The Heartbeat of Cardano.

Conclave: A Collective Stake Pool Protocol

Distributed ledgers with Proof of Stake (PoS) consensus are the most common alternative to Bitcoin’s Proof of Work (PoW) paradigm, replacing the dependency on hardware for network consensus with stake, that is, the cryptocurrency itself as an asset.

Cardano is a decentralized and open source blockchain platform, which allows users to participate in consensus, earning rewards every 5 days, currently estimated at 3-4% per year, either as Node Validators, Stakepool Operators, or by delegating their native cryptocurrency ADA.

One of the problems in the PoS consensus system is the potential centralization, because there are stakepools that concentrate more delegation obtaining higher rewards, with more power in the blockchain consensus to validate blocks, while smaller stakepools have difficulties to sign blocks, and obtain rewards to sustain its operation over time.

Like mining farms in PoW, it is possible for staking pools in PoS to coalesce into collaborative entities made up of multiple stakeholders to earn rewards more regularly compared to individual participation, but at the cost of the network losing decentralization, concentrating consensus power.

Thus, pools tend to increase centralization, since they are usually managed by a single party acting on behalf of all members.

First I will explain a research paper by IOHK, the inspiration for the project that I deal with in this article.

What is Conclave?

IOHK, the developer of the Cardano blockchain, proposes this research paper, Conclave: A Collective Stake Pool Protocol, a formal design for decentralized participation and without a single point of authority, as a distributed protocol based on standard cryptographic primitives.

The design is based on the fact that several stakeholders jointly create a stakepool without a single operator. Since large stakeholders often form pools on their own, the protocol affects smaller stakeholders, who otherwise could not participate directly.

Therefore, the design can be attractive for a group of people who are looking for a more stable reward relationship without depending on a third party, and what is more important, in a trustless environment.

The responsibility for managing the pool should not be held by a single central party, it should be shared among all pool members. If there was a single centralized decider, and the protocol requires unanimous actions, a single member could stop the pool from working.

Participation of all members in decisions requires some level of coordination, which can be cumbersome.

To ensure good performance, the pool must allow a subset (of a carefully chosen size) to act on behalf of the entire pool. The choice of these subsets depends on the “weight” of each part, which is proportional to its participation.

In summary, the design is based on the following initial assumptions:

  • small number of participants: a collective pool is managed by a small group of players;
  • reduced disparity of shares: the profiles of the members of the collective pool are similar, that is, they contribute a similar number of shares to the pool;
  • share ratio as “weight”: Each participant is assigned a weight for participating in the shares in the pool, relative to their share of the total share in the pool.

Next, the document presents an exhaustive list of the basic requirements of a Collective Stake Pool:

  • Proportional Rewards: Each member’s entitlement to protocol rewards from the entire fund must be proportional to their individual contribution.
  • Joint control of rewards: Members of a pool must jointly control access to their funds.
  • Unilateral Reward Withdrawal: At any time, a participant must be able to claim their reward, accumulated up to that point, without necessarily interacting with other members of the pool.
  • Authorized Access: New users can join the pool upon agreement of an eligible set of pool members.
  • Robustness against interruption: The pool should not stop participating in the consensus, unless an admissible set of members aborts or becomes corrupted.
  • Public verifiability: the formation and operation of the stakepool must be publicly verifiable (for example, the consensus could take into account the aggregate participation of the group).
  • Reallocation of Shares: Users must freely change their personal share assigned to the pool, without interacting with other members of the pool.
  • Parameter Update: An eligible set of parties must be able to update stakepool parameters.
  • Forced removal: An eligible set of parties must be able to remove a member from the pool.
  • Pool Closure: An eligible set of parties must be able to permanently close the stakepool.
  • Prevention of Double Stake Allocation: A party must not simultaneously allocate the same stake to two different stakepools.

The Stakepool Operator/Developers behind Conclave

A stakepool was inspired by the IOHK research paper, and decided to implement the base idea of ​​the Conclave protocol, and announced a layer 2 staking system built on the Cardano network, in order to distribute rewards equally among members to develop a more decentralized system.

ADAPH, the Cardano Stake Pool in the Philippines tweeted: “We are happy to announce that ADAPH will be the first stake pool to be a member of @cnclv_io starting Epoch 384. Our delegators will be eligible to earn $CNCLV tokens being one of the first part owners of the ADAPH stake pool. What are you waiting for? Stake to ADAPH now!”

The developers took the name “Conclave” as a tribute to the ideas and vision presented in the document, but emphasize that the implementation is not a direct copy of the document, but have tried to capture the spirit of the ideas presented and apply them in a way that aligns with your own goals as a Cardano stakepool operator.

The stated goal is to bring the benefits of decentralized technology to as many people as possible, and to contribute to the broader vision of a decentralized future, as advocated by Charles Hoskinson, the founder of Cardano.

Conclave is the first tokenized stakepool on the Cardano network, allowing members to have partial ownership of all stakepools operated by Conclave in exchange for holding $CNCLV tokens.

The $CNCLV token also grants its holders voting power for decisions related to the Conclave stakepools as a governance token.

By redistributing rewards fairly among its members, and allowing them to have partial ownership of the stakepools operated by Conclave, thus creating a more balanced and decentralized participation system.

The developer team presents a repository in GitHub.

Tokenomics

The $CNCLV token will be a native asset minted on the Cardano network.

$CNCLV tokens will grant delegators partial ownership of all stakepools operated by Conclave. This means that, in addition to Cardano’s native staking rewards, they will be entitled to a proportion of the rewards from all Conclave member stakepools, and will also have voting power for Conclave-related decisions, as $CNCLV will also be a government token.

A total supply of 1,000,000,000 $CNCLV tokens will be created, and the distribution of these tokens will be transparently tracked on a distribution board.

Clark Alesna, the lead developer, has informed me that he is considering using the new standard CIP-68 para acuñarlos, that defines a metadata standard for native assets making use of output datums, not only for NFTs but any asset class.

Starting with Cardano Epoch 384, all ADAPH delegators will be eligible for $CNCLV token rewards that will be distributed once the staking board is live. This means that the distribution will not be done immediately, but the team will consider the delegators of each epoch, from 384, to distribute the tokens, when the platform is active.

Below is the prototype model presented by the team:

$CNCLV tokens will be distributed to all Conclave members by epoch for the next 5 years.

In the coming weeks, the development team reported that it will give more information about the technical operation of Conclave.

The goal of the project team is, of course, decentralization, and therefore they are looking to add more stakepools in the coming weeks.

The Team

Clark Alesna is SPO of ADAPH, and the creator of the project. On his LinkedIn account he reports that he is CEO of SAIB Inc., and that he began coding from a very early age. He studied at the Asian College of Technology – Cebu Logo. BSIT, Programming, Cisco Networking, Software Architecture & Development, (2007 – 2009).

The developers of the code are Clark Alesna, RJ rjlacanlaled and School Alphonzo, completing the team with other members for issues of marketing and administration.

Final Words

The project presented is a very interesting initiative to contribute to the decentralization of Cardano.

Ideas that come from the community, in this case inspired by an IOHK research paper, can be a generator of new ideas and promoter of community participation.

A technology is successful if it is disruptive and useful, and this is reflected in the adoption of a user community, the product of a difficult construction. I place Ben O’Hanlon, Head Of Community Engagement & Insights -Marketing And Communications- of IOHK, who in his Twitter profile says: “competitors can’t copy communities”.

. . .

Links: https://linktr.ee/conclv.io 

1 comment
Leave a Reply

Your email address will not be published. Required fields are marked *

Related Posts