April 26, 2024 • 4 minute reading time

How Does The Jito Network Promote Good MEV?

Jito Labs
Twitter
Link
Solana HFT

Introduction

What if MEV could help the average blockchain user, rather than hurt?

In August 2020, Paradigm Head of Research Dan Robinson penned an industry-defining blog post describing his high-stakes race to help a hapless Uniswap user recover funds they had erroneously sent to a contract address on Ethereum — a post that has permanently colored the tone of discourse around the then-murky and poorly-understood field of maximal extractible value (MEV). 

In it, he describes how he worked with a small team of industry experts to attempt to recover the funds before a generalized frontrunner — described by Robinson as a “cosmic horror” in a nod to the Sci-Fi novel The Dark Forest — could swoop in with MEV and copy their transaction, stealing the errant deposit. In the end, the team of researchers make a critical blunder, and they are “devoured” by the monster, which successfully pilfers the funds. 

Today, Ethereum remains rife with MEV that explicitly harms users — evoking the high-stakes terror and shadowy technical underbelly that Robinson described. Traders on decentralized exchanges are routinely “sandwiched,” a type of MEV that takes advantage of lax slippage settings to shave valuable basis points from traders' portfolios. Generalized frontrunning MEV bots, meanwhile, are so sophisticated that they can even get ahead of hacks — robbing funds from the robbers, and only occasionally returning the proceeds. 

However, the Jito Network is helping to build an alternative future for MEV on Solana. Instead of being an explicitly negative element of the onchain crypto markets that tend to hurt users, the Jito Network is developing a suite of products that help the average user take advantage of MEV. 

What are “good” and “bad” MEV?

MEV can largely be categorized into a handful of buckets: 

  • Sandwich Attacks: A sandwich attack involves a MEV searcher observing a pending transaction that is likely to affect the price of an asset, and then placing orders both before and after that transaction. The first order drives the price up or down, benefiting the second order. This is common in decentralized exchanges where transactions are visible before they are finalized.
  • NFT Minting: During NFT minting events, participants aim to secure rare or valuable NFTs by being the first to mint. This opportunity arises suddenly, typically at the block when the mint goes live. The congestion during such events can significantly spike, leading to network slowdowns or halts, with gas costs on blockchains like Ethereum spiking significantly. 
  • Liquidations: This involves monitoring the blockchain for undercollateralized loan positions which, when found, can be liquidated by repaying part or all of the debt and receiving collateral as a reward. These opportunities help maintain protocol solvency and are found in systems that use both tokens and NFTs as collateral.
  • Arbitrage: Arbitrageurs capitalize on price differences of the same asset across different exchanges or platforms. This includes intra-chain (within the same blockchain), inter-chain (across different blockchains), and between centralized (CEX) and decentralized exchanges (DEX). Intra-chain arbitrage is notable for its atomicity—ensuring both transactions occur within the same blockchain environment.

Notably, at least two of these types of MEV create negative externalities for the average blockchain user. Sandwiching is explicitly predatory, and largely relies on users or DEX interfaces having set overly-broad slippage settings in order to work. Frontrunning NFT mints, meanwhile, allows a single entity to capture a large portion of a collection, reducing access for casual buyers and potentially imbalancing market dynamics. 

However, it could be argued that arbitrage and liquidations increase the health of a network. Arbitrage ensures efficient markets and fair trades across CEX/DEX venues. Meanwhile, liquidations do negatively affect the particular user getting liquidated (though to be clear, unless the liquidation is the result of an exploit, the blame lies with the user and not the liquidator), but timely and orderly liquidations also protect the health of the DeFi protocol and wider ecosystem involved. 

Therefore, “good” MEV can be thought of as activity that promotes the health of the network and users on which it operates, whereas “bad” MEV tends to exploit or disadvantage the average user, who either falls prey to or is incapable of taking advantage of MEV opportunities.

With this foundation, we can begin to examine how the Jito Network approaches encouraging good MEV.

The Jito Network

When it comes to supporting good MEV, the Jito Network boasts two key components: the Jito-Solana validator client, and JitoSOL, a liquid staking token. 

The Jito-Solana validator client operates an auction mechanism for blockspace for portions of each Solana block, where Jito assures the inclusion of certain transaction sets known as “bundles.” MEV “searchers” submit these bundles, which are assured on-chain execution upon winning a “tip” auction. These tips, crucially, are separate from the priority fees within the Solana protocol. Bundles can be utilized by searchers for rapid, assured insertion of transactions into a block, or for strategic positioning to follow other transactions. 

In addition to the Jito-Solana client, the Jito Network also allows users to take advantage of JitoSOL. JitoSOL is a liquid staking token (LST) that allows users to lock their SOL with a pool of validators running the Jito-Solana client in order to receive staking rewards while simultaneously maintaining their liquidity — for instance, allowing them to stake while also depositing their SOL into DeFi protocols. 

However, unlike many other LSTs across a variety of networks, JitoSOL also allows holders to earn MEV rewards — a portion of the “tips” searchers provide when Jito-Solana includes transactions in bundles. Currently, this increases the rewards earned by JitoSOL stakers by roughly 15% — effectively democratizing the revenue generated by MEV activities. 

By encouraging additional earning streams for stakers and a way for average users to benefit from MEV, the Jito Network is ultimately leading the way in creating a brighter, more positive-sum future for MEV on Solana.

Stay up to date with Jito