As a researcher with extensive experience in the crypto industry, I find the DOJ’s charges against the two brothers for orchestrating an attack on Ethereum trading bots a complex issue. The use of maximal extractable value (MEV) to profit from blockchain transactions is controversial and often comes at the expense of users. However, this case appears to be far from a Robinhood situation where two individuals were stealing from the rich to give to the poor.


As a crypto investor, I’d rephrase it like this: The U.S. Department of Justice accused two individuals of masterminding an assault on Ethereum trading bots. They were indicted for conspiracy to commit wire fraud, wire fraud, and money laundering. Essentially, these brothers discovered a method to exploit bots engaging in a process called Maximal Extractable Value (MEV). In the context of block production, MEV represents the maximum profit that can be extracted from a given transaction sequence.

As a researcher examining the latest developments in the cryptocurrency space, I’d like to share an insight from today’s edition of The Node newsletter. This daily digest, which you can subscribe to for comprehensive coverage of the crypto world on CoinDesk and beyond, includes the following excerpt:

MEV, or Miner Extractable Value, is a contentious issue in the crypto community as it can lead to significant profits for automated bots at the expense of blockchain users. This has resulted in widespread criticism of the Department of Justice’s complaint. However, it’s important to note that this situation isn’t comparable to the Robinhood case where two brothers, Anton and James Peraire-Bueno from Bedford, Massachusetts, were accused of redistributing wealth from the privileged to the underprivileged.

According to the Department of Justice’s filing, the brothers are accused of bringing in around $25 million through at least eight transactions as part of a carefully planned scheme. They established shell companies and looked for methods to launder their funds discreetly. The DOJ’s detailed complaint explains how this intricate scam unfolded, labeling it as the initial instance of its kind.

In an interview with CoinDesk, Hudson Jameson, a former Ethereum Foundation employee, revealed that some individuals took advantage of a loophole in the MEV (Minimal Extractable Value) boost mechanism. Instead of submitting legitimate signatures to preview bundles, they introduced invalid ones, thereby gaining an unfair edge through this exploit. Furthermore, the Peraire-Bueno brothers, who were running their own validator, were also involved in extracting MEV, which goes against the unspoken rules within MEV communities.

“He noted that no other participant in the MEV (Maximal Extractable Value) system was carrying out those two specific tasks simultaneously, based on our current knowledge. They went beyond merely adhering to both the formal and informal guidelines for MEV extraction.”

As a researcher, I’ve come across the argument that the actions of MEV (Maximal Extractable Value) extractors don’t resemble Robin Hood tales since they don’t redistribute the funds they obtain. Instead, they keep it for themselves.

At a deeper level of technicality, the siblings took advantage of Flashbots’ open-source tool called mev-boost. This resource, utilized by MEV firms like Flashbots, granted them exclusive insight into how MEV bots were prioritizing transactions. (MEV-boost is an open-source framework enabling various participants to contend for creating the most advantageous blocks through transaction ordering.)

As a crypto investor, I can explain it this way: In 2023, according to a Flashbots’ post-mortem, a malicious proposer managed to gain access to the block body. With this access, they extracted transactions from a stolen block and utilized them in their own block, enabling them to exploit those transactions. Specifically, they constructed their own block that disrupted the sandwich bots’ strategies and essentially stole their funds.

As an analyst, I would describe it this way: The crux of the DOJ’s argument lies in the brothers’ ability to forge false signatures, enabling them to deceive the system and gain early access to proposed block content, including confidential transaction data. This misrepresentation functioned to fool the relay into releasing the information prematurely, falling into the hands of the defendants.

A crypto researcher, who requested anonymity, expressed his belief that the problematic component of the header, which may appear insignificant, could in fact be the deciding factor in this situation.

As a crypto investor, I believe the indictment sheds light on certain aspects of the case and might ultimately prove beneficial. The SDNY’s technical expertise is evident, and they have meticulously outlined where things went wrong. Moreover, they have hinted at the inherent complexity of MEV (Minimum Value Extraction) in blockchains, which is an inevitable part of the ecosystem.

Some people have pointed out that the Department of Justice’s argument against MEV and Ethereum is technically complex. It appears that this argument is more about preventing unjust gains from exploiting information rather than a criticism of MEV or Ethereum as a whole.

“If you relish the idea of Ethereum functioning as an unforgiving forest where on-chain adversaries hunt for arbitrage opportunities, then you may not be fond of this prosecution. However, I believe that most people prefer such predatory behaviors to be reined in. Therefore, if you share this viewpoint, you are likely to have a different perspective.”

See also: Ethereum Has Gatekeepers (for Good Reason) | Opinion

As an analyst, I’ve reviewed the collected evidence against the defendants, and it appears that their meticulous planning for the attack and clumsy efforts to conceal their actions afterward have significantly bolstered the prosecution’s case. The incriminating google search history they left behind will undoubtedly be damning in the eyes of a jury. I anticipate that at some point, they may choose to plead guilty rather than face the consequences of a trial.

Despite the opposing viewpoint, some individuals believe that manipulating Market Evapored (MEV) bots to rearrange transactions is acceptable. An unidentified researcher expressed, “It’s somewhat challenging to express empathy for MEV bots and block builders getting taken advantage of by block proposers, given that they themselves are taking advantage of end users in the same manner.”

Jameson expressed his concern over the Miner Extractable Value (MEV) being a challenging issue for the Ethereum community to address. However, he acknowledged its current presence as “unavoidable” in the Ethereum network for the time being.

“He proposed that we continue investigating it despite its persistence, shed light on it, reduce its impact as much as possible, and ensure an open platform where everyone can engage under the same conditions since it remains a present reality.”

One potential upside is that the Flashbots team efficiently resolved the issue allowing for the exploit, according to Professor Ari Juels at Cornell Tech.

He continued, “No long-term consequences result from this incident. It’s quite intriguing, though, that a burglar targeted funds from automated sandwich vendors, while these machines are often criticized for exploiting consumers according to some in the public.”

Read More

2024-05-15 23:36