PIP-3 : Tokenomics (Formerly PURe-2)

TL-DR: Paladin will introduce a 3 tiered PAL structure built around Holy PAL (hPAL) that will enable long term incentive alignment between Paladin stakeholders, protocol growth, PAL utility and wider ecosystem impact in governance.

Context:

Previous research discussions :

Rationale:

Outside of the context previously laid out, Paladin’s LBP will start on 21/03/22 and end on the 24/03/22. We believe having clear and operational tokenomics is a strong incentive to align believers and reduce sell pressure. Remember that each day where the token is live without utility is a day where we give weak hands an excuse to give up on Paladin.

Architecture:

We reiterate on our 3 tiered architecture which has received very positive feedback but clearly understood the emission incentives needed a more elegant approach.

  • Tier 1 - PAL (Speculative layer)
    This is the token as is and it will have no voting rights or privileges, it will be used to provide liquidity.

  • Tier 2 - hPAL (Contributor layer)
    This is a staked token confering 1:1 voting power.
    Token Holders are free to unstake at any time, however there will be a 10 day cooldown period.All rewards will be distributed in hPAL from now on.

  • Tier 3 - locked hPAL (Aligned Contributor Layer)
    Locking hPAL (3 months to 2 years) will give access to extended voting power (1.5x for locking more than 1 year), The Chest (if lock is over a year), a higher inflation bonus and the fee switch.

The Chest:

We’ve had trouble communicating on how powerful it will become but we remain extremely committed to the previously mentioned. For this reason we decided to remove the Chest from the current proposal, take our time to make its value more obvious, and propose it in another vote further down the road. I will also write an article outlining why it is the most bullish path for Paladin this week.

Locking Incentives:

Most locking mechanisms are incentivized with fees. At Paladin, we don’t believe this is the best way to strive for better governance. We introduced a new mechanism, the Chest, to generate more positive feedback loops between the protocol and the stakeholders.

However, we are aware the Chest will need a few more months in production before being live. For this reason, we want to incentivize locking with a mining campaign, rewarding the stakeholders willing to align with us early on. We’re proposing a 1.5M PAL lock mining campaign over 2 years. They will be distributed between stakers and lockers with a monthly drop rate in the following fashion:

  • Stakers (hPAL) will get a base value based on the numbers of hPALs;
  • Lockers will have a mining multiplier, from x2 for 3 month lockers to x6 for 2 years lockers.

Means :

  • 1,500,000 PAL;
  • A few more weeks of dev. Time (estimated to 3 weeks);
  • Code 4rena campaign (ongoing) and paid by the core team.

Sustainability:

  • Expect the Chest to go live Q3-2022
  • Incentives have been planned for 2 years, by then we expect the protocol revenues to be enough to incentivize locking
  • In case a blind spot is revealed, the DAO will have the ability to deactivate the locking system or to implement different tokenomics

Voting options: Yes / No / Abstain

Duration : 72h, starting 6pm CET on Friday 01/04/22 if there aren’t major changes needed.

PLEASE READ THE BELOW POSTS BEFORE VOTING

7 Likes

Quick update on the Phase 1 of Tokenomics (dev side):
The hPAL codebase was reviewed during the past week, through a Code4rena contest.
We received some good feedback on the code, and this contest allowed to find any issue that slipped through our team tests & verifications. We are currently reviewing all the findings from the contest, fixing and updating all the part of the code that needed to be (you can follow the changes here if you wish). At the same time, our team is building some nice interface so you can have tes best experience, and get all the infos you need about your PAL & (future) hPAL.

From a finding in the C4 contest, a discussion on the hPAL system that was not yet started was initiated, concerning the Locking part of the system:
The current locking system allowed anyone (users & smart contracts) to lock without any difference. But this kind of system could allow any system to wrap the hPAL locking system into a liquid token without any concern for the Paladin DAO.
As we consider this type of system could be beneficial, safeguards need to be implemented to protect the hPAL system, the future tokenomics, and the Paladin DAO. To cover that, an update of the codebase was prepared, and is currently tested, to add a smart contract checker system, using a Whitelist to allow only approved smart contracts to create Locks.
This Whitelist system is the same used by veCRV, veANGLE, and others veTokens. This checker can be, at any time, through a Governance decision, removed or activated. And any Protocol/DAO wanting to create such wrappers around hPAL will need to go through our Governance process to gain that privilege.

As a DAO, we now need to decide how we want that Checker system to be:

  • Activated day 1, or later on ?
  • Keep a Whitelist system ? Pivot to a Blacklist system ?
  • What should be the Governance process to be whitelisted ?
5 Likes

https://snapshot.org/#/palvote.eth/proposal/0xbbbb79f9d766c386e247c4e5664941d915c3169f44dc416c27af84403ebde8ac