Connect with us

News

Uniswap Labs unveils “Swap Protection” against DeFi threats

Published

on

In response to ongoing threats within the industry, Uniswap Labs has introduced a significant enhancement to its Uniswap Wallet called Swap Protection. 

This innovative feature is designed to fortify users against front-running and sandwich attacks, providing a safer and more secure environment for token swaps.

Uniswap is a decentralized exchange (DEX) platform operating on multiple blockchains, enabling users to trade ERC20 tokens without intermediaries or platform fees.

It has been in existence since 2018 and has incorporated numerous improvements in the AMM space. 

The Uniswap V3 is the current update released with V4 insight by the end of the year or early next year. However, a draft of its code has been released to the community for contribution.

Front running and sandwich attacks

Explaining the need for a shield against attacks, Uniswap said that front-running and sandwich attacks have been persistent issues in the DeFi landscape, posing significant risks to users’ transactions. 

Uniswap’s Swap Protection acts as a protective shield, deflecting these malicious tactics and ensuring a more reliable and secure token-swapping experience.

A front-running attack is a type of crypto attack where a malicious user observes a transaction after it has been broadcast and is awaiting confirmation in the mempool. 

The attacker then sends their own transaction with higher gas fees for the motive of gaining some profit. This will lead to the attacker’s transaction being executed before the users. 

A sandwich attack is a type of front-running attack that primarily targets decentralized finance (DeFi) protocols and services. 

In a sandwich attack, the attacker places one order right before a trade and one right after it, sandwiching the original pending transaction in between. 

The attacker engages in both front-running and back-running simultaneously, causing an increase in the price of ETH, thereby allowing the attacker to profit by artificially manipulating the price. 

Sandwich attacks can result in market manipulation and significant consequences.

The solution 

Uniswap stated that Swap Protection within its Wallet utilizes  MEV Blocker. It protects users when they carry out transactions on the Ethereum Mainnet.

“When swapping with swap protection in the Uniswap Wallet, your swap is sent to a private transaction pool to protect your swaps from front-running and sandwich attacks,” it said.

It added that this extra layer of protection comes with a tradeoff. 

To increase the likelihood of users’ transactions succeeding and being protected, the system may automatically set a slightly higher “slippage” rate for each transaction. 

Slippage refers to the difference between the expected price of a token and the actual price at which it is traded. 

Also, when a user is “swapping a fee-on-transfer token that is routed through Uniswap v2 pools, it is likely to go through more safely and with reduced chances of failure.”

It noted that while the Swap Protection comes on automatically for all Ethereum transactions, users have the liberty to turn it off. “You always still have the option to adjust slippage manually.”

Read also; Uniswap launches DeFi educational powerhouse: Uniswap University

0 0 votes
Article Rating
Advertisement Earnathon.com
Click to comment
0 0 votes
Article Rating
Subscribe
Notify of
guest

0 Comments
Oldest
Newest Most Voted
Inline Feedbacks
View all comments

Crypto News Update

Latest Episode on Inside Blockchain

Crypto Street

Advertisement



Trending

ALL Sections

Recent Posts

0
Would love your thoughts, please comment.x
()
x