Validator – Coin Network News https://coinnetworknews.com If it's coin, it's news. Wed, 19 Apr 2023 11:10:33 +0000 en-US hourly 1 https://wordpress.org/?v=6.4.3 CoinDesk Winds Down Ethereum Validator ‘Zelda,’ and We Now Wait for Money Back https://coinnetworknews.com/coindesk-winds-down-ethereum-validator-zelda-and-we-now-wait-for-money-back/ https://coinnetworknews.com/coindesk-winds-down-ethereum-validator-zelda-and-we-now-wait-for-money-back/#respond Wed, 19 Apr 2023 11:10:33 +0000 https://coinnetworknews.com/coindesk-winds-down-ethereum-validator-zelda-and-we-now-wait-for-money-back/

Now that our validator project is concluding, it is also time to say goodbye to Valid Points, which was launched a few years ago to focus exclusively on Ethereum and the wider array of projects connected to it. But don’t worry – the newsletter isn’t going away. Next week Valid Points officially becomes The Protocol, which will focus on blockchain and crypto tech more broadly. You, reader, don’t have to do a thing; your existing subscription will carry over.

Source link

]]>
https://coinnetworknews.com/coindesk-winds-down-ethereum-validator-zelda-and-we-now-wait-for-money-back/feed/ 0
Tether blacklists validator address that drained MEV bots for $25M https://coinnetworknews.com/tether-blacklists-validator-address-that-drained-mev-bots-for-25m/ https://coinnetworknews.com/tether-blacklists-validator-address-that-drained-mev-bots-for-25m/#respond Tue, 11 Apr 2023 10:30:22 +0000 https://coinnetworknews.com/tether-blacklists-validator-address-that-drained-mev-bots-for-25m/

Tether, the issuer behind the leading stablecoin Tether (USDT), has blacklisted an address that drained Maximal Extractable Value (MEV) bots for $25 million last week

The address in question exploited a bug in the MEV-boost relay to outsmart the MEV bots trying to execute a sandwich trade. Sandwiching occurs when one order is placed immediately before the trade and another immediately after it. In essence, the trader will front-run and back-run at the same time, sandwiching the original pending transaction in between.

In this case, the rouge validator address swooped in to back-run the MEV’s transaction, leading to losses of nearly $25 million in various digital assets, making it the largest MEV exploit to date. Etherscan has already flagged the address, warning of its involvement in the exploit.

Rouge validator address. Source: Etherscan

The USDT address held about $3 million in USDT at the time of blacklisting and a total of $21 million in various other ERC-20 tokens.

Digital assets held in blacklisted validator address. Source: Etherscan

The blacklisting of the rouge validator address attracted some pushback from the community for its censorship approach. Arthur, an engineer at the Kraken crypto exchange, called the blacklisting “bullshit,” saying that MEV bots also take advantage of traders and the sandwich trade they were trying to execute was as nefarious as the draining of their funds.

“MEV bots take advantage of mfers and it’s all good, but someone does it to them and they get blacklisted?!”

Another on-chain sleuth who goes by the Twitter name ZachXBT said that the blacklisting by Tether could be the result of a court order. Cointelegraph reached out to Tether to confirm but didn’t get a response by publication time.

Jaynti Kanani, the co-founder of Polygon, called Tether’s action a “bad precedent,” while Fastlane Labs co-founder Jordan Hagan called it the “most concerning DeFi development of 2023.” He added that the main issue is Tether’s willingness to block or unblock “large amounts based on activity in the consensus layer (Beacon Chain).”

MEV bots make more money by taking advantage of information about the transactions that are about to be executed. Most often, arbitrage is used to do this (taking advantage of price differences between exchanges).

When an MEV bot notices that someone else is planning to purchase a coin, it positions itself to benefit from the slight price increase that its bid will probably bring about. Front-running the trade, the bot skips the queue and buys the currency for a bit less. The bot then cuts in front of the trade and purchases the cryptocurrency for less.

Related: Ethereum validator cashes in 689 ETH from MEV-Boost relay

The MEV bot’s practices are often considered a form of invisible tax. Recently, 27 Ethereum-based projects have joined hands to launch MEV Blocker. The MEV blocker aims to minimize the amount of value extracted from traders.

Magazine: Crypto audits and bug bounties are broken: Here’s how to fix them