Understanding veTokenomics: A Comprehensive Guide

Ethan Nelson

Ethan Nelson

June 8, 2023

6 min read

vetokenomics.jpg

In the world of decentralized finance (DeFi), new tokenomic models are emerging that are changing the way that projects are funded and governed. One such model is veTokenomics, which incentivizes long-term holding and participation by temporarily immobilizing tokens. In this comprehensive guide, we will explore the concept of veTokenomics, how it works, its benefits, and its potential drawbacks.

What is veTokenomics?

veTokenomics refers to the concept of voted escrow tokens and their role in a protocol’s governance system. By locking one’s tokens for a period of time, voted escrow tokens are minted in their place that increase their ability to participate in governance and that also have a higher APY than the original protocol token.

Furthermore, veTokenomics introduces a decay function that gradually reduces the voting strength over time. This means that locking assets for a longer duration results in a higher multiplier for voting strength compared to shorter lock periods. For example, locking assets for 52 weeks would give a voter 52 times the voting strength of someone who locks assets for just one week. Moreover, the voting strength can accumulate if a user locks separate amounts at different points in time.

How does veTokenomics work?

The VeTokenomics concept introduces a strategy aimed at fostering sustained engagement with a protocol by implementing token freezing for a predetermined duration. By temporarily immobilizing tokens, the available supply in the market decreases, which motivates users to retain their tokens and strengthens their commitment to the protocol. In exchange for this commitment, users receive veTokens, which possess restrictions on sale and transferability. Nevertheless, to engage in the governance process, individuals are required to lock their tokens for a specific time frame, leading to a natural scarcity of tokens.

When a user locks up their tokens, they receive veTokens in proportion to the amount of time they are locking them up for. For example, if a user locks up their tokens for 1 year, they will receive 1 year's worth of veTokens. veTokens can be stacked, meaning that users can earn additional veTokens by locking up their tokens for longer periods of time.

The primary objective of VeTokenomics is to create a framework that encourages long-term participation and loyalty within a protocol. By locking tokens for a defined period, the initiative reduces token availability, promoting token holders to hold onto their assets and nurturing a sense of allegiance to the protocol. This loyalty is rewarded with veTokens, providing users with added benefits while limiting their ability to trade or transfer them. However, in order to actively participate in the governance mechanism, individuals must commit to locking their tokens for a specific duration, generating an inherent scarcity of tokens within the ecosystem.

Benefits of veTokenomics

There are a number of benefits to using veTokenomics. First, it encourages long-term holding. When users lock up their tokens, they are essentially making a commitment to the protocol. This helps to reduce volatility and provides a more stable foundation for the project.

Second, veTokenomics incentivizes participation. Users who lock up their tokens and earn veTokens are more likely to participate in the governance of the protocol and help to shape its future. This helps to ensure that the protocol is aligned with the interests of its users.

veTokens increase voting power, meaning that users with more veTokens have more say in the governance of the protocol. They also grant access to exclusive airdrops, which are free tokens that are given away to users. Finally, veToken holders receive a share of protocol revenue. This means that the more veTokens a user holds, the more they will earn from the protocol.

Third, veTokenomics helps to generate revenue for the protocol. When users lock up their tokens, they are essentially paying a fee to the protocol. This revenue can be used to fund development, marketing, and other expenses.

VeTokenomics and Bribing

Bribing is related to veTokenomics as a way to incentivize users to participate in the governance of the protocol. These bribes are actually gamified incentives that help direct rewards for liquidity pools. By providing an incentive for users to lock up their tokens, the protocol can reduce volatility and promote a more stable foundation for the project.

How Bribes Work

For instance, consider Protocol A, which establishes an A-USDC liquidity pool on the a DeFi platform. In this scenario, Protocol A entices veToken holders by offering incentives in the form of their native token, $A. These veToken holders can utilize their voting rights to influence the emission levels on the A-USDC liquidity pool. By voting for increased emissions, veToken holders effectively deepen the liquidity of the A-USDC pool, enhancing its overall stability and attractiveness.

As a result of their active involvement, veToken holders are rewarded with $A tokens. These rewards serve as a form of appreciation for their participation and contribution to the growth and success of the protocol. This incentivized approach not only strengthens the engagement of token holders but also ensures a fair and democratic decision-making process, ultimately leading to the enhancement of liquidity pools and the overall ecosystem.

Drawbacks of veTokenomics

There are a few drawbacks to using veTokenomics. First, it can be complex. The veTokenomics system is designed to be sophisticated, and it can be difficult for users to understand how it works.

Second, veTokenomics can be centralized. When users lock up their tokens, they are essentially giving up control of them to the protocol. This can lead to centralization, as a small number of users may end up controlling a large portion of the veToken supply.

How Our Partners Use veTokenomics

Our partner Thena has incorporated veTokenomics into their platform by allowing users to lock their THE tokens for a predetermined period of time. By locking their tokens, users receive veTokens in proportion to the amount of time they lock them up for. This incentivizes long-term holding and participation, as users are rewarded for their commitment to the platform.

Users can choose to lock their tokens for 2 weeks, 6 months, 1 year, or 2 years. The longer a user locks their tokens, the more veTokens they receive. These veTokens grant users voting power, access to exclusive airdrops, ability to vote for LPs and receive bribes and a share of platform revenue.

By implementing veTokenomics, Thena is encouraging sustained engagement with their platform and incentivizing users to hold onto their THE tokens. This helps to reduce volatility and promote a more stable foundation for the project.

Conclusion

veTokenomics is a new tokenomics model that has the potential to revolutionize the way that DeFi projects are funded and governed. It encourages long-term holding, incentivizes participation, and generates revenue for the protocol. However, it is important to be aware of the potential drawbacks of veTokenomics, such as its complexity and centralization.

Join the Conversation on Ankr’s Channels!

Twitter | Telegram Announcements | Telegram English Chat | Help Desk | Discord | YouTube | LinkedIn | Instagram | Ankr Staking