Solana Foundation Takes Stand Against Validators for Retail User Attacks

Solana Foundation Takes Stand Against Validators for Retail User Attacks

By: Isha Das

The Solana Foundation has taken strong action against several validators involved in unethical trading practices known as sandwich attacks on retail users. This move is aimed at protecting the integrity of the network and ensuring that all participants adhere to fair practices.

In a recent Discord announcement, Solana Validator Relations Team Lead Tim Garcia confirmed the permanent removal of these validators from the foundation’s delegation program. The decision was made after the foundation identified operators engaging in mempool activities that facilitated sandwich attacks.

Garcia elaborated, stating, “Enforcement actions are ongoing as we detect operators participating in mempools which allow sandwich attacks.”

A sandwich attack involves placing two transactions around a target transaction to manipulate its price and profit from the difference. This tactic violates the Solana Foundation’s regulations aimed at protecting retail users from unfair trading practices.

Commitment to Fairness

Mert Mumtaz, co-founder of Helius, described the nature of these attacks as fundamentally exploitative, ensuring that retail participants get the worst possible prices while the attackers extract all the profit. They noted, “A sandwich attack is a malicious form of Maximal Extractable Value (MEV) attack that ensures retail always gets the worst possible price.”

MEV allows validators to manipulate transactions to increase their profits, commonly through front-running or sandwich attacks, which influence transaction prices and generate profit from those changes.

Interestingly, Solana validators’ MEV revenues recently surpassed those of the Ethereum blockchain. One Solana-based protocol, Jito, is projected to generate approximately $25 million in revenue over the next year by taking a 5% cut of the MEV tips paid to Solana validators, according to Token Terminal.

Response and Controversy

In response to these findings, the Solana Foundation has decided to stop delegating to validators identified as exploiting retail users through sandwich attacks. While these operators can continue their activities on the permissionless network, they will no longer receive support from the foundation.

Mumtaz stated, “Most importantly, these operators can still do whatever they want; it’s a permissionless network—it just won’t be Foundation subsidized.”

This decision has sparked debate within the crypto community, with some arguing that it underscores Solana’s centralization compared to other blockchains. Solana has faced previous criticisms of centralization, particularly during network shutdowns. Members of the Solana Foundation have repeatedly sought to address these concerns.

Get In Touch

[email protected]

Follow Us

© BlockBriefly. All Rights Reserved.