Understanding Airdrop Mechanics

BeginnerJul 02, 2024
This article analyzes successful and unsuccessful cases of airdrop campaigns, focusing on key aspects such as team attitude, user expectation management, token distribution strategies, legal risks, and responses to Sybil attacks.
Understanding Airdrop Mechanics

By this point, I’ve probably studied more airdrops that most people in the space. As a result, I’ve started to form some generalised observations about what makes an airdrop good versus bad. EigenLayer has been the most recent high profile example of not to execute an airdrop that I think we can all learn from but there’s countless more examples that we can continue to list out.

Intentions & Expectations

Zooming out, I think first and foremost the attitude of the team is critical in assessing how to pull one off. If there’s any underlying motives of greed — they will very explicitly show. Therefore, as corny as it sounds, ground yourself. Your users are not dumb. The broader crypto community is not dumb. Investors aren’t dumb. Every action you do will be analysed and put to the test of whether your intentions were positive or not. I write this out because I have the feeling teams think we’re in 2021 where you can run a duplicitous playbook and no one will know what you’re up to. The market is much more intelligent and we’ve seen most variations of most scams/ponzis.

You want to go into an airdrop with the mindset of “crypto tokens are novel new ways to bootstrap value in a way that has never been possible and for everyone to win”. If you can stick to this mindset as much as possible your actions should be guided in a fairly healthy way.

The disconnect between reality and expectations is probably what causes a lot of anger in these airdrops. The less a team says, the more risk they run of them being misaligned with their users & community. Let’s take a look at some common ways that teams don’t align expectations and the ways they lead to a bad outcome.

Airdrop amount

This is the very first thing that should be clear to people: how much of the supply is actually being allocated to the airdrop. By not disclosing this early you run the risk of people being strung on for how much you actually value their contributions. In EigenLayer’s case, they were hyping the airdrop to the moon only to disclose that they were giving their earliest supporters a measly 5% of the supply. While they have gotten away with accumulating $15b in TVL, they’ve breached the trust of their users and have opened themselves up to competition. The drop in TVL will be an interesting metric to see and something that I will be following along closely. If you’re not sure what the right amount is, having discussions with as many stakeholders will give you a good guide. I don’t think 5% is the wrong number, it’s just that expectations had run ahead of reality.

Country Eligibility

What countries are people eligible for the airdrop versus which ones aren’t. This was probably EigenLayer’s biggest mistake. They wanted the TVL of people everywhere in the world, but didn’t want to have the legal risk associated with those same countries. Classic case of wanting the best of both worlds in an unfair way. Either they had to draw the line in the sand and be upfront with people in the US and Asian users that they wouldn’t be eligible or accept the legal risk that comes with doing so. Many teams are afraid of legal risk in crypto to the point they cripple their own chances of success. It doesn’t matter what you do, you will eventually have to fight Gary if you’re successful enough.

Token Distribution

This is now getting into the nitty-gritty of how do you actually give out tokens. This is where the challenge increases exponentially. The common dilemma that comes up in this stages is:

  • Whales shouldn’t get all the tokens just because they came in with a lot of capital
  • The smallest users should get some base amount regardless

However, these two goals are at direct conflict with each other. If you decide small users should get something regardless, there is now a strong incentive to split your wallet and reach the minimum eligibility criteria to get the airdrop. By taking a stance against whales (your largest customers), you encourage them to also split their wallets up. I have a thesis on how to solve this but will leave it for another time. The best approach that seems to be industry standard at the moment is to:

  • Implement a tier system
    • Give a slightly less-linear amount to the “large” users (more liquidity, more tokens)
    • Give a linear amount to “medium” users
    • Give a static amount to “small” users
  • Use some rough criteria on how to do this tiered system

While this leaves a lot of room of improvement, this is the best teams can do right now with the resources they have. While there is no right way of doing this, the worst way is to be opaque about this structure and how it was determined.

Sybil Handling

The problem with the token distribution schemes that have tiers and aren’t perfectly linear, is how do you differentiate between small users versus sybils? Many projects struggle to tell them apart. Each team seems to handle this in different ways. Some of which include, but are not limited to:

  1. Creating “self-reporting” schemes like LayerZero or Hop where users snitch on each other or the project gets help from the community
  2. Using on-chain clustering (only targets very large scale industrial farmers that wash from Binance)
  3. Selecting reputation based attributes that most sybils wouldn’t quality for

These choices are ranked from easiest to hardest. Unfortunately all of these issues are really just data segmentation issues, and not just any data — big data. I’ll be writing more about this later on.

Claim vs Direct-to-Wallet

This is another choice that impacts how your airdrop plays out. To clarify, claim models are ones in which the user has to get the airdrop for themselves where as direct-to-wallet is where they magically end up with you. The convenience of the latter is great however can basically lead to users insta-dumping is much higher as people who didn’t know they were eligible or even closely paying attention will sell to get their money. The argument also can go the other way that it’s harder to generate awareness for non-token holders.

A synthesis to this dilemma would be to actually split the airdrop into both a claim and direc-to-wallet but I’ve yet to see this play out — just an idea!

Vesting dates/unlock schedules

If there’s one thing that matters the most, it is the price and subsequent valuation of the token! One thing that teams should be aware of is what the clauses for other classes of holders to receive liquidity is and whether locked tokens can be staked or not. The more favourable the terms are to insiders, the more the airdrop will be seen as a liquidity event and encourages everyone else to be short-term orientated. A few years ago teams could get away with many tricks in the book and the market has subsequently become smarter. If you need to restructure things with investors, do it. A bad airdrop is never worth it.

Closing

Anyways, that wraps up this article. I wanted to write this piece as a way to synthesise a lot of different approaches I’ve seen in the market and curate them for anyone else that might be thinking of doing an airdrop. The one thing that holds true in all cases is that the tools to execute good airdrops is severely lacking and something that I’m very excited to share about as our data stack at 0xArc enables us to do high quality large scale analysis of millions of wallets across numerous chains. Till then, I’ll continue dropping little hints of how I think this problem will be best solved.

Disclaimer:

  1. This article is reprinted from [Kerman Kohli]. All copyrights belong to the original author [Kerman Kohli]. If there are objections to this reprint, please contact the Gate Learn team, and they will handle it promptly.
  2. Liability Disclaimer: The views and opinions expressed in this article are solely those of the author and do not constitute any investment advice.
  3. Translations of the article into other languages are done by the Gate Learn team. Unless mentioned, copying, distributing, or plagiarizing the translated articles is prohibited.

Understanding Airdrop Mechanics

BeginnerJul 02, 2024
This article analyzes successful and unsuccessful cases of airdrop campaigns, focusing on key aspects such as team attitude, user expectation management, token distribution strategies, legal risks, and responses to Sybil attacks.
Understanding Airdrop Mechanics

By this point, I’ve probably studied more airdrops that most people in the space. As a result, I’ve started to form some generalised observations about what makes an airdrop good versus bad. EigenLayer has been the most recent high profile example of not to execute an airdrop that I think we can all learn from but there’s countless more examples that we can continue to list out.

Intentions & Expectations

Zooming out, I think first and foremost the attitude of the team is critical in assessing how to pull one off. If there’s any underlying motives of greed — they will very explicitly show. Therefore, as corny as it sounds, ground yourself. Your users are not dumb. The broader crypto community is not dumb. Investors aren’t dumb. Every action you do will be analysed and put to the test of whether your intentions were positive or not. I write this out because I have the feeling teams think we’re in 2021 where you can run a duplicitous playbook and no one will know what you’re up to. The market is much more intelligent and we’ve seen most variations of most scams/ponzis.

You want to go into an airdrop with the mindset of “crypto tokens are novel new ways to bootstrap value in a way that has never been possible and for everyone to win”. If you can stick to this mindset as much as possible your actions should be guided in a fairly healthy way.

The disconnect between reality and expectations is probably what causes a lot of anger in these airdrops. The less a team says, the more risk they run of them being misaligned with their users & community. Let’s take a look at some common ways that teams don’t align expectations and the ways they lead to a bad outcome.

Airdrop amount

This is the very first thing that should be clear to people: how much of the supply is actually being allocated to the airdrop. By not disclosing this early you run the risk of people being strung on for how much you actually value their contributions. In EigenLayer’s case, they were hyping the airdrop to the moon only to disclose that they were giving their earliest supporters a measly 5% of the supply. While they have gotten away with accumulating $15b in TVL, they’ve breached the trust of their users and have opened themselves up to competition. The drop in TVL will be an interesting metric to see and something that I will be following along closely. If you’re not sure what the right amount is, having discussions with as many stakeholders will give you a good guide. I don’t think 5% is the wrong number, it’s just that expectations had run ahead of reality.

Country Eligibility

What countries are people eligible for the airdrop versus which ones aren’t. This was probably EigenLayer’s biggest mistake. They wanted the TVL of people everywhere in the world, but didn’t want to have the legal risk associated with those same countries. Classic case of wanting the best of both worlds in an unfair way. Either they had to draw the line in the sand and be upfront with people in the US and Asian users that they wouldn’t be eligible or accept the legal risk that comes with doing so. Many teams are afraid of legal risk in crypto to the point they cripple their own chances of success. It doesn’t matter what you do, you will eventually have to fight Gary if you’re successful enough.

Token Distribution

This is now getting into the nitty-gritty of how do you actually give out tokens. This is where the challenge increases exponentially. The common dilemma that comes up in this stages is:

  • Whales shouldn’t get all the tokens just because they came in with a lot of capital
  • The smallest users should get some base amount regardless

However, these two goals are at direct conflict with each other. If you decide small users should get something regardless, there is now a strong incentive to split your wallet and reach the minimum eligibility criteria to get the airdrop. By taking a stance against whales (your largest customers), you encourage them to also split their wallets up. I have a thesis on how to solve this but will leave it for another time. The best approach that seems to be industry standard at the moment is to:

  • Implement a tier system
    • Give a slightly less-linear amount to the “large” users (more liquidity, more tokens)
    • Give a linear amount to “medium” users
    • Give a static amount to “small” users
  • Use some rough criteria on how to do this tiered system

While this leaves a lot of room of improvement, this is the best teams can do right now with the resources they have. While there is no right way of doing this, the worst way is to be opaque about this structure and how it was determined.

Sybil Handling

The problem with the token distribution schemes that have tiers and aren’t perfectly linear, is how do you differentiate between small users versus sybils? Many projects struggle to tell them apart. Each team seems to handle this in different ways. Some of which include, but are not limited to:

  1. Creating “self-reporting” schemes like LayerZero or Hop where users snitch on each other or the project gets help from the community
  2. Using on-chain clustering (only targets very large scale industrial farmers that wash from Binance)
  3. Selecting reputation based attributes that most sybils wouldn’t quality for

These choices are ranked from easiest to hardest. Unfortunately all of these issues are really just data segmentation issues, and not just any data — big data. I’ll be writing more about this later on.

Claim vs Direct-to-Wallet

This is another choice that impacts how your airdrop plays out. To clarify, claim models are ones in which the user has to get the airdrop for themselves where as direct-to-wallet is where they magically end up with you. The convenience of the latter is great however can basically lead to users insta-dumping is much higher as people who didn’t know they were eligible or even closely paying attention will sell to get their money. The argument also can go the other way that it’s harder to generate awareness for non-token holders.

A synthesis to this dilemma would be to actually split the airdrop into both a claim and direc-to-wallet but I’ve yet to see this play out — just an idea!

Vesting dates/unlock schedules

If there’s one thing that matters the most, it is the price and subsequent valuation of the token! One thing that teams should be aware of is what the clauses for other classes of holders to receive liquidity is and whether locked tokens can be staked or not. The more favourable the terms are to insiders, the more the airdrop will be seen as a liquidity event and encourages everyone else to be short-term orientated. A few years ago teams could get away with many tricks in the book and the market has subsequently become smarter. If you need to restructure things with investors, do it. A bad airdrop is never worth it.

Closing

Anyways, that wraps up this article. I wanted to write this piece as a way to synthesise a lot of different approaches I’ve seen in the market and curate them for anyone else that might be thinking of doing an airdrop. The one thing that holds true in all cases is that the tools to execute good airdrops is severely lacking and something that I’m very excited to share about as our data stack at 0xArc enables us to do high quality large scale analysis of millions of wallets across numerous chains. Till then, I’ll continue dropping little hints of how I think this problem will be best solved.

Disclaimer:

  1. This article is reprinted from [Kerman Kohli]. All copyrights belong to the original author [Kerman Kohli]. If there are objections to this reprint, please contact the Gate Learn team, and they will handle it promptly.
  2. Liability Disclaimer: The views and opinions expressed in this article are solely those of the author and do not constitute any investment advice.
  3. Translations of the article into other languages are done by the Gate Learn team. Unless mentioned, copying, distributing, or plagiarizing the translated articles is prohibited.
Start Now
Sign up and get a
$100
Voucher!