The Solana Foundation and Jito Foundation have both taken steps to discourage private mempool participation and prevent sandwich attacks, as a means to enhance the overall health of the Solana blockchain network. However, while this might benefit users, critics say this is a rather centralized approach.

On Monday, the Solana Foundation announced it removed a number of operators from its Delegation Program, which delegates SOL to validators to incentivize them to support the network, because they were engaging in private mempools where transactions can be sandwich attacked. 

A sandwich attack is a maximal extractable value (MEV) practice where an attacker places one transaction before and one after a target transaction to manipulate its price for profit. MEV in general refers to the profit miners or validators can gain by manipulating the order of transactions within a block.

Learn more: What Is MEV in Crypto?

“Since people are abusing the system to rob retail and then keep the profits all for themselves, – [the] Solana Foundation is not interested in retail users being robbed, especially with their own stake,” wrote Helius Labs CEO Mert Mumtaz on X. 

The operators that were removed from Solana Foundation’s Delegation program “can still do whatever they want… it just won’t be Foundation subsidized,” added Mumtaz.

Jito’s Blacklist

Jito might go for a similar course of action as well. Jito Foundation contributor Andrew Thurman posted a governance draft in Jito’s forum discussions on Sunday that would “empower a working group of validators and community members to blacklist validators from the Jito Stake Pool who are found to be engaged in behaviors deemed harmful to the Solana ecosystem, such as private mempool participation.”

According to an investigation by Jito Labs, roughly 10% of the validators responsible for the Jito Stake Pool, which allows users to stake their SOL tokens in exchange for liquid staking token JitoSOL, are participating in private mempools. 

Even though Solana technically does not have an in-protocol mempool or a waiting space where unconfirmed transactions sit before validators include them in the blockchain, some actors have added modifications to create private mempools where people can sandwich attack transactions.

“Private mempools and similar behaviors are undisclosed, reduce rewards to JitoSOL stakers, and promote centralization,” according to the governance draft. “Implementing a blacklist will enhance network integrity, reward positive-sum validator behavior, and strengthen trust in the JitoSOL ecosystem.”

How the Solana Foundation is addressing sandwich attacks is a stark contrast to the Ethereum Foundation. The non-profit organization for the Ethereum blockchain does not subsidize ETH to node operators aiming to validate the network. Additionally, the exploitation of MEV is currently enshrined in Ethereum, though the community is looking at ways to minimize it.

According to a May blog post by Ethereum creator Vitalik Buterin, reducing the impact of MEV can come in two forms. Either aggressively working on MEV-free alternatives to Uniswap or building “in-protocol techniques, like encrypted mempools, that reduce the information available to block producers, and thus reduce the revenue that they can capture.”

Criticism From the Community

The removal of certain operators from Solana Foundation’s delegation program has sparked a larger conversation around centralization in Solana since a portion of its validators are subsidized by the Solana Foundation. 

“The Solana validators, which number approximately 2,000, are essentially astroturfing by the Solana Foundation, to make its platform appear decentralized like Ethereum,” wrote one person on X who goes by the screenname @AminCad. 

Since the Foundation is no longer subsidizing certain operators, critics argue that some operators without their delegated stake from the Solana Foundation may not stay afloat, essentially meaning the foundation is picking winners and losers and is thus a centralizing force in Solana. 

The problem for @0x9212ce55 stems from validators depending on these subsidies to some degree and the Solana Foundation “having an opinion on how validators should be run, which leads to them enforcing their opinion instead of making more resilient protocols by design that don’t rely on that and don’t need additional centralized incentive system.” 

“The opinion of the Foundation does have a huge impact on validators which brings centralization at the ‘social layer,’” @0x9212ce55 added on X. 

However, Thalita Franklin, networks lead at staking services provider Chorus One, said on X that move by the Solana Foundation against sandwich attacks proves maturity insofar as it “raises awareness to the whole ecosystem, triggers a form of social consensus, and generates a cascade effect in the different pieces of this complex economic system.

CORRECTION (June 10, 2024, 7:27 p.m. EST): Corrects sub-headline, replacing “Jito Labs” with “Jito Foundation delegates.” Unchained regrets the error.