As a long-term crypto investor with experience in the Solana ecosystem, I’m deeply concerned about the recent developments regarding validators facing financial penalties for allegedly facilitating economic attacks against traders. The ongoing “shadow war” between heavyweights and underground economy of validators involved in sandwich attacks is a troubling turn of events that could potentially harm the integrity and trust in the Solana blockchain.


As a cryptocurrency market analyst, I’ve come across recent news where a collective of Solana validators have been accused of enabling economic assaults towards crypto traders, resulting in potential financial repercussions for their actions.

Approximately thirty-five validator operators were removed from the Solana Foundation Delegation Program during the weekend, according to a well-informed source. Despite their continued role as validators within the network, they are now deprived of the incentives that previously came with validating transactions on the Solana blockchain. A significant number of these operators hail from Russia, another source revealed.

As an analyst, I’ve been following the escalating conflict between prominent players in the Solana validator community and a clandestine network of validators. These covert actors are suspected of exploiting traders through a tactic called “sandwich attacks.” In simpler terms, they use bots to jump ahead and then follow behind trades that haven’t been executed yet, effectively capturing profits in the middle.

On blockchains that utilize mempools as waiting areas for unconfirmed transactions, maximal extractable value (MEV) strategies are notoriously effective but controversial. Solana doesn’t have a built-in mempool, but Jito Labs’ popular validator software previously supported this functionality.

In March, during Solana’s meme coin craze, Jito Labs disabled the mempool function due to its vulnerability leaving traders exposed to frequent and pricey “sandwich attacks.” Jito’s CEO justified this decision as beneficial for the Solana ecosystem, despite potentially impacting one income source for validators – those who maintain the network’s decentralized operations.

As a researcher investigating the issue, I discovered that Jito’s move didn’t entirely resolve the problem but instead concealed it beneath the surface. Rumors began to circulate about clandestine mempools operated by certain individuals who profited significantly – sometimes even hundreds of thousands of dollars – by facilitating sandwich attacks.

According to documents obtained by CoinDesk, DeezNode proposed that validators participating in their private mempool would receive half of the revenue generated through Maximal Extractable Value (MEV) transactions.

Approximately 10% of Jito Labs’ validator network was reportedly operating private mempools as of late Sunday, according to their estimation. The Jito Foundation is considering enforcing additional economic consequences against these validators by limiting their staked SOL further.
The Solana Foundation’s delegation blacklist comprises a limited number of operators, accounting for only around 0.5% of the total staked amount in the delegation program. Specifically, there are approximately 32 operators on this list who collectively hold roughly 1.5 million SOL.

Ongoing enforcement actions are being taken against operators found in mempools facilitating sandwich attacks, according to a Solana Foundation spokesperson (announced on Sunday).

Read More

2024-06-10 20:16