More notes:

[PUBLIC] Gauntlet Compound Governance Notes

Introduction


Compound has provided a number of innovations to the DeFi ecosystem and Gauntlet hopes to provide protocol improvements that continue this tradition. The protocol has paved the way for new debt and issuance mechanisms, such as cTokens, a gas-minimized continuous accrual debt instrument and the novel issuance and distribution of COMP in June 2020. Four months after the advent of COMP's liquidity mining mechanism, we can glean a number of lessons about how COMP has been distributed. Firstly, much of the supply has ended up on centralized exchanges, especially as yield farming has faded in popularity:

Exchange data for COMP holdings from Nansen

Exchange data for COMP holdings from Nansen

Secondly, it has become clear that spending the entire COMP budget on liquidity does not make sense, as the protocol has to spend this valuable budget on other items that improve protocol performance, security, and usage. For instance, the protocol can pay for audits and development of new features, security and risk monitoring, and incentives to protocols that build on top of Compound. But when paying for liquidity, development, or participation, one feature that is missing from the Compound protocol is vesting.

Vesting can be a controversial topic in decentralized governance. On one hand, the capital providers (liquidity miners) have a low time preference and want to realize yield as quickly as possible. On the other hand, long-term holders and governance participants prefer that there is price stability and reduced likelihood of a governance attack. Vesting can be used to cross this chasm in risk preference by increasing the time of COMP accrual for capital providers. There have been a number of different vesting experiments for liquidity mining that have been performed since COMP's launch and they have had vary degrees of success.

While controversial in its implementation, there is usually little disagreement that protocol's should have the functionality to vest rewards and/or issuance if needed. One of the main reasons for this is that a protocol needs to pay service providers. In a decentralized lending protocol there are four main service providers ("keepers") for the protocol

All four of these participants have different time preferences relative to the protocol

For the latter two categories, it makes sense to incentivize participation using vested rewards. Unlike liquidity providers, for whom the cost of capital dictates allocation to the protocol, the other participants need to be embedded in the community more and paying active attention to the goings on within the protocol. In traditional companies and other decentralized protocols, the main way of incentivizing these long-term actors has been via vesting of grants. As such, given the desired participation within the Compound protocol, it is clear that vesting is necessary to handle having the protocol pay non-liquidity providers in an incentive aligned manner.

Overview