The Invisible Tax: Miner Extractable Value (MEV)

Blockchain technology has revolutionized finance and data security. However, a hidden cost lurks within its decentralized nature: Miner Extractable Value (MEV). Miner Extractable Value (MEV) refers to the additional economic benefit miners or validators can capture beyond their standard block rewards. This capability stems from their control over transaction inclusion and ordering within a block. By strategically selecting and arranging transactions, miners can extract value for themselves, potentially impacting overall network efficiency and user experience.

The historical significance of MEV lies in its potential to disrupt market dynamics. Before the Merge in 2022, the total extracted MEV was ~$675Mn and after the Merge the total extracted MEV is around ~$1.64Bn or 478,387 ETH. This invisible tax can disrupt market efficiency, inflate gas fees, and disadvantage regular users. Recognizing these drawbacks, developers and researchers are actively seeking solutions to mitigate MEV’s negative impacts.

Understanding the Mechanics of MEV

To comprehend MEV, it is essential to familiarize ourselves with mempools. These temporary storage areas house pending transactions before they are incorporated into a block. Acting as validators, Miners can select which transactions enter a block and in what sequence. This seemingly straightforward power opens the door to MEV extraction strategies, which can be broadly categorized as follows:

Beneficial MEV

This category encompasses activities that contribute positively to the overall blockchain ecosystem.

  • Arbitrage: By exploiting price discrepancies across decentralized exchanges (DEXes), arbitrage bots can purchase tokens at a lower price on one DEX and sell them at a higher price on another. This helps maintain price stability across the DeFi landscape without negatively impacting users.
  • Liquidations: In DeFi lending protocols, borrowers face liquidation if their collateral value falls below a predefined threshold. MEV bots can identify borrowers at risk of liquidation and expedite the liquidation process, ensuring timely repayment to lenders and safeguarding the protocol’s health.

Detrimental MEV

This category represents activities that exploit users or disrupt network efficiency.

  • Front-running: Malicious actors (often employing bots) can scan the mempool for high-value transactions. By injecting their transactions with higher gas fees ahead of these targeted transactions, they force the targeted transactions to be pushed back or even excluded from the block. This practice increases network congestion and inflated gas fees for all users.
  • Sandwich Attacks: This complex attack involves manipulating token prices. Attackers first initiate a transaction that drives the price of a token up (buying pressure). Then, they strategically position their transactions in between user transactions – users who are unaware of the price manipulation. Finally, the attacker sells their tokens at an inflated price, profiting from the user’s misfortune.

How to tackle MEV?

Addressing the challenges posed by MEV is an ongoing endeavor. Here are some promising approaches:

Batch Auctions

Batch auctions are gaining attention in decentralized exchanges (DEXs) for their ability to execute multiple transactions simultaneously at a uniform price. This method eliminates the competitive rush for transaction speed, known as miner extractable value (MEV), which exploits transaction ordering for profit.

Proposer-Builder Separation (PBS)

Solutions like MEV-Boost separate block proposing from block building. Proposers focus on validating the state of the blockchain, while builders create and compete for transaction inclusion within a block. This separation potentially reduces MEV opportunities for validators.

Set Limit on Slippage

This method involves developing protocols that give users greater control over their transactions. For example, users can set a maximum slippage tolerance, which limits the acceptable price variation during a transaction. This mechanism helps to prevent miners from exploiting price discrepancies between the transaction submission and execution times, thereby reducing the impact of MEV.

Encrypted Mempools

One effective approach involves the use of encrypted mempools. This method enhances transaction privacy by allowing users to encrypt their transactions before broadcasting them, which are then only decrypted when included in a block. This prevents MEV searchers from accessing transaction details, thus mitigating exploitation opportunities. Furthermore, this approach helps protect against censorship, as proposers cannot easily filter out specific transactions without incurring significant costs. Cryptographic techniques ensure that transactions are valid even when encrypted, reducing the risk of denial-of-service (DoS) attacks by preventing the inclusion of invalid transactions.

Conclusion

MEV presents a complex challenge for the blockchain ecosystem. While it offers opportunities for arbitrage and efficient liquidations, its potential for manipulation and disruption cannot be ignored. The ongoing development of MEV mitigation strategies demonstrates a commitment to creating a more balanced environment. As research and development progress, we can expect to see increasingly sophisticated solutions emerge. 



    Get Daily Crypto Insights

    Stay ahead of the crypto game with Tradedog's exclusive research
    subscribe now for valuable insights and expert analysis


    Total
    0
    Shares
    Related Posts