The 1 token = 1 vote governance mechanism is extremely flawed, and the ve model is battle-hardened.

Written by Alex Liu, Foresight News

Governance Attacks

On July 29, the lending protocol Compound narrowly passed Proposal No. 289 with 682,191 votes to 633,636 votes - allocating 5% of the Compound protocol's reserve funds (499,000 COMP tokens worth approximately US$24 million) to the "Golden Boys" yield protocol for a period of one year.

Golden Boys Revenue Pool

Community members accused the stakeholders behind "Golden Boys" of facilitating the passage of the proposal. Compound Finance security consultant Michael Lewellen said that several accounts hoarded a large number of tokens on the open market and forcibly reversed the results in the final stage. Due to the success of the operation, the tokens related to "Golden Boys" rose sharply.

However, the proposal itself did not bring any benefit to the Compound protocol. Instead, it caused it to lose control of some of its reserve assets, so it was considered a "governance attack."

How do governance attacks happen? Why does the Ve token model make them less likely to happen?

1 token = 1 vote loophole

For Compound’s “1 token = 1 vote” governance model, the flaws are obvious. If the “self-interest” that can be obtained through governance proposals is greater than the “short-term holding cost of tokens sufficient to influence the voting results of the proposals,” governance attacks are likely to occur.

Let’s take a simple example: suppose you want to take $5 million worth of tokens from a project’s treasury for yourself, which requires voting with $30 million worth of project governance tokens, and the governance process takes about 2 weeks. Then the cost of “buying $30 million worth of governance tokens on the market, opening an equal amount of short positions to hedge, and then selling the tokens to close the short orders after the proposal is finalized” may only be $500,000.

ve solution

ve is the abbreviation of vote escrow, which means "voting escrow". If you directly hold a token in the ve token model, such as CRV, you will not have any voting rights. If you want to have 1 CRV in your hand with 1 full voting right, you need to lock it for 4 years to get 1 veCRV, and lock it for 2 years to get only 0.5 veCRV.

Attackers will not want to lock up tokens for 4 years, which greatly increases the cost of launching a "governance attack" and fills the loophole of "1 token = 1 vote", so that only long-term holders of governance tokens who are highly bound to the interests of the protocol can participate in the governance of the protocol.

At the same time, since VE token holders are rewarded by voting to decide the emission of protocol tokens, the proportion of participation in governance activities such as voting will be higher than projects that do not adopt the VE model.

Time Weight

In cases like Compound’s “governance attack,” the proposal suddenly reached the minimum number of votes required to take effect at the last minute. This kind of governance mechanism that can cause a sudden reversal of voting results at the last minute is also very immature and unfair—even if there are still people who have the ability to change the result, they don’t have time to react and lose the right to vote.

Protocols like Curve use a vote decay mechanism, where votes cast at the last minute have no weight, which specifically solves the problem of results being reversed at the last minute without any reaction time.

The proposal of Compound involving "governance attack" was eventually cancelled by negotiation between the two parties, and brought about the proposal to distribute 30% of the reserve income to stakers in the future. The governance mechanism of 1 token = 1 vote is extremely flawed, and the ve model has been through many battles. In order to avoid the same incident from happening again, perhaps veCOMP is just around the corner?