Transaction Fee Mechanism Design in a Post-MEV World

Authors Maryam Bahrani, Pranav Garimidi, Tim Roughgarden



PDF
Thumbnail PDF

File

LIPIcs.AFT.2024.29.pdf
  • Filesize: 0.75 MB
  • 24 pages

Document Identifiers

Author Details

Maryam Bahrani
  • Ritual, New York, NY, USA
Pranav Garimidi
  • a16z Crypto, New York, NY, USA
Tim Roughgarden
  • a16z Crypto , New York, NY, USA
  • Columbia University, New York, NY, USA

Cite AsGet BibTex

Maryam Bahrani, Pranav Garimidi, and Tim Roughgarden. Transaction Fee Mechanism Design in a Post-MEV World. In 6th Conference on Advances in Financial Technologies (AFT 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 316, pp. 29:1-29:24, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.AFT.2024.29

Abstract

The incentive-compatibility properties of blockchain transaction fee mechanisms have been investigated with passive block producers that are motivated purely by the net rewards earned at the consensus layer. This paper introduces a model of active block producers that have their own private valuations for blocks (representing, for example, additional value derived from the application layer). The block producer surplus in our model can be interpreted as one of the more common colloquial meanings of the phrase "maximal extractable value (MEV)." We first prove that transaction fee mechanism design is fundamentally more difficult with active block producers than with passive ones: With active block producers, no non-trivial or approximately welfare-maximizing transaction fee mechanism can be incentive-compatible for both users and block producers. These results can be interpreted as a mathematical justification for augmenting transaction fee mechanisms with additional components such as order flow auctions, block producer competition, trusted hardware, or cryptographic techniques. We then consider a more fine-grained model of block production that more accurately reflects current practice, in which we distinguish the roles of "searchers" (who actively identify opportunities for value extraction from the application layer and compete for the right to take advantage of them) and "proposers" (who participate directly in the blockchain protocol and make the final choice of the published block). Searchers can effectively act as an "MEV oracle" for a transaction fee mechanism, thereby enlarging the design space. Here, we first consider a TFM that is inspired by how searchers have traditionally been incorporated into the block production process, with each transaction effectively sold off to a searcher through a first-price auction. We then explore the TFM design space with searchers more generally, and design a mechanism that circumvents our impossibility results for TFMs without searchers. Our mechanism (the "SAKA" mechanism) is incentive-compatible (for users, searchers, and the block producer), sybil-proof, and guarantees roughly 50% of the maximum-possible welfare when transaction sizes are small relative to block sizes. We conclude with a matching negative result: even when transaction sizes are small, no DSIC and sybil-proof deterministic TFM can guarantee more than 50% of the maximum-possible welfare.

Subject Classification

ACM Subject Classification
  • Theory of computation → Computational pricing and auctions
  • Security and privacy → Distributed systems security
Keywords
  • MEV
  • Transaction Fee Mechanisms
  • Auctions

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Mev blocker. https://mevblocker.io/, 2024.
  2. What is mev-boost. https://docs.flashbots.net/flashbots-mev-boost/introduction, 2024.
  3. Hayden Adams, Emily Williams, Will Pote, Zhiyuan Yang, Noah Zinsmeister, Xin Wan, Allen Lin, Riley Campbell, Dan Robinson, Mark Toda, Matteo Leibowitz, Eric Zhong, and Alex Karys. Uniswapx protocol, July 2023. Available at Uniswap.org. Google Scholar
  4. Mohammad Akbarpour and Shengwu Li. Credible auctions: A trilemma. Econometrica, 88(2):425-467, 2020. Google Scholar
  5. Kushal Babel, Philip Daian, Mahimna Kelkar, and Ari Juels. Clockwork finance: Automated analysis of economic security in smart contracts. In IEEE Symposium on Security and Privacy, pages 2499-2516, 2023. Google Scholar
  6. Maryam Bahrani, Pranav Garimidi, and Tim Roughgarden. Centralization in block building and proposer-builder separation. In Jeremy Clark and Elaine Shi, editors, Financial Cryptography and Data Security - 28th International Conference, FC 2024, Curaçao, March 4-8, 2024, 2024. Google Scholar
  7. Maryam Bahrani, Pranav Garimidi, and Tim Roughgarden. Transaction fee mechanism design in a post-mev world. IACR Cryptol. ePrint Arch., page 331, 2024. URL: https://eprint.iacr.org/2024/331.
  8. Massimo Bartoletti, James Hsin-yu Chiang, and Alberto Lluch-Lafuente. Maximizing extractable value from automated market makers. In Ittay Eyal and Juan A. Garay, editors, Financial Cryptography and Data Security - 26th International Conference, FC 2022, Grenada, May 2-6, 2022, Revised Selected Papers, volume 13411 of Lecture Notes in Computer Science, pages 3-19. Springer, 2022. Google Scholar
  9. Massimo Bartoletti and Roberto Zunino. A theoretical basis for blockchain extractable value. CoRR, abs/2302.02154, 2023. URL: https://arxiv.org/abs/2302.02154.
  10. Soumya Basu, David Easley, Maureen O'Hara, and Emin Gün Sirer. Towards a functional fee market for cryptocurrencies. arXiv preprint arXiv:1901.06830, 2019. Google Scholar
  11. Iddo Bentov, Yan Ji, Fan Zhang, Lorenz Breidenbach, Philip Daian, and Ari Juels. Tesseract: Real-time cryptocurrency exchange using trusted hardware. In Lorenzo Cavallaro, Johannes Kinder, XiaoFeng Wang, and Jonathan Katz, editors, Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS 2019, London, UK, November 11-15, 2019, pages 1521-1538. ACM, 2019. Google Scholar
  12. Vitalik Buterin, Eric Conner, Rick Dudley, Matthew Slipper, Ian Norden, and Abdelhamid Bakhta. EIP-1559: Fee market change for ETH 1.0 chain. URL: https://github.com/ethereum/EIPs/blob/master/EIPS/eip-1559.md, 2019.
  13. Christian Cachin, Jovana Micic, Nathalie Steinhauer, and Luca Zanolini. Quick order fairness. In Ittay Eyal and Juan A. Garay, editors, Financial Cryptography and Data Security - 26th International Conference, FC 2022, Grenada, May 2-6, 2022, Revised Selected Papers, volume 13411 of Lecture Notes in Computer Science, pages 316-333. Springer, 2022. Google Scholar
  14. Jon Charbonneau. Encrypted mempools. URL: https://joncharbonneau.substack.com/p/encrypted-mempools, March 2023.
  15. Tarun Chitra, Matheus V. X. Ferreira, and Kshitij Kulkarni. Credible, optimal auctions via blockchains. arXiv preprint arXiv:2301.12532, 2023. Google Scholar
  16. Hao Chung and Elaine Shi. Foundations of transaction fee mechanism design. In Proceedings of the 2023 Annual ACM-SIAM Symposium on Discrete Algorithms (SODA), pages 3856-3899. SIAM, 2023. Google Scholar
  17. Philip Daian, Steven Goldfeder, Tyler Kell, Yunqi Li, Xueyuan Zhao, Iddo Bentov, Lorenz Breidenbach, and Ari Juels. Flash boys 2.0: Frontrunning in decentralized exchanges, miner extractable value, and consensus instability. In 2020 IEEE Symposium on Security and Privacy, SP 2020, San Francisco, CA, USA, May 18-21, 2020, pages 910-927. IEEE, 2020. Google Scholar
  18. Domothy. Burning MEV through block proposer auctions. URL: https://ethresear.ch/t/burning-mev-through-block-proposer-auctions/14029, October 2022.
  19. Meryem Essaidi, Matheus V. X. Ferreira, and S Matthew Weinberg. Credible, strategyproof, optimal, and bounded expected-round single-item auctions for all distributions. In Proceedings of the 13th Innovations in Theoretical Computer Science Conference (ITCS), 2022. Google Scholar
  20. Matheus V. X. Ferreira, Daniel J. Moroz, David C. Parkes, and Mitchell Stern. Dynamic posted-price mechanisms for the blockchain transaction-fee market. In Proceedings of the 3rd ACM Conference on Advances in Financial Technologies, pages 86-99, 2021. Google Scholar
  21. Matheus V. X. Ferreira and David C. Parkes. Credible decentralized exchange design via verifiable sequencing rules. In Proceedings of the 55th Annual ACM Symposium on Theory of Computing, pages 723-736, 2023. Google Scholar
  22. Matheus V. X. Ferreira and S Matthew Weinberg. Credible, truthful, and two-round (optimal) auctions via cryptographic commitments. In Proceedings of the 21st ACM Conference on Economics and Computation, pages 683-712, 2020. Google Scholar
  23. Flashbots. The Future of MEV is SUAVE. URL: https://writings.flashbots.net/the-future-of-mev-is-suave/, November 2022.
  24. Yotam Gafni and Aviv Yaish. Greedy transaction fee mechanisms for (non-) myopic miners. arXiv preprint arXiv:2210.07793, 2022. Google Scholar
  25. Stephane Gosselin and Ankit Chiplunkar. The orderflow auction design space. https://frontier.tech/the-orderflow-auction-design-space, 2023.
  26. Lioba Heimbach and Roger Wattenhofer. Eliminating sandwich attacks with the help of game theory. In Yuji Suga, Kouichi Sakurai, Xuhua Ding, and Kazue Sako, editors, ASIA CCS '22: ACM Asia Conference on Computer and Communications Security, Nagasaki, Japan, 30 May 2022 - 3 June 2022, pages 153-167. ACM, 2022. Google Scholar
  27. Mahimna Kelkar, Soubhik Deb, Sishan Long, Ari Juels, and Sreeram Kannan. Themis: Fast, strong order-fairness in byzantine consensus. In Weizhi Meng, Christian Damsgaard Jensen, Cas Cremers, and Engin Kirda, editors, Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, CCS 2023, Copenhagen, Denmark, November 26-30, 2023, pages 475-489. ACM, 2023. Google Scholar
  28. Mahimna Kelkar, Fan Zhang, Steven Goldfeder, and Ari Juels. Order-fairness for byzantine consensus. In Daniele Micciancio and Thomas Ristenpart, editors, Advances in Cryptology - CRYPTO 2020 - 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17-21, 2020, Proceedings, Part III, volume 12172 of Lecture Notes in Computer Science, pages 451-480. Springer, 2020. Google Scholar
  29. Rami Khalil, Arthur Gervais, and Guillaume Felley. TEX - A securely scalable trustless exchange. IACR Cryptol. ePrint Arch., page 265, 2019. URL: https://eprint.iacr.org/2019/265.
  30. Kshitij Kulkarni, Theo Diamandis, and Tarun Chitra. Towards a theory of maximal extractable value I: constant function market makers. CoRR, abs/2207.11835, 2022. URL: https://arxiv.org/abs/2207.11835.
  31. Klaus Kursawe. Wendy, the good little fairness widget: Achieving order fairness for blockchains. In AFT '20: 2nd ACM Conference on Advances in Financial Technologies, New York, NY, USA, October 21-23, 2020, pages 25-36. ACM, 2020. Google Scholar
  32. Ron Lavi, Or Sattath, and Aviv Zohar. Redesigning bitcoin’s fee market. ACM Transactions on Economics and Computation, 10(1):1-31, 2022. Google Scholar
  33. S. Leonardos, B. Monnot, D. Reijsbergen, S. Skoulakis, and G. Piliouras. Dynamical analysis of the EIP-1559 Ethereum fee market. In Proceedings of the 3rd ACM Advances in Financial Technologies, 2021. Google Scholar
  34. Dahlia Malkhi and Pawel Szalachowski. Maximal extractable value (MEV) protection on a DAG. In Yackolley Amoussou-Guenou, Aggelos Kiayias, and Marianne Verdier, editors, 4th International Conference on Blockchain Economics, Security and Protocols, Tokenomics 2022, December 12-13, 2022, Paris, France, volume 110 of OASIcs, pages 6:1-6:17. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2022. Google Scholar
  35. Paul Milgrom and Ilya Segal. Deferred-acceptance auctions and radio spectrum reallocation. In Proceedings of the fifteenth ACM conference on Economics and computation, pages 185-186, 2014. Google Scholar
  36. Robert Miller. MEV-Share: programmably private orderflow to share MEV with users. URL: https://collective.flashbots.net/t/mev-share-programmably-private-orderflow-to-share-mev-with-users/1264, February 2023.
  37. Roger B Myerson and Mark A Satterthwaite. Efficient mechanisms for bilateral trading. Journal of economic theory, 29(2):265-281, 1983. Google Scholar
  38. Noam Nisan. Serial monopoly on blockchains. URL: https://www.cs.huji.ac.il/~noam/publications/ser-mon.pdf, April 2023.
  39. Alexandre Obadia, Alejo Salles, Lakshman Sankar, Tarun Chitra, Vaibhav Chellani, and Philip Daian. Unity is strength: A formalization of cross-domain maximal extractable value. CoRR, abs/2112.01472, 2021. URL: https://arxiv.org/abs/2112.01472.
  40. Mallesh Pai and Max Resnick. Structural advantages for integrated builders in mev-boost. arXiv preprint arXiv:2311.09083, 2023. Google Scholar
  41. Kaihua Qin, Liyi Zhou, and Arthur Gervais. Quantifying blockchain extractable value: How dark is the forest? In 43rd IEEE Symposium on Security and Privacy, SP 2022, San Francisco, CA, USA, May 22-26, 2022, pages 198-214. IEEE, 2022. Google Scholar
  42. Kaihua Qin, Liyi Zhou, Benjamin Livshits, and Arthur Gervais. Attacking the DeFi ecosystem with flash loans for fun and profit. In Nikita Borisov and Claudia Díaz, editors, Financial Cryptography and Data Security - 25th International Conference, FC 2021, Virtual Event, March 1-5, 2021, Revised Selected Papers, Part I, volume 12674 of Lecture Notes in Computer Science, pages 3-32. Springer, 2021. Google Scholar
  43. Max Resnick. Contingent fees in order flow auctions. arXiv preprint arXiv:2304.04981, 2023. Google Scholar
  44. Tim Roughgarden. Twenty Lectures on Algorithmic Game Theory. Cambridge University Press, 2016. Google Scholar
  45. Tim Roughgarden. Transaction fee mechanism design. ACM SIGecom Exchanges, 19(1):52-55, 2021. Full version at URL: https://arxiv.org/abs/2106.01340.
  46. Alejo Salles. On the formalization of MEV. URL: https://collective.flashbots.net/t/on-the-formalization-of-mev/879, decemember 2021.
  47. Elaine Shi, Hao Chung, and Ke Wu. What can cryptography do for decentralized mechanism design. arXiv preprint arXiv:2209.14462, 2022. Google Scholar
  48. Christof Ferreira Torres, Ramiro Camino, and Radu State. Frontrunner jones and the raiders of the dark forest: An empirical study of frontrunning on the Ethereum blockchain. In Michael Bailey and Rachel Greenstadt, editors, 30th USENIX Security Symposium, USENIX Security 2021, August 11-13, 2021, pages 1343-1359. USENIX Association, 2021. Google Scholar
  49. Ke Wu, Elaine Shi, and Hao Chung. Maximizing miner revenue in transaction fee mechanism design. In Venkatesan Guruswami, editor, 15th Innovations in Theoretical Computer Science Conference, ITCS 2024, January 30 to February 2, 2024, Berkeley, CA, USA, volume 287 of LIPIcs, pages 98:1-98:23. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2024. Google Scholar
  50. Sen Yang, Fan Zhang, Ken Huang, Xi Chen, Youwei Yang, and Feng Zhu. Sok: MEV countermeasures: Theory and practice. CoRR, abs/2212.05111, 2022. Google Scholar
  51. Andrew C.-C. Yao. An incentive analysis of some Bitcoin fee designs. In Proceedings of the 47th International Colloquium on Automata, Languages, and Programming (ICALP), 2020. Google Scholar
  52. Haoqian Zhang, Louis-Henri Merino, Vero Estrada-Galiñanes, and Bryan Ford. Flash freezing flash boys: Countering blockchain front-running. In 42nd IEEE International Conference on Distributed Computing Systems, ICDCS Workshops, Bologna, Italy, July 10, 2022, pages 90-95. IEEE, 2022. Google Scholar
  53. Zishuo Zhao, Xi Chen, and Yuan Zhou. Bayesian-Nash-incentive-compatible mechanism for blockchain transaction fee allocation. arXiv preprint arXiv:2209.13099, 2022. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail