High Signal Privacy

Private Market Orders

For swaps with signal (i.e. ones that will move the market), revealing trade information publicly is problematic. When a trade with sufficient power to move the market hits a public or even semi-public pool, it will likely be frontrun. Intents provide some MEV reduction, since searchers do not know which route will be taken. But for high enough signal trades, even routeless orders can be exploited. MEV bots may still act out of band to capture value before the user can land her transaction onchain.

MemSwap provides two solutions for privacy preservation:

  1. Single Solver Delegation: Private submission of orders directly to a single, trusted solver
  2. Concealed Orders: Programmable privacy (à la MEV-share (opens in a new tab)) to limit solvers' ability to frontrun

Single Solver Delegation

Memswap allows for single solver delegation, a mechanic that lets a single reputable solver provide the best route to a user and submit the bundle to trusted builders privately.

Single solver delegation works like this:

  • Users or applications opt into to private order distribution
  • Orders are routed directly to a trusted solver (mediated by a matchmaker)
  • This solver can privately submits the transaction bundle to a builder using trusted private channels like private RPCs.

Why a Single Solver

Private orders of this nature rely on trusted relationships with solvers. But while is seems like more trust may be needed to interact with just one solver, in many ways true privacy requires less trust. When signal orders are submitted to permissioned or public pools (in fact any “pool” with more than one solver), it is challenging to attribute front running, even when solvers may be pushed for griefing. Identifying that some amount of MEV has occurred once the block has landed isn’t hard, it’s deciding who was responsible. Since any solver could have been the one to leak information, it is impossible to remove privileges from or slash offending solvers. True privacy, as in, directing orders to a single solver, makes attribution simple and incentivizes solvers to cooperate in order to get future order flow.

Concealed Orders

Concealed orders follow a similar mechanic to “programmable privacy” in MEV-share. (opens in a new tab) In order to limit signal leakage, key aspects of the order are concealed so the information cannot be used out of band. In particular, users might wish to hide the maker address and the quantity of tokens to be swapped.

How it works:

  • Users or applications opt into to concealed orders
  • Orders are routed to matchmakers who reveal hints to solvers
  • Solvers use the hints to propose viable solutions
  • Matchmakers choose the best solutions and construct tx bundles
  • Matchmakers submit tx bundles to builders

This type of programmable privacy can prevent signal leakage, so it is advantageous when there are high signal trades. However, when trades are not high signal, privacy of this sort can be limiting, since hiding information can prevent solvers from constructing the best possible orders, and as a result may limit user upside.