
Briefing
The foundational problem of Maximal Extractable Value (MEV) is rooted in the transparency and sequential ordering of public mempools, leading to economic instability and centralization. This research introduces a novel Threshold-Encrypted Mempool (TETO) mechanism, where transactions are submitted encrypted under a shared key held by the consensus committee. The core breakthrough is that the transaction content is committed to the block before it is revealed, making pre-block ordering manipulation impossible. This new primitive fundamentally shifts the MEV problem from an adversarial ordering game to a provably fair, cryptographically-enforced commitment scheme, ensuring transaction fairness and restoring economic predictability to decentralized systems.

Context
Prior to this work, the prevailing challenge was the “ordering dilemma,” where the necessary transparency of the mempool for liveness was simultaneously exploited by block producers and searchers to extract value via frontrunning, sandwiching, and arbitrary transaction reordering. Existing solutions, such as simple batching or private relay mechanisms, were ultimately vulnerable to collusion or required trusted third parties, failing to provide a rigorous, cryptographically-guaranteed fairness property.

Analysis
The TETO mechanism operates by replacing the standard public mempool with an encrypted one. A transaction sender encrypts their transaction using a public key whose corresponding private key is secret-shared among the consensus committee members. The block proposer includes the encrypted transactions in a block and finalizes it.
Only then do a required threshold of honest committee members collaborate to perform a distributed key generation and decryption, revealing the transactions’ contents for execution in the order they were committed. This decouples the commitment (ordering) from the content (execution), guaranteeing that the proposer cannot exploit the transaction details to reorder or insert attacks.

Parameters
- Decryption Threshold (t) ∞ The number of honest committee members required to successfully decrypt a block, ensuring t > 2f (where f is the maximum number of Byzantine nodes) for both liveness and security.
- Asymptotic Proving Overhead ∞ The computational cost for a committee member to participate in the distributed decryption, which is shown to be logarithmic with respect to the total number of committee members, ensuring scalability.

Outlook
This mechanism establishes a new, rigorous foundation for fair transaction ordering, opening research avenues into combining TETO with sophisticated auction mechanisms to recapture the residual MEV for the protocol itself. In the next 3-5 years, this primitive is expected to be integrated into next-generation L1 and L2 architectures, enabling “Fairness-as-a-Service” and unlocking new DeFi primitives that are currently impossible due to frontrunning risk, such as high-frequency decentralized exchanges and complex on-chain derivatives.

Verdict
Threshold-Encrypted Mempools provide the necessary cryptographic primitive to fundamentally resolve the decades-old ordering dilemma, establishing a new baseline for economic fairness and security in decentralized systems.