28 May
28May

LayerZero, a cross-chain interoperability protocol, is preparing for its first token airdrop, sparking debate over its strategy to combat token farmers. The central issue is LayerZero's "anti-Sybil strategy." Sybil attacks involve creating multiple wallets to exploit airdrops, inflating the protocol's apparent popularity without adding long-term value.

LayerZero connects isolated blockchains, enabling cross-chain messaging and applications. The controversy mainly revolves around LayerZero's labeling of Merkly, a cross-chain bridging DApp, as a “Sybil farming application.” Despite being part of LayerZero’s ecosystem, Merkly’s association has drawn criticism, particularly from CC2, a prolific airdrop farmer and Merkly advisor, who argues that while Merkly initially appeared to capitalize on LayerZero's airdrop, it has evolved and provides valuable tools.

CC2 acknowledges users' frustrations but understands LayerZero's perspective, emphasizing that Merkly should not be dismissed as merely a Sybil farm. Instead, CC2 suggests that only "excessive usage" of Merkly should be disqualified from the airdrop, not all users. CC2 also questions the necessity of LayerZero's aggressive Sybil hunt compared to other projects like Wormhole and Arbitrum, warning that it might unfairly exclude genuine low-net-worth farmers.

Despite some community backlash, LayerZero’s anti-Sybil efforts have received support for aiming to ensure tokens reach genuine users, referred to as “durable users.” LayerZero’s CEO, Bryan Pellegrino, has emphasized the importance of this approach on social media, indicating a focus on long-term platform engagement.

Industry professionals, like George McDonaugh of KR1, highlight that venture capital firms are interested in how protocols distribute tokens. Effective airdrops aim to build a community rather than just boost short-term engagement, making Sybil prevention crucial to avoid distributing significant tokens to non-aligned participants.

One proposed solution is implementing liveness checks, as suggested by Titus Capilnean of Civic, which offers digital ID verification services. These checks could confirm each user's unique identity, reducing Sybil attacks. However, the crypto community's resistance to ID checks and personal data sharing poses a challenge to this approach.

Debra Nita of YAP Global explains that protocols might avoid enhanced verification processes due to reputational concerns, potential exclusion of users, and varying legal implications. Transparency from the outset could mitigate some issues, but the challenges remain significant.

According to Nita, "the majority of the industry has yet to reach a fully decentralized state, even though decentralized solutions may exist." This implies that certain users may opt to join without authentication if they are critical to the protocols, such as whales, early investors, and significant stakeholders who do not want to jeopardize their anonymity.

Early stakeholders are similar to regular retail consumers and airdrop growers in that they value anonymity. Those early investors, however, do not run the risk of being left out when the money pie is divided, unlike regular users.

The fact that protocols refer to low-net-worth persons' wallets as Sybil addresses may contribute to their resentment. Protocols and their executives will continue to struggle with the problem for the time being, occasionally drawing strong criticism from the community .

May 2024, Cryptoniteuae

Comments
* The email will not be published on the website.