Table of Links
6 Conclusion
This paper provides a two-staged approach for MEV searching on Algorand, an FCFS blockchain. Initially, we propose an algorithm for arbitrage detection and evaluate its performance using historical block state data, taking into account the time constraints of Algorand. Our findings indicate that although significant state updates between blocks are infrequent, MEV searchers on Algorand tend to close arbitrage opportunities within the same block they arise. Therefore, to be competitive, MEV opportunity detection should occur at the transaction level in the mempool rather than at the block state level as initially attempted. We also show the impact of available algorithm runtime and arbitrage selection strategy on the discovered revenue.
Subsequently, we perform experiments on a private Algorand network to identify key factors in transaction prioritization within an FCFS framework. Our results highlight the importance of minimizing latency, particularly in connections to relays with well-connected links to multiple highstaked nodes.
Looking ahead, we plan to refine our arbitrage detection algorithm by considering a broader set of pools and applying it directly at the network level. Additionally, we aim to extend our network experiments to the Algorand mainnet to explore potential latency correlations between high-staked block proposers and successful MEV searchers. This future research will enhance our understanding of MEV dynamics in FCFS blockchains like Algorand.
References
[1] DefiLlama, . URL https://defillama.com/chain/Algorand.
[2] libMEV, . URL https://libmev.com.
[3] Top Decentralized Exchanges Ranked by Volume. URL https://www.coingecko.com/en/ exchanges/decentralized.
[4] Crypto API Documentation, 2023. URL https://www.coingecko.com/en/api/ documentation.
[5] Hayden Adams. Uniswap: A protocol for automated token exchange on ethereum, 2018. URL https://uniswap.org/whitepaper.pdf. Accessed: [Your Access Date Here].
[6] Guillermo Angeris, Alex Evans, Tarun Chitra, and Stephen Boyd. Optimal Routing for Constant Function Market Makers. In Proceedings of the 23rd ACM Conference on Economics and Computation, EC ’22, pages 115–128, New York, NY, USA, July 2022. Association for Computing Machinery. ISBN 978-1-4503-9150-4. doi: 10.1145/3490486.3538336. URL https://dl.acm.org/doi/10.1145/3490486.3538336.
[7] Facundo Carrillo and Elaine Hu. MEV in fixed gas price blockchains: Terra Classic as a case of study, March 2023. URL http://arxiv.org/abs/2303.04242. arXiv:2303.04242 [cs].
[8] Jing Chen and Silvio Micali. Algorand, 2017.
[9] Philip Daian, Steven Goldfeder, Tyler Kell, Yunqi Li, Xueyuan Zhao, Iddo Bentov, Lorenz Breidenbach, and Ari Juels. Flash boys 2.0: Frontrunning in decentralized exchanges, miner extractable value, and consensus instability. In 2020 IEEE Symposium on Security and Privacy (SP), pages 910–927, 2020. doi: 10.1109/SP40000.2020.00040.
[10] Yossi Gilad, Rotem Hemo, Silvio Micali, Georgios Vlachos, and Nickolai Zeldovich. Algorand: Scaling byzantine agreements for cryptocurrencies. In Proceedings of the 26th Symposium on Operating Systems Principles, SOSP ’17, page 51–68, New York, NY, USA, 2017. Association for Computing Machinery. ISBN 9781450350853. doi: 10.1145/3132747.3132757. URL https: //doi.org/10.1145/3132747.3132757.
[11] Yossi Gilad, Rotem Hemo, Silvio Micali, Georgios Vlachos, and Nickolai Zeldovich. Algorand: Scaling byzantine agreements for cryptocurrencies. Cryptology ePrint Archive, Paper 2017/454, 2017. URL https://eprint.iacr.org/2017/454. https://eprint.iacr.org/2017/454.
[12] Robert McLaughlin, Christopher Kruegel, and Giovanni Vigna. A large scale study of the ethereum arbitrage ecosystem. In 32nd USENIX Security Symposium (USENIX Security 23), pages 3295–3312, Anaheim, CA, August 2023. USENIX Association. ISBN 978-1-939133-37-3. URL https://www.usenix.org/conference/usenixsecurity23/ presentation/mclaughlin.
[13] Kaihua Qin, Stefanos Chaliasos, Liyi Zhou, Benjamin Livshits, Dawn Song, and Arthur Gervais. The blockchain imitation game. In Proceedings of the 32nd USENIX Conference on Security Symposium, SEC ’23, USA, 2023. USENIX Association. ISBN 978-1-939133-37-3.
[14] Filip Rezabek, Marcin Bosk, Thomas Paul, Kilian Holzinger, Sebastian Gallenm¨uller, Angela Gonzalez, Abdoul Kane, Francesc Fons, Zhang Haigang, Georg Carle, et al. Engine: Flexible research infrastructure for reliable and scalable time sensitive networks. Journal of Network and Systems Management, 30(4):74, 2022.
[15] Filip Rezabek, Kilian Glas, Richard von Seck, Achraf Aroua, Tizian Leonhardt, and Georg Carle. Multilayer environment and toolchain for holistic network design and analysis, 2023.
[16] Uniswap. Uniswap v3 core, 2021. URL https://uniswap.org/whitepaper-v3.pdf. Accessed: [Your Access Date Here].
[17] Ye Wang, Yan Chen, Haotian Wu, Liyi Zhou, Shuiguang Deng, and Roger Wattenhofer. Cyclic Arbitrage in Decentralized Exchanges. In Companion Proceedings of the Web Conference 2022, WWW ’22, pages 12–19, New York, NY, USA, August 2022. Association for Computing Machinery. ISBN 978-1-4503-9130-6. doi: 10.1145/3487553.3524201. URL https://doi.org/10.1145/3487553.3524201.
[18] Liyi Zhou, Kaihua Qin, Antoine Cully, Benjamin Livshits, and Arthur Gervais. On the Just-InTime Discovery of Profit-Generating Transactions in DeFi Protocols. In 2021 IEEE Symposium on Security and Privacy (SP), pages 919–936, May 2021. doi: 10.1109/SP40001.2021.00113. ISSN: 2375-1207.
[19] Liyi Zhou, Kaihua Qin, Christof Ferreira Torres, Duc V Le, and Arthur Gervais. High-frequency trading on decentralized on-chain exchanges. In 2021 IEEE Symposium on Security and Privacy (SP), pages 428–445, 2021. doi: 10.1109/SP40001.2021.00027.
[20] Burak Oz, Filip Rezabek, Jonas Gebele, Felix Hoops, and Florian Matthes. A Study of MEV ¨ Extraction Techniques on a First-Come-First-Served Blockchain, November 2023. URL http: //arxiv.org/abs/2308.06513. arXiv:2308.06513 [cs] version: 2.
Authors:
(1) Burak Oz, Technical University of Munich;
(2) Jonas Gebele, Technical University of Munich;
(3) Parshant Singh, Technical University of Munich;
(4) Filip Rezabek, Technical University of Munich;
(5) Florian Matthes, Technical University of Munich.
This paper is