Solana client Jito Labs ditches mempool function due to MEV attacks ๐Ÿ˜ฑ๐Ÿ˜ฎ

Solana client Jito Labs ditches mempool function due to MEV attacks ๐Ÿ˜ฑ๐Ÿ˜ฎ


SOL Client Developer Axes Mempool After โ€˜Sandwich Attacksโ€™ on Solana Users

Jito Labs, the client developer for SOL, has decided to remove the mempool offered through the Jito Block Engine due to a series of โ€˜sandwich attacksโ€™ on Solana users. These attacks involve a bot that takes advantage of certain pending transactions to profit at the expense of retail traders. While MEV attacks are common on Ethereum, Solana does not have its own mempool. However, Jito Labs introduced the Jito Block Engine with its own Solana mempool, making these attacks possible.

Understanding Sandwich Attacks and MEV

In a sandwich or MEV (maximum extractable value) attack, a bot identifies specific types of pending transactions and designs its own trades to exploit that knowledge. This allows the bot to profit while disadvantaging retail traders.

  • These attacks are common on Ethereum due to its built-in mempool.
  • Solana does not have its own mempool.
  • Jito Labs introduced the Jito Block Engine with a Solana mempool, making sandwich attacks possible.

A Notable Attack on Solana

In January, a Solana-based MEV bot executed a back-running attack and earned $1.8 million in seconds by taking advantage of a memecoin trader seeking to acquire the coin dogwifhat (WIF).

Jito Labsโ€™ Decision to Remove Mempool

Jito Labs made the decision to remove the mempool after extensive discussions with their team and key stakeholders in the Solana ecosystem. They emphasized their dedication to the long-term success of the Solana network and its users.

Jito Labs Unveils Governance Token

In December, Jito Labs launched its governance token. On the first day of its launch, the token achieved $1.1 billion in trading volume. Currently, the token is trading at $2.84, representing a 2.30% increase in the past 24 hours as of 5:11 pm EST.

Hot Take: Protecting Solana Users from Sandwich Attacks

Sandwich attacks have become a concerning issue for Solana users, and Jito Labsโ€™ decision to remove the mempool is a step towards addressing this problem. By eliminating the mempool, they are preventing bots from taking advantage of pending transactions and protecting retail traders from unfair practices.

Read Disclaimer
This page is simply meant to provide information. It does not constitute a direct offer to purchase or sell, a solicitation of an offer to buy or sell, or a suggestion or endorsement of any goods, services, or businesses. Lolacoin.org does not offer accounting, tax, or legal advice. When using or relying on any of the products, services, or content described in this article, neither the firm nor the author is liable, directly or indirectly, for any harm or loss that may result. Read more at Important Disclaimers and at Risk Disclaimers.

However, itโ€™s important for developers and stakeholders to continue exploring solutions to mitigate sandwich attacks and maximize the security and fairness of the Solana network.

Author – Contributor at | Website

Theon Barrett shines as a distinguished crypto analyst, accomplished researcher, and skilled editor, making significant strides in the field of cryptocurrency. With an astute analytical approach, Theon brings clarity to intricate crypto landscapes, offering insights that resonate with a broad audience. His research prowess goes hand in hand with his editorial finesse, allowing him to distill complex information into accessible formats.