MEV Protection

Maximal Extractable Value (MEV) refers to the value extracted from a blockchain’s network by the selective insertion, censorship, or re-ordering of transactions within the blocks. For instance, profitable transactions that are pending in Ethereum’s mempool can be preemptively executed by an observer, a practice referred to as ‘front-running,’ which is a particular form of MEV. MEV has cost hundreds of millions in hidden transaction costs to Ethereum alone, and validators may also censor specific transactions as they see fit. Both challenges are easily preventable through Fhenix’s built-in confidentiality, whereby pending transaction data is kept confidential.

Key Components:

Mempool: A collection of all unconfirmed transactions waiting to be picked up and included in a block by validators.

Transaction Ordering Protection: Mechanisms to ensure that transactions are processed in a fair and unbiased manner, preventing block proposers from manipulating transaction orders for personal gain.

Front-Running Attack: When one identifies a profitable transaction in the blockchain’s public mempool and places their own transaction first to capitalize on the expected price movement.

Sandwich Attack: A specific type of MEV strategy where a party places two transactions around an anticipated large transaction to profit from the price movement it causes. For example, one may execute a buy order right before a large known buy order, and then a sell order immediately after it, profiting from the price increase driven by the large transaction in between.

The Problem

Preventing Front-Running & Exploitation

The visibility of pending transactions in public blockchains allows MEV bots to engage in front-running, sandwich attacks, or other predatory practices. These can be avoided by having public data in all transactions be encrypted and hidden from those monitoring the mempool.

Ensuring Transactional Fairness

Beyond just hidden costs, the lack of measures to prevent MEV can lead to biased transaction processing, where block proposers prioritize transactions based on personal gain rather than network rules. This compromises the unbiasedness and expected random order of transactions, which is fundamental to the blockchain’s equitable operation and trustworthiness. 


Protecting Against
Censorship

The possibility of transaction censorship by block builders poses a significant threat to the decentralized ethos of blockchain, impacting its open and permissionless nature.

Why Fhenix?

MEV introduces a costly hidden burden on blockchain transactions by enabling validators to manipulate transaction orders for personal gain. Implementing transaction confidentiality, however, effectively removes the possibility of this selective reordering, thereby safeguarding users from the adverse effects of MEV. This approach ensures a more fair and secure transaction environment, preserving the integrity of the network.

Complete Privacy Preservation: FHE enables computations on encrypted data without ever decrypting it, ensuring complete privacy preservation. Unlike TEE, where data is decrypted within a secure enclave, FHE keeps data encrypted at all stages, reducing exposure to unauthorized access or leaks.

Universal Computations & Broad Potential Applications: FHE stands out for its ability to execute virtually any computation on encrypted data, providing a universal solution for all possible on-chain transactions. This also means that FHE can be utilized across a broader range of applications, enabling more complex and privacy-preserving applications. In contrast, existing technologies like MPC and ZK are often designed for specific types of computations or applications.

No Trusted Third Parties: Both Trust Execution Environments and MPC technology may require trusted third parties or trust setup procedures. FHE operates without any need for trusted third parties, perfectly aligning with the decentralized ethos inherent to DIDs.

No Trusted Third Parties: Both TEEs and MPC technologies may require trusted third parties or trust setup procedures. FHE operates without any need for trusted third parties, increasing security and being fully aligned with blockchain’s decentralization ethos.

Non-Interactive: Many encryption schemas such as MPC are interactive, meaning they require coordination amongst parties. This introduces complexity and inefficiencies, whereas FHE’s non-interactive nature ensures computations are streamlined.

Simplified Infrastructure: MPC requires coordination amongst multiple parties, while TEE requires extremely specialized hardware. In contrast, FHE greatly simplifies the infrastructure requirements for secure computations.

Enhanced Regulatory Compliance: With stringent data protection laws, FHE’s robust privacy-preserving feature can aid in data privacy and compliance.

MEV introduces a costly hidden burden on blockchain transactions by enabling validators to manipulate transaction orders for personal gain. Implementing transaction confidentiality, however, effectively removes the possibility of this selective reordering, thereby safeguarding users from the adverse effects of MEV. This approach ensures a more fair and secure transaction environment, preserving the integrity of the network.

Complete Privacy Preservation

FHE enables computations on encrypted data without ever decrypting it, ensuring complete privacy preservation. Unlike TEE, where data is decrypted within a secure enclave, FHE keeps data encrypted at all stages, reducing exposure to unauthorized access or leaks.

Universal Computations & Broad Potential Applications

FHE stands out for its ability to execute virtually any computation on encrypted data, providing a universal solution for all possible on-chain transactions. This also means that FHE can be utilized across a broader range of applications, enabling more complex and privacy-preserving applications. In contrast, existing technologies like MPC and ZK are often designed for specific types of computations or applications.

No Trusted Third Parties

Both TEEs and MPC technologies may require trusted third parties or trust setup procedures. FHE operates without any need for trusted third parties, increasing security and being fully aligned with blockchain’s decentralization ethos.

Non-Interactive

Many encryption schemas such as MPC are interactive, meaning they require coordination amongst parties. This introduces complexity and inefficiencies, whereas FHE’s non-interactive nature ensures computations are streamlined.

Simplified Infrastructure

MPC requires coordination amongst multiple parties, while TEE requires extremely specialized hardware. In contrast, FHE greatly simplifies the infrastructure requirements for secure computations.

Enhanced Regulatory Compliance

With stringent data protection laws, FHE’s robust privacy-preserving feature can aid in data privacy and compliance.