Загрузка страницы

How to Send Discrete Blockchain Transactions and Avoid Front Running With Submarine Sends

In this video, we look at how to use the ideas presented by libsubmarine.org to send submarine send style transactions to avoid the Front Runners on the Ethereum, Binance Smart Chain or Arbitrum (etc) based blockchains.

In the last video, we spoke about front running and we looked at a real life example on a self-hosted Ethereum full node of mempool transactions being listened to.

The idea with a Submarine Send is to send a transaction that looks like any other transfer transaction to a special type of address. I have modified and come up with a variation of this which works for swaps, but can also work for arbitrage etc. The idea here is to have the contract address recalculated based upon some input criteria (including a salt/password that only you know). Once a transaction has been sent carrying ETH to the new address, it can later be called and derived using your password, with neither transaction looking anything like a swap for example.

The Submarine part basically means that our transaction is hidden in a sea of other transactions with no data being sent yet. The data is sent in the Reveal stage of this elaborate Commit and Reveal style scheme.

This is quite a complex topic, but has been broken down into mini steps whereby in this video, we walk through a transaction live on the Goerli testnet together so you can see it working in action real time.

What will you use this sort of transaction for?

Previous video:
https://youtu.be/uElOqz-Htos

Code download:
https://coderaiders.com/site/view?pkgId=38

Crypto Wizards:
https://cryptowizards.net

Видео How to Send Discrete Blockchain Transactions and Avoid Front Running With Submarine Sends канала Crypto Wizards
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
14 февраля 2023 г. 18:45:00
00:25:08
Яндекс.Метрика