Maximal Extractable Value (MEV) Protection on a DAG

Authors Dahlia Malkhi, Pawel Szalachowski



PDF
Thumbnail PDF

File

OASIcs.Tokenomics.2022.6.pdf
  • Filesize: 0.61 MB
  • 17 pages

Document Identifiers

Author Details

Dahlia Malkhi
  • Chainlink Labs, UK
Pawel Szalachowski
  • Chainlink Labs, UK

Acknowledgements

We are grateful to Soumya Basu, Christian Cachin, Ari Juels, Mahimna Kelkar, Lefteris Kokoris-Kogias, Oded Naor, Mike Reiter for many comments that helped improve this writeup.

Cite AsGet BibTex

Dahlia Malkhi and Pawel Szalachowski. Maximal Extractable Value (MEV) Protection on a DAG. In 4th International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2022). Open Access Series in Informatics (OASIcs), Volume 110, pp. 6:1-6:17, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2023)
https://doi.org/10.4230/OASIcs.Tokenomics.2022.6

Abstract

Many cryptocurrency platforms are vulnerable to Maximal Extractable Value (MEV) attacks [Daian et al., 2020], where a malicious consensus leader can inject transactions or change the order of user transactions to maximize its profit. A promising line of research in MEV mitigation is to enhance the Byzantine fault tolerance (BFT) consensus core of blockchains by new functionalities, like hiding transaction contents, such that malicious parties cannot analyze and exploit them until they are ordered. An orthogonal line of research demonstrates excellent performance for BFT protocols designed around Directed Acyclic Graphs (DAG). They provide high throughput by keeping high network utilization, decoupling transactions' dissemination from their metadata ordering, and encoding consensus logic efficiently over a DAG representing a causal ordering of disseminated messages. This paper explains how to combine these two advances. It introduces a DAG-based protocol called Fino, that integrates MEV-resistance features into DAG-based BFT without delaying the steady spreading of transactions by the DAG transport and with zero message overhead. The scheme operates without complex secret share verifiability or recoverability, and avoids costly threshold encryption.

Subject Classification

ACM Subject Classification
  • Security and privacy → Distributed systems security
Keywords
  • DAG
  • MEV
  • consensus
  • BFT

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Mev-explore v1. https://explore.flashbots.net/, 2022. Accessed: 2022-07-18.
  2. Yair Amir, Brian Coan, Jonathan Kirsch, and John Lane. Prime: Byzantine replication under attack. IEEE TDSC, 2010. Google Scholar
  3. Yair Amir, Danny Dolev, Shlomo Kramer, and Dalia Malki. Transis: A communication sub-system for high availability. Hebrew University of Jerusalem. Leibniz Center for Research in Computer …, 1991. Google Scholar
  4. Michael Backes, Amit Datta, and Aniket Kate. Asynchronous computational vss with reduced communication complexity. In CT-RSA. Springer, 2013. Google Scholar
  5. Soumya Basu, Alin Tomescu, Ittai Abraham, Dahlia Malkhi, Michael K Reiter, and Emin Gün Sirer. Efficient verifiable secret sharing with share recovery in bft protocols. In ACM CCS, 2019. Google Scholar
  6. Mihir Bellare and Phillip Rogaway. Robust computational secret sharing and a unified account of classical secret-sharing goals. In ACM CCS, 2007. Google Scholar
  7. Daniel J Bernstein, Niels Duif, Tanja Lange, Peter Schwabe, and Bo-Yin Yang. High-speed high-security signatures. Journal of cryptographic engineering, 2012. Google Scholar
  8. Ken Birman and Thomas Joseph. Exploiting virtual synchrony in distributed systems. In ACM SOSP, 1987. Google Scholar
  9. Gabriel Bracha. Asynchronous byzantine agreement protocols. Information and Computation, 1987. Google Scholar
  10. Christian Cachin, Klaus Kursawe, Frank Petzold, and Victor Shoup. Secure and efficient asynchronous broadcast protocols. In CRYPTO. Springer, 2001. Google Scholar
  11. Christian Cachin, Jovana Mićić, and Nathalie Steinhauer. Quick order fairness. arXiv preprint, 2021. URL: https://arxiv.org/abs/2112.06615.
  12. Philip Daian, Steven Goldfeder, Tyler Kell, Yunqi Li, Xueyuan Zhao, Iddo Bentov, Lorenz Breidenbach, and Ari Juels. Flash boys 2.0: Frontrunning in decentralized exchanges, miner extractable value, and consensus instability. In IEEE SP. IEEE, 2020. Google Scholar
  13. George Danezis and David Hrycyszyn. Blockmania: from block dags to consensus. arXiv preprint, 2018. URL: https://arxiv.org/abs/1809.01620.
  14. George Danezis, Lefteris Kokoris-Kogias, Alberto Sonnino, and Alexander Spiegelman. Narwhal and tusk: a dag-based mempool and efficient bft consensus. In EuroSys, 2022. Google Scholar
  15. Henry de Valence, Jack Grigg, George Tankersley, Filippo Valsorda, and Isis Lovecruft. The ristretto255 group. IETF CFRG Internet Draft, 2020. Google Scholar
  16. Danny Dolev, Shlomo Kramer, and Dalia Malki. Early delivery totally ordered multicast in asynchronous environments. In FTCS. IEEE, 1993. Google Scholar
  17. Sisi Duan, Michael K Reiter, and Haibin Zhang. Secure causal atomic broadcast, revisited. In IEEE/IFIP DSN. IEEE, 2017. Google Scholar
  18. Cynthia Dwork, Nancy Lynch, and Larry Stockmeyer. Consensus in the presence of partial synchrony. Journal of the ACM, 1988. Google Scholar
  19. Adam Gągol and Michał Świętek. Aleph: A leaderless, asynchronous, byzantine fault tolerant consensus protocol. arXiv preprint, 2018. URL: https://arxiv.org/abs/1810.05256.
  20. Neil Giridharan, Lefteris Kokoris-Kogias, Alberto Sonnino, and Alexander Spiegelman. Bullshark: Dag bft protocols made practical. arXiv preprint, 2022. URL: https://arxiv.org/abs/2201.05677.
  21. Lioba Heimbach and Roger Wattenhofer. Sok: Preventing transaction reordering manipulations in decentralized finance. arXiv preprint, 2022. URL: https://arxiv.org/abs/2203.11520.
  22. Aniket Kate, Gregory M Zaverucha, and Ian Goldberg. Constant-size commitments to polynomials and their applications. In ASIACRYPT. Springer, 2010. Google Scholar
  23. Idit Keidar, Eleftherios Kokoris-Kogias, Oded Naor, and Alexander Spiegelman. All you need is dag. In ACM PODC, 2021. Google Scholar
  24. Idit Keidar, Oded Naor, and Ehud Shapiro. Cordial miners: A family of simple, efficient and self-contained consensus protocols for every eventuality. arXiv preprint, 2022. URL: https://arxiv.org/abs/2205.09174.
  25. Mahimna Kelkar, Soubhik Deb, Sishan Long, Ari Juels, and Sreeram Kannan. Themis: Fast, strong order-fairness in byzantine consensus. Cryptology ePrint Archive, 2021. Google Scholar
  26. Mahimna Kelkar, Fan Zhang, Steven Goldfeder, and Ari Juels. Order-fairness for byzantine consensus. In CRYPTO. Springer, 2020. Google Scholar
  27. Hugo Krawczyk. Secret sharing made short. In CRYPTO. Springer, 1993. Google Scholar
  28. Klaus Kursawe. Wendy grows up: More order fairness. In Financial Crypto. Springer, 2021. Google Scholar
  29. Kfir Lev-Ari, Alexander Spiegelman, Idit Keidar, and Dahlia Malkhi. Fairledger: A fair blockchain protocol for financial institutions. arXiv preprint, 2019. URL: https://arxiv.org/abs/1906.03819.
  30. Peter M Melliar-Smith, Louise E. Moser, and Vivek Agrawala. Broadcast protocols for distributed systems. IEEE TPDS, 1990. Google Scholar
  31. Andrew Miller, Yu Xia, Kyle Croman, Elaine Shi, and Dawn Song. The honey badger of bft protocols. In ACM CCS, 2016. Google Scholar
  32. Louise E Moser and Peter M Melliar-Smith. Byzantine-resistant total ordering algorithms. Information and Computation, 1999. Google Scholar
  33. Alexandre Obadia, Alejo Salles, Lakshman Sankar, Tarun Chitra, Vaibhav Chellani, and Philip Daian. Unity is strength: A formalization of cross-domain maximal extractable value. arXiv preprint, 2021. URL: https://arxiv.org/abs/2112.01472.
  34. Torben Pryds Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In CRYPTO. Springer, 1991. Google Scholar
  35. Larry L Peterson, Nick C Buchholz, and Richard D Schlichting. Preserving and using context information in interprocess communication. ACM TOCS, 1989. Google Scholar
  36. Kaihua Qin, Liyi Zhou, and Arthur Gervais. Quantifying blockchain extractable value: How dark is the forest? arXiv preprint, 2021. URL: https://arxiv.org/abs/2101.05511.
  37. Michael K Reiter and Kenneth P Birman. How to securely replicate services. ACM TOPLAS, 1994. Google Scholar
  38. Adi Shamir. How to share a secret. Communications of the ACM, 1979. Google Scholar
  39. Victor Shoup and Rosario Gennaro. Securing threshold cryptosystems against chosen ciphertext attack. In EUROCRYPT. Springer, 1998. Google Scholar
  40. Lei Yang, Seo Jin Park, Mohammad Alizadeh, Sreeram Kannan, and David Tse. DispersedLedger: High-throughput byzantine consensus on variable bandwidth networks. In USENIX NSDI, 2022. Google Scholar
  41. Maofan Yin, Dahlia Malkhi, Michael K Reiter, Guy Golan Gueta, and Ittai Abraham. Hotstuff: Bft consensus with linearity and responsiveness. In ACM PODC, 2019. Google Scholar
  42. Haoqian Zhang, Louis-Henri Merino, Vero Estrada-Galinanes, and Bryan Ford. Flash freezing flash boys: Countering blockchain front-running. In DINPS, 2022. Google Scholar
  43. Yunhao Zhang, Srinath Setty, Qi Chen, Lidong Zhou, and Lorenzo Alvisi. Byzantine ordered consensus without byzantine oligarchy. In USENIX OSDI, 2020. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail