TBR-Q4-2022 - PT Inc Protocol Team

Team Name PT Inc Protocol Team
Quarter and Year Q4 2022
Payout Address 0x3927E0642C432A934a4EAA64C79bC8a1D8ac5Fb7
Total USD Value Requested (approx) $43,041.44 USD

Purpose

The protocol team is tasked with designing, developing, and managing the core PoolTogether prize protocol. This includes:

  • Designing and developing upgrades to the protocol
  • Working with partners to support protocol integrations
  • Implementing security best practices to ensure the protocol is safe
  • Automating operational transactions to ensure the protocol runs smoothly

Merging Existing Teams

There are two existing “teams” that the protocol team will include: the Ethereum Operations Team and the informal security team.

The existing Ethereum Operations Team will be turned into the Protocol Team, with the only two active members being Brendan and Pierrick. The Eth Ops Team currently holds ~$250k in USDC held directly and across two Sablier streams. These funds will be re-purposed for use by the Protocol Team, and the other two signers on the multisig will be removed.

The informal security team is really just Brendan’s relationship with Code Arena. Several PTIPs in the past have transferred funds to Code Arena to top-up an account used for PT protocol audits. The account is used to fund core protocol changes, and the current balance is ~$156k USDC. Brendan will be leading the protocol team, so this account will be re-purposed as the auditing account for the Protocol Team.

Q4 2022 Performance Goals and Metrics

Over the next three months, the protocol team plans to improve the core PoolTogether V4. We will:

  • Upgrade PoolTogether V4 to make it fully decentralized
  • Continue research and development of V5
  • Hire a additional developer

Decentralizing V4

The PoolTogether protocol version 4 currently uses OpenZeppelin Defender relayers to copy information from one chain to another. This means that if someone takes control of Defender they can manipulate the protocol. We wish to upgrade the protocol so that Defender is simply automating functions that can be called by anyone.

There are several parts to the upgrade:

  1. Replace Draw oracle with bridges and local VRFs. ERC-5164 is part of our efforts.
  2. Replace TVL oracle by upgrading V4 to use the Draw Percentage Rate. This eliminates the need to broadcast the TVL across all chains.
  3. Eliminate Timelocks. By eliminating the above attack vectors, we can improve the user experience.

Milestones

  1. Install VRF 2.0 on Polygon
  2. Bridge draws trustlessly to Optimism (via ERC-5164)
  3. Install VRF 2.0 on Avalanche
  4. Upgrade V4 Ethereum to use DPR
  5. Upgrade V4 Polygon to use DPR
  6. Upgrade V4 Optimism to use DPR
  7. Upgrade V4 Avalanche to use DPR

PoolTogether V5

With V4 locked down, we’ll be able to continue work on PoolTogether V5. This new version will extend the excellent V4 prize design with strong tokenomics that incentivize protocol growth. We will also be focusing on making the protocol permissionless and autonomous. This way no one needs to ask governance permission to extend the protocol, and we will reduce the number of PTIPs required to manage the protocol.

Performance Milestones:

  • finalize V5 design
  • deliver a public V5 testnet

Hire Developers

To realize these goals, we’ll need more developers. Another goal will be to hire another developer so that we can build faster.

Goal: hire another protocol engineer

Budget

Requested Amount

Total
43683.68 POOL

To Be Returned

Total
156,400 ScUSDC

Budget Breakdown

Team Members

List every role on the team with the following template:

Role Yearly USD Compensation Commitment Percentage Quarterly USDC Quarterly POOL Contributor Contributor Discord
Team Lead N/A 100% 0 (covered by PT Inc) 0 Brendan Asselstine Brendan :ocean::trophy:#1830
Protocol Engineer $211,166 100% 0 (covered by PT Inc) 18,310.65 Pierrick Turelier Pierrick#1350
Protocol Engineer $250,000 (max) 100% 0 (covered by PT Inc) 25,373.03 Open Role

We will be hiring a Protocol Engineer this quarter, so we want to be ready with compensation. The above POOL is the maximum possible quarterly ownership for an employee (see the compensation formula spreadsheet) If we do not hire this quarter, we will roll the tokens over to next quarter. If we decide we don’t need to fill the role, we will return the tokens. If we hire they will likely be below the max, so we will return or roll over the remaining tokens.

Previous Budget Surplus

The Protocol Team will inherit a significant amount of budget from the Ethereum Operations Team and Brendan’s relationship with Code Arena. I estimate this budget will be sufficient for Q4 stablecoin expenses, and beyond.

Description Amount Token
C4 outstanding account balance 156,400 USDC
Held assets 320,000 ScUSDC
Remaining in stream 30,000 ScUSDC

Note: Token prices at time of budget request are used for standardization. For simplicity the relevant token prices are provided below.

Appendix

Token Pricing

Show the token prices used for any USD calculations.

Token USD
POOL 0.985298
5 Likes

Following up on previous private council discord discussions about the budget for this proposal to which there was no resolution…

The C4 allocation is clear.

I would like to see a more specific budget for the spending of the 320k USDC held assets and 30k USDC remaining in stream. I think projecting spendings and costs is an important part of the budget request process.

With a breakdown of projected spending I would like to see any surplus returned to treasury.

I think these should be two expectations of all team proposals.

  1. Outline of projected spending
  2. Return surplus (funds held exceeding budget request) to treasury

one technical note: It appears the majority of the “held assets” are actually still in Sablier but claimable.

2 Likes

Yes, I’m happy to breakdown some projected expenses / budget floats:

Description Amount
Audits! We have a lot in the pipeline. Let’s ballpark three week-long audits $300,000
Security bounties float. We paid two $25k out in a row, so let’s use that as baseline. $50,000
Protocol bounties float. I have some ideas around putting up bounties for optimizations $50,000
Total $400,000

Everything carries over to the next quarter if unspent; these budgets ensure we have a float to cover any needs we have.

The budget surplus is currently ~$506,400, including the C4 account. The difference between the surplus and projected is $106,400.

I don’t see this as a big deal, as we’ll carry this over to the next quarter. However, if there is strong sentiment that we should transfer the remainder back to the Timelock then I’m happy to do so. Please give feedback if you feel that should be the case!

2 Likes

I do think precedent in team operations should be clear and uniform and yes surplus over projected budget should be returned to treasury. That is what Grants is doing.

No Operations costs in the budget?

$300k in audits in one quarter! I know audits are expensive but that seems like a lot compared to what we have spent previously.

We have some accounting from TWG of previous C4 audits

6/16/21 Core and new yield sources 60,000
7/28/21 Mstable and swappable yield source 20,000
10/6/21 V4 105,000
12/8/21 Twab rewards 25,000
2/22/22 Twab delegator 30,000
4/28/22 Aave V3 22,000
262,000

Do I have it right that since June of '21 we have spent $262k? That’s 5+ quarters of time.

Excuse my ignorance - will the EIP require auditing that we are funding? Can you elaborate on what those projected audit costs are?

1 Like

You need to look at the current numbers: Code Arena Contests

You can see that the average contest is generally $75k. Add the 20% fee on top of that and you have $90k.

Some contests have a larger pot than $75k to attract more eyes- we will want that for V5. There will be a lot of new code for V5. I expect we’ll want several weeks of audits at a higher rate. Two weeks at $100k plus 20% is $240k.

For the EIP, the code hasn’t been written yet so it’s not entirely clear the scope of audit required. It’s important to note that the smaller audits you’ve listed were special cases; add-ons to the V4 protocol.

Having plenty of overhead will allow us to make decisions quickly without having to forecast too much ahead of time. Trying to scope everything up-front is not practical. We need room to breathe.

Given one of the milestones you’ve outlined in currently is an EIP that’s in Draft form right now, it doesn’t seem realistic that it will go through the Review, Last Call, and Final phases in the EIP process by the end of the quarter.

There are a total of 39 EIPs in review and 100+ EIPs in the Draft stage. Given this, the #2 milestone seems overly optimistic for Q4, in my opinion.

Are we expecting to conduct audits in Q4? Given that the TBR is for Q4, if we’re not expecting to get to conducts audits in the next three months, then the funding necessary is less than what is outlined.

I support the request for security bounties, but protocol bounties should be better defined. Earmarking $50k for ideas on potential bounties is vague, and I don’t think the same standard would be upheld for other teams that made such a request.

The 1st point in the Decentralizing PT V4 is dependent on ERC-5164, which is the EIP currently in Draft form.

Some of these objectives and priorities seems to be longer term than Q4. POOL holders can only hold teams accountable through funding requests. If POOL holders grant a total of $549,441.44 for the team budget, then the Protocol Team can use these funds as they see fit. This respresents ~8% of total treasury value.

The stablecoins held by the PT Inc. Protocol Team represents 10.52% of the treasury’s total stablecoin holdings. This doesn’t take into account other stablecoin requests from other TBR proposals.

I’m excited for the engineering team to hire new talent, decentralize v4 and continue to research v5, but the goals for Q4 seem overly ambitious for the resources we currently have and the funding request and carryover represents a significant portion of the treasury.

I’d rather have the funding set aside for audits to be returned to the treasury and when the team is ready to line up audits, they can request funding through a PTIP.

Since audit expenses are related to the protocol, I think it would be appropriate to request such a sizeable amount of funds once the team is ready to begin the auditing process. Given that the TBR process should reduce the number of PTIPs and TBRs that occur throughout a quarter, there shouldn’t be an issue to pass a PTIP funding request for audit expenditures later in the quarter, should audits take place in Q4.

1 Like

The status of the EIP is not relevant to our use of the code; that’s just bureaucracy. The EIP helps us establish the code as a standard. No matter the status, we’re going to use the code to bridge Draw data to Optimism and Arbitrum. I’d say we’re a week out to having a code base solid enough so that we can determine the scope and schedule an audit.

Yes, my goal is to conduct audits in the next quarter. I set ambitious goals for our team.

I have some ideas around putting up optimization bounties, but they’re not defined yet so that’s a fair point.

The funds have already been allocated to C4 and the operations team; they were signed off on on previous PTIPs. In fact, the operations team is essentially going to use them for their original purpose as well as security bounties + audits. The token holders have already voted and disbursed the funds; this isn’t a request for more funds.

We should be ambitious! We should be operating at full speed, and ensure there are no blockers. We should shoot for the moon and deliver the best experience we can while we have momentum.

they can request funding through a PTIP.

Audit scheduling doesn’t work that way. That’s why in previous PTIPs we’ve sent $250k way ahead of time to C4 to top-up our account. How it typically goes:

  • We get the broad strokes in the code done
  • We book the audit a month or two in advance
  • We polish the code in the interim
  • Code goes to audit, payment made

While previously we sent the funds to C4 directly, I believe it’s better that a PT team holds the funds directly so that we have options. Auditing firms can get booked up, so being able to switch will give us valuable redundancy. Just in case.

Some More Thoughts

We’re not your average team. The protocol team, and the rest of PT Inc, has built every version of PoolTogether. We’re proven. We’re reliable. We’re here for the long haul and we can be trusted.

For teams like ours I don’t think it’s wise to put a short leash on us. We need room to be as ambitious as possible, and bring value to the protocol. We need freedom to grow and make rapid decisions.

6 Likes

This is the only stage in which POOL holders can ask for this level of detail, and funding requests are the only opportunity for POOL holders like myself to ask questions about a team’s plans for the next quarter.

In the past, when other teams have been vague, you’ve always asked for detail and justification for spending or mandates. Just trying to follow that example here. I do appreciate all your responses.

There’s nothing wrong with having ambitious goals. For what your team is planning to spend, there wasn’t enough detail in the original post.

Ambitious goals don’t always mean hundreds of thousands in spending.

Given this, I’m responding to signal my support for any excess funds to be sent to the timelock, as you said you’d be comfortable doing here:

I don’t see this as a big deal, as we’ll carry this over to the next quarter. However, if there is strong sentiment that we should transfer the remainder back to the Timelock then I’m happy to do so. Please give feedback if you feel that should be the case!

There isn’t much runway in the protocol treasury, and there’s no signs that the market is improving. I’m all for driving growth, but cost is a major consideration not just for this team but for all teams.

5 Likes

Absolutely. It’s helpful for voters to have more insight into where the funds are going. As a team lead, it’s hard to predict what our costs will be. Vagueness gives us freedom, so there is a tension there.

Also…not being super detailed means we can hold a few cards to our chest when negotiating with third parties! Private info helps there.

I know…I wish audits were cheaper. Building protocols is expensive!

You pointed out that the protocol bounties budget is excess, and you’re right in that that part of the plan is pretty vague… so I propose the return of the excess $50k + $106,400 = $156,400 (protocol bounty and audit excess). I think that balances funds in the treasury / teams.

5 Likes

Proposal is now live!

Vote with delegated POOL

Signal with your POOL Pool tickets

$156,400 USDC has been sent back to the timelock in this transaction

1 Like