Delegate Statement Template

Name: Blockworks Research
Wallet Address or ENS: blockworksres.eth
Tally Profile URL: Blockworks Research

What area are you most interested in contributing to?:

  • DeFi development on Arbitrum
  • Improving Governance participation

Please share your stance on overall goals for the DAO: eg — how aggressive should we be in liquidity mining, what is the goal of the DAO?

Our Response:

The DAO’s main prerogative should be attracting builders into the ecosystem and minimizing the trust assumptions associated with the rollup. Liquidity mining can be one of the tools to achieve these overarching goals, but should not be considered at the forefront of the DAO’s mission or aggressively pursued.

Deploying treasury funds to liquidity mining will bring far more opportunist capital than sticky liquidity or brainpower into the Arbitrum ecosystem. Great dApps, an excellent user experience, and an ethos of decentralization will bring market participants and value into the community that will not only stick around for the long term but be quality contributors. The DAO can achieve these goals by optimizing the use of DAO resources toward efficient governance, an educated community, and most of all, incredible ecosystem developments and public goods.

Please share your stance on issues that were raised previously, in other communities, as described below:

Sample Voting Issue 1:

Our Response: Against

The primary issue with this proposal is the centralization of authority with which the UNI would be allocated. As stated in the description, Flipside’s site would be the only source for these bounties, and the Flipside team would retain a large amount of voting power over where this UNI would be allocated. Having a centralized team handle a project does have its benefits: increased efficiency, clear accountability, and no fragmentation. However, it is more important that the role of a DAO should not be to pick winners and losers, but rather allocate funding that best improves the ecosystem in a fair and efficient manner. Credible neutrality must be maintained, especially if the goal of the DAO itself is to remain truly decentralized.

Given that there are many different data providers who all have their own sets of users, specialities, and are aligned with the goals of the DAO, allocation for a bounty program should make sure to fund each provider equally based on the value they can provide the ecosystem. While we are very much in favor of a bounty program to increase the availability of quality data and more active participation from community members, we would have likely pushed for an updated proposal that included Dune, The Graph, and other data providers, and given them equal access to funding and equal say in the Oversight and Allocation Committees to hold each other accountable.

Looking even further at the details of the proposal, the funding is split between $15M for the first year and $10M for the second year. However, the proposal does not give any solid reasoning for the second year funding. It may be better to change the proposal to include one year of funding, that is then reevaluated in a future governance proposal. That first year would then be a good gauge of whether the program should continue, requires more or less funding, or can be changed to better fit the current needs.

Sample Voting Issue 2:

Our Response: Full Reimbursement

It is imperative for the future of the team as individuals, as well as potential future crypto regulation, to reduce end user damage in exploits. While the primary role of the PCV was to collateralize FEI, with the DAO in control of the capital, it seems necessary that it be used to reimburse victims; it was the operators’ fault, not the users’ fault, that the protocol was hacked. In the same vein as the bank runs we’ve seen of late in TradFi, depositors should be reimbursed as the equity value is written off to zero. Exploits are a major downside of permissionless finance, but governance can alleviate this downside while still attesting to the immutable nature of DeFi.

While a partial reimbursement that doesn’t kill the protocol and still somewhat reimburses victims could be a potential compromise, it’s hard to know exactly where to draw the line. In addition, a full reimbursement still left $65M left over for the DAO to manage, which could either contribute to a revival of the protocol or give value to token holders. Any additional compromise would be helping the team and insiders at the expense of the actual hack victims, which does not seem fair.

Languages we speak and write:

English and Mandarin

Blockworks Research does not have any conflict of interest and swears to act on behalf of the Arbitrum DAO to the best of our abilities.

4 Likes