BLUE
EUeprint.bsky.social

Practical Mempool Privacy via One-time Setup Batched Threshold Encryption (Arka Rai Choudhuri, Sanjam Garg, Guru-Vamsi Policharla, Mingyuan Wang) ia.cr/2024/1516

Abstract. An important consideration with the growth of the DeFi ecosystem is the protection of clients who submit transactions to the system. As it currently stands, the public visibility of these transactions in the memory pool (mempool) makes them susceptible to market manipulations such as frontrunning and backrunning. More broadly, for various reasons—ranging from avoiding market manipulation to including time-sensitive information in their transactions—clients may want the contents of their transactions to remain private until they are executed, i.e. they have pending transaction privacy. Therefore, mempool privacy is becoming an increasingly important feature as DeFi applications continue to spread.

We construct the first practical mempool privacy scheme that uses a one-time DKG setup for n decryption servers. Our scheme ensures the strong privacy requirement by not only hiding the transactions until they are decrypted but also guaranteeing privacy for transactions that were not selected in the epoch (pending transaction privacy). For each epoch (or block), clients can encrypt their transactions so that, once B (encrypted) transactions are selected for the epoch, they can be decrypted by each decryption server while communicating only O(1) information.

Our result improves upon the best-known prior works, which either: (i) require an expensive initial setup involving a (special purpose) multiparty computation protocol executed by the n decryption servers, along with an additional per-epoch setup; (ii) require each decryption server to communicate O(B) information; or (iii) do not guarantee pending transaction privacy.

We implement our scheme and find that transactions can be encrypted in approximately 8.5 ms, independent of committee size, and the communication required to decrypt an entire batch of transactions is 48 bytes per party, independent of the number of transactions. If deployed on Ethereum, which processes close to 500 transactions per block, it takes close to 3.2 s for each committee member to compute a partial decryption and 3.0 s to decrypt all transactions for a block in single-threaded mode. Compared to prior work, which had an expensive setup phase per epoch, we incur  < 2× overhead in the worst case. On some metrics such as partial decryptions size, we actually fare better.
Image showing part 2 of abstract.
Image showing part 3 of abstract.
0
Aalexanderchopan.bsky.social

https://github.com/ethereum/ERCs/pull/628/files “In order to facilitate the operation of the alternative `UserOperation` mempool it is important that all implementations of the ERC-4337 protocol have a standardized set of APIs that can be used interchangeably.”

0
Jbbjubjub.fr

Today in Naples I preached mempool encryption to the (decentralized) Church of Ethereum

The second stage at NapulETH in Santa Maria la Nova in front of a mural of the Passion
0
KCkgencrypto.bsky.social

3. Envio Na tela seguinte, selecione "Send From Wallet" e envie o valor desejado. O processo pode levar algum tempo. Você pode monitorar a transação no próprio site ou, se tiver o hash da transação (tx), utilize Mempool para acompanhar o status.

0

I'm exploring #mempool#API#askNostr#fees economyFee: 3 (what to expect from this fee?) fastestFee: 3 (probably fee which reserves you a spot in the next block) halfHourFee […]

0

mempoolのサイトおもろい <mempool.space> #詳解ビットコイン輪読会

0