Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
162 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
45 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

LØ: An Accountable Mempool for MEV Resistance (2307.02081v1)

Published 5 Jul 2023 in cs.CR and cs.DC

Abstract: Possible manipulation of user transactions by miners in a permissionless blockchain systems is a growing concern. This problem is a pervasive and systemic issue, known as Miner Extractable Value (MEV), incurs highs costs on users of decentralised applications. Furthermore, transaction manipulations create other issues in blockchain systems such as congestion, higher fees, and system instability. Detecting transaction manipulations is difficult, even though it is known that they originate from the pre-consensus phase of transaction selection for a block building, at the base layer of blockchain protocols. In this paper we summarize known transaction manipulation attacks. We then present L{\O}, an accountable base layer protocol specifically designed to detect and mitigate transaction manipulations. L{\O} is built around accurate detection of transaction manipulations and assignment of blame at the granularity of a single mining node. L{\O} forces miners to log all the transactions they receive into a secure mempool data structure and to process them in a verifiable manner. Overall, L{\O} quickly and efficiently detects reordering, injection or censorship attempts. Our performance evaluation shows that L{\O} is also practical and only introduces a marginal performance overhead.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (44)
  1. [n. d.]. Cowswap. https://cowswap.exchange.
  2. [n. d.]. Flashbots Blockspace Auction. https://docs.flashbots.net/flashbots-auction/overview.
  3. Fuzzy extractors for minutiae-based fingerprint authentication. In International conference on biometrics. Springer, 760–769.
  4. BASALT: A rock-solid foundation for epidemic consensus algorithms in very large, very open networks. arXiv preprint arXiv:2102.04063 (2021).
  5. A medium-scale distributed system for computer science research: Infrastructure for the long term. Computer 49, 5 (2016), 54–63.
  6. Joseph Bebel and Dev Ojha. 2022. Ferveo: Threshold Decryption for Mempool Privacy in BFT networks. Cryptology ePrint Archive, Paper 2022/898. https://eprint.iacr.org/2022/898 https://eprint.iacr.org/2022/898.
  7. Edward Bortnikov et al. 2009. Brahms: Byzantine resilient random membership sampling. Computer Networks 53, 13 (2009), 2340–2359.
  8. Vitalik Buterin. 2021. State of research: increasing censorship resistance of transactions under proposer/builder separation (PBS).
  9. Vitalik Buterin and Virgil Griffith. 2017. Casper the friendly finality gadget. arXiv:1710.09437 (2017).
  10. Quick order fairness. In Financial Cryptography and Data Security: 26th International Conference, FC 2022, Grenada, May 2–6, 2022, Revised Selected Papers. Springer, 316–333.
  11. Polygraph: Accountable byzantine agreement. In ICDCS. IEEE, 403–413.
  12. Flash Boys 2.0: Frontrunning, Transaction Reordering, and Consensus Instability in Decentralized Exchanges. arXiv preprint arXiv:1904.05234 (2019).
  13. What’s the difference? Efficient set reconciliation without prior context. ACM SIGCOMM CCR 41, 4 (2011), 218–229.
  14. Ittay Eyal and Emin Gün Sirer. 2018. Majority is not enough: Bitcoin mining is vulnerable. Commun. ACM 61, 7 (2018), 95–102.
  15. Tampering with the Delivery of Blocks and Transactions in Bitcoin. In CCS. ACM, Denver Colorado USA, 692–705. https://doi.org/10.1145/2810103.2813655
  16. Long Gong et al. 2020. Space-and computationally-efficient set reconciliation via parity bitmap sketch (PBS). arXiv preprint arXiv:2007.14569 (2020).
  17. Andreas Haeberlen et al. 2007. PeerReview: Practical accountability for distributed systems. ACM SIGOPS operating systems review 41, 6 (2007), 175–188.
  18. Lioba Heimbach and Roger Wattenhofer. 2022. SoK: Preventing Transaction Reordering Manipulations in Decentralized Finance. arXiv preprint arXiv:2203.11520 (2022).
  19. Themis: Fast, strong order-fairness in byzantine consensus. Cryptology ePrint Archive (2021).
  20. Order-Fairness for Byzantine Consensus. In CRYPTO. Vol. 12172. Springer International Publishing, Cham. https://doi.org/10.1007/978-3-030-56877-1_16
  21. Klaus Kursawe. 2020. Wendy, the good little fairness widget: Achieving order fairness for blockchains. In Proceedings of the 2nd ACM Conference on Advances in Financial Technologies. 25–36.
  22. Klaus Kursawe. 2021. Wendy grows up: More order fairness. In Financial Cryptography and Data Security. FC 2021 International Workshops: CoDecFin, DeFi, VOTING, and WTSC, Virtual Event, March 5, 2021, Revised Selected Papers 25. Springer, 191–196.
  23. Dahlia Malkhi and Pawel Szalachowski. 2022. Maximal Extractable Value (MEV) Protection on a DAG. arXiv:2208.00940 (2022).
  24. Price of MEV: Towards a Game Theoretical Approach to MEV. In ACM DeFi. ACM, Los Angeles CA USA, 15–22. https://doi.org/10.1145/3560832.3563433
  25. Bandwidth-efficient transaction relay for bitcoin. arXiv:1905.10518 (2019).
  26. Giuseppe Antonio Pierro and Henrique Rocha. 2019. The influence factors on ethereum transaction fees. In 2019 IEEE/ACM 2nd International Workshop on Emerging Trends in Software Engineering for Blockchain (WETSEB). IEEE, 24–31.
  27. Extracting godl [sic] from the salt mines: Ethereum miners extracting value. arXiv preprint arXiv:2203.15930 (2022).
  28. pmcgoohan. [n. d.]. zeromev-geth. https://github.com/zeromev/zeromev-geth/blob/master/README.md. Accessed: 2023-01-12.
  29. Quantifying Blockchain Extractable Value: How dark is the forest?. In SP. IEEE, San Francisco, CA, USA, 198–214. https://doi.org/10.1109/SP46214.2022.9833734
  30. Lum Ramabaja. 2019. The bloom clock. arXiv preprint arXiv:1905.13064 (2019).
  31. BFT protocol forensics. In CCS. 1722–1743.
  32. Efficient reconciliation and flow control for anti-entropy protocols. In LADIS. 1–7.
  33. Time to Bribe: Measuring Block Construction Market. arXiv:2305.16468 [cs.NI]
  34. Taotao Wang et al. 2021. Ethna: Analyzing the Underlying Peer-to-Peer Network of Ethereum Blockchain. IEEE TNSE 8, 3 (2021), 2131–2146. https://doi.org/10.1109/TNSE.2021.3078181
  35. WonderNetwork. [n. d.]. Global Ping Statistics. https://wondernetwork.com/pings. Accessed: 2023-01-12.
  36. Sok: Decentralized exchanges (dex) with automated market maker (amm) protocols. Comput. Surveys 55, 11 (2023), 1–50.
  37. David Yakira et al. 2021. Helix: A Fair Blockchain Consensus Protocol Resistant to Ordering Manipulation. IEEE TNSM 18, 2 (2021), 1584–1597. https://doi.org/10.1109/TNSM.2021.3052038
  38. SoK: MEV Countermeasures: Theory and Practice. arXiv:2212.05111 (2022).
  39. Repucoin: Your reputation is your power. IEEE Trans. Comput. 68, 8 (2019), 1225–1237.
  40. Pouriya Zarbafian and Vincent Gramoli. 2023. Lyra: Fast and Scalable Resilience to Reordering Attacks in Blockchains. (2023).
  41. Haoqian Zhang et al. 2022. Flash freezing flash boys: Countering blockchain front-running. In ICDCSW. IEEE, 90–95.
  42. Byzantine ordered consensus without byzantine oligarchy. In Proceedings of the 14th USENIX Conference on Operating Systems Design and Implementation. 633–649.
  43. Liyi Zhou et al. 2022. SoK: Decentralized Finance (DeFi) Attacks. Cryptology ePrint Archive (2022).
  44. A2mm: Mitigating frontrunning, transaction reordering and consensus instability in decentralized exchanges. arXiv preprint arXiv:2106.07371v2 (2021).
Citations (2)

Summary

We haven't generated a summary for this paper yet.