LRC Utility in Loopring 3.0

Matthew Finestone
Loopring Protocol
Published in
6 min readJul 31, 2019

LRC plays a big role in 3.0, and it mostly comes down to staking — staking to reap rewards, secure exchanges, and reduce fees.

TL;DR

LRC is becoming a stake-able token, to be used in 3 types of staking:

  1. Anyone can stake LRC to earn part of 70% of the protocol fees of all exchanges built on top of Loopring. (20% will fund the Loopring DAO and the remaining 10% will be burned).
  2. An exchange owner needs to stake LRC for economic security & reputation. (aka service-level guarantees).
  3. LRC can be staked to lower the protocol fees on a specific exchange by an exchange owner, market makers and high-frequency traders.

With the launch of Loopring 3.0, we aimed to solve two of the main obstacles holding back non-custodial crypto trading: scalability & settlement cost. In our quest to do this, we were not willing to sacrifice security, a principle we uphold before all else. Loopring 3.0 needed to inherit the security guarantees of Ethereum, which made POS sidechains a non-starter.

Thanks to the magic of Zero-Knowledge Proofs (zkSNARKs) and a clever protocol design to leverage them efficiently, we’ve made what we believe is incredible progress:

Now that Loopring protocol will enable exchanges with fast, cheap, and secure trading, we’ve also been working hard to ensure that trading is enjoyable. Enjoyable trading, for the most part, means liquid trading. And the surest way to achieve liquid trading is by incentivizing traders.

Besides ZKPs, the greatest tool at our disposal to achieve all the above, is the Loopring native utility token, LRC. Below, we introduce the new utility model for LRC.

But first, a word on the protocol fee.

There is the introduction of a protocol fee. The protocol fee is applied proportionally on any token transferred in a trade over the Loopring protocol. This means that each leg of a trade — across all exchanges built using the protocol — pays the (small) protocol fee. The protocol fee can be configured to be any percentage from 0.001% up to 0.255%, in increments of 0.001% (0.1 bps).

This fee is completely abstracted from the end-user (trader). A trader just pays ‘regular’ trading fees, specified by the DEX they are on. The DEX is the party who pays the protocol fee. Thus, these are totally decoupled, and the trading fees may even be smaller than the protocol fees.

Just like in v2, there is no more special ‘fee token’. Fees don’t need to be paid in LRC, and there is, in fact, no benefit to paying fees in LRC. The protocol fee is applied to the token being bought, on the amount bought.

As such, while clearly important to the protocol, the protocol fee is itself quite detached from the intrinsic value of LRC. What’s important is that the protocol fee (and broader fee model) is flexible and frictionless, and indeed, it is. You can read more about the fee model and see examples in depth here, but just note it has the following properties:

  • A different protocol fee can be used for maker orders and taker orders.
  • Rebates (negative fees) can be given to incentivize trading (to market makers).
  • Traders pay fees in tokenB, the token they are buying.
  • The maximum trading fee a DEX can charge is 0.63%.
  • DEXs pay protocol fees in tokenB as well.
  • The maximum protocol fee is 0.255%.
  • Market orders are supported (as are more exotic order types).
  • Any price improvement is kept by the trader.

Where LRC comes in: Staking

In Loopring 3.0, LRC plays a big role, and it mostly comes down to staking. Fittingly, there are 3 types of staking in 3.0. The first type of staking is ‘global’, meaning it is protocol-wide. The other two types are ‘local’, or per DEX.

1. Protocol Pool Staking (Global)

Anyone can stake LRC to get a part of 70% of the protocol fees of all exchanges.

  • Who: Anyone
  • How much: Any amount, user receives an amount proportional to the amount staked, and how long it is staked.
  • How long: Each token needs to be staked for at least 90 days.

Protocol fee pool distribution

  • 70% to LRC stakers
  • 20% to the yet-to-launch Loopring DAO
  • 10% burned

Given that protocol fees are calculated and collected on any token as an amount of the token being bought, the ‘mixed bag’ of non-LRC tokens and ETH will be auctioned off for LRC before they are burned or distributed to stakers and our DAO.

2. Exchange Owner Staking (Per Exchange)

The exchange owner needs to stake LRC for reputation & extra safety. We will enforce a minimum amount of LRC for creating an exchange and a minimum amount for still being able to commit new blocks. Part of this stake, until the minimum stake amount is reached, can be burned when blocks are reverted (~50,000 LRC) or fines are paid for token distribution.

  • Who: The exchange owner
  • How much: ~250,000 LRC minimum for an exchange with data-availability, & ~1,000,000 LRC minimum for an exchange without data-availability. The exchange owner can add to this stake any time they want.
  • How long: stake is only withdrawable when the exchange is shut down correctly, returning funds safely to users, otherwise it will be slashed.

The point of this type of staking is to guarantee the exchange owner has something to lose if he violates the protocol rules. Note, the protocol is non-custodial no matter what — staking simply ensures optimal behaviors, such as speedy processing of requests, and no trade reversions.

3. Exchange Protocol Fee Reduction Staking (Per Exchange)

LRC can be staked to lower the protocol fees. Exchange owners need to pay protocol fees for all orders to settle, but both the taker and the maker protocol fees can be lowered.

Here are the initial parameter values and how low they can go with staking:

Taker: 0.050% -> 0.025%
Maker: 0.025% -> 0.0%
  • Who: The exchange owner, but the exchange owner will let anyone else stake for this using a custom contract: traders/wallets/market-makers/…
  • How much: Lowering the taker protocol fee to 0.025%: 2,500,000 LRC; Lowering the maker protocol fee to 0.0%: 1,000,000 LRC
  • How long: No duration imposed by the protocol, can be done in the exchange’s custom contract.

The amount staked by the exchange owner for reputation (see staking #2) is added to the amount staked here for the protocol fee reduction calculation with a 2x factor. We want to incentivize the exchange owner to lock up as much LRC as possible in the exchange to ensure a proper shutdown for its users. This is much more important for exchanges without on-chain data-availability.

Moving Forward

The new LRC utility model has been coded into Loopring 3.0, and we are extremely excited by what it accomplishes.

  • LRC is completely hidden from traders/end users. This reduces friction in user experience.
  • While rewarding the ‘everyday’ LRC staker is exciting for the community and longtime supporters, the model also ensures the proper, secure, and liquid functioning of the protocol itself.
  • With exchange owners staking LRC, traders can rest assured even in the non-on-chain-data-availability cases.
  • With exchange owners (and others) staking LRC to reduce protocol fees on a certain DEX, market makers are incentivized to congregate and concentrate their liquidity on certain venues.

For more granular details about LRC staking, please see here:

For more granular details about Loopring Protocol fees, please see here:

Thanks — we look forward to any further feedback from the community!

To stay up-to-date with Loopring, please sign up for Loopring’s Bi-Weekly Update, and find us here:

⭑ Twitter: twitter.com/loopringorg
⭑ Reddit: reddit.com/r/loopringorg
⭑ Telegram: t.me/loopring_en & t.me/loopringfans (Chinese)
⭑ Discord: discord.gg/KkYccYp
⭑ GitHub: https://github.com/Loopring
⭑ Kakao: open.kakao.com/o/gJbSZdF (Korean)

--

--