A Signed Builder Bid is a cryptographically signed message within the MEV-Boost ecosystem where a block builder commits to constructing and delivering a specific block to a validator. It contains the block's header, the validator's fee (the value), and a signature proving the bid's authenticity. This bid is submitted to a relay, which acts as a trusted intermediary to verify the bid's validity and forward the highest-paying bid to the validator for inclusion in the blockchain. The signature, typically using the builder's Ethereum private key, ensures the bid cannot be repudiated and that the promised block payload will be delivered if the bid is accepted.
Signed Builder Bid
What is a Signed Builder Bid?
A signed, cryptographically verifiable commitment from a block builder to propose a specific block to a validator.
The core components of a Signed Builder Bid are defined by the MEV-Boost specification. The key data includes the header (the proposed block header, excluding transactions), the value (the amount of ether the builder pays to the validator for proposing this block), the pubkey of the builder, and the signature itself. The value is the critical economic lever, representing the builder's profit-maximizing calculation after extracting Maximal Extractable Value (MEV) from the transaction order within the block's body. Validators are economically incentivized to select the bid with the highest value, as this directly increases their staking rewards.
The signing process creates a binding commitment. When a validator accepts a Signed Builder Bid by signing the provided block header (creating a Signed Blind Beacon Block), the builder is obligated to reveal the full block body (transactions) to the relay. If the builder fails to deliver the corresponding payload, the validator can propose an empty block, and the builder's signature serves as cryptographic proof of their fault, potentially leading to slashing or reputation loss within the builder market. This mechanism enforces fairness and reliability in the proposer-builder separation (PBS) model.
Signed Builder Bids are fundamental to enabling a competitive, specialized market for block production. They allow validators to outsource the complex and resource-intensive work of MEV extraction and transaction ordering to professional builders, while simply selecting the most profitable bid. This separation enhances network efficiency and can lead to more equitable MEV distribution. The entire flow—bid creation, relay auction, and commitment—occurs within the few seconds between Ethereum slots, requiring highly optimized infrastructure from builders and relays alike.
How a Signed Builder Bid Works
A signed builder bid is a cryptographically committed offer from a block builder to a block proposer, forming the core transaction in the Proposer-Builder Separation (PBS) model.
A signed builder bid is a structured message containing a proposed block's contents, the builder's payment to the validator (the bid value), and a digital signature. The bid is submitted to a relay, which acts as a trusted intermediary. The signature, created using the builder's private key, serves two critical functions: it cryptographically proves the bid's origin and authenticity, and it commits the builder to the terms, preventing them from reneging after the validator selects their block. This creates a cryptoeconomic guarantee for the validator.
The bid's structure is defined by the BuilderBid schema, which includes the execution_payload_header (a summary of the transactions), the value (the bid in wei), the builder's public address, and the signature itself. Relays validate this structure and the signature before forwarding bids to validators. The validator, or proposer, then selects the bid offering the highest payment, as this maximizes their profit from MEV (Maximal Extractable Value). The chosen signed bid is then included in a signed blinded beacon block proposal.
Upon winning, the builder must reveal the full block contents corresponding to the header they committed to. The relay verifies this match before forwarding the complete block to the validator for inclusion in the blockchain. If the builder fails to reveal a valid block, they forfeit any bond and lose the opportunity, while the validator can fall back to a local block build. This commit-reveal scheme with financial stakes ensures the system's liveness and fairness.
This mechanism is foundational to MEV-Boost, the most widely used PBS implementation in practice. By enabling specialized builders to compete in an open market, it decentralizes block production expertise and allows validators to capture value from complex transaction ordering without needing to be MEV experts themselves. The signed bid is the enforceable contract that makes this market possible.
Key Features of a Signed Builder Bid
A Signed Builder Bid is a cryptographically signed commitment from a block builder, submitted to a relay in the MEV-Boost auction. It contains the proposed block contents and the payment to the validator.
Cryptographic Signature
The bid is signed with the builder's private key, providing cryptographic proof of origin and ensuring the bid cannot be repudiated. This signature is verified by the relay before the bid is considered valid and forwarded to proposers. It is the core mechanism for trust and accountability in the permissionless builder market.
Block Header Commitment
The bid commits to a specific execution payload header, which is a hash-based summary of the proposed block's contents (transactions, state root, etc.). This allows validators to evaluate the bid without receiving or processing the full block data, preserving network efficiency. The header hash is later used to claim the promised block.
Value Transfer (Payment)
The bid specifies the value (in ETH) the builder is willing to pay the proposing validator for including their block. This payment is the builder's profit share from MEV extraction or transaction fees. The payment is typically sent to the validator's fee recipient address via a coinbase transaction in the proposed block.
Relay Submission & Validation
Builders submit signed bids to a trusted relay. The relay validates the bid's signature, checks the proposed block header for correctness, and confirms the builder has sufficient funds to cover the promised payment. Only valid bids are forwarded to connected validators (proposers) for selection.
Auction Parameters
Beyond the header and value, a bid includes metadata for the auction:
- Parent Hash: The chain tip the block builds upon.
- Block Number: The slot for which the block is proposed.
- Gas Limit/Used: Key constraints for block validity.
- Timestamp: The proposed block timestamp.
Integration with Proposer-Builder Separation (PBS)
The Signed Builder Bid is the fundamental data structure enabling Proposer-Builder Separation (PBS). It allows specialized builders to compete in an open market, while validators (proposers) simply select the highest-value bid. This design improves chain efficiency and democratizes MEV access.
Technical Components
A Signed Builder Bid is a cryptographically signed commitment from a block builder to produce a specific block for a validator, forming the core transaction in the Proposer-Builder Separation (PBS) model.
Core Components
A Signed Builder Bid contains three essential parts:
- Execution Payload Header: A summary of the proposed block's contents (transactions, state root, gas used).
- Value: The amount of payment (in ETH) offered to the validator (proposer) for including this block.
- Builder Signature: A cryptographic signature from the block builder, proving they authorized this specific bid and its terms.
Role in PBS Auction
The bid is the builder's entry in a first-price sealed-bid auction. Builders send their signed bids to a relay. The relay validates the signatures and payload, then forwards the highest-value bid to the validator. The validator selects the most profitable bid, signs it to create a SignedBlindedBeaconBlock, and returns it to the relay for block publication.
Cryptographic Commitment
The builder's signature is crucial for non-repudiation and integrity. It commits the builder to the exact execution payload header and the promised payment. This prevents builders from altering the block contents or backing out after the validator has selected their bid, ensuring the auction is trust-minimized.
Bid vs. Blinded Block
It's important to distinguish the two main signed objects in PBS:
- Signed Builder Bid: Created by the builder for the relay/validator. Contains the bid value and payload header.
- Signed Blinded Beacon Block: Created by the validator for the relay. Is the validator's signed commitment to propose the builder's specific bid. The relay combines these to finalize the block.
MEV and Bid Construction
The bid's value is primarily derived from Maximal Extractable Value (MEV) captured within the block (e.g., arbitrage, liquidations). Builders compete by optimizing transaction ordering and inclusion to maximize this value, offering a portion of it to the validator as the bid payment. Higher MEV opportunities lead to more competitive bids.
Relay Validation
Before forwarding a bid, the relay performs critical checks:
- Verifies the builder's signature is valid.
- Ensures the execution payload is available and correctly constructed.
- Confirms the bid is the highest received for the slot. This validation is essential for maintaining the security and fairness of the PBS ecosystem.
Role in the PBS Transaction Flow
A Signed Builder Bid is the cryptographic commitment from a block builder to a block proposer within the Proposer-Builder Separation (PBS) framework, forming the core of the block auction mechanism.
A Signed Builder Bid is a cryptographically signed message from a block builder containing their proposed block payload and the fee (the bid) they are willing to pay a validator (the proposer) to include it. This bid is submitted to a relay, which acts as a trusted intermediary to prevent frontrunning and ensure fair auctions. The signature, typically using the builder's Ethereum address, provides non-repudiation, guaranteeing the builder is committed to delivering the specified block if their bid wins the auction. This signed offer is the fundamental unit of exchange in PBS's decentralized marketplace for block space.
The bid structure contains several critical components: the execution payload header (a summary of the proposed transactions and state), the builder's fee (in wei, payable to the proposer), the builder's public address, and a signature over the entire bid. The relay validates this signature and the bid's contents before forwarding eligible bids to the proposer. By signing, the builder commits to having the full block data ready for delivery upon request, a process enforced by the relay. This mechanism prevents builders from submitting unrealistic or fraudulent bids they cannot fulfill.
Within the transaction flow, the signed bid enables the block auction. Proposers, upon being selected to propose a block, receive a list of signed bids from the relay. They select the bid offering the highest fee, which maximizes their profit. The chosen bid's signature is then included in the Beacon Block as part of the execution payload header, providing a verifiable link between the builder's commitment and the final proposed block. This clear separation of building and proposing roles is designed to reduce centralization pressures and MEV-related risks in Ethereum's consensus layer.
The security and liveness of the flow depend entirely on the validity of the Signed Builder Bid. If a builder fails to deliver the full block data corresponding to their signed bid after winning the auction, they are slashed—losing their staked collateral—and their bid is discarded. This economic penalty ensures builders are incentivized to act honestly. The relay's role in attesting to the bid's validity and availability is crucial, making relay trustworthiness a critical component of the PBS ecosystem's integrity.
Ecosystem Usage & Standards
A Signed Builder Bid is a cryptographically signed commitment from a block builder to propose a specific block for a validator, forming the core data structure of the MEV-Boost auction. This section details its components, lifecycle, and role in the proposer-builder separation (PBS) ecosystem.
Core Data Structure
A Signed Builder Bid is a signed message containing the builder's offer to a validator (proposer). Its key components are:
- Header: The execution payload header of the proposed block.
- Value: The bid amount (in wei) the builder pays to the validator.
- Public Key: The builder's identity.
- Signature: A cryptographic signature over the bid's hash, proving the builder authorizes it.
This structure is defined by the
SignedBuilderBidSSZ object in the builder APIs specification.
The Auction Lifecycle
The bid is the central object in the MEV-Boost relay auction:
- Construction: Builders create blocks, extract MEV, and formulate a bid.
- Submission: Builders send their Signed Builder Bid to a trusted relay.
- Auction: The relay validates signatures and presents the highest valid bid to the proposing validator.
- Acceptance: The validator selects the most profitable bid and signs a SignedBlindedBeaconBlock to accept it. This process happens every slot, creating a competitive market for block space.
Proposer-Builder Separation (PBS)
The Signed Builder Bid is the operational mechanism enabling Proposer-Builder Separation (PBS). It allows:
- Specialization: Validators (proposers) outsource complex block construction to specialized builders.
- MEV Redistribution: Builders compete to offer validators a share of extracted MEV via the bid
value. - Censorship Resistance: Validators can choose from multiple builders via relays, preventing any single entity from controlling block inclusion. Without this signed commitment, the trustless auction between proposer and builder would not be possible.
Bid Validity & Relay Role
Relays are critical intermediaries that validate Signed Builder Bids before presenting them to validators. A relay checks:
- Signature Validity: The bid is correctly signed by the claimed builder.
- Execution Payload Validity: The referenced block is valid and available.
- Bid Consistency: The
valuematches the transaction fees and MEV in the full block. Only bids passing these checks are forwarded, protecting validators from invalid or malicious proposals. This makes relays trusted entities for data availability and attestation.
Related: SignedBlindedBeaconBlock
A Signed Builder Bid is paired with a SignedBlindedBeaconBlock. This is the validator's response:
- The validator receives a
BlindedBeaconBlock(containing only the bid's header). - After choosing a bid, the validator signs this blinded block, creating a SignedBlindedBeaconBlock.
- The validator sends this signature back to the relay.
- The relay then delivers the full execution payload to the validator, who publishes the complete block. This two-step process keeps the block contents hidden from the proposer until commitment, preventing MEV theft.
Security & Trust Considerations
A Signed Builder Bid is a cryptographically signed commitment from a block builder to propose a specific block to a validator. This mechanism is central to trust-minimized block building in proposer-builder separation (PBS) architectures like Ethereum's MEV-Boost.
Cryptographic Commitment
The signature on a builder bid is the core security primitive. It is a cryptographic proof, typically using the builder's private key, that commits to the exact block contents and the fee offered to the validator (proposer). This prevents the builder from denying or altering their proposed block after the validator has selected it, establishing non-repudiation.
Trusted Execution Environment (TEE)
To prevent MEV theft and ensure bid integrity, builders often generate bids inside a Trusted Execution Environment (TEE) like Intel SGX. The TEE acts as a secure, attestable enclave that:
- Seals the builder's private key.
- Constructs the block and bid in isolation.
- Produces a remote attestation proving the bid was generated by verified code in a genuine TEE. This allows validators to trust the bid came from a specific, unaltered software stack.
Relayer's Role in Verification
A relayer is a trusted intermediary that receives signed bids from builders and forwards them to validators. Its critical security functions include:
- Verifying the builder's signature on each bid.
- Checking TEE attestations for validity.
- Enforcing censorship resistance lists (crLists) if applicable.
- Ensuring the builder has sufficient collateral (bond) to slash for misbehavior. The relayer's honesty is assumed for the system's liveness and safety.
Validator's Trust Assumptions
When a validator selects a Signed Builder Bid, they must trust that:
- The relayer has correctly verified signatures and attestations.
- The builder will deliver the full block body corresponding to the bid's header.
- The underlying TEE technology (if used) is secure and uncompromised. A failure in any assumption can lead to missed slots (liveness failure) or the validator signing an incorrect block header (safety failure).
PBS without Enshrined PBS
In Ethereum's current MEV-Boost model, PBS is implemented off-protocol. This introduces extra trust layers compared to an enshrined, protocol-native solution. Key considerations include:
- Relayer centralization and liveness risk.
- Optional use of TEEs, leading to varying security models among builders.
- The validator's ability to fall back to local block production if they distrust incoming bids, preserving chain liveness.
Signature Replay & Uniqueness
The signed bid must be uniquely bound to a specific slot and validator to prevent replay attacks. This is achieved by including critical, non-reusable data in the signed message, such as:
- The validator's public key (proposer pubkey).
- The slot number.
- The parent hash of the block. This ensures a bid intended for one validator cannot be maliciously presented to another, protecting both builders and validators.
Comparison: Signed vs. Unsigned Builder Bid
Key differences between signed and unsigned builder bids in the PBS (Proposer-Builder Separation) model, affecting security, censorship resistance, and MEV extraction.
| Feature | Signed Builder Bid | Unsigned Builder Bid |
|---|---|---|
Bid Authentication | ||
Cryptographic Proof of Origin | Digital signature from builder's private key | None; origin is unverifiable |
Relay's Role | Validate signature, forward valid bid | Trusted intermediary; cannot cryptographically prove bid source |
Proposer's Guarantee | Bid is from the attested builder | Bid is from the relay (trust-based) |
Censorship Resistance | High; proposer can verify builder directly | Low; relay can censor or modify bids undetectably |
MEV-Boost Default | Standard and required | Not used in practice |
Primary Use Case | Production block building | Theoretical or deprecated configuration |
Frequently Asked Questions
A Signed Builder Bid is a cryptographically signed commitment from a block builder to propose a specific block to a validator. These FAQs cover its role in MEV and the PBS ecosystem.
A Signed Builder Bid is a cryptographically signed message from a block builder that commits to delivering a specific block payload to a validator for inclusion in the blockchain. It is the core data structure of proposer-builder separation (PBS), containing the proposed block's header, the execution payload, and the fee (in the form of a coinbase transfer) the builder will pay to the validator for selecting their bid. The signature ensures the bid is non-repudiable and binds the builder to their offer, enabling a trustless auction for block space.
Get In Touch
today.
Our experts will offer a free quote and a 30min call to discuss your project.