<aside> 💡 Summary: In this talk, Andrew Miller explains SUAVE and its primary benefits as an open and contestable marketplace for mechanisms. These benefits include trust replacement, decentralized execution, and user programmability. He frames SUAVE first as an ideal functionality and then as a decentralized TEE-based smart contract platform, with decentralized execution through ‘TEE kettles’. Miller discusses TEE deployment and the Motte & Bailey strategy to address common concerns with TEEs. He introduces the idea of 'Builder Solidity' and possible SUAVE apps written in this language with pseudocode. He also shares a hacking insight about “getting rollup for free using TEE”. Finally, he talks about open research questions that still need to be answered. He concludes by emphasizing the multi-faceted nature of SUAVE and the need for a unified understanding of its functionalities.

This is the abridged transcript adapted from Andrew Miller’s talk at Flashbots’ TEE party on June 23, 2023 in New York. Slides

</aside>

https://www.youtube.com/watch?v=DhsDFKnHPa0

https://docs.google.com/presentation/d/18Fc1_TfMW3BEi_GF0YJtyrNyU1c2r9989WM9nC6-QtE/edit#slide=id.g225be28fa40_2_76

My background

I recently joined the Flashbots team and, for the past few weeks, I've been meeting with many colleagues from the computer security and distributed systems fields. I have been explaining why I chose to work on Flashbots for my sabbatical project. For those who are either unfamiliar with Flashbots or have pre-existing strong negative interpretations of Flashbots, I've put together a series of slide decks. However, please note that these are fairly opinionated. The following explanation gets many details wrong or oversimplified. Some over simplification is deliberate and intended to dodge rabbit holes and save time.

Flashbots is doing two things: preventing front-running and make back running (arbitrage) benefit users rather than just searchers, without bogging down the network.

I am from the world of computer security research and have experience with zk-SNARKs and Multi-Party Computation (MPC) crypto. Recently, I have been focusing on hardware-based smart contracts, like the Secret Network, which has a private mempool because all transactions in the Secret Network are encrypted.

Encrypted Mempool is not enough

Untitled

Secret Network's UniSwap V2 clone, Sienna Swap, eliminates the possibility of front-running through encrypted mempool and therefore fair ordering (or more specifically “blind ordering”). However, this alone doesn't solve the whole problem because if you just have fair ordering, you would still have:

Untitled

In this scenario, MEV-Share, another Flashbots protocol, allows back-runners to bid on placing the transaction immediately after the initial one, even in the same block. When bidding, they must share a significant portion of the arbitrage they take back with the original user. Technically, it's implemented as an extraction and redistribution process. Still, I prefer to think of it as an automatic upgrade of a subpar user transaction into a sophisticated arbitrage-free transaction.

SUAVE: An Open and Contestable Marketplace for Mechanisms

Untitled

Now, how does SUAVE compare to the current status? SUAVE brings three main additions: