Use Case: Curbing the Effects of MEV Through ADI-Enabled Reputation Systems for Validators

Written by TJ

On November 23, 2022

Miner Extractable Value (aka Maximum Extractable Value for non-PoW blockchains) or MEV has taken the crypto world by storm in the past year. 

MEV is simply the reordering, inserting, or censoring of transactions within blocks in order to extract additional value beyond the standard block rewards or transaction fees that a validator would normally earn. It is also the method by which non-validators can identify and exploit front-running or arbitraging opportunities by paying higher gas fees to validators to insert their transactions first.  

Blockchains are decentralized networks consisting of validators who are tasked with recording and verifying transactions on the network. Validators earn transaction fees for adding new transactions to a block and a block reward when the latest block is added to the chain. 

Since validators have a final say on which transactions get added to blocks, they can take advantage of their position by inserting transactions that can generate the most fees for them into a block before others, or outright re-organizing the sequence of blocks on the chain so that the ones containing transactions that were submitted with the highest fees can be ordered first.

In cases where the exclusion of a certain transaction could lead to a large liquidation event, validators could theoretically exploit this opportunity by taking a short position on the token that would be liquidated as a result of not being included in the next block.  

Other market participants called ‘Searchers’ can also take advantage of MEV even without running a node. They do this by running sophisticated bots that scan the blockchain for high-value transactions that have yet to be picked up by validators, then essentially front-running them by paying a higher gas fee in order to get their transaction in for the same buy or sell order of a token but at a more preferential execution price. 

In other words, market participants seeking to exploit front-running and arbitraging opportunities are willing to pay a higher premium in gas fees to get their transactions added to the next block. Validators, who are rewarded by the transaction fees they earn through this auction-style system, are naturally incentivized to insert transactions into the next block that pay the highest fees, which usually come from front runners or arbitrageurs.  

What are the impacts of MEV? 

MEV is made possible due to a symbiotic relationship between well-capitalized traders and maximum profit-seeking validators. 

Unfortunately, this relationship comes at the cost of regular participants who are simply trying to buy tokens to acquire their favorite NFT, play a blockchain game or use a lending protocol.

For these people, MEV is considered to be an ‘invisible tax’ on their transactions, since it usually costs them more to execute a  transaction because they pay a high price due to front running. 

What are the impacts of MEV? 

Some consider the act of reordering transactions in order to front run or extract the most fees to be unethical, while others see it as a normal part of free markets. Front running is rampant within the traditional stock market. In fact, the industry of high-frequency trading is primarily built on the idea that there is more edge to be made in being the first to execute a transaction (and therefore executing at a better price) than trying to pick which direction the market will go. 

Regardless of the ethics around MEV, the fact remains that the benefits accrued through MEV can be massive and are anything but evenly distributed amongst the crypto populace. 

Only those who have a significant advantage in terms of technical capability and information asymmetry can reap the benefits of MEV.  

This brings up the question of whether MEV should be prevented for the sake of fairness or whether there can be a system put in place to incentivize MEV participants to distribute a portion of rewards accrued through front running and block reorgs to users of the network. 

How Could ADIs Prevent MEV? 

Accumulate Digital Identifiers or ADIs are a solution for assigning unique digital identities to assets, individuals, or entities on the blockchain. Its unique key management system allows individuals and entities to generate multiple wallet keys that are linked to an ADI.

ADIs have the potential to serve as a critical mechanism for enforcing behaviors that will either prevent MEV or make proceeds earned through MEV more equitably distributed to token holders.

For example, we could imagine a scenario where ADIs are assigned to wallet keys owned by searchers and validators. We could then create a system of penalties and rewards that accrue to the MEV participants’ wallets over time based on certain behaviors.   

For validators, penalties could come in the form of slashing a small amount of their staked ACME, deducting points from an assigned reputation score that may deter future token holders from wanting to delegate their tokens to the validator, or imposing a tax on transactions from the validators wallet that is distributed to the networks treasury (if MEV is an invisible tax on regular users of the network, we can think of this as a tax refund paid for by the largest beneficiaries of MEV). 

While these solutions may not completely prevent MEV, they can enable MEV to be minimized or at least leveraged in a way that benefits the entire network. 

Ultimately, MEV is a natural byproduct of market participants acting on incentives using open-source and permissionless technology. The benefits primarily accrue to well-capitalized and highly technical searchers, as well as validators who are purely driven by the need to maximize profit. Meanwhile, the costs accrue to regular users who are forced to pay for tokens and NFTs at higher prices due to front running. 

The extent to which MEV can be controlled largely depends on the network’s underlying protocols and the culture of those who inhibit that network (e.g speculators vs consumers).

Accumulate enables a way to institute identity and reputation at the base layer. This should make it easier to identify which validators are benefiting the most from MEV and which validators are only choosing to earn value through standard transaction fees and newly issued tokens. From this design, we can enforce rules that essentially tax MEV and distribute the proceeds to the network treasury, which it can then distribute back to token holders.

Linking the wallet addresses of validators on other chains to ADIs would likewise enable MEV wallets to be aggregated into a single transparent database. This would provide more transparency for users and Dapps to decide for themselves how or if they want to interact with MEV wallets. 

The possibilities that can be explored to curb the effects of MEV through digital identifiers and validator reputation systems is purely speculative at this current time. However, through Accumulate, we believe there is potential for lots of innovation in this area in the coming years. 

Related Articles

0 Comments

Submit a Comment

Your email address will not be published. Required fields are marked *