[ARDC] DAO Advocate Communication Thread

All members of the ARDC have now finished the legal procedures of completing the KYC/KYB process and submitting the grant agreement (Chaos Labs grant agreement pending) and thus the 6-month term of the ARDC officially begins.

To avoid unnecessary downtime due to operational details, we commenced planning the work for each member and started assigning some tasks in advance. Some of the tasks have now already been completed or are almost done and some of the deliverables have been published to the DAO. Since last week, you can consider the ARDC fully operational and working at full steam!

From here on forward, you’ll be able to find all deliverables on the newly created “Arbitrum Research & Development Committee (ARDC)” forum category, where each member has a subcategory in which to publish their work.

That way, we ensure the work isn’t siloed away from the DAO in our ARDC Notion page (even though it’s publicly viewable here), but it is at an arm’s length for delegates to get to.

So what have we been working on the past month?

STIP Analysis Case Studies

The first task assigned to the research members was an analysis of the results of the STIP. The deliverables, 2 case studies on GMX and JOJO (see them here), have informed them and us of the direction we need to take to have a broad view of the efficiency and pitfalls of the STIP for all receiving protocols.

Risk member was also tasked with reviewing both STIP and LTIPP from a financial risk perspective and presenting a report with their findings.

Gaming Catalyst Program Review

Research members were also assigned to review the Gaming Catalyst Program proposal and analyze it to identify strengths and weaknesses as well as to identify any potential red flags that we could point out to the proposers behind the GCP.

Additionally, we asked the research members to look into the salary ranges of similar roles to the ones proposed in the GCP in traditional funds to have a benchmark for what’s reasonable. That way, delegates who do not have experience or knowledge of traditional VC salaries can better assess the costs with the information acquired through ARDC’s research.

The deliverables are currently under review and will be published in the forum as soon as possible.

Event Horizon proposal security considerations

The proposal by Event Horizon successfully passed temp-check and is now heading towards an on-chain vote. We assigned the security member to review the proposal and compile a list of technical considerations that delegates should be aware of. At the same time, we connected the Event Horizon team with the security member so they could answer any questions and at the same time receive input from ARDC as guidance to refine their proposal before going to an on-chain vote.

We are currently working on a report which will be published in the forum as soon as it concludes so delegates can cast an informed vote.

Call to Action

We want to remind delegates that the ARDC is here to support the DAO and the work delegates are doing and it’s at their disposal through the direction of the DAO Advocate. To that end, there’s a biweekly call every other Monday at 12 pm UTC the link for which you can find in the Arbitrum Governance calendar.

In addition, we invite delegates to reach out to us (L2BEAT) in our capacity as DAO Advocates if they have topics in mind that they believe the ARDC should be assigned to. To that end, we are available at the biweekly call mentioned above, on Telegram (Krzysztof & Sinkas), and during our L2BEAT Arbitrum Office Hours which happen every Thursday at 3 pm UTC.

2 Likes