Economics

The token economic structure of ZERO is designed to incentivize honest participation by validators and strict decentralization.

The ZERO token has several functions, described below:

Staking

ZERO can be paired with ETH on Uniswap and the ZERO/ETH LP supplied to the sZERO staking contract, derived from the classic MasterChef. sZERO is a non-transferrable ERC20 and represents a balance of staked ZERO, which is read from ZERO network nodes to determine voting weight, should the sZERO holder decide to run a validator.

Staking ZERO results in receiving sZERO and yields passive ZERO proportional to time staked on Ethereum mainnet, weighted by the amount of value processed by the ZERO network.

Governance

sZERO functions as the governance token for an on-chain governance system derived from the OpenZeppelin standard governance framework. The purpose of on-chain governance is primarily to provide liquidation mechanics in the event that the FROST signers collude to steal custodied assets. Staked ZERO holders can vote to liquidate the collateral that FROST signers supplied to join the ring. The collateral is always denominated in minimal-volatility, working assets such as stETH and rETH. Collateral assets are made available to be exchanged for wrapped asset holders where the underlying asset is assumed to be compromised. In this event, sZERO holders are awarded the sum of ZERO bonds that were supplied by FROST signers in order to join the ring.

To become a FROST signer, it only requires you to acquire a bond of ZERO at a configurable, static rate, then supply stETH/rETH as collateral. It only remains for the prospective signer to run a ZERO validator node in FROST mode, and the node will attempt to join the next round of DKG when the next shared key is generated.

The ZERO network exploits the reality around threshold signature generation, and the existence of a network token. Since there are two disjoint groups of actors in the system, FROST signers and ZERO stakers, and since there are two distinct forms of value locked in the network, ZERO or stETH/rETH, we can present a model where all parties are incentivized to act honestly.

The economic structure of the network has the property that the entity (or group of entities) responsible for liquidating the active FROST ring which is the custodian of bridged value is able to perform in this role without hurting the token that they have staked. sZERO holders are more incentivized to maintain the health of the network than to collude to slash FROST signers. If collusion among FROST signers does occur, they are incentivized to act honestly and slash, so the network can be restored to a functional state. In addition, FROST signers are always more incentivized to continue to produce the signatures requested by sZERO validators than they are incentivized to collude and steal value in their custody, since their collateral should always be greater than the value managed by their shared key.

Last updated