VEv2: five strategies for bringing back vote escrow

Contents

veGood, veBad and veUgly gave an overview of what the current vote-escrow token design looks like. The first piece covers the initial aims and the current pitfalls of the token design; these include meta-governance protocols accumulating all of the underlying veToken, extracting rewards away from veToken holders, and heavily diluting their positions.

This piece outlines proposed mechanisms to eliminate these issues and return vote-escrow back to completing its initial vision of rewarding loyal supporters, facilitating governance and paving the way for more decentralisation. 

ve_v2 aims to do this by leveraging some of the following mechanisms:

  1. RageQuit
  2. Base protocol liquid staking
  3. Loyalty boosts
  4. Reward token vesting
  5. ve(3,3)

ve_v2:

  1. RageQuit:

One central feature of the ve_v2 token design, pioneered by MolochDAO, is the RageQuit feature. RageQuit allows lockers to exit their lock early if they are dissatisfied, or their long term evaluation of the project changes, for a haircut of course. This allows disgruntled lockers to leave who may be harming governance decisions or not contributing like they once were. RageQuit will also lower opportunity cost risk for those who may decide they are prepared to commit to an extended lock at the beginning, but know they can exit in the future. 

Some ideas for a RageQuit feature are:

  • Decaying penalty for RageQuit the longer that the user has been locked. This punishes those that wanted to leave early in their lock; it is less of a punishment for those who have stuck by the protocol but may have other priorities now.
  • Tokens deducted when a user RageQuits are distributed to remaining lockers equal to their % of the ‘ve’ stake. This rewards the more loyal lockers with tokens of those who have exited their position early, lowering the rate of dilution and rewarding them for their loyalty at no extra expense to the protocol.

Adding a RageQuit feature to the current ‘ve’ design solves some of the obvious pitfalls with the current system; specifically:

  • Lockers will be able to exit their position if they wish, weeding out less loyal members and resulting in a loyal community remaining.
  • Loyal lockers are rewarded with the tokens slashed from those who RageQuit, resulting in more governance power in the hands of those most loyal.
  • Lower perceived opportunity cost risk for those looking at undertaking an extended lock. By knowing they can RageQuit the lock early if they wish.

Although implementing a RageQuit feature seems like a net positive decision, there are some disadvantages:

  • RageQuitting may seem like a more attractive option to disgruntled lockers as the price falls, which could add more sell pressure to the token as it falls.
  • The RageQuit mechanism still does not solve the problem of meta-governance protocols accumulating all of the voting power and putting it in the hands of people with a much shorter lock time.
  • Token allocations may become very centralised over the life cycle of the token if RageQuitting every cycle becomes common and a small number of lockers are rewarded with all of the slashed tokens

  1. Base protocol liquid staking:

Base protocol liquid staking removes the main advantage of meta-governance protocols altogether and returns the value back to the protocol’s governance token.

In addition to implementing a RageQuit function, a liquid staking option should be available for those who aren’t prepared to lock for an extended period of time but want to govern and earn rewards in the short term (in a reduced capacity). The primary advantage and business model of meta-governance protocols is to offer a liquid wrapped derivative of the ‘ve’ token which offers liquid staking. By removing this use case, this then removes the need for meta-governance protocols which accumulate all of the voting power and centralise governance down to people with shorter lock periods. 

The base protocol could adopt two levels of staking for governance and rewards:

  • Liquid staking: This option would provide holders with reduced governance power and reduced protocol rewards, whilst providing them with a liquid position. The protocol could use revenue generated to buy back tokens from the market and distribute them to the stakers. Similar to the xSUSHI mechanism, these holders will still have governance rights over the protocol, however not as profound as the locked position holders. By providing a liquid option, stakers are less likely to deposit to a meta-governance protocol and centralise the voting power to that entity.
  • ‘ve’_v2 token design: the second level of token staking would be a vote escrow extended lock token design incorporating some of the suggestions outlined in this section.

Some advantages of base protocol liquid staking are:

  • Removes the main advantage of meta-governance protocols altogether and returns the value back to the protocol’s governance token.
  • Offers investors an option that doesn’t seem as permanent as a multi-year lock.
  • Removes the risks associated with maintaining the peg of the liquid wrapped alternative, as the asset could be redeemed directly off the protocol, including all rewards that have accrued.
  • Further decentralises the protocol and puts more governance power in the hands of the ‘ve’ lockers, but also allows those with a more short-term view to have their say.
  • Allows any type of investor to access some of the rewards generated by the protocol revenue, which in turn incentivises use of that product as more users benefit from its success.

Although this alternative brings some big advantages, there are some disadvantages:

  • There’s no guarantee that it will stop meta-governance protocols from perpetually locking the ‘ve’ tokens and passing on the boosted rewards to their token holders.
  • It adds another token which the protocol has to incentivise liquidity for, if they want to allow trading of this xToken.
  • Creates an issue associated with governance attacks due to the liquid staked alternative having some governance power (although less than locked tokens).
  • Adds complexity for newer market participants as there are now 2 stages of staking. 

3. Loyalty boost:

Loyalty boost rewards have been used by protocols such as GMX and Platypus to encourage retention of users and leverage the game theory of keeping them involved with the protocol or they will lose their boost.

Although both protocols use different variations, both have similar underlying principles. Once stakers are involved in the network by staking their token, they earn conditional rewards that act as an equivalent of the staked tokens. This additional boost is earned if the user remains staked or compounds their earned rewards. If they unstake or start to vest their rewards this boost is lost.

Some advantages of using this mechanism are:

  • The staker feels obligated to remain staked or continue to compound their rewards so that the boost is not lost.
  • The perceived opportunity cost of unstaking during short term volatility or reduced protocol rewards may be perceived as too much, and if the stakers still believe in the mid to long term outlook of the protocol, they will remain staked.

The disadvantages of this mechanism are:

  • Stakers with a large amount of loyalty boost rewards may be more likely to hedge their positions using perpetual futures contracts (if available) to avoid unstaking and losing their boost.

Compared to a ‘ve’ lock which is a forward-looking metric of the staker’s commitment into the future, a loyalty boost is a backward-looking metric; it indicates that past behaviour may be a predictor of future behaviour. Although this is not a perfect assumption, we can say that the longer that they have been staked, the greater the opportunity cost involved with unstaking. Thus resulting in a greater incentive to remain staked and accrue the rewards from the boost. 

4. Reward Vesting: 

Stakers are, in theory, more likely to compound their rewards, allowing them to continue earning protocol rewards rather than vesting these tokens which don’t earn rewards during the vesting period.

Another interesting model used by GMX is that governance token rewards are issued to stakers (and liquidity providers for their GLP token) as esGMX. esGMX is an escrow token that acts exactly the same as the regular governance token, however it is untransferable until it has been vested over a period of time. In the case of GMX, this vesting time is 1 year under certain conditions. If the conditions are not met, vesting stops.

The staker has two options with these esGMX tokens:

  1. Auto-compound these tokens (and all the other rewards including loyalty boost) and earn the rewards as if they were regular GMX staked tokens.
  2. Vest these tokens, in which time they do not earn any rewards. To vest these tokens, they must stake the average amount of tokens used to earn the esTokens.

This model brings several advantages:

  • Stakers are, in theory, more likely to compound their rewards, allowing them to continue earning protocol rewards rather than vesting these tokens which don’t earn rewards during the vesting period. 
  • In the specific case of GMX, to vest the esTokens the user must have the same amount of tokens staked that was used to earn the esTokens. This mechanism ensures that if a staker wants to unstake and leave, it will take them an extended period of time (1 year in this case) to vest all of their rewards. Resulting in liquidity (GLP) or stakers remaining in the system or the esTokens remain un-vested and out of the circulating supply.
  • Decreases immediate sell pressure. When issued, these esTokens cannot be sold, although they can be vested over time in which it’s hoped that the protocol will be more resilient to handle the sell pressure.
  • Reward long term stakers with more protocol rewards. This method is especially powerful with protocols that generate revenue and want to distribute to committed participants.
  • When the staker decides to unstake and sell their tokens for good, their esTokens continue to earn protocol rewards, which is fair to them as they earned them during their time contributing to the protocol. This also works as a connection between the protocol and staker, resulting in the staker potentially being more likely to return to either vest these tokens or earn more.
  • Although unlike the previously mentioned loyalty boost, the esTokens are able to be vested and sold into the market once their vesting time has expired. If unvested they remain with the staker that earned them for life and will continue to earn protocol rewards, unlike loyalty boosts which are lost as soon as the staked tokens are unstaked from the protocol. 

The disadvantages of vesting tokens are:

  • This model is not applicable to all protocols, for example Curve could not have a successful gauge voting mechanism with a vesting mechanism.
  • Protocol rewards are still accruing to people who have unstaked and left the protocol, extracting rewards away from the remaining participants.

5. Lock with no dilution – ve(3,3): 

Andre Cronje saw the imperfections with the standard ‘ve’ token design and tried to better it with his ve(3,3) token design for Solidly. However, his implementation was poorly executed along with poor UI/UX, which ultimately lead to an implosion of the Fantom DeFi ecosystem causing a TVL loss of almost $7B.

Despite the poor execution, the idea was a good one, allowing users to lock their percentage of the supply as an NFT. For example, if you purchased 1% of the token supply and locked it as a ve(3,3) position, you would receive 1% of the emissions. Resulting in your position always being 1% of the token supply. 

It was also proposed that if all circulating SOLID was locked as veSOLID, there would be no emissions released by the protocol. If all participants lock, emission decreases to 0, if only 50% of participants lock, emission is 50%, however lockers increase proportionally to emission.”  This is obviously impossible as there must be liquidity provided but it was aimed at making it in the token holders best interests to lock, thus avoiding dilution.

Cronje’s vision certainly does have some advantages:

  • Allows lockers to ‘lock in’ their percentage of the locked supply, resulting in no dilution.
  • Allows lockers to exit their positions by selling their veNFT on a secondary marketplace.
  • Varying emissions that reduce as more tokens are locked allows for initial bootstrapping then possible price appreciation over the long term.

However, as shown by the implantation of ve(3,3) there are some disadvantages:

  • It is extremely hard to implement.
  • It does not fix the issue of meta-governance protocols accumulating and locking all of the base protocol asset.

The ve(3,3) design is very complicated and extremely difficult to execute, however this line of thinking is interesting and should be explored further. Incorporating non-fungible positions with protocol governance is a relatively unexplored area in DeFi and makes sense in theory with long term locks.

Improving governance participation amongst ‘ve’ lockers: a proposal

One of the current issues with ‘ve’ governance is that if participants are not financially incentivised (ie. bribed to vote for gauges), they are unlikely to participate in governance. This statement is true for veCRV holders. Out of the 10203 historic holders, only 1875 or 18.37% (as of 19/10/22) have voted on a governance proposal. This lack of governance participation is not new and shouldn’t be surprising. However, for a token design that is designed to attract long term thinkers and have strong governance participation, these sorts of numbers aren’t reflecting the initial hopes of the ‘ve’ design. 

Conditional delegation:

  • Similar to Optimism’s governance structure after the recent airdrop, users were required to choose a delegate to represent them in the governance decisions prior to claiming their OP airdrop. There was still the option to delegate to yourself, but the Optimism team knew that governance participation is generally low amongst token holders; so they required that people delegate to a nominated person prior to claim their airdrop allocation. 

However, not every delegate is the best informed to make all decisions in all areas of the protocol. It could also be possible that if there is a large decision about a fundamental aspect of the product, the user may want to vote themselves. Conditional delegation will take more time to delegate to the appropriate delegate for each vertical that the user cares about, however over the long run this may lead to better governance decisions. 

A delegated governance structure like the following would allow experts in their field to make the decisions suited to them: 

  • If decision involves privacy or censorship, delegate to person (x)
  • If decision is related to DAO partnerships, delegate to person (y)
  • If decision is related to the economic structure of the protocol, delegate to the user themselves.

Conditional delegation structures like this will allow the token holder to distribute their vote to people they believe are experts in their field, thus benefiting the overall governance of the protocol. 

The ve-model is still developing:

The ‘ve’ token model will be a lasting token design amongst DeFi protocols, although not in its current form.

The vote escrow model is certainly a step in the right direction, especially compared to the liquid governance-only tokens that came before it. However, as market participants grow wiser to the impact of token design and the risks associated with holding illiquid positions, no amount of passive protocol rewards will make up for large drawdowns that have no certainty of recovering. If some of the ve_v2 suggestions above were implemented by protocols wanting to incentivise long term participants in their network, there would (hopefully) be much healthier markets, better governance decisions, and more decentralisation. The protocol and the community would be better off. 

Although the token design for each project is very specific to who the stakeholders are, how revenue is generated, value flows and regulatory structure. At the bare minimum RageQuit and the base level liquid staking option, should be implemented, to avoid mass dilution on long term ‘ve’ lockers by meta-governance protocols. This will also alleviate the majority of incentivised voting and revenues being transferred to meta-governance token holders. The additional options would be beneficial on a case by case basis, adding extra benefits to the protocol if suited to its design. 

The ‘ve’ token model will be a lasting token design amongst DeFi protocols, although not in its current form. It may be different to what has been outlined above, however it will focus on greater governance participation, decentralisation and more value being captured and retained by the protocol. Rewarding loyal stakeholders that participate in the protocol and its governance early should be at the forefront of the protocol’s mind. The aim should be to reduce dilution, reward these participants as much as possible, and offer them an exit if they want it in the future.

But we must keep in mind that this is a new technology trying to implement complex monetary policy; over time it will become more clear, and as we all like to say:

“We are still early”.

Related to this content

Account Abstraction: From Chaos to Clarity

A Practical Guide to Better User Experience Introduction  Although blockchain technology has been around for a while and the market has grown dramatically over the

Discover more categories

The Atlas Report

Regular web3 insights, analysis, and reports to stay ahead of the game. Sign up to our newsletter.

Sign up to our newsletter