MEV Blocker Wants to Help You Outrun the Front-Runners

Builders behind the new utility say it will help Ethereum users avoid the scourge of MEV and earn a profit, too.

AccessTimeIconApr 5, 2023 at 2:00 p.m. UTC
Updated Apr 5, 2023 at 5:19 p.m. UTC
10 Years of Decentralizing the Future
May 29-31, 2024 - Austin, TexasThe biggest and most established global hub for everything crypto, blockchain and Web3.Register Now

A consortium of Ethereum builders has banded together to launch MEV Blocker, a utility that promises to help people transact on Etheruem without succumbing to maximal extractable value (MEV) bots.

Maximum extractable value is a phenomenon wherein clever blockchain operators profit from the ability for anyone to preview upcoming transactions. By looking at Ethereum’s mempool – a sort of waiting area for yet-to-be-confirmed transactions – so-called MEV-bots can front-run trades and execute other strategies, like sandwich attacks, that eat into the profits of regular users.

MEV-Boost – a piece of MEV-optimizing middleware used by virtually all the validators that operate Ethereum – aimed to spread out the riches of MEV to more people, but it also turned MEV-extraction into a kind of cottage industry. By MEV Blocker’s estimate, MEV bots have siphoned more than $1.38 billion from everyday Ethereum users so far.

MEV Blocker joins a growing number of projects that provide custom RPC endpoints to users that want to avoid being sniped by MEV extractors (an RPC endpoint is a gateway that wallets and other crypto apps use to communicate with a blockchain).

With its endpoint, MEV-Blocker aims to give power back to regular users – providing them a way to not just circumvent the most common MEV attacks, but also to profit from less offensive MEV strategies. It was jointly created by CoW Protocol, Beaver Build and Agnostic Relay – some of the larger players in Ethereum’s MEV ecosystem.

“MEV Blocker works by directing transactions to a network of ‘searchers’ before sending them to the mempool,” the team behind MEV Blocker explained in a statement. “The searchers then bid for the right to back-run the transactions while simultaneously shielding users from front-running and sandwich attacks.”

Back-running is a type of MEV strategy where a transaction is slipped in directly after another trade, with the back-running transaction taking advantage of arbitrage opportunities raised by the preceding transaction. According to MEV Blocker, their utility will reward “at least 90% of the profits from winning bids back to users,” with the other 10% going to validators.

MEV Blocker should be supported by all wallets that allow for custom RPC endpoints.

Edited by James Rubin.

Disclosure

Please note that our privacy policy, terms of use, cookies, and do not sell my personal information has been updated.

CoinDesk is an award-winning media outlet that covers the cryptocurrency industry. Its journalists abide by a strict set of editorial policies. In November 2023, CoinDesk was acquired by the Bullish group, owner of Bullish, a regulated, digital assets exchange. The Bullish group is majority-owned by Block.one; both companies have interests in a variety of blockchain and digital asset businesses and significant holdings of digital assets, including bitcoin. CoinDesk operates as an independent subsidiary with an editorial committee to protect journalistic independence. CoinDesk employees, including journalists, may receive options in the Bullish group as part of their compensation.

Sam Kessler

Sam is CoinDesk's deputy managing editor for tech and protocols. He reports on decentralized technology, infrastructure and governance. He owns ETH and BTC.


Learn more about Consensus 2024, CoinDesk's longest-running and most influential event that brings together all sides of crypto, blockchain and Web3. Head to consensus.coindesk.com to register and buy your pass now.



Read more about