Namada: An Overview of the Proposed Genesis Process, Token Economics, and Utility

IntermediateAug 13, 2024
This article explores the Anoma Foundation and its innovative blockchain, Namada. It examines how Namada achieves network security and decentralized governance through mechanisms such as Cubic Proof of Stake (CPoS), Shielded Staking Rewards (SSR), and the On-Chain Public Goods Fund (PGF). The article also provides a detailed analysis of Namada’s genesis process, token economics, and governance structure, offering practical information on participating in the Namada mainnet launch and community decision-making. It serves as a comprehensive guide for readers interested in cryptocurrency privacy protection and multi-chain technology.
Namada: An Overview of the Proposed Genesis Process, Token Economics, and Utility

Forward the Original Title‘一览 Namada 拟议创世过程、代币经济学及效用’

The cryptocurrency infrastructure company Anoma Foundation is negotiating a new round of funding, with a valuation reaching $1 billion. The company currently manages the multi-chain privacy-focused blockchain Namada and the privacy-preserving protocol Anoma. Among the innovations introduced by the Namada protocol is the Multi-Asset Shielded Pool (MASP), a zero-knowledge (ZK) solution that positions the Namada mainnet as a center for shielded tokens across multiple chains. The protocol also features innovations in various other aspects, such as Cubic Proof of Stake (CPoS), Shielded Staking Rewards (SSR), and the On-Chain Public Goods Fund (PGF).

Namada creation process

The Anoma Foundation has recently released a candidate version of the Namada protocol mainnet and will publish the balances.toml file proposed by the Foundation. If adopted by the Namada community, this file will allow anyone to create and propose the genesis block for Namada.

To launch the Namada mainnet, community members are discussing the following on various forums:

The candidate version of the Namada protocol mainnet release

The initial allocation proposal (i.e., this document)

The proposed balances.toml file

Genesis parameters

The plan for creating the transactions.toml file and the process for handling the balances.toml file

Integrating parameters, balances, and transactions into the genesis block proposal

A mainnet launch date that must receive unanimous agreement from staking operators and the active community

A five-phase roadmap for the Namada mainnet launch

This document aims to provide useful information and context for the discussion and decision-making process.

The role of the native token NAM

The native token of the Namada protocol, NAM, is not only used for paying transaction fees but also for the following purposes:

  1. Ensuring network security through a Proof of Cube (PoC) network.
  2. Rewarding participation in shielding sets (shielding rewards).
  3. Voting rights for on-chain governance.
  4. Funding public goods contributors.

To achieve these functions, the protocol is equipped with the following on-chain mechanisms: Cube Proof of Stake (CPoS), Shielded Set Rewards (SSR), Governance, and the Public Goods Fund (PGF).

Namada Creation Parameters

If someone decides to use the provided open-source code and documentation, they will need to determine the genesis parameters, which are currently being discussed in the Namada community forum (see ongoing discussions). The table below lists the key parameters and includes example values to facilitate understanding of the innovative token mechanisms in the protocol and how parameter choices may impact network behavior. Please note that this is for illustrative purposes only:

In the sample_parameters.toml file of the Namada protocol, you can find a complete list of all customizable parameters. The following sections will delve into how each mechanism works and how these parameters will affect network behavior.

Tokenomics in the Namada Protocol

Namada Cube Proof of Stake (CPoS)

Namada uses Cubic Proof-of-Stake (CPoS) as its anti-witch attack mechanism, with PBFT (specifically CometBFT) as its consensus mechanism.

CPoS does not encourage validators (network operators) to deviate from the protocol or consensus. In other words, CPoS encourages validators to maintain the activity (online validation and signing of blocks) and security (not signing the same block twice or signing invalid blocks) of the Namada network.

CPoS rewards validators and delegators protecting the network by minting NAM. The reward amount depends on the total amount of staked NAM and the maximum annual inflation rate parameter. CPoS uses a PD controller, a protocol mechanism designed to dynamically adjust the inflation rate to modify staking incentives, aligning the ratio of staked to unstaked NAM with the target ratio. If the current staking ratio is below the target, the mechanism will increase the inflation rate of staking rewards to encourage more staking. Conversely, if the current ratio is above the target, it will decrease the inflation rate.

Validator

To become part of the consensus set, validators need to stake NAM to secure the network. The consensus set is the maximum number of validators that can participate in consensus at any given time, and this maximum number is a protocol parameter. The validators in the consensus set are determined by the total amount of staked NAM, which includes both the NAM staked directly by the validators and the NAM they have received from delegators. The protocol ranks and selects validators based on the total staked amount to determine who enters the consensus set. For example, if the consensus set can only include 100 validators, then the top 100 validators by NAM staked will be part of the consensus set.

If a validator commits a security error (such as double signing) that jeopardizes the total amount of NAM, up to 100% of their staked tokens can be slashed according to the CPoS mechanism.

In Namada’s Cubic Proof-of-Stake (CPoS), the slashing rate is related to the proportion of voting power.

Namada’s CPoS mechanism is uniquely designed, with a particularly innovative slashing mechanism for violations. Specifically, the severity of the penalty for a given violation is not considered in isolation but is relative to the number and frequency of other violations detected during the same or nearby periods. If multiple validators commit violations within the same or adjacent timeframes, their respective slashing rates will significantly increase, far exceeding the penalty for a single validator’s violation during that period. This Cubic slashing mechanism effectively curtails collusion among validators and incentivizes those operating multiple nodes to optimize and diversify their security architecture, thereby enhancing the overall security and stability of the network.

Token delegator

NAM holders who do not wish to be validators themselves can delegate their NAM to validators to contribute to network security and earn rewards. Since delegated NAM can also be subject to slashing due to security and activity violations, NAM holders are encouraged to research validators before delegating and to spread their delegation across multiple validator nodes to mitigate risk.

Namada’s Shielded Set Rewards

Another unique tokenomics mechanism is Namada’s Shielded Set Rewards (SSR), which is part of the Multi-Asset Shielded Pool (MASP). Since the strength of on-chain data protection increases with the number of tokens in the shielded set, SSR aims to reward Namada users for transferring and storing tokens in the shielded set.

The Namada protocol rewards data protection as a public benefit through the Shielded Set Rewards (SSR) mechanism. This mechanism does not rely on specific tokens, meaning the protocol can provide SSR rewards for any native token (such as NAM) or non-native tokens deemed eligible by the governance layer.

To receive rewards, users simply need to transfer eligible tokens to Namada’s shielded set, and the protocol will automatically allocate rewards to qualifying accounts. Tokens in the shielded set are not locked and can be freely used, allowing users to continuously benefit from storing their tokens in the shielded set while making any number of shielded transactions. Tokens transferred out of the shielded set will no longer be eligible for SSR rewards.

In the SSR mechanism, the reward amount for each token is determined independently by a precise PD controller based on specific conditions, similar to the PoS mechanism, but optimized for the specific holdings of each token within the shielded set. For the SSR mechanism to function effectively, the governance layer needs to make key decisions: defining which tokens are eligible for SSR, setting target holdings for each token in the shielded set, and establishing the maximum annual NAM inflation rate for each token.

Namada’s On-Chain Governance

The Namada protocol features an on-chain governance mechanism to determine future upgrades and changes to the protocol. After depositing a certain amount of NAM, anyone can propose upgrades to the protocol to decide on future versions of the Namada protocol. NAM stakers vote on governance proposals, with options to approve, reject, or abstain. The voting power of stakers and delegators is proportional to their staked amount. By default, validators vote on behalf of delegators, but any delegator can override their validator’s vote by voting directly.

Namada’s On-Chain Public Goods Fund (PGF)

The Public Goods Fund (PGF) is another innovative mechanism in the Namada protocol. A certain proportion of minted NAM is allocated specifically to fund public goods that lack private profit motives and are often underfunded, such as technical research, educational products, and contributions to broader protocol improvements or open-source projects within the Namada ecosystem.

The inflation rate of the PGF is determined by the governance layer, and the fund is distributed by PGF managers (or through separate governance proposals). Anyone can submit a proposal to nominate candidates for PGF managers, with voting conducted in the same manner as other governance proposals. Candidates who receive a majority of votes become managers and can then submit proposals for the use of the Public Goods Fund. PGF managers can resign or be voted out by the governance layer. They are eligible to receive a certain proportion of NAM, as determined by the governance layer, as compensation for their work on public goods.

Namada Genesis Token Allocation (balances.toml)

As mentioned in the Namada genesis process, the Anoma Foundation is preparing to propose a series of initial allocation schemes for the balances.toml file required for the mainnet launch.

If the Namada community decides to proceed with the mainnet launch, they will discuss the initial allocation, initial parameters, and software readiness on various forums before the mainnet goes live.

The proposed initial total supply is 1 billion NAM, with no lock-up period, allocated as follows:

Overview of the Initial Allocation Scheme Proposed by the Anoma Foundation for Namada

The initial balances.toml file is being prepared and will be published to an open-source repository for community review.

Next Steps for the Namada Community

The Anoma Foundation will release its proposed balances.toml file in the coming weeks. If the file is adopted by the Namada community, anyone can use it to create and propose the genesis block for Namada.

To launch the Namada mainnet, members of the Namada community are actively discussing the following on various forums:

  1. Candidate versions for the Namada protocol mainnet release
  2. Initial allocation proposals (such as this document)
  3. The proposed balances.toml file
  4. Genesis parameters
  5. Plans for creating the transactions.toml file and handling the balances.toml file
  6. Merging parameters, balances, and transactions into the genesis block proposal
  7. Coordinating the mainnet launch date with staking operators and active community members
  8. A five-phase roadmap for the Namada mainnet launch

Disclaimer:

  1. This article is reprinted from [ForesightNews]. Forward the Original Title‘一览 Namada 拟议创世过程、代币经济学及效用’. All copyrights belong to the original author [Anoma Foundation]. If there are objections to this reprint, please contact the Gate Learn team, and they will handle it promptly.
  2. Liability Disclaimer: The views and opinions expressed in this article are solely those of the author and do not constitute any investment advice.
  3. Translations of the article into other languages are done by the Gate Learn team. Unless mentioned, copying, distributing, or plagiarizing the translated articles is prohibited.

Namada: An Overview of the Proposed Genesis Process, Token Economics, and Utility

IntermediateAug 13, 2024
This article explores the Anoma Foundation and its innovative blockchain, Namada. It examines how Namada achieves network security and decentralized governance through mechanisms such as Cubic Proof of Stake (CPoS), Shielded Staking Rewards (SSR), and the On-Chain Public Goods Fund (PGF). The article also provides a detailed analysis of Namada’s genesis process, token economics, and governance structure, offering practical information on participating in the Namada mainnet launch and community decision-making. It serves as a comprehensive guide for readers interested in cryptocurrency privacy protection and multi-chain technology.
Namada: An Overview of the Proposed Genesis Process, Token Economics, and Utility

Forward the Original Title‘一览 Namada 拟议创世过程、代币经济学及效用’

The cryptocurrency infrastructure company Anoma Foundation is negotiating a new round of funding, with a valuation reaching $1 billion. The company currently manages the multi-chain privacy-focused blockchain Namada and the privacy-preserving protocol Anoma. Among the innovations introduced by the Namada protocol is the Multi-Asset Shielded Pool (MASP), a zero-knowledge (ZK) solution that positions the Namada mainnet as a center for shielded tokens across multiple chains. The protocol also features innovations in various other aspects, such as Cubic Proof of Stake (CPoS), Shielded Staking Rewards (SSR), and the On-Chain Public Goods Fund (PGF).

Namada creation process

The Anoma Foundation has recently released a candidate version of the Namada protocol mainnet and will publish the balances.toml file proposed by the Foundation. If adopted by the Namada community, this file will allow anyone to create and propose the genesis block for Namada.

To launch the Namada mainnet, community members are discussing the following on various forums:

The candidate version of the Namada protocol mainnet release

The initial allocation proposal (i.e., this document)

The proposed balances.toml file

Genesis parameters

The plan for creating the transactions.toml file and the process for handling the balances.toml file

Integrating parameters, balances, and transactions into the genesis block proposal

A mainnet launch date that must receive unanimous agreement from staking operators and the active community

A five-phase roadmap for the Namada mainnet launch

This document aims to provide useful information and context for the discussion and decision-making process.

The role of the native token NAM

The native token of the Namada protocol, NAM, is not only used for paying transaction fees but also for the following purposes:

  1. Ensuring network security through a Proof of Cube (PoC) network.
  2. Rewarding participation in shielding sets (shielding rewards).
  3. Voting rights for on-chain governance.
  4. Funding public goods contributors.

To achieve these functions, the protocol is equipped with the following on-chain mechanisms: Cube Proof of Stake (CPoS), Shielded Set Rewards (SSR), Governance, and the Public Goods Fund (PGF).

Namada Creation Parameters

If someone decides to use the provided open-source code and documentation, they will need to determine the genesis parameters, which are currently being discussed in the Namada community forum (see ongoing discussions). The table below lists the key parameters and includes example values to facilitate understanding of the innovative token mechanisms in the protocol and how parameter choices may impact network behavior. Please note that this is for illustrative purposes only:

In the sample_parameters.toml file of the Namada protocol, you can find a complete list of all customizable parameters. The following sections will delve into how each mechanism works and how these parameters will affect network behavior.

Tokenomics in the Namada Protocol

Namada Cube Proof of Stake (CPoS)

Namada uses Cubic Proof-of-Stake (CPoS) as its anti-witch attack mechanism, with PBFT (specifically CometBFT) as its consensus mechanism.

CPoS does not encourage validators (network operators) to deviate from the protocol or consensus. In other words, CPoS encourages validators to maintain the activity (online validation and signing of blocks) and security (not signing the same block twice or signing invalid blocks) of the Namada network.

CPoS rewards validators and delegators protecting the network by minting NAM. The reward amount depends on the total amount of staked NAM and the maximum annual inflation rate parameter. CPoS uses a PD controller, a protocol mechanism designed to dynamically adjust the inflation rate to modify staking incentives, aligning the ratio of staked to unstaked NAM with the target ratio. If the current staking ratio is below the target, the mechanism will increase the inflation rate of staking rewards to encourage more staking. Conversely, if the current ratio is above the target, it will decrease the inflation rate.

Validator

To become part of the consensus set, validators need to stake NAM to secure the network. The consensus set is the maximum number of validators that can participate in consensus at any given time, and this maximum number is a protocol parameter. The validators in the consensus set are determined by the total amount of staked NAM, which includes both the NAM staked directly by the validators and the NAM they have received from delegators. The protocol ranks and selects validators based on the total staked amount to determine who enters the consensus set. For example, if the consensus set can only include 100 validators, then the top 100 validators by NAM staked will be part of the consensus set.

If a validator commits a security error (such as double signing) that jeopardizes the total amount of NAM, up to 100% of their staked tokens can be slashed according to the CPoS mechanism.

In Namada’s Cubic Proof-of-Stake (CPoS), the slashing rate is related to the proportion of voting power.

Namada’s CPoS mechanism is uniquely designed, with a particularly innovative slashing mechanism for violations. Specifically, the severity of the penalty for a given violation is not considered in isolation but is relative to the number and frequency of other violations detected during the same or nearby periods. If multiple validators commit violations within the same or adjacent timeframes, their respective slashing rates will significantly increase, far exceeding the penalty for a single validator’s violation during that period. This Cubic slashing mechanism effectively curtails collusion among validators and incentivizes those operating multiple nodes to optimize and diversify their security architecture, thereby enhancing the overall security and stability of the network.

Token delegator

NAM holders who do not wish to be validators themselves can delegate their NAM to validators to contribute to network security and earn rewards. Since delegated NAM can also be subject to slashing due to security and activity violations, NAM holders are encouraged to research validators before delegating and to spread their delegation across multiple validator nodes to mitigate risk.

Namada’s Shielded Set Rewards

Another unique tokenomics mechanism is Namada’s Shielded Set Rewards (SSR), which is part of the Multi-Asset Shielded Pool (MASP). Since the strength of on-chain data protection increases with the number of tokens in the shielded set, SSR aims to reward Namada users for transferring and storing tokens in the shielded set.

The Namada protocol rewards data protection as a public benefit through the Shielded Set Rewards (SSR) mechanism. This mechanism does not rely on specific tokens, meaning the protocol can provide SSR rewards for any native token (such as NAM) or non-native tokens deemed eligible by the governance layer.

To receive rewards, users simply need to transfer eligible tokens to Namada’s shielded set, and the protocol will automatically allocate rewards to qualifying accounts. Tokens in the shielded set are not locked and can be freely used, allowing users to continuously benefit from storing their tokens in the shielded set while making any number of shielded transactions. Tokens transferred out of the shielded set will no longer be eligible for SSR rewards.

In the SSR mechanism, the reward amount for each token is determined independently by a precise PD controller based on specific conditions, similar to the PoS mechanism, but optimized for the specific holdings of each token within the shielded set. For the SSR mechanism to function effectively, the governance layer needs to make key decisions: defining which tokens are eligible for SSR, setting target holdings for each token in the shielded set, and establishing the maximum annual NAM inflation rate for each token.

Namada’s On-Chain Governance

The Namada protocol features an on-chain governance mechanism to determine future upgrades and changes to the protocol. After depositing a certain amount of NAM, anyone can propose upgrades to the protocol to decide on future versions of the Namada protocol. NAM stakers vote on governance proposals, with options to approve, reject, or abstain. The voting power of stakers and delegators is proportional to their staked amount. By default, validators vote on behalf of delegators, but any delegator can override their validator’s vote by voting directly.

Namada’s On-Chain Public Goods Fund (PGF)

The Public Goods Fund (PGF) is another innovative mechanism in the Namada protocol. A certain proportion of minted NAM is allocated specifically to fund public goods that lack private profit motives and are often underfunded, such as technical research, educational products, and contributions to broader protocol improvements or open-source projects within the Namada ecosystem.

The inflation rate of the PGF is determined by the governance layer, and the fund is distributed by PGF managers (or through separate governance proposals). Anyone can submit a proposal to nominate candidates for PGF managers, with voting conducted in the same manner as other governance proposals. Candidates who receive a majority of votes become managers and can then submit proposals for the use of the Public Goods Fund. PGF managers can resign or be voted out by the governance layer. They are eligible to receive a certain proportion of NAM, as determined by the governance layer, as compensation for their work on public goods.

Namada Genesis Token Allocation (balances.toml)

As mentioned in the Namada genesis process, the Anoma Foundation is preparing to propose a series of initial allocation schemes for the balances.toml file required for the mainnet launch.

If the Namada community decides to proceed with the mainnet launch, they will discuss the initial allocation, initial parameters, and software readiness on various forums before the mainnet goes live.

The proposed initial total supply is 1 billion NAM, with no lock-up period, allocated as follows:

Overview of the Initial Allocation Scheme Proposed by the Anoma Foundation for Namada

The initial balances.toml file is being prepared and will be published to an open-source repository for community review.

Next Steps for the Namada Community

The Anoma Foundation will release its proposed balances.toml file in the coming weeks. If the file is adopted by the Namada community, anyone can use it to create and propose the genesis block for Namada.

To launch the Namada mainnet, members of the Namada community are actively discussing the following on various forums:

  1. Candidate versions for the Namada protocol mainnet release
  2. Initial allocation proposals (such as this document)
  3. The proposed balances.toml file
  4. Genesis parameters
  5. Plans for creating the transactions.toml file and handling the balances.toml file
  6. Merging parameters, balances, and transactions into the genesis block proposal
  7. Coordinating the mainnet launch date with staking operators and active community members
  8. A five-phase roadmap for the Namada mainnet launch

Disclaimer:

  1. This article is reprinted from [ForesightNews]. Forward the Original Title‘一览 Namada 拟议创世过程、代币经济学及效用’. All copyrights belong to the original author [Anoma Foundation]. If there are objections to this reprint, please contact the Gate Learn team, and they will handle it promptly.
  2. Liability Disclaimer: The views and opinions expressed in this article are solely those of the author and do not constitute any investment advice.
  3. Translations of the article into other languages are done by the Gate Learn team. Unless mentioned, copying, distributing, or plagiarizing the translated articles is prohibited.
Start Now
Sign up and get a
$100
Voucher!