4

Solana Client Developer Jito Ends 'Mempool' Function

 6 months ago
source link: https://www.coindesk.com/business/2024/03/08/solana-client-developer-jito-announces-end-of-mempool-function/
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
neoserver,ios ssh client
  • Solana client developer Jito Labs announced it would shutter its mempool functionality on Friday.
  • While Solana itself doesn't have a mempool, the Jito client did, which allowed costly "sandwich attacks" to take place.
0 seconds of 1 minute, 7 secondsVolume 0%
Up Next
Can Bitcoin Match Gold’s Position in Investors’ Portfolios? US To Appeal Do Kwon's Extradition
02:22
00:05
01:07
Can Bitcoin Match Gold’s Position in Investors’ Portfolios? US To Appeal Do Kwon's Extradition
02:22
Can Bitcoin Match Gold’s Position in Investors’ Portfolios? US To Appeal Do Kwon's Extradition
Spot Bitcoin ETFs Have 'a Long Way Left to Go,' Economist Says
01:05
Spot Bitcoin ETFs Have 'a Long Way Left to Go,' Economist Says
Bitcoin Is a 'Better Product Than Gold': Economist
00:43
Bitcoin Is a 'Better Product Than Gold': Economist
Spot BTC ETF Is 'a New Door' for TradFi
15:55
Spot BTC ETF Is 'a New Door' for TradFi

The developer of popular alternative Solana client Jito on Friday abruptly nixed its mempool functionality, a key part of its tech stack that had nonetheless enabled a spate of costly front-running attacks on crypto traders.

Jito said in a tweet Friday that its mempool would go offline within hours. Mempools are the place where transactions sit before they’re added to the blockchain. Solana's core architecture doesn’t have a mempool but Jito’s Block Engine, which is designed to bring "maximum extractable value" (MEV) to the chain, did.

The decision ends a six-week battle between Jito's stewards and savvy traders who were exploiting the mempool by front-running other people's trades. For much of its existence Jito's terms of service had banned "front running" in its mempool, but traders kept executing these so-called "sandwich attacks" anyway.

A sandwich attack occurs when arbitrage bots trade against people whose transactions are sitting in the mempool but haven't yet settled. It's niche part of MEV on Ethereum, where perpetrators mostly target large orders. But Solana's low fees made sandwich attacking all too easy, and many retail users were paying the price.

In a statement sent after this article was published, Jito Labs contributor Lucas Bruder said the team "has been attempting to minimize the impact of negative MEV for months now. This includes working with other protocols on advising applications on better UI, notifying applications of MEV leakage, and advising applications on more accurate pricing mechanisms to allow lower price slippage settings."

"Additionally, we attempted to engineer solutions to reject sandwich bundles, but our solutions became a cat-and-mouse game with MEV searchers," the statement said. "Ultimately the Jito Labs team views negative MEV, including sandwich attacks, as a drag on the Solana ecosystem, and in the absence of an engineering solution we have made the difficult decision to suspend the mempool. We remain dedicated to providing an additional revenue stream for validators and stakers in addition to making Solana the best execution environment for all users."

UPDATE (March 9, 2024, 05:15 UTC): Adds statement from Jito Labs.

Edited by Nikhilesh De.


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK