This article comes from: Hack VC Partner Ro Patel

Translator: Odaily Planet Daily Azuma

Current status of token lock design

In the current market cycle, the "high FDV, low circulation" token issuance method has gradually become a mainstream trend, which has triggered investors' concerns about the sustainable investment potential of the market. It is expected that a large number of tokens will be gradually unlocked in the cryptocurrency market by 2030, and unless the demand is significantly increased, the market will surely withstand these potential selling pressures.

Historically, network/protocol contributors (including teams and early investors) usually receive a certain percentage of tokens as rewards, which are locked up according to a specific time limit structure. As the main development force in the early stages of the network/protocol, contributors should indeed be compensated appropriately, but at the same time, they should also pay attention to balancing the interests of other stakeholders, especially the interests of token investors in the public market after TGE.

The ratio design here is crucial. If the proportion of locked tokens is too large, it will affect the available liquidity of the tokens, which will have an adverse impact on the price of the tokens, thereby harming the interests of all holders; conversely, if contributors are not properly compensated, they may lose the motivation to continue building, which will ultimately harm the interests of all holders.

The classic parameters of token lock-up include: allocation ratio, lock-up time, unlocking time and delivery frequency, all of which only work in the time dimension. Considering the current situation, only using the above classic parameters limits our imagination of solutions, so we need to add some new parameters to explore some new possibilities.

In the following, I propose to add dimensions based on “liquidity” and/or “milestones” to improve the most common token lock-up models currently on the market.

Locking mechanism based on “liquidity”

The definition of liquidity is not absolute, and there are many ways to quantify liquidity in different dimensions.

One possible measure of liquidity is to check the buy order depth of the token on-chain and on centralized exchanges (CEX). By calculating the cumulative sum of all buy order depths, we can get a number, which we can call bLiquidity (buy-side liquidity).

When designing the lock-up terms, the project party can introduce two new parameters, bLiquidity and pbLiquidity (i.e. the percentage of buyer liquidity, which can theoretically be any value between zero and one). The contract level can then output:

  • min(tokens to be claimed under normal vesting output, pbLiquidity * bLiquidity * token unit FDV)

Next, we will use an example to explain in detail how the liquidity-based locking mechanism works.

Assume that the total supply of a token is 100, of which 12% (12 tokens) will be allocated to contributors with lock-up requirements, and the price of each token is $1 (to simplify the calculation, assume that the token price remains unchanged).

If a time-based lock-up method is adopted, assuming that these tokens will be released linearly within 12 months after TGE, this means that contributors can unlock 1 token per month, which is 1 US dollar.

If an additional liquidity-based lockup is added, let’s assume that the pbLiquidity value set in this lockup is 20% and the bLiquidity is $10 (i.e. the token has at least $10 of buy-side liquidity in 12 months). In the first month of the lockup, the contract will automatically check the $10 bLiquidity value and multiply it by the 20% pbLiquidity value, which equals $2.

According to the min function provided above (the minimum of the two cases, the classic mechanism and the additional mechanism), the contract will automatically release 1 token at this time, because the release value according to the classic mechanism (1 USD) is less than the release value according to the additional mechanism (2 USD). However, if we change the bLiquidity parameter in the above text to 2 USD, then the contract will automatically release 0.4 tokens at this time, because the release value according to the classic mechanism (1 USD) is greater than the release value according to the additional mechanism (20% * 2 USD = 0.4 USD).

This is a potential way to dynamically adjust the lock structure based on liquidity.

Advantage

  • The mainstream lock-up models in the current market basically only focus on the time dimension, and may also indirectly focus on whether there is enough liquidity to digest the unlocking at a specific price. The liquidity-based lock-up model requires the project party to actively focus on building liquidity around its tokens and combine it with certain specific incentives.

  • For investors in the public market, they will also receive stronger confidence transmission - the reserved token quota will be unlocked only when there is sufficient liquidity, otherwise only part of the quota that meets the liquidity status will be unlocked, thereby avoiding the token price from plummeting due to liquidity being unable to bear new selling pressure.

Potential challenges

  • If the token fails to obtain sufficient liquidity support, this may result in a significant extension of the period for contributors to receive rewards (unlock).

  • Additional rules may complicate the calculation of token unlocking frequency and period.

  • This may incentivize false buy-side liquidity. However, this can be circumvented in a variety of ways, such as considering only selecting a certain percentage of bLiquidity around the current price, or only considering LP positions with certain lock-up limits.

  • Contributors can continuously obtain tokens from the unlocking contract but not sell them immediately, and gradually accumulate a large amount of quotas, after which they can sell all the tokens at once, which may have a significant impact on liquidity and cause the token price to fall. However, this situation is similar to the situation where whales actively accumulate a large number of tokens in a liquid state, and the risk of whales clearing their positions and causing prices to fall always exists in the market.

  • Compared to obtaining the bLiquidity value in DEX, it is more difficult to obtain this value in CEX.

Before continuing to discuss the milestone-based lock-up model, the project should consider how to ensure that sufficient liquidity is attracted to ensure a "normal" unlocking progress. One potential idea is to reward locked LP positions through incentives, and another idea is to find ways to attract more liquidity providers - for example, as we wrote in "10 Things to Consider Before TGE", more people can be attracted to participate by allowing liquidity providers to borrow tokens from the project inventory to create a more stable market around their own tokens.

Milestone-based lock-up mechanism

Another additional dimension that may improve the token lock-up model is "milestones", such as the number of users, transaction volume, protocol revenue, total value locked (TVL) and other data parameters. These quantifiable values ​​can be used to evaluate the attractiveness of the protocol.

Similar to the previous lock-up design based on liquidity, the protocol can also design a binary token lock-up clause by introducing additional parameters for each milestone.

For example, if you want to achieve 100% "normal" unlocking, the protocol must reach a TVL of $100 million, 100+ daily active users, an average daily trading volume of more than $10 million, etc. If these values ​​are not met, the final unlocked token amount will be lower than the initial preset target.

advantage

  • The milestone-based lock-up mechanism ensures that the protocol will have a certain level of attractiveness and liquidity when tokens begin to be unlocked in large quantities.

  • Less reliance on the time dimension.

Disadvantages/Challenges

  • Data can be manipulated, especially statistics like active users and transaction volume. TVL may be less easy to manipulate, but for some capital-intensive projects, the importance of this metric is relatively low. Revenue is harder to manipulate, but some activities (such as wash trading) can be converted into more fees, thereby generating revenue, so it is still indirectly manipulable.

  • When assessing the potential for data manipulation, it is important to pay attention to the motivations of each group. The team and investors (i.e. the group involved in the unlocking plan) have an incentive to manipulate statistics, while public market investors are less likely to manipulate statistics because they have little reason to accelerate the unlocking.

  • Off-chain legal agreements may greatly mitigate the malicious intent of groups with this motivation. For example, projects can set severe penalty standards for rule violations in advance - for example, if team members or investors are found to have engaged in wash trading or other data falsification, they may be deprived of their original token shares.

in conclusion

The current market trend of “high FDV, low liquidity” has caused public market investors to worry about the market’s sustainable investment potential.

The traditional lock-up model based solely on the time dimension cannot match the complex market environment. By integrating dimensions such as liquidity and milestones into the token lock-up terms, project parties can better align incentives, ensure sufficient depth, and ensure the attractiveness of the protocol.

Although these new designs also bring new challenges, more robust lock-up mechanisms will obviously bring more benefits. Through careful design, these improved lock-up models can effectively increase market confidence and create a more sustainable ecosystem for all stakeholders.