diff --git "a/2dFST4oBgHgl3EQfXzgB/content/tmp_files/load_file.txt" "b/2dFST4oBgHgl3EQfXzgB/content/tmp_files/load_file.txt" new file mode 100644--- /dev/null +++ "b/2dFST4oBgHgl3EQfXzgB/content/tmp_files/load_file.txt" @@ -0,0 +1,680 @@ +filepath=/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf,len=679 +page_content='Commitment Against Front Running Attacks∗ Andrea Canidio †and Vincent Danos‡ February 1, 2023 Abstract We provide a game-theoretic analysis of the problem of front-running attacks.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' We use it to distinguish attacks from legitimate competition among honest users for having their transactions included earlier in the block.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' We also use it to introduce an intuitive notion of the severity of front-running attacks.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' We then study a simple commit-reveal protocol and discuss its properties.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' This protocol has costs because it requires two messages and imposes a delay.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' However, it is effective at preventing the most severe front-running at- tacks while preserving legitimate competition between users, guaranteeing that the earliest transaction in a block belongs to the honest user who values it the most.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Keywords: Front running, Game theory, Ethereum, MEV, Transaction reordering, commit- reveal 1 Introduction On the Ethereum network, each validator decides how to order pending transactions to form the next block, which determines the order in which these transactions are executed.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' As a consequence, users often compete with each other to have their ∗We are grateful to Agostino Capponi, Jiasun Li, Christof Ferreira Torres, Arthur Gervais, Ari Juels, and the participants to UBRI Connect 2022, Tokenomics 2022 for their comments and suggestions.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' We gratefully acknowledge the financial support of the Ethereum Foundation (grant FY22-0840).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' †IMT school of advanced studies, Lucca, Italy ‡CNRS and École Normale Supérieure (France);' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 1 arXiv:2301.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='13785v1 [econ.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='TH] 31 Jan 2023 1 Introduction 2 transactions included earlier in a block, either by paying transaction fees or by mak- ing side payments directly to validators.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='1 This form of competition can be beneficial because it ensures that a scarce resource (i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=', having a transaction included earlier in the block) is allocated to the user who values it the most.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='2 But at the same time, it opens the possibility of front-running attacks: because pending transactions are public, a malicious user can observe a victim’s incoming transaction, craft a new transaction and then pay to place it before that of the victim.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Importantly, legitimate competition and attacks are often difficult to distinguish.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' As an illustrative example, consider a smart contract programmed to award a valu- able NFT to the first person who correctly answers a question.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Assume, crucially, that the smart contract does not have an explicit mechanism to resolve competing claims to the object (i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=', by running an auction among those who provided the correct answer) and settles claims in order of arrival.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In this example, competition between users can arise in two cases.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In the first case, two users simultaneously and independently find the answer.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Each submits it and competes to have his/her transaction included earlier in the block.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Because the user who values the NFT the most is willing to pay more, this user should be able to place his transaction before that of the opponent, thereby winning the NFT.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In the second case, an honest user finds the answer and sends it to the smart contract.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' A malicious user observes the transaction, copies it, and competes to have its copy included in the block earlier than the original transaction.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' From the observational point of view, the above two situations are identical: two users submit the same answer and then compete to have it included earlier in the block.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Despite this, the first is an example of legitimate competition because users do not exploit their observation of the opponent’s transaction.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Hence, each user would have submitted his answer also in the absence of the other user.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The second is an attack because the attacker cannot send his transaction if he does not observe the victim’s transaction.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Furthermore, the extent to which an attacker 1 Competition through higher transaction fees occurs via “gas replacement” transactions, whereby a pending transaction is resubmitted with a higher fee.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The resulting game is akin to an auction (see Daian et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' (2019)).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The most popular way to make side payments to validators is to use flashbots (see https://github.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='com/flashbots/pm).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 2 Whether it is the most efficient to achieve this goal is a different issue we do not address here.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 1 Introduction 3 relies on the victim’s message can be interpreted as a measure of the severity of a front-running attack.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' For example, the “attacker” could be another user who, through his research, narrowed the correct answer to two or three possibilities.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' This attack seems less severe relative to a situation in which the attacker has no prior information.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Our simple, illustrative example is representative of the workings of most smart contracts, including those at the core of decentralized finance protocols.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' For ex- ample, Automated Market Makers (AMM) are the dominant type of decentralized exchange.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' They allow users to swap one token for a different one at a price that is mechanically derived by the size of two liquidity pools (one per token traded).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Because swapping one token for another changes the liquidity in each pool, if no liquidity is added, then a sequence of users performing the same swap will face worse and worse terms.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='3 Hence, two users who independently decide to perform the same swap on an AMM will compete to obtain a better rate.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Competition ensures that the user who most values obtaining the better rate (perhaps because the swap is part of a sequence of atomic transactions) can obtain it.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Alternatively, a user may want to perform a swap.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Upon observing this transaction, an attacker will front-run the victim with the same swap and then back-run her with the opposite swap, in what is called a sandwich attack or insertion attack.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='4 Again, the second example is an attack because the attacker uses information obtained by observing the victim’s transaction.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In this paper, we propose a game-theoretic model of front-running.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Our goals are two.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' First, inspired by the above discussion, we aim to provide a formal definition of front-running attacks (vs.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' legitimate competition among honest users) as well as their severity.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Second, we study a simple commit-reveal protocol that can be im- plemented at the smart contract level without modifying the underlying Ethereum infrastructure or introducing third parties (or layer-2 networks).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In the simplest version of the protocol, the user concatenates the desired message with the address 3 Like in our simple illustrative example, AMMs do not have an explicit mechanism to allocate the “better rate” to one of the users and instead rely on the order in which transactions are aggregated into a block.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 4 See Eskandari et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' (2019) for a discussion of this type of front running.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' See also Park (2022) for an analysis of these types of attacks in the context of AMMs.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 1 Introduction 4 from which the reveal message will be sent and passes this into a function with an intractable pre-image problem (for example, the SHA-256 hash function).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='5 The resulting output is the commit message, which the user sends to the smart contract.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Then, the user sends the reveal message to the smart contract, where the reveal message is simply the desired message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The smart contract receiving a reveal mes- sage will execute it only if the concatenation of the reveal message with the address from which it was received corresponds to the commit message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The key observation is that an attack involves two steps: (i) committing a mes- sage without knowing what message the victim will send and (ii) after observing the victim’s reveal message, deciding to send the committed message or no message at all.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Furthermore, the victim may use a newly-created address to send the com- mit message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' When this is the case, the attacker may observe that someone sent a commit message to the smart contract, but not whom.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The protocol, therefore, forces the attacker to make a costly guess: send a costly commit message without knowing whether a given victim committed (and will reveal) nor what the victim committed.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' At the same time, the protocol does not impede legitimate competition between users: two honest users can commit their messages and then compete to have their reveal message included earlier in the block.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' We derive conditions under which an honest player is better off using the pro- tocol than Ethereum’s standard procedure.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='6 On the cost side, the protocol requires sending two messages instead of one and imposes a delay.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Hence, if the cost of sending messages or waiting is high, the protocol is worse than the standard way to send transactions;' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' if they are low, the protocol is preferred.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' On the benefit side, the protocol can eliminate front-running attacks, especially when it is difficult for an attacker to guess, that is, when the expected payoff of an attacker who commits without knowing whether the victim committed and what message was committed is low.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' By definition of the severity of the attack introduced earlier, we can say 5 In this version, an attacker observes that a smart contract received a commit message (but not necessary whom if the commit message is sent from a brand new address).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Later, we discuss a more complex protocol in which the receiver of the commit message is obfuscated.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 6 We believe that, for our purposes, the honest player’s welfare is the most sensible criterion to evaluate the protocol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The alternative would be to consider the smart contract perspective.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Note, however, that certain types of attacks can be quite profitable from the smart contract viewpoint— for example, sandwich attacks in the context of AMMs.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 1 Introduction 5 that our protocol is most effective when the severity of the attack is high and is less effective when the severity of the attack is low.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' As an extension (see Section 5.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='1), we study a variation of the above protocol in which the identity of the receiver of the commit message is hidden.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' This variation hinges on the existence of a template code for a container smart contract.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' When committing, the user uses a brand new address to create a container smart con- tract using the template and then sends the commit message to this newly-created container, which time-stamps the commitment message with the current block num- ber.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' When sending the reveal message, the honest user also sends a pointer to the container smart contract where the commitment is located.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The smart contract considers the commitment as valid if the commit message is correct, its timestamp is antecedent to the current block, and, crucially, if the code of the container smart contract corresponds to the template.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' This way, an outside observer can only see that someone created a commitment smart contract and sent a commit message, but not who committed nor the target smart contract for that commitment.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Guessing is even harder for an attacker, and hence the probability of an attack is even lower.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' As a second extension (see Section 5.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='4), we introduce multiple attackers.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Absent the protocol, competition pushes each attacker to overspend (relative to the single- attacker case).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' This is detrimental to both the attackers and the honest user.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In particular, the weakest attacker always earns zero in expected terms.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='7 Instead, in the commit-reveal protocol, the commit message acts as a fixed cost to attack in the next period.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Because in the following period, the weakest attackers earn zero, there is no equilibrium in which both attackers send the commit message with probability 1: either there is no attack;' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' or a single attacker commits and then attacks;' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' or both attackers commit (and then attack) with probability strictly less than one.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' As a consequence, in the best-case scenario, the protocol eliminates attacks;' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' in the worst-case scenario, it reduces the level of competition between attackers resulting in fewer resources spent in an attack, which benefits the honest player as well.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 7 This result is a version of a well-known result in contest theory, that of “full dissipation of rents”.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' See, for example, Fudenberg and Tirole (1987).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 1 Introduction 6 Prior work Our commit-reveal protocol is novel but similar to existing proposals.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Our main contribution is the type of analysis.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In particular, we show that our proto- col can eliminate the most severe front-running attacks while maintaining legitimate competition between users.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' As we discuss later, existing solutions instead are either primarily concerned with eliminating attacks (at the cost of also eliminating legit- imate competition) or better organizing competition (at the cost of exacerbating attacks).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Furthermore, most of the literature has proposed solutions to reduce or eliminate front-running in Ethereum by changing its infrastructure or introducing third parties (See Heimbach and Wattenhofer (2022) for a review of the literature).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Instead, our solution does not require third parties and can be implemented at the smart contract level, allowing for flexibility in its implementation.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' For example, each smart contract could decide that only some messages must follow the protocol to be considered valid, while other messages do not need to.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='8 Or a smart contract may decide that the protocol is required only during some periods (see Section 5.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='3).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' With respect to existing solutions, our protocol can be seen as a simplified version of the submarine commitments protocol in Breidenbach et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' (2018): in both cases, a message is first committed and then revealed, and the commitment can be hidden in the sense that the identity of the sender and receiver of the commit message cannot be observed.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The main difference is that we adopt a weaker notion of “commitment” because we allow users not to send a transaction after committing it.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The notion of “commitment” in Breidenbach et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' (2018) is instead stronger because users are penalized for not following through with their commitment.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' As already mentioned, we provide a game-theoretic analysis of the properties of this protocol, applicable to any smart contract.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='9 With this respect, our work is inspired by Gans and Holden (2022), who develop a game-theoretic analysis of the problem of front-running arising when an honest user and an attacker claim the same reward.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' They also propose a protocol that eliminates these types of attacks.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Their key assumption is that the legitimate claimant strictly prefers the reward 8 See the discussion in Section 5.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' For example, in the context of AMMs, it may make sense that users who want to provide or withdraw liquidity do not need to follow the commit reveal protocol, which is instead required for swaps.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 9 Breidenbach et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' (2018) analyze the properties of the submarine commitment scheme in the context of a bug-bounty scheme they propose.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 1 Introduction 7 to be burned rather than paid to the attacker.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Therefore, these results are useful in some environments where front-running may emerge, but not all.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' For example, front-running attacks are a serious concern in the AMMs, but in this context, it may not be possible to “burn the reward”.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Flashbots is a well-known project aiming to better organize competition among users.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The premise is that competition through transaction fees can lead to so-called “gas wars” by which a given block is filled with transactions that will fail (because only the first one can be correctly executed).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Therefore, gas wars impose a negative externality on all users because they lead to congestion and higher transaction fees.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The idea is to eliminate these negative externalities by allowing users to pay valida- tors directly, therefore keeping their messages private.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='10 Doing so, however, makes it extremely easy to attack an honest user who sends his or her message publicly (see Capponi et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' (2022)).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Other solutions impose exogenous criteria for ordering transactions, preventing attacks but also hindering legitimate competition.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Kelkar et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' (2020) propose the Aequitas protocol, a method to achieve ordering-fairness, by which if sufficiently many nodes observe a given transaction arriving before a different transaction, this ordering should be maintained when these transactions are included in a block.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='11 There are also commit-reveal schemes intermediated by third parties in charge of, for example, reorganizing incoming transactions while also encrypting and then de- crypting them.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' With this respect, the better-known solution is the Shutter network, in which a network of nodes called “keypers” jointly generate cryptographic keys with which users encrypt their transactions.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Users then submit these transactions to a batcher contract that also orders them.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Finally, Keypers broadcast the decryption key, the transactions are decrypted and sent to the target smart contracts.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' A concept that is often associated with front-running attacks is that of Maximal- extractable value (MEV), defined as “the maximum value that can be extracted from block production in excess of the standard block reward and gas fees by including, ex- cluding, and changing the order of transactions in a block”12 Most existing measures 10 We note that our protocol also reduces competition among attackers and hence reduces "gas wars".' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 11 See also the hedera-hashgraph project (Baird (2016)).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 12 See https://ethereum.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='org/en/developers/docs/mev/.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 1 Introduction 8 of total MEV are not very useful in our context as they capture both users’ legit- imate competition (sometimes called “good MEV”) and attacks (sometimes called “bad MEV”).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' A few papers, however, identify specifically profits extracted from at- tacks.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Torres et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' (2021) collect on-chain data from the inception of Ethereum (July 30, 2015) until November 21, 2020.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' They estimate that these attacks gener- ated 18.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='41M USD in profits for the attackers, of which 13.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='9M USD due to sandwich (also called insertion) attacks.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' They also identify instances where several attackers competed to attack the same victim.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Similarly, Qin et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' (2022) consider a later period (from the 1st of December, 2018 to the 5th of August, 2021) and find that sandwich attacks generated 174.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='34M USD in profits.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The profits reported in the literature correspond to a situation in which an attacker can craft his attack after observing the victim’s message, which is impossible with our protocol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Nonetheless, we can use these measures as upper bounds for an attacker’s profits under our protocol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' For example, suppose that all attacks reported in Torres et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' (2021) are generated from attacking a single smart contract (remember that in our protocol, commitments are specific to a given target smart contract) and that the attacker is uninformed concerning when the victim will act.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In this case, an attacker must commit a message every block, hoping a victim would do something.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The profits per block reported by Torres et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' (2021) (and hence per commitment) is 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='23 USD.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Currently, the simplest possible transaction on Ethereum costs approximately 2 USD (the base fee of a simple 21,000 gwei transaction), and hence front-running attacks would not be profitable under our protocol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' We can repeat the same exercise using Qin et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' (2022) measures.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Interestingly, Qin et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' (2022) report that “the most sandwich attack-prone ERC-20 token is SHIB, with an adversarial profit of 6.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='8M USD”.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Because each pool of an AMM is a different smart contract, 6.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='8M USD is an upper bound to the profits extracted by attacking a single smart contract.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='13 Repeating the same calculation discussed earlier yields profits per block of approx 8 USD.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='14 Remember that sandwich attacks 13 It is precisely the profits extracted by attacking a single smart contract if SHIB is traded only on an AMM and only against one other token.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' It will be lower if SHIB is traded against multiple tokens and/or on multiple AMMs.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 14 SHIB was created in Aug 2020 and did not see much price action until April 2021.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Here we assume that all front-running attacks on SHIB occurred between April 2021 and Aug 2021 (when their data collection stopped), for a period of 821798 blocks.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 2 The problem: front-running attacks 9 require 2 messages.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Hence, if profits are reduced by half (or more) by the inability to observe the victim’s message beforehand, these attacks are not profitable under our protocol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 2 The problem: front-running attacks As a benchmark case, we develop a model of front-running attacks and later intro- duce our protocol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' There is a smart contract SC and two players: Alice and Bob.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' There is a piece of information (call it “the state of the world”) s ∈ S that only A learns at the beginning of the game.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Absent front running attacks, after observing s, player A sends a message ˜σA ∈ Σ to the mempool (i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=', the set of pending trans- actions), where Σ ̸= ∅ is the space of possible messages.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' As soon as the message ˜σA is included in a block, the smart contract SC performs an action that generates a benefit ˜PA(˜σA, s) to player A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Front-running attacks arise because messages in the mempool are public.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Hence, after A sends a message to the mempool, this message is observed by B, who can send a counter-message ˜σB ∈ Σ.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' If ˜σB is included in the blockchain before A’s message, then B earns ˜PB(˜σB, ˜σA, s) while A earns nothing.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Else, B earns nothing and A earns ˜PA(˜σA, s).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Sending messages is costly.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Each player can send a regular message by paying c > 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' If multiple regular messages are sent, they are included in the block in the order they are sent.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' We can think of c as being the base fee: a fee that should guarantee the inclusion of a transaction in the next bloc, at least outside of periods of rapid change in the demand for transactions.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='15 Player B, however, can also pay f > c to send a “fast” message that, with probability q, is included in the block before A’s regular message, despite A’s message being sent first.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' For example, f could be the cost of sending a transaction via a service such as flashbots, or could be a regular mempool transaction with a transaction fee significantly above the base fee.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Here we consider the parameters q, c, and f as exogenous and determined by the technology available to A and B.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' We relax this assumption in Section 5.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='4, in 15 The concept of base fee was introduced with the EIP-1559 upgrade.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' See the original pro- posal here https://eips.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='ethereum.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='org/EIPS/eip-1559.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' For an economic analysis of EIP-1559, see Roughgarden (2020).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 2 The problem: front-running attacks 10 which we introduce multiple B players choosing their own f, which then determine the probability that a given B player successfully front runs both A and the other B players.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In terms of applications, consider the example we discussed in the introduction: a smart contract that rewards whoever can correctly answer a question.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In this case, B will learn the correct answer by observing A’s message and then try to submit the same answer before A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Formally, s = σA(s) = σB(s).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Our model also fits a famous (nonfictional) example: that discussed in the blog post “Ethereum is a dark forest” (Robinson and Konstantopoulos, 2020).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In this example, two researchers wanted to recover some tokens that a user sent to an incorrect address.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' They realized that anyone who knew about these tokens could have stolen them.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Despite their effort, their attempt to recover these tokens revealed their existence to an attacker who managed to front-run them and steal them.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In the context of our model, again σA(s) = σB(s).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Another fitting example is that of an AMM.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Player A is a liquidity provider who, upon learning some private information s, decides to withdraw some or all the liquidity provided.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' By observing such a message, B can infer that something has changed in the environment and try to steal the same liquidity.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In this case, σA(s) ={withdraw my liquidity}, σB(s) ={swap some tokens}.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='16 Also relevant in the context of AMMs are sandwich attacks, in which A sends message σA(s) ={swap some tokens}, and B then front runs A with a message σB(s) ={perform the same swap as A} and “back-run” A with the message σB(s) ={perform the opposite swap as A}.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' This attack is profitable because it exploits the slippage curve of the AMM.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Although we do not explicitly allow B to back-run A, the only difference in the analysis is that a sandwich attack is more costly than a simple front-running attack because it requires an additional message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' It follows that all our results apply to sandwich attacks as well.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' We make two simplifying assumptions.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' First, we assume that A is partially naive.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' She is naive in that she always chooses the message that maximizes her payoff given the state of the world;' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' however, she is sophisticated in the choice of whether to send her message (or, in the next section, to initiate the protocol).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' We, therefore, rule 16 For a study of this type of attack, see Capponi and Jia (2021).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' For a study of similar attacks in the context of traditional exchanges, see Section 6 of Budish et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' (2015).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 2 The problem: front-running attacks 11 out the possibility that A chooses her message to manipulate B’s belief about the state of the world, which we think is unrealistic.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='17 Mathematically, after observing the state of the world, if A sends a message, she sends a message σA(s) ≡ argmax˜σA∈Σ ˜PA(˜σA, s).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Given this, we can re-define A’s payoff in case she sends a message, and she is not front-ran as: PA(s) ��� ˜PA(σA(s), s).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The second simplifying assumption is that σA(s) is a bijection;' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' that is, in each state of the world, there is a unique and distinct message maximizing player A’s payoff.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' This a useful simplification because A’s message (if sent and observed) always reveals the state of the world.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' It follows that B’s optimal counter message after observing σA(s) and learning s is: σB(s) ≡ argmax˜σB∈Σ ˜PB(˜σB, σA(s), s).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The resulting payoff for player B if he successfully front-runs A is: PB(s) ≡ ˜PB(σB(s), σA(s), s).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Equilibrium The above assumptions allow us to write the extensive form of the game for given s as in Figure 1, which we can easily solve by backward induction.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' If A sends a message, then B attempts to front-run if and only if: qPB(s) > f Given this, we can derive A’s optimal strategy.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Suppose the state of the world is such that qPB(s) < f, and A expects no front running.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In this case, she sends a 17 If A is fully sophisticated, then the equilibrium of the game is a partition of the possible states of the world S such that A sends the same message in all states of the world belonging to the same part of the partition.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Upon observing the message, B learns the part of the partition but not the state of the world.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The results for a given partition are identical to those presented here.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' However, deriving the equilibrium partition is non-trivial and of second-order importance relative to our main research question.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 2 The problem: front-running attacks 12 A B ((1 − q)PA(s) − c, qPB(s) − f) σB(s) (PA(s) − c, 0) no message σA(s) (0, 0) no message Fig.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 1: Game tree for given s.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' message if and only if PA(s) > c If, instead, the state of the world is such that qPB(s) > f, then A anticipates that B will try to front-run.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In this case, A sends a message if and only if (1 − q)PA(s) > c The following proposition summarizes these derivations.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Proposition 1 (Equilibrium).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Player A’s equilibrium strategy is: σ∗ A(s) = � � � ∅ if PA(s) < c or qPB(s) > f and (1 − q)PA(s) < c σA(s) otherwise (1) where σ∗ A(s) = ∅ means that A does not send any message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Player B’s equilibrium strategy is σ∗ B(s) = � � � σB(s) if qPB(s) > f and σ∗ A(s) ̸= ∅ ∅ otherwise (2) Hence, front running does not happen when its benefit is low (i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=', PB(s) ≤ f/q).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' If, instead, its benefit is large (i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=', PB(s) > f/q), B will attempt to front run A 2 The problem: front-running attacks 13 whenever A sends a message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In particular, when PA(s) > c but (1 − q)PA(s) < c the threat of front running prevents A from sending the message in the first place, therefore destroying the value of the exchange between A and SC.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Front-running attacks vs.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' legitimate competition.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In the introduction, we ar- gued that the difference between front-running attacks and legitimate competition is whether the “attacker” relies on the information extracted from observing the vic- tim’s message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' This intuitive notion can be easily formalized in the context of our model by considering a modified game in which player B chooses whether to send his message and what message to send without observing A’s actions.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' We want to find necessary and sufficient conditions such that, in the equilibrium of this modi- fied game, B does not want to send any message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Clearly, if B does not send any message, then A’s optimal strategy is simply: σ∗∗ A (s) ≡ � � � σA(s) if PA(s) ≥ c ∅ otherwise (3) Given this, there is an equilibrium in which B does not send any message if and only if Es[ ˜PB(˜σB, σ∗∗ A (s), s)] ≤ f ∀˜σB ∈ Σ, (4) In what follows, if in the equilibrium of the original game, B sends a message and condition 4 holds, then we say that there is a front-running attack.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' If instead, in the equilibrium of the original game, B sends a message and condition 4 is violated, then we say that B is a legitimate competitor.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='18 As we will see, this distinction will play an important role in the next section when we introduce our commit-reveal protocol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The reason is that the protocol reduces (but not fully eliminates) B’s ability to act upon A’s message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' If (4) holds, the expected benefit of an attack is reduced, and hence attacks are less likely.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' If instead (4) is violated, then B always 18 It is possible that (4) does not hold and hence B sends a message also when he does not observe A’s actions.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' At the same time, he may choose a different message if he observes A’s message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' According to our definition, this is not a front-running attack, even if B uses A’s message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' This is justified by the observation that, in our model, A’s payoff does not depend on what message B sends.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Hence, the fact that B uses A’s message to craft his message is irrelevant to A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 3 Preventing front-running via commitment 14 has a profitable message to send, independently of his observation of A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In this case, the protocol has little impact on B’s behavior, except for requiring him to send two messages.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' This means that the protocol reduces the expected return of an attack (i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' when 4 holds) but has little impact on legitimate competition (i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=', when 4 is violated) 3 Preventing front-running via commitment To address the problem of front-running attacks, here we propose a commit-reveal protocol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In terms of notation, we call player A’s commit message σA,1 and reveal message σA,2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Similarly, player B’s counter-messages are σB,1 and σB,2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Formally, the protocol has a commitment period and a reveal period, which here are two subsequent blocks.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='19 If player A wants to send message σA ∈ Σ to SC, in the commit period A sends the commit message σA,1 = S(addr, σA) to SC where addr is an address that A controls and S() is a function with an intractable pre-image problem (for example Hash (addr|σA) where Hash() is the SHA-256 hash function).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Once the commit message is included in a block, A sends the reveal message σA,2 = σA to SC from the address addr, which is then included in the next block.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Upon receiving the message, SC computes S(addr, σA) and checks whether it received message S(addr, σA) in the previous block.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' It follows that if B wants to front run A he will need to commit a message at the commit stage and then reveal it at the reveal stage.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' There is a common discount factor β ∈ [0, 1], so when a given payoff is earned with a block delay, this payoff is discounted by β.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Finally, A does not observe B’s commit message and hence cannot detect B’s attempt to front running.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' At the same time, we assume B observes A’s commit message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In Section 5.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='1, instead, we introduce a modified protocol that allows A to hide his commit message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Finally, we simplify the problem slightly by assuming that there is no state of the 19 In Section 5.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='3 we discuss more in detail the problem of specifying commit and reveal periods.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 4 Solution 15 world s such that PA(s) ∈ [c, c + c β].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Under this assumption, absent front running, the states of the world in which A wants to send a message is the same with and without the protocol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='20 4 Solution We start with a rather immediate result: there is no equilibrium in which B sends the same commit message as A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' To see this, suppose that player A sends the commit message S(addr, σA) and player B sends the same commit message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' If in the next period B sends the message revealB = σA, then the SC will consider the earlier commitment as invalid because B’s address is different from addr.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' It is also easy to see that there is no equilibrium in which A commits but then does not reveal because A can do better by not committing at all.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The next lemma summarizes these observations.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Lemma 1 (No cloning in equilibrium).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' There is no equilibrium in which σB,1 = σA,1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' There is also no equilibrium in which A sends the commit message but not the reveal message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In equilibrium, therefore, if B wants to attack, he would need to guess what message to commit message without knowing the state of the world s.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Nonetheless, B anticipates that he will observe A’s message and, under our assumptions, will learn the state of the world.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' At that point, he can decide whether or not to send the message he initially committed.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Therefore, the protocol severely limits but does not totally eliminate B’s ability to act upon his observation of A’s message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Hence, it is possible that (4) holds and, despite this, B can profitably attack.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' We derive conditions under which the protocol is effective at eliminating front running.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In an equilibrium without front running, A’s optimal strategy is again σ∗∗ A (s) as defined in (3).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Given this, consider player B.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Suppose that A sent her 20 We could alternatively assume that these states of the world exist but are not very important from B’s viewpoint, in the sense that pr � PA(s) ∈ [c, c + c β ] � Es � PB(˜σB, σA(s), s)|PA(s) ∈ [c, c + c β ] � is sufficiently small.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 4 Solution 16 commit message, that B committed message σB and then observed A’s reveal mes- sage σA(s).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In this case, B’s expected payoff from front-running is q · ˜PB(σB, σA(s), s) − f.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Hence, upon observing σA(s) and learning s, B will try to front run if and only if q · ˜P(σB, σA(s), s) > f.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In the commitment phase, therefore, the best possible message B can commit is ˆσB ≡ argmaxσB∈ΣEs � max{q · ˜PB(σB, σA(s), s) − f, 0}|σ∗∗ A (s) ̸= ∅ � , where the expectation is conditional on the state of the world being such that A sends a commit message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' We define π as the expected payoff if B commits ˆσB after observing that A committed a message: π ≡ Es � max{q · ˜PB(ˆσB, σA(s), s) − f, 0}|σ∗∗ A (s) ̸= ∅ � Hence, if A sends a commit message and B tries to front run, B’s expected payoff is βπ − c.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' We therefore have the following proposition:21 Proposition 2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' If π ≤ c β (i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=', “guessing is hard for B”), then there is no front- running in equilibrium.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' If instead π > c β (i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=', “guessing is easy for B”), front running occurs with strictly positive probability in equilibrium.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Note that in case “guessing is easy for B”, there could be a pure strategy equilibrium in which B commits with probability 1 whenever A commits, or a mixed strategy equilibrium in which B commits with some probability.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In either cases, after com- mitting, B attempts to front run A or not depending on A’s reveal message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' It is easy to check that in the “guessing is hard for B” case, A’s equilibrium payoff is v∗ A(s) = max {−c + β(PA(s) − c), 0} Therefore, the protocol generates both costs and benefits to player A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The main 21 The existence of the equilibrium follows from the fact that the players’ strategy space is finite, as noted already in Nash (1950).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 4 Solution 17 benefit is that the protocol reduces or eliminates front running.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The costs are two.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The most evident one is that, here, two messages are required which implies that A pays c twice.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' More subtle is the fact that, here, the payoff is earned with a one-block delay, and hence is discounted by the parameter β.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='1 Discussion Attack vs legitimate competition It is instructive to consider what happens when B is an attacker (i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=', condition 4) holds vs a legitimate competitor (i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=', condition 4 is violated).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' To do so, we introduce the following condition Es[ ˜PB(˜σB, σ∗∗ A (s), s)] ≤ c + f β for some ˜σB ∈ Σ, (5) which is akin to condition (4), but where the cost of sending a message is now the cost of participating in the commit-reveal protocol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Suppose first that the above condition is violated, which implies that 4 is violated and hence B is a legitimate competitor.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Define σ∗∗ B ≡ argmaxσB∈ΣEs[ ˜PB(˜σB,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' σ∗∗ A (s),' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' s)] as the best possible message that B can send when he is completely uninformed,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' earning him a payoff equal to −c + β(Es[ ˜PB(σ∗∗ B ,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' σ∗∗ A (s),' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' s)] − f) It is easy to see that − c + βEs[ ˜PB(σ∗∗ B ,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' σ∗∗ A (s),' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' s)] − f = −Pr {σ∗∗ A (s) = ∅} · c+ Pr � σ∗∗ A (s) ̸= ∅ & q · ˜PB(σ∗∗ B ,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' σA(s),' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' s) − f > 0 � Es � max{q · ˜PB(σ∗∗ B ,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' σA(s),' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' s) − f,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 0} − c|σ∗∗ A (s) ̸= ∅ � + Pr � σ∗∗ A (s) ̸= ∅ & q · ˜PB(σ∗∗ B ,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' σA(s),' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' s) − f < 0 � Es � min{q · ˜PB(σ∗∗ B ,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' σA(s),' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' s) − f,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 0} − c|σ∗∗ A (s) ̸= ∅ � ≤ Pr � σ∗∗ A (s) ̸= ∅ & q · ˜PB(σ∗∗ B ,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' σA(s),' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' s) − f > 0 � Es � max{q · ˜PB(σ∗∗ B ,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' σA(s),' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' s) − f,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 0} − c|σ∗∗ A (s) ̸= ∅ � ≤ Pr � σ∗∗ A (s) ̸= ∅ & q · ˜PB(σ∗∗ B ,' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' σA(s),' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' s) − f > 0 � π.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 4 Solution 18 That is, player B is strictly better off whenever he can (i) commit a message only when A commits a message (therefore avoiding paying the commit message and earning zero) and (ii) only send the reveal message after observing A’s message and only when it is profitable to do so.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' It follows that when (4) holds, then player B always wants to commit.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' There derivations show that, modulo the fact that sending messages is more expensive with the protocol (i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' the right-hand side of 4 is different from the right-hand side of 5), the protocol does not impede legitimate competition: both players commit their messages and then compete with each other to have their reveal message included first in the following block.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' At the same time, attacks are more costly because an attacker is forced to make a costly guess.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Hence, under the protocol, front-running attacks are discouraged while competition among honest players is preserved (but postponed by one period).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Severity of attacks The value of π measures how easy it is for B to guess.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' It is therefore the inverse of the measure of severity of the attack discussed in the introduction: if it is difficult for B to guess, it is because B has very little prior information and, in the benchmark case, he relies heavily on observing A’s message, while the opposite is true when it is easy for B to guess.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' We can therefore say that the protocol is most effective at preventing the most severe front-running attacks.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Additional messages In the above analysis, we restricted the players’ action space to a single message per player in the commit period.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' If we relax this assumption, additional interesting considerations emerge, although the basic intuition discussed earlier remains the same.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' For example, player A may want to commit and disclose σA already in period 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' This is strictly beneficial to A if the state of the world s is such that π ≥ c β so that player B sends a commit message with strictly positive proba- bility.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' s is such that ˜PB(ˆσB, σA(s), s) ≥ f q .' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' That is, after sending the commit message and learning the state of the world, player B will try to front-run A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 5 Extensions to the protocol 19 s is such that PB(s) < f/q + c/β, so that if B knew the state of the world from the beginning, he would not want to commit and then front-run.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In this situation, by disclosing σA(s) already in period 1, player A can prevent B from attempting to front run.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The analysis above therefore holds by restricting the space of signals Σ to those such that the above conditions do not hold and A does not want to disclose.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' It is also possible that B may want to send multiple commit messages.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' If the number of commit messages is k, then B will choose the k messages that, jointly, generate the largest expected payoffs.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' There is a “guessing is hard” case which is identical to the one discussed earlier.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' There is also a “guessing is easy” case, which is however more convoluted than earlier because the number of messages committed by B may be greater than 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' However, the intuition is largely unchanged from the simple case.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Pre-commitments Another restriction we imposed is that the protocol starts when player A learns the state of the world.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' It is however possible that A may want to pre-commit, that is, commit a message before learning the state of the world, in the hope that the committed message can be used immediately when the state of the world is revealed.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The important observation is that A can pre-commit, and then decide to restart the protocol by committing a second message upon learn- ing the state of the world.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' This complicates B’s inference problem because whatever message he commits may be wasted in the future.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Again, the basic insight from the simple model above continues to hold, but guessing is harder for player B.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 5 Extensions to the protocol 5.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='1 Hiding commitments Here we propose a version of the protocol that allows to hide the commit message, in which an attacker does not know whether the victim committed something (and will reveal in the following period).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The modified protocol exploits the fact that player A can send commit and reveal messages from different addresses, provided 5 Extensions to the protocol 20 that the commit message includes the address that A will use in the following period to send the reveal message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' To study how the possibility of hiding the commit messages affects the equilib- rium of the game, here we assume that the honest player observes the state of the world only with some probability, in which case she may decide to send her message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' If instead player A does not observe the state of the world, then she takes no action.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' We also replicate the game n times: there are now n identical honest player, who with some probability may want to interact with one of n smart contracts.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' These modifications are irrelevant in the protocol that we introduced earlier, because, in each replica game, the attacker can send his commit message after having observed whether the victim sent her commit message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' But the above protocol can be modified so that both the sender and the receiver of the commitment are obfuscated.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' More precisely, the modified protocol is now: there is a pre-existing template code for the container smart contract.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' This code is such that when the container smart contract receives a commit message, it time-stamps it with the current block number.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' to commit, the honest player generates a brand-new address and uses it to send a transaction in which, first, a container smart contract is created using the template, and then the commit message is sent to the newly-created container smart contract.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='22 The commitment message is now S(addr, addrSC, σA), where addrSC is the address of the target smart contract.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' to reveal, the honest player sends to the target smart contract the message σA together with a pointer to the container smart contract in which the commit- ment message is stored.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' the target smart contract considers the message as valid if all these conditions are satisfied 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' like before, the commit message should be S(addr, addrSC, σA), where addr is the address from which the reveal message was sent.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 22 The brand new address needs to be founded with some ETH before it can send messages.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' We note that this could be done via a centralized exchange, therefore hiding the identity of the creator of the new address from the attacker.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 5 Extensions to the protocol 21 2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' the timestamp associated with the commit message is lower than the current block number.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' This step makes sure that the commit message was sent before the reveal message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' the code of the container smart contract is identical to the template smart contract.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='23 The very last step is necessary to prevent an attack in which, after observing the reveal message, an attacker sends a single transaction that (i) creates a container smart contract, (ii) stores the commitment there together with a fake time stamp and (iii) send the reveal message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' An outside observer can infer that someone created a container smart contract using the template and committed something, but does not know who committed nor the target smart contract that will receive the reveal message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Call τ the ratio between the observed container smart contracts created and n.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The same logic discussed above implies that if τ · π ≤ c/β, then it is too costly for B to attack a given A player: guessing is too hard for B and front-running is prevented.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Hence, if the probability that a given honest user sends a message to a given smart contract is sufficiently low (so that the realized τ is also low), then the protocol eliminates all front-running attacks.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' An important observation is that the above scheme is effective in hiding the target smart contract if and only if multiple target smart contracts share the same template for the container smart contract.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In the extreme case in which each target smart contract has its own template, then the identity of the user remains hidden but the target smart contract that will receive the reveal can be inferred.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' At the other extreme, the highest level of obfuscation is achieved when all smart contracts use the same template.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Different smart contracts could also coordinate by creating a single “official” container smart contract that receives all commitments.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Again, an outside observer can infer that a user sent a commitment to the container smart contract, without knowing who is the user and what is the target smart contract.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 23 In Ethereum, a smart contract code is accessible by other smart contracts.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' For example, the expression type(SC).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='creationCode returns the creation bytecode of smart contract SC (see https://docs.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='soliditylang.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='org/en/latest/units-and-global-variables.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='html#type-information).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' If the template storage contract specifies that the contract is immutable, such bytecode will be constant and cannot be changed.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 5 Extensions to the protocol 22 Here, however, users do not need to create the container smart contract each time, leading to significant savings in gas.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' How to achieve this coordination among smart contracts is not part of the model.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 5.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='2 Partial implementation.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' It is possible to implement the protocol only for a subset of possible messages.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' That is, there is a set of messages M ⊂ Σ such that any message σ ∈ M is considered valid by the SC only if the commit-reveal protocol described above is followed.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' All other messages σ ̸∈ M are considered valid by the SC as soon as they are received.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Suppose that A wants to send message σA and B wants to front run with message σB.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' There are four possible cases: 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' σA, σB ∈ M, which means that we are in the commit-reveal case discussed earlier.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' σA, σB ̸∈ M, which means that we are in the benchmark case discussed earlier.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' σA ̸∈ M but σB ∈ M, which means that A can send her message directly, without fear of being front ran.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In this case, front running is prevented at no cost for A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' σA ∈ M but σB ̸∈ M, which implies that A needs to send two messages (commit and reveal), and wait one period, for in the end having the same probability of being front ran than in the benchmark case.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In this case, A the protocol imposes extra costs on A without any benefit.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The specific design of M depends on the situation and will balance the possible costs and benefits to player A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' With this respect, an important observation is that the choice of M determines π.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' So, for example, for given π, it would seem beneficial not to use the protocol in states of the world in which player A does not expect an attack.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' But this may not be optimal, because states of the world in which A does not expect to be attacked are precisely the ones in which the attackers’ payoff is low.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Hence, by applying the protocol also in these states of the world, π decrease, and with it the probability of a front-running attack.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 5 Extensions to the protocol 23 5.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='3 Specifying commit and reveal periods Our model assumes that both commit and reveal messages are included in a block immediately after being sent.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In practice, however, messages may remain in the mempool for some time before being included in a block.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='24 This possibility is not an issue with respect to the commit message, because the honest player can simply wait until this message is included in a block before sending the reveal message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' It is however an issue with respect to the reveal message, because an attacker may be able to observe the victim’s reveal message, send a commit message (either directly to SC or via a container smart contract as discussed in the previous section), have it included in a block, then send a reveal message and have it included in a block before that of the honest user.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' To start, note that the possibility that messages stay in the mempool is a concern also in the benchmark case (i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' the standard way in which Ethereum operates), possibly even more than in our protocol because an attacker needs to send just 1 message during the period in which the honest player’s message stays in the mempool (vs 2 in our protocol).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' It is also a concern that is greatly reduced by the introduction of the base fee: a fee that should guarantee the rapid inclusion of a transaction in a bloc (see footnote 15).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' For our purposes, it is interesting to note that our protocol can reduce or elim- inate this concern by appropriately specifying commit and reveal periods, that can be thought of as sets of blocks.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The SC will then consider a reveal message as valid only if received during a block belonging to the reveal period, and only if its commit message was received (either directly by SC or via the container smart contract) during a block belonging to the commit period.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' For example, a specific application may have a natural deadline, such as a com- petition rewarding whoever can provide the correct answer to a question within a specific time period.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In these situations, it seems natural to specify the commit period as all blocks up until the deadline and the reveal period as all blocks after the deadline, therefore eliminating the risk that an attacker commits after having 24 We treat this possibility as a random event, not something that an attacker could manipulate.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The reason is that purposefully censoring a transaction requires a large number of miners/validators to collude, which is prevented by the consensus protocol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 5 Extensions to the protocol 24 observed the reveal message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In other situations, it may be possible to alternate between commitment periods and reveal periods.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In this case, the above attack is possible only if the reveal message remains in the mempool for the entire length of the reveal period—a probability that drops to zero rapidly with the length of this period.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Of course, this modification has a cost because it increases A’s waiting time (i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=', the time between A learning the state of the world and deciding to send her message and the time he receives her reward).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Finally, it is also possible that the commit-reveal protocol is required only in some periods.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' For example, during the “commit” period users could either commit or send a message directly to the smart contract without any commitment, which would be considered valid.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In the reveal period, only reveal messages that were committed during the commit period are considered valid.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The honest player can choose to send a given transaction in a “slow but safe” mode, or a “fast but risky” mode.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In the slow but safe mode, the user sends her commitment during the “commit” period and the reveal in the “reveal” period, therefore preventing an attacker from sending both commit and reveal messages after observing the honest player’s reveal message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In the fast but risky mode, a user sends a direct message to the smart contract during the commit period.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Doing so exposes the honest player to the risk of being front-ran but may nonetheless be optimal if the honest player is particularly impatient.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 5.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='4 Multiple attackers An interesting implication of our protocol is that it may reduce or eliminate com- petition between attackers, therefore benefiting the attackers as well as the honest player.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' To see this, assume that there are two attackers: B1 and B2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' When sending a transaction, each Bi chooses how much money to spend fi ≥ 0, simultaneously and independently from each other.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' To remain as close as possible to the case with a single attacker (and leverage as much as possible the results already derived), we can think of competition between the two attackers and the honest player as happening in two steps.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' First, the attacker that spends the most wins the right to attack the honest player.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Then, similarly 5 Extensions to the protocol 25 to the single-attacker case, the winner attempts to front-run the honest player.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='25 Mathematically, the probability that the transaction sent by player Bi is included in the block before that of B−i and player A is: � � � γiq(fi) iffi > f−i 0 iffi < f−i where the function q() : R+ → [0, 1] is strictly increasing and strictly concave, and γi > 0 for i ∈ {1, 2}.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' A tie-breaking rule determines what happens when fi = f−i, but the nature of such a rule is not important for our analysis.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The parameter γi measures the strength of each attacker.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Without loss of generality, we assume that the attacker number 1 is stronger, and hence γ1 ≥ γ2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Attackers are otherwise identical: they have the same payoff function and the same information.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Benchmark case We start by deriving what happens with multiple attackers when players can send their messages directly to the smart contract (i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='e.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=', no commitment needed).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Again, after observing the victim’s message and learning the state of the world, attacker Bi’s payoff as a function of fi, f−i is � � � Pb(s)γiq(fi) if fi > f−i 0 if fi < f−i Formally, therefore the attackers are engaged in an asymmetric contest with pro- ductive effort, as studied in Siegel (2014).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Define f i ≡ fi : PB(s)γiq′(fi) = 1 as the optimal expenditure by attacker i whenever attacker −i is absent (or alter- natively, whenever f−i = 0).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Define f i �� fi : PB(s)γiq(fi) = fi 25 All our results are robust to other ways to model competition.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The reason is that our results rely on there being full dissipation of rents: the weakest attacker expects to earn zero.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' This result holds in a large class of contest models.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 5 Extensions to the protocol 26 as the expenditure level at which attacker i’s payoff is zero in the absence of attacker −i.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Note that whenever f 1 ≥ f i, then there is a unique equilibrium in pure strategy, in which attacker B1 sets f ∗ 1 = f 1 and attacker 2 does not do anything.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' This situation is therefore identical to the single-attacker case discussed earlier.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' If instead f 1 < f i, according to Theorem 1 in Siegel (2014), there are multiple mixed-strategy equilibria.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' However, in every equilibrium of the game attacker 1’s utility is PB(s)γ1q(f 2).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' That is, the strong attacker’s payoff is equal to the payoff he would achieve if he’d set his expenditure equal to the follower’s largest possible expenditure.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='26 Also here, the utility of the other attackers is zero.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' To summarize, relative to the single-attacker case, if there are two attackers who are sufficiently similar then in equilibrium they will randomize their level of spending.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In expectation, the weaker attacker earns zero.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The stronger attacker earns a positive amount, which is however lower than if he was the unique attacker.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Competition, therefore, hurts both attackers because they overspend (relative to the single-attacker case).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' This is clearly detrimental to the honest player as well.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Commit-reveal protocol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Consider the commit-reveal protocol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' We assume that both attackers observe the victim’s commit message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' For simplicity, we also assume that the attackers choose their commit messages simultaneously and independently, and that they can observe each other’s commit messages.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='27 We solve the game backward, starting from the reveal phase.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' If only one attacker Bi committed, then the problem is quite simple: the single 26 This result is also in Siegel (2009), in which however only non-productive effort is considered.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Siegel (2014) extends these results to cases in which, over some range, the “prize” to be won by a player may be increasing in this player’s effort.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 27 If an attacker does not observe the other attacker’s commit message, he will nonetheless detect the opponent’s attempt to front run in the following period.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' At that point, he will increase its level of spending.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The outcome is identical to the case in which the attacker knows from the beginning that the other attacker committed and will therefore attack.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 5 Extensions to the protocol 27 attacker i earns28 V (γi) ≡ max fi � ˜PB(˜σB, s)γiq(fi) − fi � If instead both attackers committed, then the logic discussed in the previous section continues to apply: if they are sufficiently similar, then the equilibrium is in mixed strategies.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The attackers overspend (relative to the single attacker case) and, as a consequence, the weaker attacker expects to earn zero while the stronger attacker expects to earn V (γ1) < V (γ1).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='29 Given this, we can derive the equilibrium in the commitment phase.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The main result is that there is no equilibrium in which both players commit with probability 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The reason is that the weak attacker anticipates that, if the other attacker commits and he also commits, he will then earn zero in the following period.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Commitment messages are however costly, which implies that the weak attacker is better off by not committing.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' It follows that the equilibria of the game are if either βV (γ1) > c, or βV (γ1) > c > βV (γ1) and c > βV (γ2), then there is a unique equilibrium in pure strategy in which only the strong attacker (attacker 1) commits.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' if βV (γ1) > c > βV (γ1) and βV (γ2) > c, then there are two pure strategy Nash equilibria, each corresponding to only one attacker sending the commit message.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' There is also a mixed strategy equilibrium, in which attacker 1 com- mits with probability α1 and attacker 2 commits with probability α2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' These probabilities are such that each attacker is indifferent between committing or not, that is α1V (γ2) = c and α2V (γ1) + (1 − α2)V (γ1) = c.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In this equilib- rium, there is a probability α1α2 that both attackers commit, a probability (1−α1)(1−α2) that no attackers commit, and the remaining probability that a single attacker commits.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' otherwise, no attacker commits and front running is prevented.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 28 Remember that the attacker has the same payoff function and information.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Hence, in the commit period, if they commit they will both commit ˆσB.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 29 The meaning of “the attackers being sufficiently similar” and the expected payoff of player 1 can be precisely derived following the same steps illustrated in the previous paragraph.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' But their precise expressions are not important in what follows.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 6 Conclusion 28 The protocol, therefore, decreases the level of competition among attackers.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' This, in turn, have a beneficial effect on the victim as reducing competition also reduces the amount spent by the attackers.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 6 Conclusion We conclude by discussing a number of possible limitations to our protocol that require further study.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Our commit-reveal protocol may impede the possibility of calling different smart contracts within the same transaction (usually referred to as smart-contract compos- ablity).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In principle, composability is still possible by first committing the different messages to the various smart contracts.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' A problem however arises when these smart contracts have different commit-reveal periods (see Section 5.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='3).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Although different commit messages may be sent in different periods depending on the commitment window of each smart contract, to maintain composability the reveal messages must be sent within the same transaction during the reveal window of all smart contracts.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' If such a window does not exist, then composability is not possible.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' If it exists, then it is possible but exploiting it may impose large delays to the execution of the trans- action.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Studying further how to mitigate this problem is also left for future work.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Here we just note that composability is preserved if the commit-reveal protocol is required only in some periods (as discussed in the last paragraph of Section 5.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='3), chosen in a coordinated way among all smart contracts.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Our analysis assumes that the smart contract does not have an explicit mecha- nism to resolve competing claims to an object and therefore does not apply to, for example, a smart contract running an on-chain auction.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Applying our protocol to such smart contract may lead to unintended consequence because the players (hon- est or not) may fail to reveal after having committed—perhaps because they realize that they would lose the auction.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' This is problematic in many cases.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' For example, failures to reveal in a second-price auction may decrease the revenues raised in the auction.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Finally, our protocol is also not effective against a type of front-running attack called suppression attacks in which an attacker prevents the victim’s transaction 6 Conclusion 29 from being included in a block by front-running it with a series of spam transactions (see Eskandari et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' (2019)).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The reason is that, in these attacks, the content of the victim’s transaction is irrelevant to the attacker.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' However, these types of attacks are rare and specific to certain applications.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' For example, Eskandari et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' (2019) document only one of them in the context of a gambling smart contract.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' References Baird, L.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' (2016).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The swirlds hashgraph consensus algorithm: Fair, fast, byzantine fault tolerance.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Swirlds Tech Reports SWIRLDS-TR-2016-01, Tech.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Rep 34.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Breidenbach, L.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=', P.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Daian, F.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Tramèr, and A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Juels (2018).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Enter the hydra: To- wards principled bug bounties and {Exploit-Resistant} smart contracts.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In 27th USENIX Security Symposium (USENIX Security 18), pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 1335–1352.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Budish, E.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=', P.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Cramton, and J.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Shim (2015).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The high-frequency trading arms race: Frequent batch auctions as a market design response.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The Quarterly Journal of Economics 130(4), 1547–1621.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Capponi, A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' and R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Jia (2021).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The adoption of blockchain-based decentralized exchanges.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' arXiv preprint arXiv:2103.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='08842.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Capponi, A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=', R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Jia, and Y.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Wang (2022).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The evolution of blockchain: from lit to dark.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Daian, P.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=', S.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Goldfeder, T.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Kell, Y.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Li, X.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Zhao, I.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Bentov, L.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Breidenbach, and A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Juels (2019).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Flash boys 2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='0: Frontrunning, transaction reordering, and con- sensus instability in decentralized exchanges.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' arXiv preprint arXiv:1904.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='05234.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Eskandari, S.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=', S.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Moosavi, and J.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Clark (2019).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Sok: Transparent dishonesty: front- running attacks on blockchain.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In International Conference on Financial Cryp- tography and Data Security, pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 170–189.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Springer.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Fudenberg, D.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' and J.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Tirole (1987).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Understanding rent dissipation: on the use of game theory in industrial organization.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' The American Economic Review 77(2), 176–183.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 6 Conclusion 30 Gans, J.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' S.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' and R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' T.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Holden (2022).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' A solomonic solution to ownership disputes: An application to blockchain front-running.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Technical report, National Bureau of Economic Research.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Heimbach, L.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' and R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Wattenhofer (2022).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Sok: Preventing transaction reordering manipulations in decentralized finance.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' arXiv preprint arXiv:2203.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='11520.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Kelkar, M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=', F.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Zhang, S.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Goldfeder, and A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Juels (2020).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Order-fairness for byzantine consensus.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Cryptology ePrint Archive, Paper 2020/269.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' https://eprint.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='iacr.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='org/ 2020/269.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Nash, J.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' (1950).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Equilibrium points in n-person games.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Proceedings of the national academy of sciences 36(1), 48–49.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Park, A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' (2022).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Conceptual flaws of decentralized automated market making.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Tech- nical report, Working paper, University of Toronto.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Qin, K.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=', L.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Zhou, and A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Gervais (2022).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Quantifying blockchain extractable value: How dark is the forest?' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In 2022 IEEE Symposium on Security and Privacy (SP), pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 198–214.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' IEEE.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Robinson, D.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' and G.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Konstantopoulos (2020, Aug).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Ethereum is a dark forest.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Roughgarden, T.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' (2020).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Transaction fee mechanism design for the ethereum blockchain: An economic analysis of eip-1559.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' arXiv preprint arXiv:2012.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content='00854.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Siegel, R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' (2009).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' All-pay contests.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Econometrica 77(1), 71–92.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Siegel, R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' (2014).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Contests with productive effort.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' International Journal of Game Theory 43(3), 515–523.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Torres, C.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' F.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=', R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Camino, et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' (2021).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' Frontrunner jones and the raiders of the dark forest: An empirical study of frontrunning on the ethereum blockchain.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' In 30th USENIX Security Symposium (USENIX Security 21), pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'} +page_content=' 1343–1359.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/2dFST4oBgHgl3EQfXzgB/content/2301.13785v1.pdf'}