UMA Token Release & Treasury Update

Hart Lambur
UMA Project
Published in
4 min readJan 1, 2021

TL;DR: UMA founders and early investors have agreed to an additional two-year lockup; the Risk Labs Foundation now holds over $15mm in non-UMA assets; 2021 is going to be wild with more developer mining, new perpetual synthetic assets, and an “optimistic” oracle that builds off our priceless R&D.

It has been a good year for UMA. The protocol launched on mainnet, the operating treasury grew quite a lot, and core investors have doubled down on their commitment to the long-term growth of the protocol. While “2020” is a bit of a negative meme these days, it has been an exemplary year for UMA.

This article covers some key financial and token supply points. It is not an exhaustive list of all the things the community and team have accomplished this year.

Token Release Schedule: Everything is the same… but better

Way back in April of this year, UMA was the first project to attempt an Initial DEX Listing. That original announcement described the team and early investor lock-up as follows:

Approximately 48.5mm UMA tokens are held by Risk Labs’s founders, early contributors, and investors. These tokens are transfer-restricted until 2021, and all individual token grants are subject to a 4-year vesting schedule.

I am pleased to share that UMA’s founders and early investors have agreed to an additional 2-year vesting schedule. These parties have voluntarily signed binding contracts—with 100% participation—reflecting the strength of this group’s belief in the long-term vision for UMA. These tokens will be vested linearly over 2 years, ending in early 2023.

Community Distribution Update

That April announcement also shared Risk Labs’ plans for distributing $UMA to the community:

35mm UMA tokens will be distributed to developers and users of the UMA network. The mechanics for this distribution have not been finalized and will be put forward to the community for discussion and approval.

With input from our community, we have pioneered the concept of developer mining, and developers are responding. To date approximately 500,000 $UMA tokens (worth upwards of $4mm USD) have been distributed to builders and users of UMA.

This leaves a sizable number of tokens remaining: ~34.5mm tokens with a market value of around ~$275mm USD. This fund is managed by the Risk Labs Foundation and will be distributed to encourage protocol growth, with no expiration date. Tokens will be released as they are judged to be “well spent” to grow the protocol. It is possible to imagine a future where management of this token treasury is delegated to UMA tokenholders.

Risk Labs Treasury Update

Events in the DeFi space in 2020 were curious, to say the least. We started the year with the intention to do some fundraising, but ended up funded much better than expected and without selling many tokens.

In the April DEX listing Risk Labs announced that 14.5mm UMA tokens would be earmarked for future token sales. These tokens were intended to be used to fund operations via small OTC sales. While a handful of such sales have taken place, not many have been needed, as explained below. These tokens will continue to be reserved for this purpose, but it is possible they will never be sold. They may be directed into the community fund at a later date.

Heading into the DeFi summer, Risk Labs was the primary $UMA liquidity provider on Uniswap and Balancer, earning the treasury substantial liquidity incentives. Additionally, after our engineering team vetted the contracts and debated the risks, we farmed Sushi rewards for a period of time. Returns from these various sources were not trivial, and collectively increased the treasury by several million dollars.

Finally, with the rise in the $UMA token price, combined with an increase of liquidity providers, Risk Labs was able to exit its role as the primary liquidity provider of $UMA with far more ETH than it started with. This had a secondary benefit of decentralizing liquidity provision in UMA AMM pools.

Today the treasury has a healthy surplus. The combined value of non-$UMA assets exceeds $15mm, meaning there is no need for any additional token sales in the near future. We can focus on what we came here to do.

2021

UMA is starting 2021 on solid ground. Our community has grown rapidly and developer mining is gaining traction. The team has been recruiting hard and has grown to 14, with 7 open positions.

This early developer traction is encouraging, especially as we have been able to support it without distracting from core protocol development. Our team has been hard at work finishing and auditing two new builds we’ll be covering in detail in early in Q1. As a preview:

  1. The optimistic oracle is an iteration of the priceless oracle we use for synthetic assets, but has generalized applicability for things like insurance, betting, and prediction markets. We have always said that UMA is not merely synthetic assets, and this build will allow us to demonstrate it.
  2. The perpetual contract means that we can now support synthetic assets that do not expire and are executed pricelessly. This design supports perpetual synthetic assets on anything, which we think is a pretty major R&D break through.
  3. Developer mining is working, with more and more builders bringing synthetic assets to market. This program will be expanded, with a push into “dApp mining” and other programs designed to make it really easy for DeFi builders to launch their own products.

I am super proud of the UMA team and what we have accomplished this year. And I’m grateful to the UMA, DeFi, and Ethereum communities for helping us achieve so much over the past year. Happy New Year and Cheers to 2021!

--

--

Hart Lambur
UMA Project

Co-founder @UMAprotocol. Believer in Universal Market Access & decentralized finance. Previously founder @Openfolio, trader @GoldmanSachs, CS @Columbia.