. Note that we can define RB¯subscript𝑅¯𝐵R_{\overline{B}}italic_R start_POSTSUBSCRIPT over¯ start_ARG italic_B end_ARG end_POSTSUBSCRIPT without explicitly specifying a slot because the distribution of MEV extraction by a winning buyer across time is i.i.d. This latter point follows from {kb}bsubscriptsubscript𝑘𝑏𝑏\{k_{b}\}_{b\in\mathcal{B}}{ italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_b ∈ caligraphic_B end_POSTSUBSCRIPT being time-invariant and MEV extraction across buyers being i.i.d. We discuss relaxing these assumptions in Section 5.

We now turn to stating each of our main results, in each of the subsequent sections. Our Section 4.1 results are intended as conceptual benchmarks; we assume homogeneity/heterogeneity in MEV extraction ability in a vacuum, without specifying how such ability is formed, focusing instead on its impact on MEV capture and decentralization. Our Section 4.2 results are the most realistic, and we discuss further possible refinements in Section 5.

4.1 MEV Capture and Decentralization in the ET Market

Total MEV Capture w/ Decentralization.

Our first main result establishes a benchmark setting whereby MEV capture is total and decentralization also arises:

Proposition 2.

Total MEV Capture with Decentralization
Assume that buyers are homogeneous, risk-neutral and face no capital costs ((((i.e., b:rb=0,Πb(x)=x:for-all𝑏formulae-sequencesubscript𝑟𝑏0subscriptΠ𝑏𝑥𝑥\forall b:r_{b}=0,\Pi_{b}(x)=x∀ italic_b : italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = 0 , roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_x ) = italic_x and b,b:Rb,t=Rb,t)\forall b,b^{\prime}:R_{b,t}=R_{b^{\prime},t})∀ italic_b , italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT : italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT = italic_R start_POSTSUBSCRIPT italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT , italic_t end_POSTSUBSCRIPT ). Then, MEV capture by the protocol is total:

χ=1𝜒1\chi=1italic_χ = 1

Additionally, in this case, there exists an equilibrium with full decentralization of ET holdings:

b:kb=NB:for-all𝑏subscript𝑘𝑏𝑁𝐵\forall b\in\mathcal{B}:k_{b}=\frac{N}{B}∀ italic_b ∈ caligraphic_B : italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = divide start_ARG italic_N end_ARG start_ARG italic_B end_ARG

Proposition 2 highlights that, when buyers possess identical MEV extraction skills and face no financing costs nor risk aversion, then the protocol extracts all MEV. Intuitively, when buyers possess identical MEV extraction skills, then they compete for ETs which results in ET pricing fully reflecting the risk-adjusted discounted value of the MEV from a future block. Moreover, when buyers are risk neutral, then there is no risk-adjustment and when buyers face no capital cost, then there is no discounting. Thus, when buyers possess identical MEV extraction skills while facing no risk aversion nor any capital costs, then all buyers are independently willing to pay the expected value of MEV from a future block and the competition to purchase ETs among the buyers ensures that the ET price exactly equals the expected value of MEV from a block. In turn, the protocol extracts all MEV.

Partial MEV Capture w/ Decentralization.

Our second main result relaxes the assumptions of risk-neutrality and zero capital costs from Proposition 2 but maintains homogeneity of buyers. In that context, we demonstrate that MEV capture is not total. Nonetheless, as in the previous case, decentralization arises in equilibrium:

Proposition 3.

Partial MEV Capture with Decentralization
Assume that buyers are homogeneous (b,b:Rb,t=Rb,t,rb=rb,Πb=Πb):for-all𝑏superscript𝑏formulae-sequencesubscript𝑅𝑏𝑡subscript𝑅superscript𝑏𝑡formulae-sequencesubscript𝑟𝑏subscript𝑟superscript𝑏subscriptΠ𝑏subscriptΠsuperscript𝑏(\forall b,b^{\prime}:R_{b,t}=R_{b^{\prime},t},r_{b}=r_{b^{\prime}},\Pi_{b}=% \Pi_{b^{\prime}})( ∀ italic_b , italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT : italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT = italic_R start_POSTSUBSCRIPT italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT , italic_t end_POSTSUBSCRIPT , italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_r start_POSTSUBSCRIPT italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT , roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = roman_Π start_POSTSUBSCRIPT italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) but risk-averse (i.e., b:Πb′′<0:for-all𝑏superscriptsubscriptΠ𝑏′′0\forall b:\Pi_{b}^{\prime\prime}<0∀ italic_b : roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ′ ′ end_POSTSUPERSCRIPT < 0) and face non-zero capital costs ((((i.e., b:rb>0)\forall b:r_{b}>0)∀ italic_b : italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT > 0 ) . Then, MEV capture by the protocol is partial:

χ<1𝜒1\chi<1italic_χ < 1

Nonetheless, in this case, there exists an equilibrium with full decentralization of ET holdings:

b:kb=NB:for-all𝑏subscript𝑘𝑏𝑁𝐵\forall b\in\mathcal{B}:k_{b}=\frac{N}{B}∀ italic_b ∈ caligraphic_B : italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = divide start_ARG italic_N end_ARG start_ARG italic_B end_ARG

Proposition 3 arises because risk-aversion and non-zero capital costs imply that buyers do not value ETs as equivalent to the MEV value of a single block. In particular, since an ET promises MEV from a future block, non-zero capital costs, r>0𝑟0r>0italic_r > 0, imply that the future MEV value is discounted at that non-zero rate r>0𝑟0r>0italic_r > 0. Moreover, since the MEV per block is uncertain, the ET value is further reduced by a risk-adjustment. Thus, although all buyers possess the same value for an ET under this setting, this value is lower than the expected value of MEV per block. Since the buyers are homogeneous, the market is competitive and the equilibrium ET price equals to the common risk-adjusted discounted MEV block value, implying that the protocol does not capture all MEV.

Low MEV Capture w/ Centralization.

Our next main results highlight that when buyers are differentiated in their capital costs and/or MEV extraction abilities, then centralization arises. Moreover, the best buyer can acquire a large share of MEV at the expense of the protocol.

We look at two cases where buyers are risk-neutral, and highlight how heterogeneity with respect to either capital cost or MEV extraction ability results in lower MEV capture and higher centralization.

Proposition 4.

Low MEV Capture w/ Heterogeneous Capital Costs
Assume that buyers have homogeneous MEV extraction abilities ((((i.e. b,b:Rb,t=Rb,t)\forall b,b^{\prime}:R_{b,t}=R_{b^{\prime},t})∀ italic_b , italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT : italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT = italic_R start_POSTSUBSCRIPT italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT , italic_t end_POSTSUBSCRIPT ), are risk-neutral and face heterogeneous capital costs.

In this case, there exists an equilibrium where MEV capture by the protocol is given as follows:

χ=11+r(2)N<1𝜒11subscript𝑟2𝑁1\chi=\frac{1}{1+r_{(2)}\cdot N}<1italic_χ = divide start_ARG 1 end_ARG start_ARG 1 + italic_r start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT ⋅ italic_N end_ARG < 1

where r(2)subscript𝑟2r_{(2)}italic_r start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT is the second-lowest cost-of-capital among all buyers. Moreover, the equilibrium ET distribution is determined fully by cost-of-capital:

kb={N|¯¯| if rb=r(1)0if rb>r(1)subscript𝑘𝑏cases𝑁¯¯ if subscript𝑟𝑏subscript𝑟10if subscript𝑟𝑏subscript𝑟1k_{b}=\begin{cases}\frac{N}{|\overline{\overline{\mathcal{B}}}|}&\text{ if }r_% {b}=r_{(1)}\\ 0&\text{if }r_{b}>r_{(1)}\end{cases}italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = { start_ROW start_CELL divide start_ARG italic_N end_ARG start_ARG | over¯ start_ARG over¯ start_ARG caligraphic_B end_ARG end_ARG | end_ARG end_CELL start_CELL if italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_r start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL 0 end_CELL start_CELL if italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT > italic_r start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT end_CELL end_ROW

where r(1)subscript𝑟1r_{(1)}italic_r start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT is the lowest cost of capital among all buyers.

Proposition 4 highlights the fundamentally important role of capital costs. In more detail, the value of an ET to a buyer depends entirely on capital costs with buyers possessing lower capital costs possessing higher valuations. Then, as per the last part of Proposition 4, the ET market centralizes among the buyers with the lowest capital costs.

Proposition 5.

Low MEV Capture w/ Heterogeneous MEV Extraction Ability
Without loss of generality, assume that buyers are indexed by expected MEV extraction ability (i.e., b<b:𝔼[Rb,t]𝔼[Rb,t]:for-all𝑏superscript𝑏𝔼delimited-[]subscript𝑅𝑏𝑡𝔼delimited-[]subscript𝑅superscript𝑏𝑡\forall b<b^{\prime}:\mathbb{E}[R_{b,t}]\geq\mathbb{E}[R_{b^{\prime},t}]∀ italic_b < italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT : blackboard_E [ italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT ] ≥ blackboard_E [ italic_R start_POSTSUBSCRIPT italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT , italic_t end_POSTSUBSCRIPT ]. Assume further that the best MEV-extracting buyer is strictly better than the second-best MEV-extracting buyer (i.e., 𝔼[R1,t]>𝔼[R2,t]𝔼delimited-[]subscript𝑅1𝑡𝔼delimited-[]subscript𝑅2𝑡\mathbb{E}[R_{1,t}]>\mathbb{E}[R_{2,t}]blackboard_E [ italic_R start_POSTSUBSCRIPT 1 , italic_t end_POSTSUBSCRIPT ] > blackboard_E [ italic_R start_POSTSUBSCRIPT 2 , italic_t end_POSTSUBSCRIPT ]). Moreover, for simplicity, assume that buyers are risk-neutral (i.e., b:Πb(x)=x:for-all𝑏subscriptΠ𝑏𝑥𝑥\forall b:\Pi_{b}(x)=x∀ italic_b : roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_x ) = italic_x) and face no capital costs (i.e., b:rb=0:for-all𝑏subscript𝑟𝑏0\forall b:r_{b}=0∀ italic_b : italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = 0). In this case, there exists an equilibrium where MEV capture by the protocol is given as follows:

χ=𝔼[R2,t]𝔼[R1,t]<1𝜒𝔼delimited-[]subscript𝑅2𝑡𝔼delimited-[]subscript𝑅1𝑡1\chi=\frac{\mathbb{E}[R_{2,t}]}{\mathbb{E}[R_{1,t}]}<1italic_χ = divide start_ARG blackboard_E [ italic_R start_POSTSUBSCRIPT 2 , italic_t end_POSTSUBSCRIPT ] end_ARG start_ARG blackboard_E [ italic_R start_POSTSUBSCRIPT 1 , italic_t end_POSTSUBSCRIPT ] end_ARG < 1

Additionally, the equilibrium ET distribution is fully centralized on the best buyer:

k1=N,b1:kb=0:formulae-sequencesubscript𝑘1𝑁for-all𝑏1subscript𝑘𝑏0k_{1}=N,\qquad\forall b\neq 1:k_{b}=0italic_k start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_N , ∀ italic_b ≠ 1 : italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = 0

Proposition 5 arises because, when buyers are heterogeneous in their MEV extraction abilities, then there exists an equilibrium where the ET price is equal to the expected MEV from the second-best buyer. In turn, the best buyer is able to buy the ET below their higher valuation and captures the difference. As a consequence, the protocol does not capture all the MEV. Crucially, to the extent that the best buyer is better than the second-best buyer, the best buyer is able to capture a commensurately larger share of MEV.

Another implication of Proposition 5 is that centralization of ET holdings can arise when buyers are differentiated. More specifically, the best buyer is willing to pay more for an ET than all other buyers because the best buyer can generate higher MEV, on average, than any other buyer. In turn, the best buyer purchases all ETs. Of particular note, the relevant notion of being the best buyer is ex ante and not ex post. That is, even if a second buyer would be better at extracting MEV in a particular slot ex post, the sample path of events from the slot is not known when the ET is issued (or even when the ET is assigned to a slot). As a consequence, purchase decisions in the primary market are necessarily driven by ex ante valuations and thus so long as one buyer has a higher expected MEV value for a block, that buyer would dominate the market for ETs. As an aside, we note that our results do not preclude the best buyer selling the ET after the fact, but the key point is that such a sale (in the secondary market) would not raise revenue for the protocol but rather for the buyer who made the purchase in the primary market.

4.2 ETs in the Presence of PBS

In this section, we generalize our model to study outcomes in the presence of a PBS mechanism. Crucially, PBS allows any ET buyer to sell their ET in a market after MEV extraction abilities are realized. The ET buyer may sell in the PBS market or hold onto the ET, build the block and extract MEV as per their ability. More formally, in the presence of PBS mechanism, the pay-off for an ET buyer b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B is given as follows:

Rb,t=max{Γ({Xi,t}i,{Yj,t}jβ),Xb,t}subscript𝑅𝑏𝑡Γsubscriptsubscript𝑋𝑖𝑡𝑖subscriptsubscript𝑌𝑗𝑡𝑗𝛽subscript𝑋𝑏𝑡R_{b,t}=\max\{\Gamma\big{(}\{X_{i,t}\}_{i\in\mathcal{B}},\{Y_{j,t}\}_{j\in% \beta}\big{)},X_{b,t}\}italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT = roman_max { roman_Γ ( { italic_X start_POSTSUBSCRIPT italic_i , italic_t end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_i ∈ caligraphic_B end_POSTSUBSCRIPT , { italic_Y start_POSTSUBSCRIPT italic_j , italic_t end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_j ∈ italic_β end_POSTSUBSCRIPT ) , italic_X start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT } (10)

where {Xi,t}isubscriptsubscript𝑋𝑖𝑡𝑖\{X_{i,t}\}_{i\in\mathcal{B}}{ italic_X start_POSTSUBSCRIPT italic_i , italic_t end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_i ∈ caligraphic_B end_POSTSUBSCRIPT corresponds to MEV extraction abilities of buyers, {Yj,t}jβsubscriptsubscript𝑌𝑗𝑡𝑗𝛽\{Y_{j,t}\}_{j\in\beta}{ italic_Y start_POSTSUBSCRIPT italic_j , italic_t end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_j ∈ italic_β end_POSTSUBSCRIPT corresponds to MEV extraction abilities of non-buyers and Γ:+B+|β|+:Γmaps-tosuperscriptsubscript𝐵𝛽subscript\Gamma:\mathbb{R}_{+}^{B+|\beta|}\mapsto\mathbb{R}_{+}roman_Γ : blackboard_R start_POSTSUBSCRIPT + end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_B + | italic_β | end_POSTSUPERSCRIPT ↦ blackboard_R start_POSTSUBSCRIPT + end_POSTSUBSCRIPT maps all MEV extraction abilities to the price determined from the PBS mechanism. Note that the arbitrary specification of ΓΓ\Gammaroman_Γ implies that we take no stand on how prices are formed through the PBS process; rather, we assume only that this price is available symmetrically across all ET buyers. Note also that, while the PBS price is symmetric across all ET buyers, the overall pay-off is not symmetric because each ET buyer has an outside option to build the block in which case the pay-off depends on the ET buyer’s specific MEV extraction ability.

Benchmark Case: Naive PBS Implementation.

In this case we establish two benchmark results assuming that builders do not buy ETs. These highlight the role of capital differentiation and are meant as a benchmark for the case where everyone buys ETs, analyzed in the subsequent subsection.

Corollary 3.

ETs with PBS where Builders do not buy tickets
For simplicity, we assume that buyers are risk-neutral (i.e., b:Πb(x)=x:for-all𝑏subscriptΠ𝑏𝑥𝑥\forall b:\Pi_{b}(x)=x∀ italic_b : roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_x ) = italic_x). Additionally, to examine the case that builders do not buy ETs, we assume that all buyers have no MEV extraction abilities ((((i.e., Xb,t=0)X_{b,t}=0)italic_X start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT = 0 ), implying that all buyers have the same pay-off, Rb,t=Γ({0}i,{Yj,t}jβ)subscript𝑅𝑏𝑡Γsubscript0𝑖subscriptsubscript𝑌𝑗𝑡𝑗𝛽R_{b,t}=\Gamma(\{0\}_{i\in\mathcal{B}},\{Y_{j,t}\}_{j\in\beta})italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT = roman_Γ ( { 0 } start_POSTSUBSCRIPT italic_i ∈ caligraphic_B end_POSTSUBSCRIPT , { italic_Y start_POSTSUBSCRIPT italic_j , italic_t end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_j ∈ italic_β end_POSTSUBSCRIPT ). In this case, MEV capture by the protocol is given as follows:

χ=11+r(2)N<1𝜒11subscript𝑟2𝑁1\chi=\frac{1}{1+r_{(2)}\cdot N}<1italic_χ = divide start_ARG 1 end_ARG start_ARG 1 + italic_r start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT ⋅ italic_N end_ARG < 1

where r(2)subscript𝑟2r_{(2)}italic_r start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT is the second-lowest cost-of-capital among all buyers. Moreover, the equilibrium ET distribution is determined fully by cost-of-capital:

kb={N|¯¯| if rb=r(1)0if rb>r(1)subscript𝑘𝑏cases𝑁¯¯ if subscript𝑟𝑏subscript𝑟10if subscript𝑟𝑏subscript𝑟1k_{b}=\begin{cases}\frac{N}{|\overline{\overline{\mathcal{B}}}|}&\text{ if }r_% {b}=r_{(1)}\\ 0&\text{if }r_{b}>r_{(1)}\end{cases}italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = { start_ROW start_CELL divide start_ARG italic_N end_ARG start_ARG | over¯ start_ARG over¯ start_ARG caligraphic_B end_ARG end_ARG | end_ARG end_CELL start_CELL if italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_r start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL 0 end_CELL start_CELL if italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT > italic_r start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT end_CELL end_ROW

where r(1)subscript𝑟1r_{(1)}italic_r start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT is the lowest cost of capital among all buyers.

Corollary 3 follows directly from Proposition 5. More explicitly, when ET buyers have no MEV extraction ability, then the pay-offs for all ET buyers are symmetric. In turn, the setting is a special case of that studied in Proposition 5 and the corresponding results therefore follow. Crucially, under PBS, capital costs become particularly important. Indeed, even with no MEV extraction ability, a small set of investors could dominate the ET buyer market. To clarify that point, we offer the following further corollary:

Corollary 4.

Assume that there exists a set of large investors, \mathcal{I}\subset\mathcal{B}caligraphic_I ⊂ caligraphic_B, where this designation means that they possess no MEV extraction ability ((((i.e., Xb,t=0subscript𝑋𝑏𝑡0X_{b,t}=0italic_X start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT = 0 for b)b\in\mathcal{I})italic_b ∈ caligraphic_I ) and possess a strictly lower cost of capital than all other investors (i.e., For all b:rb<minj/rj:𝑏subscript𝑟𝑏subscript𝑗subscript𝑟𝑗b\in\mathcal{I}:r_{b}<\min_{j\in\mathcal{B}/\mathcal{I}}~{}r_{j}italic_b ∈ caligraphic_I : italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT < roman_min start_POSTSUBSCRIPT italic_j ∈ caligraphic_B / caligraphic_I end_POSTSUBSCRIPT italic_r start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT). Moreover, as before, assume that anyone with MEV extraction ability does not participate in buying tickets so that Xb,t=0subscript𝑋𝑏𝑡0X_{b,t}=0italic_X start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT = 0 for all b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B.

Then, all ETs are purchased by large investors:

bkb=Nsubscript𝑏subscript𝑘𝑏𝑁\sum\limits_{b\in\mathcal{I}}k_{b}=N∑ start_POSTSUBSCRIPT italic_b ∈ caligraphic_I end_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_N

Corollary 4 establishes that, with PBS, the ET market is dominated more so by institutions with financial advantages rather than building advantages. More explicitly, risk-neutral entities with the lowest capital costs would hold all ETs even without any MEV extraction abilities. The intuition is straight-forward: given an PBS market, any investor may purchase an ET and sell to the buyer market during the slot thereby nullifying the need for any MEV extraction skills. Nonetheless, buying ETs requires locking up capital and taking risk and thus investors with low cost of capital and high risk tolerance are likely to dominate ET holdings when there exists an PBS market.

Full Case: Builders buy ETs.

We now consider the case where builders participate in PBS and show that MEV extraction ability and capital costs both play a crucial role in determining the distribution of ET holders.

Proposition 6.

ET Buyers with PBS
For simplicity, we assume that buyers are risk-neutral, b:Πb(x)=x:for-all𝑏subscriptΠ𝑏𝑥𝑥\forall b:\Pi_{b}(x)=x∀ italic_b : roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_x ) = italic_x. In that case, all tickets are bought by buyers with the highest valuation, P¯(1)subscript¯𝑃1\overline{P}_{(1)}over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT, which is given explicitly as follows:

P¯(1)=maxb𝔼[Rb,t]1+rbNsubscript¯𝑃1𝑏𝔼delimited-[]subscript𝑅𝑏𝑡1subscript𝑟𝑏𝑁\overline{P}_{(1)}=\underset{b\in\mathcal{B}}{\max}~{}\frac{\mathbb{E}[R_{b,t}% ]}{1+r_{b}\cdot N}over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT = start_UNDERACCENT italic_b ∈ caligraphic_B end_UNDERACCENT start_ARG roman_max end_ARG divide start_ARG blackboard_E [ italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT ] end_ARG start_ARG 1 + italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ⋅ italic_N end_ARG

More formally, we have the following result:

bB¯kb=Nsubscript𝑏¯𝐵subscript𝑘𝑏𝑁\sum\limits_{b\in\overline{B}}k_{b}=N∑ start_POSTSUBSCRIPT italic_b ∈ over¯ start_ARG italic_B end_ARG end_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_N

where B¯¯𝐵\overline{B}over¯ start_ARG italic_B end_ARG, defined in Equation (7), is the set of buyers with valuation P¯(1)subscript¯𝑃1\overline{P}_{(1)}over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT.

Proposition 6 demonstrates that, when builders participate in PBS, then the holdings of ETs is determined both by the builder’s MEV extraction abilities and the capital costs of buyers more generally. More explicitly, each buyer’s valuation is increasing in their pay-off which depends asymmetrically on their MEV extraction ability (see Equation 10). Nonetheless, each buyer’s valuation also depends on her cost of capital. Ultimately, only those buyers with the highest valuation, P¯(1)subscript¯𝑃1\overline{P}_{(1)}over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT, will purchase ETs.

To highlight the significance of capital costs, we conclude with the following result that highlights the possibility that large investors, and not builders, dominate the ET buyer market:

Proposition 7.

Large Investors Dominate with PBS
Suppose that there exists a set of large investors, \mathcal{I}\subset\mathcal{B}caligraphic_I ⊂ caligraphic_B, where this designation means that each member of the set possesses no MEV extraction ability ((((i.e., Xb,t=0subscript𝑋𝑏𝑡0X_{b,t}=0italic_X start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT = 0 for b)b\in\mathcal{I})italic_b ∈ caligraphic_I ) but possesses especially low capital costs. In particular, we assume that their capital costs are sufficiently low that

i:ri<1Nminb/((1+rbN)×𝔼[R,t]𝔼[Rb,t]1):for-all𝑖subscript𝑟𝑖1𝑁subscript𝑏1subscript𝑟𝑏𝑁𝔼delimited-[]subscript𝑅𝑡𝔼delimited-[]subscript𝑅𝑏𝑡1\forall i\in\mathcal{I}:r_{i}<\frac{1}{N}\min_{b\in\mathcal{B}/\mathcal{I}}~{}% \Big{(}(1+r_{b}\cdot N)\times\frac{\mathbb{E}[R_{\mathcal{I},t}]}{\mathbb{E}[R% _{b,t}]}-1\Big{)}∀ italic_i ∈ caligraphic_I : italic_r start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT < divide start_ARG 1 end_ARG start_ARG italic_N end_ARG roman_min start_POSTSUBSCRIPT italic_b ∈ caligraphic_B / caligraphic_I end_POSTSUBSCRIPT ( ( 1 + italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ⋅ italic_N ) × divide start_ARG blackboard_E [ italic_R start_POSTSUBSCRIPT caligraphic_I , italic_t end_POSTSUBSCRIPT ] end_ARG start_ARG blackboard_E [ italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT ] end_ARG - 1 )

where R,t=Γ({Xi,t}i,{Yj,t}jβ)subscript𝑅𝑡Γsubscriptsubscript𝑋𝑖𝑡𝑖subscriptsubscript𝑌𝑗𝑡𝑗𝛽R_{\mathcal{I},t}=\Gamma\big{(}\{X_{i,t}\}_{i\in\mathcal{B}},\{Y_{j,t}\}_{j\in% \beta}\big{)}italic_R start_POSTSUBSCRIPT caligraphic_I , italic_t end_POSTSUBSCRIPT = roman_Γ ( { italic_X start_POSTSUBSCRIPT italic_i , italic_t end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_i ∈ caligraphic_B end_POSTSUBSCRIPT , { italic_Y start_POSTSUBSCRIPT italic_j , italic_t end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_j ∈ italic_β end_POSTSUBSCRIPT ) denotes the pay-off from buying an ET for each large investor. In this case, all ETs are purchased by large investors:

bkb=Nsubscript𝑏subscript𝑘𝑏𝑁\sum\limits_{b\in\mathcal{I}}k_{b}=N∑ start_POSTSUBSCRIPT italic_b ∈ caligraphic_I end_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_N

Proposition 7 establishes that, given sufficiently low capital costs for investors with no MEV extraction ability, then these investors would dominate the ET buyer market. Buying ETs to either sell through PBS or to build during the eventual slot requires holding ETs in advance. In turn, the cost of holding ETs is a capital cost related to the cost of funding. When large investors are sufficiently advantaged with regard to funding costs, this advantage may exceed the advantage of builders and thus large investors could dominate the ET buyer market.

5 Discussion and Extensions

Our primary findings indicate that, without PBS, ETs can fully capture MEV when buyers are homogeneous, risk-neutral, and face no capital costs. However, the efficiency of MEV extraction diminishes with increased risk aversion and capital costs. Additionally, heterogeneity among buyers leads to lower MEV capture, with the potential for a single buyer to dominate the market. The presence of a PBS mechanisms can mitigate the centralization but not fully, MEV extraction ability gives buyers an advantage even with PBS. Moreover, PBS introduces another centralization vector whereby, investors with low capital cost but no extraction ability, may come to dominate the ET market.

5.1 Interpreting the Results in Practice

In practice, buyers are heterogeneous with varying capital costs, varying levels of risk aversion, and differences in abilities to extract MEV. This is evidenced by 85% of blocks currently being built by just three actors [16]. This concentration is not merely due to a higher randomized block win rate but also a result of differences in MEV extraction abilities among buyers (i.e., for these buyers 𝔼[Rb,t]𝔼[Rb,t]𝔼delimited-[]subscript𝑅𝑏𝑡𝔼delimited-[]subscript𝑅superscript𝑏𝑡\mathbb{E}[R_{b,t}]\geq\mathbb{E}[R_{b^{\prime},t}]blackboard_E [ italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT ] ≥ blackboard_E [ italic_R start_POSTSUBSCRIPT italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT , italic_t end_POSTSUBSCRIPT ] for bb𝑏superscript𝑏b\neq b^{\prime}italic_b ≠ italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT). In the current MEV-Boost (PBS) system, ex-post bids are solicited for the right to compose a block, with the highest bid winning. This means that the winning builder has the highest ability to extract MEV from a block, and about 94% of blocks built using MEV-Boost are built by these three dominant actors [16], highlighting their superior MEV extraction capabilities.

Therefore, it is reasonable to assume that there will be builder heterogeneity when ETs are implemented. Moreover, it is likely that even after ETs are implemented PBS will continue to be popular. Hence, the results from Proposition 6 and Proposition 7 are most likely what will be seen in practice. Namely, ETs will be owned by those with a balance of the lowest capital costs and the best MEV extraction ability. There is also the potential for large investors to dominate the market, assuming they have far lower capital costs than builders. This does not preclude the possibility that Execution Payloads are ultimately constructed by those with the best ex-post MEV extraction ability.

A critical consideration is whether ETs offer a superior solution compared to the current system. As explained in the background section, the objective of these new MEV capture mechanisms is to enhance the allocation of MEV and mitigate overall centralization of the validator set.

5.1.1 Allocation

From an allocation perspective, ETs capture more MEV than the current system, which currently captures zero MEV. Even though ETs capture net more than the existing paradigm, there could be even better solutions that can capture more MEV, such as some version of Execution Auctions (EAs). More work is needed to analyze whether those solutions are superior.

5.1.2 Centralization

Regarding centralization, our research sheds light on the specific centralization vectors introduced by ETs as a function of MEV extraction and cost of capital differences. This remains true even in the presence of PBS as it is specified today. Looking at the roles of different participants separately, we can conclude that: (1) ETs allow the protocol to capture and distribute MEV which reduces centralization pressure on the validator set, but further research is required to determine if new timing games emerge as a result of this structural change; (2) ETs introduce ET holders a new actor to the MEV pipeline, we show that tickets are likely to be concentrated among a subset of buyers (more research is needed to assess the effects of that centralization in practice); (3) ETs do not alleviate centralization in the builder market.

5.2 Limitations and Extensions

5.2.1 Exogenous Factors

The model does not account for time varying exogenous factors that can affect buyers. For instance, macroeconomic events such as interest rate cuts can alter the cost of capital for buyers. Additionally, buyers’ abilities to extract MEV might vary in different environments. For example, some buyers might perform better when long-tail assets are more volatile, while others might excel with short-term asset volatility. Moreover, builders receive proprietary order flow, and changes in the quality of this flow can impact their MEV extraction ability. Future implementations of the model should incorporate a state variable representing the state of the world at time t𝑡titalic_t.

5.2.2 Relaxing the i.i.d. Assumption

For simplicity, we assumed that MEV extraction for each builder is i.i.d. across time and thus the endogenous stationary price of ETs is time-invariant. However, in practice, MEV is not i.i.d. and is often correlated over short increments, as MEV is related to market volatility [12]. When MEV is high (low) in one block, adjacent blocks are likely to have high (low) MEV as well. By incorporating a state variable into the model, we could relax the i.i.d. assumption. This state variable would capture the temporal correlation of MEV and reflect the influence of market conditions on MEV extraction.

5.2.3 Time-invariance of the Price

The assumption that the price of an ET is time-invariant fails if MEV is not i.i.d. or if there are time-varying exogenous influences. A future model with a relaxed i.i.d. assumption and/or includes a state variable will need to account for a temporally correlated and exogenously influenced price.

5.2.4 Multi-block MEV

The current model does not consider Multi-block MEV (MMEV).111111Controlling consecutive blocks may yield higher MEV than the sum of the MEV from controlling individual blocks. This introduces an endogenous centralization vector where a builder who controls block t𝑡titalic_t might bid more aggressively for block t+1𝑡1t+1italic_t + 1 as consecutive control could yield more MEV. This endogenous factor could significantly affect both allocation and centralization outcomes in the model. More research is needed to study MMEV and its effects on ETs.

5.2.5 Mechanism for Selling ETs

The model does not define the market mechanisms for selling Execution Tickets. The method of selling these tickets can influence builder behavior and potentially introduce new timing games and externalities. Future research should develop a comprehensive model for the sale of Execution Tickets and study its impact on the overall system dynamics.

Acknowledgments

The authors acknowledge helpful discussions and comments from Brad Bachu, Joel Hasbrouck, Ruizhe Jia, Julian Ma and Xin Wan.

Appendices

Appendix 0.A Equilibrium Definition and Supplementary Lemmas

As is standard, our equilibrium definition requires that builders behave optimally and that the supply of ETs equates with its demand. More formally, the definition of equilibrium is given as follows:

Definition 1.

Equilibrium Definition
An equilibrium is a set of builder ET holdings, {kb}b:bsubscriptsubscript𝑘𝑏:𝑏𝑏\{k_{b}\}_{b:b\in\mathcal{B}}{ italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_b : italic_b ∈ caligraphic_B end_POSTSUBSCRIPT and a price for ETs, P𝑃Pitalic_P, such that the following conditions hold:

  1. 1.

    All builder ET holdings are optimal

    b:kb:for-all𝑏subscript𝑘𝑏\forall b\in\mathcal{B}:k_{b}∀ italic_b ∈ caligraphic_B : italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT solves Equation (1)

  2. 2.

    ET price is such that ET market demand equates with supply

    bkb=Nsubscript𝑏subscript𝑘𝑏𝑁\sum\limits_{b\in\mathcal{B}}k_{b}=N∑ start_POSTSUBSCRIPT italic_b ∈ caligraphic_B end_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_N

Lemma 1.

Optimal Builder ET Holdings
For any Builder b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B, the optimal ET holding, kbsubscript𝑘𝑏k_{b}italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT, is given as follows when PP¯b𝑃subscript¯𝑃𝑏P\neq\overline{P}_{b}italic_P ≠ over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT:

kb={0 if P>P¯bN if P<P¯bsubscript𝑘𝑏cases0 if 𝑃subscript¯𝑃𝑏𝑁 if 𝑃subscript¯𝑃𝑏k_{b}=\begin{cases}0&\text{ if }P>\overline{P}_{b}\\ N&\text{ if }P<\overline{P}_{b}\\ \end{cases}italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = { start_ROW start_CELL 0 end_CELL start_CELL if italic_P > over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_N end_CELL start_CELL if italic_P < over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT end_CELL end_ROW (0.A.1)

Moreover, when P=P¯b𝑃subscript¯𝑃𝑏P=\overline{P}_{b}italic_P = over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT, then any feasible ET holding (i.e., any kb{0,,N}subscript𝑘𝑏0𝑁k_{b}\in\{0,...,N\}italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ∈ { 0 , … , italic_N }) is optimal.

Proof.

By definition, kbsubscript𝑘𝑏k_{b}italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT is the solution to Equation (1). More formally:

kbargmaxkb{0,,N}𝔼[Πb(P&Lb,t)]rbPkbsubscript𝑘𝑏subscript𝑘𝑏0𝑁𝔼delimited-[]subscriptΠ𝑏subscriptP&L𝑏𝑡subscript𝑟𝑏𝑃subscript𝑘𝑏k_{b}\in\underset{k_{b}\in\{0,...,N\}}{\arg\max}~{}\mathbb{E}[\Pi_{b}(\text{P% \&L}_{b,t})]-r_{b}\cdot P\cdot k_{b}italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ∈ start_UNDERACCENT italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ∈ { 0 , … , italic_N } end_UNDERACCENT start_ARG roman_arg roman_max end_ARG blackboard_E [ roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( P&L start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT ) ] - italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ⋅ italic_P ⋅ italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT (0.A.2)

Then, expanding the expectation in the objective function and applying Equation (2) yields the following:

kbargmaxkb{0,,N}kbNΠb(Rb,tP)rbPkbsubscript𝑘𝑏subscript𝑘𝑏0𝑁subscript𝑘𝑏𝑁subscriptΠ𝑏subscript𝑅𝑏𝑡𝑃subscript𝑟𝑏𝑃subscript𝑘𝑏k_{b}\in\underset{k_{b}\in\{0,...,N\}}{\arg\max}~{}\frac{k_{b}}{N}\Pi_{b}(R_{b% ,t}-P)-r_{b}\cdot P\cdot k_{b}italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ∈ start_UNDERACCENT italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ∈ { 0 , … , italic_N } end_UNDERACCENT start_ARG roman_arg roman_max end_ARG divide start_ARG italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT end_ARG start_ARG italic_N end_ARG roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT - italic_P ) - italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ⋅ italic_P ⋅ italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT (0.A.3)

Crucially, the objective function is linear in kbsubscript𝑘𝑏k_{b}italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT with coefficient 1NΠb(Rb,tP)rbP1𝑁subscriptΠ𝑏subscript𝑅𝑏𝑡𝑃subscript𝑟𝑏𝑃\frac{1}{N}\Pi_{b}(R_{b,t}-P)-r_{b}\cdot Pdivide start_ARG 1 end_ARG start_ARG italic_N end_ARG roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT - italic_P ) - italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ⋅ italic_P. Moreover, by definition of P¯bsubscript¯𝑃𝑏\overline{P}_{b}over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT (see Equation 5), the coefficient is zero at P=P¯b𝑃subscript¯𝑃𝑏P=\overline{P}_{b}italic_P = over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT, thereby implying the last part of the result, that any feasible ET holding is optimal whenever P=P¯b𝑃subscript¯𝑃𝑏P=\overline{P}_{b}italic_P = over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT. Moreover, Πb>0superscriptsubscriptΠ𝑏0\Pi_{b}^{\prime}>0roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT > 0 and rb0subscript𝑟𝑏0r_{b}\geq 0italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ≥ 0 imply that the coefficient is strictly decreasing P𝑃Pitalic_P so that it is strictly negative whenever P>P¯b𝑃subscript¯𝑃𝑏P>\overline{P}_{b}italic_P > over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT and strictly positive whenever P<P¯b𝑃subscript¯𝑃𝑏P<\overline{P}_{b}italic_P < over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT. In turn, the strictly negative coefficient when P>P¯b𝑃subscript¯𝑃𝑏P>\overline{P}_{b}italic_P > over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT implies kb=0subscript𝑘𝑏0k_{b}=0italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = 0 whenever P>P¯b𝑃subscript¯𝑃𝑏P>\overline{P}_{b}italic_P > over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT and the strictly positive coefficient when P<P¯b𝑃subscript¯𝑃𝑏P<\overline{P}_{b}italic_P < over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT implies kb=Nsubscript𝑘𝑏𝑁k_{b}=Nitalic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_N whenever P<P¯b𝑃subscript¯𝑃𝑏P<\overline{P}_{b}italic_P < over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT, thereby completing the proof. ∎

Lemma 2.

Necessary Condition for Equilibrium
P[P¯(2),P¯(1)]𝑃subscript¯𝑃2subscript¯𝑃1P\in[\overline{P}_{(2)},\overline{P}_{(1)}]italic_P ∈ [ over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT , over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT ] is a necessary condition for equilibrium.

Proof.

If P<P¯(2)𝑃subscript¯𝑃2P<\overline{P}_{(2)}italic_P < over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT, then Lemma 1 implies kb=Nsubscript𝑘𝑏𝑁k_{b}=Nitalic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_N for at least two builders and thus the second condition of Equilibrium Definition 1 cannot hold, implying equilibrium cannot arise. Moreover, if P>P¯(1)𝑃subscript¯𝑃1P>\overline{P}_{(1)}italic_P > over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT, then Lemma 1 implies kb=0subscript𝑘𝑏0k_{b}=0italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = 0 for all builders and thus the second condition of Equilibrium Definition 1 cannot hold, implying equilibrium cannot arise. Putting the two aforementioned statements together, P[P¯(2),P¯(1)]𝑃subscript¯𝑃2subscript¯𝑃1P\notin[\overline{P}_{(2)},\overline{P}_{(1)}]italic_P ∉ [ over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT , over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT ] implies equilibrium cannot arise. Taking the contrapositive then implies the desired result, namely that an equilibrium implies P[P¯(2),P¯(1)]𝑃subscript¯𝑃2subscript¯𝑃1P\in[\overline{P}_{(2)},\overline{P}_{(1)}]italic_P ∈ [ over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT , over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT ].

Lemma 3.

Sufficient Condition for Equilibrium
P[P¯(2),P¯(1)]𝑃subscript¯𝑃2subscript¯𝑃1P\in[\overline{P}_{(2)},\overline{P}_{(1)}]italic_P ∈ [ over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT , over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT ] is a sufficient condition for equilibrium in the sense that there always exist ET holdings, {kb}bsubscriptsubscript𝑘𝑏𝑏\{k_{b}\}_{b\in\mathcal{B}}{ italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_b ∈ caligraphic_B end_POSTSUBSCRIPT, consistent with P[P¯(2),P¯(1)]𝑃subscript¯𝑃2subscript¯𝑃1P\in[\overline{P}_{(2)},\overline{P}_{(1)}]italic_P ∈ [ over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT , over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT ] such that P𝑃Pitalic_P and {kb}bsubscriptsubscript𝑘𝑏𝑏\{k_{b}\}_{b\in\mathcal{B}}{ italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_b ∈ caligraphic_B end_POSTSUBSCRIPT satisfy the Equilibrium Definition (1).

Proof.

We provide a constructive proof. More explicitly, direct verification, using Lemma 1, reveals that the following solution always satisfies Equilibrium Definition (1):

P=P¯(2),b:kb=N(b¯)|¯|:formulae-sequence𝑃subscript¯𝑃2for-all𝑏subscript𝑘𝑏𝑁𝑏¯¯P=\overline{P}_{(2)},\qquad\forall b\in\mathcal{B}:k_{b}=\frac{N\cdot\mathcal{% I}(b\in\overline{\mathcal{B}})}{|\overline{\mathcal{B}}|}italic_P = over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT , ∀ italic_b ∈ caligraphic_B : italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = divide start_ARG italic_N ⋅ caligraphic_I ( italic_b ∈ over¯ start_ARG caligraphic_B end_ARG ) end_ARG start_ARG | over¯ start_ARG caligraphic_B end_ARG | end_ARG (0.A.4)

where ¯¯\overline{\mathcal{B}}over¯ start_ARG caligraphic_B end_ARG is defined in Equation (7) and |X|𝑋|X|| italic_X | refers to the cardinality of the set X. As an aside, we emphasize that this constructed solution implies that one builder holds all ETs whenever P¯(2)<P¯(1)subscript¯𝑃2subscript¯𝑃1\overline{P}_{(2)}<\overline{P}_{(1)}over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT < over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT. In particular, in that case, |¯|=1¯1|\overline{\mathcal{B}}|=1| over¯ start_ARG caligraphic_B end_ARG | = 1. ∎

Lemma 4.

Necessary Condition for Equilibrium II
The following condition must hold in any equilibrium: b:b¯kb=Nsubscript:𝑏𝑏¯subscript𝑘𝑏𝑁\sum\limits_{b:b\in\overline{\mathcal{B}}}k_{b}=N∑ start_POSTSUBSCRIPT italic_b : italic_b ∈ over¯ start_ARG caligraphic_B end_ARG end_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_N

Proof.

Lemma (2) implies that PP(2)𝑃subscript𝑃2P\geq P_{(2)}italic_P ≥ italic_P start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT in any equilibrium and thus there are only three possible cases: (i) P>P¯(2)𝑃subscript¯𝑃2P>\overline{P}_{(2)}italic_P > over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT, (ii) P=P¯(2)=P¯(1)𝑃subscript¯𝑃2subscript¯𝑃1P=\overline{P}_{(2)}=\overline{P}_{(1)}italic_P = over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT = over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT and (iii) P=P¯(2)<P¯(1)𝑃subscript¯𝑃2subscript¯𝑃1P=\overline{P}_{(2)}<\overline{P}_{(1)}italic_P = over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT < over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT. We prove the result in each case separately below.

Case (i): b¯P¯bP¯(2)<Pkb=0𝑏¯subscript¯𝑃𝑏subscript¯𝑃2𝑃subscript𝑘𝑏0b\notin\overline{\mathcal{B}}\implies\overline{P}_{b}\leq\overline{P}_{(2)}<P% \implies k_{b}=0italic_b ∉ over¯ start_ARG caligraphic_B end_ARG ⟹ over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ≤ over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT < italic_P ⟹ italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = 0 where the last implication follows from Lemma 1. Then, via the second part of Definition (1), b:b¯kb=Nb:b¯kb=N0=Nsubscript:𝑏𝑏¯subscript𝑘𝑏𝑁subscript:𝑏𝑏¯subscript𝑘𝑏𝑁0𝑁\sum_{b:b\in\overline{\mathcal{B}}}k_{b}=N-\sum_{b:b\notin\overline{\mathcal{B% }}}k_{b}=N-0=N∑ start_POSTSUBSCRIPT italic_b : italic_b ∈ over¯ start_ARG caligraphic_B end_ARG end_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_N - ∑ start_POSTSUBSCRIPT italic_b : italic_b ∉ over¯ start_ARG caligraphic_B end_ARG end_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_N - 0 = italic_N as desired.

Case (ii): b¯P¯b<P¯(1)=P¯(2)=Pkb=0𝑏¯subscript¯𝑃𝑏subscript¯𝑃1subscript¯𝑃2𝑃subscript𝑘𝑏0b\notin\overline{\mathcal{B}}\implies\overline{P}_{b}<\overline{P}_{(1)}=% \overline{P}_{(2)}=P\implies k_{b}=0italic_b ∉ over¯ start_ARG caligraphic_B end_ARG ⟹ over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT < over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT = over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT = italic_P ⟹ italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = 0 where the last implication follows from Lemma 1. Then, via the second part of Definition (1), b:b¯kb=Nb:b¯kb=N0=Nsubscript:𝑏𝑏¯subscript𝑘𝑏𝑁subscript:𝑏𝑏¯subscript𝑘𝑏𝑁0𝑁\sum_{b:b\in\overline{\mathcal{B}}}k_{b}=N-\sum_{b:b\notin\overline{\mathcal{B% }}}k_{b}=N-0=N∑ start_POSTSUBSCRIPT italic_b : italic_b ∈ over¯ start_ARG caligraphic_B end_ARG end_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_N - ∑ start_POSTSUBSCRIPT italic_b : italic_b ∉ over¯ start_ARG caligraphic_B end_ARG end_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_N - 0 = italic_N as desired.

Case (iii): Lemma 1 yields that b¯P¯b=P¯(1)>P¯(2)=Pkb=N𝑏¯subscript¯𝑃𝑏subscript¯𝑃1subscript¯𝑃2𝑃subscript𝑘𝑏𝑁b\in\overline{\mathcal{B}}\implies\overline{P}_{b}=\overline{P}_{(1)}>% \overline{P}_{(2)}=P\implies k_{b}=Nitalic_b ∈ over¯ start_ARG caligraphic_B end_ARG ⟹ over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT > over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT = italic_P ⟹ italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_N. Then, via the second part of Definition (1), b:b¯kb=Nb:b¯kbNN=0subscript:𝑏𝑏¯subscript𝑘𝑏𝑁subscript:𝑏𝑏¯subscript𝑘𝑏𝑁𝑁0\sum_{b:b\notin\overline{\mathcal{B}}}k_{b}=N-\sum_{b:b\in\overline{\mathcal{B% }}}k_{b}\leq N-N=0∑ start_POSTSUBSCRIPT italic_b : italic_b ∉ over¯ start_ARG caligraphic_B end_ARG end_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_N - ∑ start_POSTSUBSCRIPT italic_b : italic_b ∈ over¯ start_ARG caligraphic_B end_ARG end_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ≤ italic_N - italic_N = 0. Then, since kb0subscript𝑘𝑏0k_{b}\geq 0italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ≥ 0 for all b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B, the previous result b:b¯kb0subscript:𝑏𝑏¯subscript𝑘𝑏0\sum_{b:b\notin\overline{\mathcal{B}}}k_{b}\leq 0∑ start_POSTSUBSCRIPT italic_b : italic_b ∉ over¯ start_ARG caligraphic_B end_ARG end_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ≤ 0 therefore implies b:b¯kb=0subscript:𝑏𝑏¯subscript𝑘𝑏0\sum\limits_{b:b\notin\overline{\mathcal{B}}}k_{b}=0∑ start_POSTSUBSCRIPT italic_b : italic_b ∉ over¯ start_ARG caligraphic_B end_ARG end_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = 0. Finally, the second part of Definition (1) yields b:b¯kb=Nb:b¯kb=N0=Nsubscript:𝑏𝑏¯subscript𝑘𝑏𝑁subscript:𝑏𝑏¯subscript𝑘𝑏𝑁0𝑁\sum_{b:b\in\overline{\mathcal{B}}}k_{b}=N-\sum_{b:b\notin\overline{\mathcal{B% }}}k_{b}=N-0=N∑ start_POSTSUBSCRIPT italic_b : italic_b ∈ over¯ start_ARG caligraphic_B end_ARG end_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_N - ∑ start_POSTSUBSCRIPT italic_b : italic_b ∉ over¯ start_ARG caligraphic_B end_ARG end_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_N - 0 = italic_N as desired. ∎

Appendix 0.B Proofs of Results from Section 4

0.B.1 Proof of Proposition 1

This result follows directly from Lemmas 2 and 3.

0.B.2 Proof of Proposition 2

Applying Πb(x)=xsubscriptΠ𝑏𝑥𝑥\Pi_{b}(x)=xroman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_x ) = italic_x, rb=0subscript𝑟𝑏0r_{b}=0italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = 0 and Rb,t=RB¯subscript𝑅𝑏𝑡subscript𝑅¯𝐵R_{b,t}=R_{\overline{B}}italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT = italic_R start_POSTSUBSCRIPT over¯ start_ARG italic_B end_ARG end_POSTSUBSCRIPT for all b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B to Equation (5) yields:

b:P¯b=max{P:1N(𝔼[RB¯]P)0}:for-all𝑏subscript¯𝑃𝑏:𝑃1𝑁𝔼delimited-[]subscript𝑅¯𝐵𝑃0\forall b\in\mathcal{B}:\overline{P}_{b}=\max\{P:\frac{1}{N}\Big{(}\mathbb{E}[% R_{\overline{B}}]-P\Big{)}\geq 0\}∀ italic_b ∈ caligraphic_B : over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = roman_max { italic_P : divide start_ARG 1 end_ARG start_ARG italic_N end_ARG ( blackboard_E [ italic_R start_POSTSUBSCRIPT over¯ start_ARG italic_B end_ARG end_POSTSUBSCRIPT ] - italic_P ) ≥ 0 } (0.B.1)

which further implies:

b:P¯b=𝔼[RB¯]:for-all𝑏subscript¯𝑃𝑏𝔼delimited-[]subscript𝑅¯𝐵\forall b\in\mathcal{B}:\overline{P}_{b}=\mathbb{E}[R_{\overline{B}}]∀ italic_b ∈ caligraphic_B : over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = blackboard_E [ italic_R start_POSTSUBSCRIPT over¯ start_ARG italic_B end_ARG end_POSTSUBSCRIPT ] (0.B.2)

Applying this result to Proposition 1 implies P=𝔼[RB¯]𝑃𝔼delimited-[]subscript𝑅¯𝐵P=\mathbb{E}[R_{\overline{B}}]italic_P = blackboard_E [ italic_R start_POSTSUBSCRIPT over¯ start_ARG italic_B end_ARG end_POSTSUBSCRIPT ] which implies the first part of the result, χ=1𝜒1\chi=1italic_χ = 1. Finally, as per Lemma (1), any kb{1,,N}subscript𝑘𝑏1𝑁k_{b}\in\{1,...,N\}italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ∈ { 1 , … , italic_N } is optimal for Builder b𝑏bitalic_b and thus, given the second requirement in Equilibrium Definition (1), we impose the symmetric solution kb=NBsubscript𝑘𝑏𝑁𝐵k_{b}=\frac{N}{B}italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = divide start_ARG italic_N end_ARG start_ARG italic_B end_ARG for all b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B.

0.B.3 Proof of Proposition 3

Jensen’s inequality implies:

𝔼[Πb(RB¯P)]<Πb(𝔼[RB¯]P)𝔼delimited-[]subscriptΠ𝑏subscript𝑅¯𝐵𝑃subscriptΠ𝑏𝔼delimited-[]subscript𝑅¯𝐵𝑃\mathbb{E}[\Pi_{b}(R_{\overline{B}}-P)]<\Pi_{b}(\mathbb{E}[R_{\overline{B}}]-P)blackboard_E [ roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_R start_POSTSUBSCRIPT over¯ start_ARG italic_B end_ARG end_POSTSUBSCRIPT - italic_P ) ] < roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( blackboard_E [ italic_R start_POSTSUBSCRIPT over¯ start_ARG italic_B end_ARG end_POSTSUBSCRIPT ] - italic_P ) (0.B.3)

Thus, if P𝔼[RB¯]𝑃𝔼delimited-[]subscript𝑅¯𝐵P\geq\mathbb{E}[R_{\overline{B}}]italic_P ≥ blackboard_E [ italic_R start_POSTSUBSCRIPT over¯ start_ARG italic_B end_ARG end_POSTSUBSCRIPT ], then Π>0superscriptΠ0\Pi^{\prime}>0roman_Π start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT > 0 and Π(0)=0Π00\Pi(0)=0roman_Π ( 0 ) = 0 imply 𝔼[Πb(RB¯P)]<Πb(𝔼[RB¯]P)<0𝔼delimited-[]subscriptΠ𝑏subscript𝑅¯𝐵𝑃subscriptΠ𝑏𝔼delimited-[]subscript𝑅¯𝐵𝑃0\mathbb{E}[\Pi_{b}(R_{\overline{B}}-P)]<\Pi_{b}(\mathbb{E}[R_{\overline{B}}]-P% )<0blackboard_E [ roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_R start_POSTSUBSCRIPT over¯ start_ARG italic_B end_ARG end_POSTSUBSCRIPT - italic_P ) ] < roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( blackboard_E [ italic_R start_POSTSUBSCRIPT over¯ start_ARG italic_B end_ARG end_POSTSUBSCRIPT ] - italic_P ) < 0 and further 1N𝔼[Πb(RB¯P)]rbP<01𝑁𝔼delimited-[]subscriptΠ𝑏subscript𝑅¯𝐵𝑃subscript𝑟𝑏𝑃0\frac{1}{N}\mathbb{E}[\Pi_{b}(R_{\overline{B}}-P)]-r_{b}\cdot P<0divide start_ARG 1 end_ARG start_ARG italic_N end_ARG blackboard_E [ roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_R start_POSTSUBSCRIPT over¯ start_ARG italic_B end_ARG end_POSTSUBSCRIPT - italic_P ) ] - italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ⋅ italic_P < 0. In turn, max{P:1N𝔼[Πb(Rb,tP)]rbP0}[0,𝔼[RB¯]):𝑃1𝑁𝔼delimited-[]subscriptΠ𝑏subscript𝑅𝑏𝑡𝑃subscript𝑟𝑏𝑃00𝔼delimited-[]subscript𝑅¯𝐵\max\{P:\frac{1}{N}\mathbb{E}[\Pi_{b}(R_{b,t}-P)]-r_{b}\cdot P\geq 0\}% \subseteq[0,\mathbb{E}[R_{\overline{B}}])roman_max { italic_P : divide start_ARG 1 end_ARG start_ARG italic_N end_ARG blackboard_E [ roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT - italic_P ) ] - italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ⋅ italic_P ≥ 0 } ⊆ [ 0 , blackboard_E [ italic_R start_POSTSUBSCRIPT over¯ start_ARG italic_B end_ARG end_POSTSUBSCRIPT ] ) and thus {P:1N𝔼[Πb(Rb,tP)]rbP0}conditional-set𝑃1𝑁𝔼delimited-[]subscriptΠ𝑏subscript𝑅𝑏𝑡𝑃subscript𝑟𝑏𝑃0\{P:\frac{1}{N}\mathbb{E}[\Pi_{b}(R_{b,t}-P)]-r_{b}\cdot P\geq 0\}{ italic_P : divide start_ARG 1 end_ARG start_ARG italic_N end_ARG blackboard_E [ roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT - italic_P ) ] - italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ⋅ italic_P ≥ 0 } being closed implies P¯(b)<𝔼[RB¯]subscript¯𝑃𝑏𝔼delimited-[]subscript𝑅¯𝐵\overline{P}_{(b)}<\mathbb{E}[R_{\overline{B}}]over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( italic_b ) end_POSTSUBSCRIPT < blackboard_E [ italic_R start_POSTSUBSCRIPT over¯ start_ARG italic_B end_ARG end_POSTSUBSCRIPT ] which implies the first part of the result, χ<1𝜒1\chi<1italic_χ < 1.121212{P:1N𝔼[Πb(Rb,tP)]rbP0}conditional-set𝑃1𝑁𝔼delimited-[]subscriptΠ𝑏subscript𝑅𝑏𝑡𝑃subscript𝑟𝑏𝑃0\{P:\frac{1}{N}\mathbb{E}[\Pi_{b}(R_{b,t}-P)]-r_{b}\cdot P\geq 0\}{ italic_P : divide start_ARG 1 end_ARG start_ARG italic_N end_ARG blackboard_E [ roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT - italic_P ) ] - italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ⋅ italic_P ≥ 0 } being a closed set follows from Πb′′<0superscriptsubscriptΠ𝑏′′0\Pi_{b}^{\prime\prime}<0roman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ′ ′ end_POSTSUPERSCRIPT < 0 and 𝔼[Rb,t]<𝔼delimited-[]subscript𝑅𝑏𝑡\mathbb{E}[R_{b,t}]<\inftyblackboard_E [ italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT ] < ∞.

The second part of the result follows from symmetry implying P¯bsubscript¯𝑃𝑏\overline{P}_{b}over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT being equal for all Builders b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B. In turn, Equilibrium Definition (1) implies P=P¯b𝑃subscript¯𝑃𝑏P=\overline{P}_{b}italic_P = over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT for all Builders b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B. Then, as per Lemma (1), any kb{1,,N}subscript𝑘𝑏1𝑁k_{b}\in\{1,...,N\}italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ∈ { 1 , … , italic_N } is optimal for Builder b𝑏bitalic_b and thus, given the second requirement in Equilibrium Definition (1), we impose the symmetric solution kb=NBsubscript𝑘𝑏𝑁𝐵k_{b}=\frac{N}{B}italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = divide start_ARG italic_N end_ARG start_ARG italic_B end_ARG for all b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B.

0.B.4 Proof of Proposition 4

Applying Πb(x)=xsubscriptΠ𝑏𝑥𝑥\Pi_{b}(x)=xroman_Π start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_x ) = italic_x and rb=0subscript𝑟𝑏0r_{b}=0italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = 0 to Equation (5) yields:

P¯b=max{P:1N(𝔼[Rb,t]P)0}subscript¯𝑃𝑏:𝑃1𝑁𝔼delimited-[]subscript𝑅𝑏𝑡𝑃0\overline{P}_{b}=\max\{P:\frac{1}{N}\Big{(}\mathbb{E}[R_{b,t}]-P\Big{)}\geq 0\}over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = roman_max { italic_P : divide start_ARG 1 end_ARG start_ARG italic_N end_ARG ( blackboard_E [ italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT ] - italic_P ) ≥ 0 } (0.B.4)

which further implies:

P¯b=𝔼[Rb,t]subscript¯𝑃𝑏𝔼delimited-[]subscript𝑅𝑏𝑡\overline{P}_{b}=\mathbb{E}[R_{b,t}]over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = blackboard_E [ italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT ] (0.B.5)

Moreover:

P¯(1)=𝔼[R1,t],P¯(2)=𝔼[R2,t]formulae-sequencesubscript¯𝑃1𝔼delimited-[]subscript𝑅1𝑡subscript¯𝑃2𝔼delimited-[]subscript𝑅2𝑡\overline{P}_{(1)}=\mathbb{E}[R_{1,t}],\qquad\overline{P}_{(2)}=\mathbb{E}[R_{% 2,t}]over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT = blackboard_E [ italic_R start_POSTSUBSCRIPT 1 , italic_t end_POSTSUBSCRIPT ] , over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT = blackboard_E [ italic_R start_POSTSUBSCRIPT 2 , italic_t end_POSTSUBSCRIPT ] (0.B.6)

In turn, direct verification from Definition (1) reveals that the following is an equilibrium:

P=P¯(2)=𝔼[R2,t],kb=N(b=1)formulae-sequence𝑃subscript¯𝑃2𝔼delimited-[]subscript𝑅2𝑡subscript𝑘𝑏𝑁𝑏1P=\overline{P}_{(2)}=\mathbb{E}[R_{2,t}],\qquad k_{b}=N\cdot\mathcal{I}(b=1)italic_P = over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT = blackboard_E [ italic_R start_POSTSUBSCRIPT 2 , italic_t end_POSTSUBSCRIPT ] , italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_N ⋅ caligraphic_I ( italic_b = 1 ) (0.B.7)

which establishes the second part of the result. For the first part of the result, note that kb=N(b=1)subscript𝑘𝑏𝑁𝑏1k_{b}=N\cdot\mathcal{I}(b=1)italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_N ⋅ caligraphic_I ( italic_b = 1 ) implies RB¯=R1,tsubscript𝑅¯𝐵subscript𝑅1𝑡R_{\overline{B}}=R_{1,t}italic_R start_POSTSUBSCRIPT over¯ start_ARG italic_B end_ARG end_POSTSUBSCRIPT = italic_R start_POSTSUBSCRIPT 1 , italic_t end_POSTSUBSCRIPT. In turn, the first part of the result holds as follows:

χ=P𝔼[RB¯]=𝔼[R2,t]𝔼[R1,t]<1𝜒𝑃𝔼delimited-[]subscript𝑅¯𝐵𝔼delimited-[]subscript𝑅2𝑡𝔼delimited-[]subscript𝑅1𝑡1\chi=\frac{P}{\mathbb{E}[R_{\overline{B}}]}=\frac{\mathbb{E}[R_{2,t}]}{\mathbb% {E}[R_{1,t}]}<1italic_χ = divide start_ARG italic_P end_ARG start_ARG blackboard_E [ italic_R start_POSTSUBSCRIPT over¯ start_ARG italic_B end_ARG end_POSTSUBSCRIPT ] end_ARG = divide start_ARG blackboard_E [ italic_R start_POSTSUBSCRIPT 2 , italic_t end_POSTSUBSCRIPT ] end_ARG start_ARG blackboard_E [ italic_R start_POSTSUBSCRIPT 1 , italic_t end_POSTSUBSCRIPT ] end_ARG < 1 (0.B.8)

0.B.5 Proof of Proposition 5

By direct verification from Definition (1), the following is an equilibrium:

P=𝔼[R1,t]1+r(2)N,kb={N|¯¯| if rb=r(1)0if rb>r(1)formulae-sequence𝑃𝔼delimited-[]subscript𝑅1𝑡1subscript𝑟2𝑁subscript𝑘𝑏cases𝑁¯¯ if subscript𝑟𝑏subscript𝑟10if subscript𝑟𝑏subscript𝑟1P=\frac{\mathbb{E}[R_{1,t}]}{1+r_{(2)}\cdot N},\qquad k_{b}=\begin{cases}\frac% {N}{|\overline{\overline{\mathcal{B}}}|}&\text{ if }r_{b}=r_{(1)}\\ 0&\text{if }r_{b}>r_{(1)}\end{cases}italic_P = divide start_ARG blackboard_E [ italic_R start_POSTSUBSCRIPT 1 , italic_t end_POSTSUBSCRIPT ] end_ARG start_ARG 1 + italic_r start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT ⋅ italic_N end_ARG , italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = { start_ROW start_CELL divide start_ARG italic_N end_ARG start_ARG | over¯ start_ARG over¯ start_ARG caligraphic_B end_ARG end_ARG | end_ARG end_CELL start_CELL if italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_r start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL 0 end_CELL start_CELL if italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT > italic_r start_POSTSUBSCRIPT ( 1 ) end_POSTSUBSCRIPT end_CELL end_ROW (0.B.9)

which establishes the last part of the result. For the first part, note that b,bRb,t=Rb,tfor-all𝑏superscript𝑏subscript𝑅𝑏𝑡subscript𝑅superscript𝑏𝑡\forall b,b^{\prime}R_{b,t}=R_{b^{\prime},t}∀ italic_b , italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT = italic_R start_POSTSUBSCRIPT italic_b start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT , italic_t end_POSTSUBSCRIPT which implies that forallb:𝔼[Rb,t]=𝔼[RB¯]:𝑓𝑜𝑟𝑎𝑙𝑙𝑏𝔼delimited-[]subscript𝑅𝑏𝑡𝔼delimited-[]subscript𝑅¯𝐵forallb:\mathbb{E}[R_{b,t}]=\mathbb{E}[R_{\overline{B}}]italic_f italic_o italic_r italic_a italic_l italic_l italic_b : blackboard_E [ italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT ] = blackboard_E [ italic_R start_POSTSUBSCRIPT over¯ start_ARG italic_B end_ARG end_POSTSUBSCRIPT ]. Then, applying P=𝔼[RB¯]1+r(2)N𝑃𝔼delimited-[]subscript𝑅¯𝐵1subscript𝑟2𝑁P=\frac{\mathbb{E}[R_{\overline{B}}]}{1+r_{(2)}\cdot N}italic_P = divide start_ARG blackboard_E [ italic_R start_POSTSUBSCRIPT over¯ start_ARG italic_B end_ARG end_POSTSUBSCRIPT ] end_ARG start_ARG 1 + italic_r start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT ⋅ italic_N end_ARG to Equation (9) yields the desired result.

0.B.6 Proof of Proposition 6

By direct verification from Definition (1), the following is an equilibrium:

P=P¯(2),kb={N|¯| if b¯0otherwiseformulae-sequence𝑃subscript¯𝑃2subscript𝑘𝑏cases𝑁¯ if 𝑏¯0otherwiseP=\overline{P}_{(2)},\qquad k_{b}=\begin{cases}\frac{N}{|\overline{\mathcal{B}% }|}&\text{ if }b\in\overline{\mathcal{B}}\\ 0&\text{otherwise}\end{cases}italic_P = over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT , italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = { start_ROW start_CELL divide start_ARG italic_N end_ARG start_ARG | over¯ start_ARG caligraphic_B end_ARG | end_ARG end_CELL start_CELL if italic_b ∈ over¯ start_ARG caligraphic_B end_ARG end_CELL end_ROW start_ROW start_CELL 0 end_CELL start_CELL otherwise end_CELL end_ROW (0.B.10)

and thus an equilibrium exists. The result bB¯kb=Nsubscript𝑏¯𝐵subscript𝑘𝑏𝑁\sum\limits_{b\in\overline{B}}k_{b}=N∑ start_POSTSUBSCRIPT italic_b ∈ over¯ start_ARG italic_B end_ARG end_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_N then follows as a corollary of Lemma 4.

0.B.7 Proof of Proposition 7

By direct verification from Definition (1), the following is an equilibrium:

P=P¯(2),kb={N|¯| if b¯0otherwiseformulae-sequence𝑃subscript¯𝑃2subscript𝑘𝑏cases𝑁¯ if 𝑏¯0otherwiseP=\overline{P}_{(2)},\qquad k_{b}=\begin{cases}\frac{N}{|\overline{\mathcal{B}% }|}&\text{ if }b\in\overline{\mathcal{B}}\\ 0&\text{otherwise}\end{cases}italic_P = over¯ start_ARG italic_P end_ARG start_POSTSUBSCRIPT ( 2 ) end_POSTSUBSCRIPT , italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = { start_ROW start_CELL divide start_ARG italic_N end_ARG start_ARG | over¯ start_ARG caligraphic_B end_ARG | end_ARG end_CELL start_CELL if italic_b ∈ over¯ start_ARG caligraphic_B end_ARG end_CELL end_ROW start_ROW start_CELL 0 end_CELL start_CELL otherwise end_CELL end_ROW (0.B.11)

and thus an equilibrium exists. Then, i:ri<1Nminb/((1+rbN)×𝔼[R,t]𝔼[Rb,t]1):for-all𝑖subscript𝑟𝑖1𝑁subscript𝑏1subscript𝑟𝑏𝑁𝔼delimited-[]subscript𝑅𝑡𝔼delimited-[]subscript𝑅𝑏𝑡1\forall i\in\mathcal{I}:r_{i}<\frac{1}{N}\min_{b\in\mathcal{B}/\mathcal{I}}~{}% \Big{(}(1+r_{b}\cdot N)\times\frac{\mathbb{E}[R_{\mathcal{I},t}]}{\mathbb{E}[R% _{b,t}]}-1\Big{)}∀ italic_i ∈ caligraphic_I : italic_r start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT < divide start_ARG 1 end_ARG start_ARG italic_N end_ARG roman_min start_POSTSUBSCRIPT italic_b ∈ caligraphic_B / caligraphic_I end_POSTSUBSCRIPT ( ( 1 + italic_r start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ⋅ italic_N ) × divide start_ARG blackboard_E [ italic_R start_POSTSUBSCRIPT caligraphic_I , italic_t end_POSTSUBSCRIPT ] end_ARG start_ARG blackboard_E [ italic_R start_POSTSUBSCRIPT italic_b , italic_t end_POSTSUBSCRIPT ] end_ARG - 1 ) implies \mathcal{B}\subseteq\mathcal{I}caligraphic_B ⊆ caligraphic_I so that the result bI¯kb=Nsubscript𝑏¯𝐼subscript𝑘𝑏𝑁\sum\limits_{b\in\overline{I}}k_{b}=N∑ start_POSTSUBSCRIPT italic_b ∈ over¯ start_ARG italic_I end_ARG end_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT = italic_N follows as a corollary of Lemma 4.

References