Token Utility

The governance token of Curvance is CVE and grants access to participate in the DAO. The token will be used to vote and govern the platform, direct emissions, and fee distribution.

These powers are unlocked by locking CVE for veCVE for 12 months via the vote-escrow smart contract. The voting power of veCVE decreases linearly as the lock gets closer to the unlock through each epoch (an epoch lasts two weeks).

Governance: When users lock their CVE for veCVE, they can vote on proposals made on the Curvance governance forum and decide on key parameters for the direction of the DAO.

Direct Emissions: Additionally, locking for veCVE allows holders to vote on the biweekly emissions allocation for lending markets using the Multichain Gauge System. By doing so, they shape the overall incentive structure of the markets.

Fee Distribution: Finally, locking for veCVE allows holders to gain a share of platform fees. See Rewards for more information regarding platform fee distribution.

Boosting Voting Power

Curvance introduces two new ways to boost a user’s share of veCVE voting power. To better align incentives between valuable long-term power users and other platform participants by removing friction and offering users more yield and flexibility.

Continuous Lock

The veCVE has a unique locking feature, allowing users to opt for a continuous lock which keeps a user at maximum lock duration to maximize their voting power without having to relock their tokens every few weeks.

Users who opt for continuous lock mode will receive a bonus multiplier on the voting power of their lock (20% currently), and doubled fee rewards. This aligns DAO voting power with users and other DAOs that are frequent users of the platform, as they are rewarded with more rewards for their long-term participation.

The Emission Locker

The second feature involves rewards from gauge emissions. Rather than simply claiming the CVE rewards, users can instantly lock their CVE rewards as veCVE and receive an additional, variable bonus as voted by the Curvance DAO.

Example: A user has 100 unclaimed CVE from gauge emissions and there is a claim boost incentive of 20%. If the user opts for the bonus, he receives 120 veCVE locked for 1 year.

This is a one-time choice whenever a user has unclaimed rewards. Locking those same rewards after a claim will not yield the bonus veCVE.

The veCVE will always be locked for 1 year. It is not possible to use the continuous lock.

These two mechanisms reward long-term protocol users who are continually locked to maximize their governance share over users who claim and liquidate their rewards. This alignment of users and the DAO helps Curvance achieve its long-term vision of becoming the most prominent long-tail asset lending market in DeFi.

Last updated