Tensions in DeFi industry exposed by LayerZero’s anti-Sybil strategy

LayerZero faces airdrop controversy as some users lose out thanks to its anti-Sybil strategy.
LayerZero faces airdrop controversy as some users lose out thanks to its anti-Sybil strategy.

LayerZero, a cross-chain interoperability protocol, is gearing up for its first token airdrop, but its strategy against token farmers is causing division.

The main concern surrounds LayzerZero’s “anti-Sybil strategy.”

Sybil activity occurs when a group or individual creates multiple wallets to interact with a protocol in the hopes of qualifying for its airdrop multiple times.

This gaming of the system may make the protocol appear more popular in the short term but adds no long-term value.

LayerZero itself connects previously siloed blockchains allowing for cross-chain messaging and applications.

The main point of contention is LayerZero’s negative characterization of Merkly, a cross-chain bridging decentralized app (DApp) LayerZero labeled a “Sybil farming application.”

This is despite the fact that LayerZero prominently features Merkly on its own webpage as part of the LayerZero “ecosystem” of applications.

Cointelegraph spoke with CC2, a prolific airdrop farmer and adviser at Merkly, to gain a greater understanding of the circumstances surrounding the controversy.

CC2 admitted the situation has been frustrating for users but said, “I can definitely understand it from their [LayerZero’s] viewpoint, as it seemed like Merkly was just spun up to capitalize on the LayerZero airdrop hype, but it has grown to be much larger than that.”

For example, CC2 described Merkly’s refuel tool as “a value-add feature that is frequently used to this day.” According to CC2, this is evidence that Merkly does not deserve to be “name-shamed” as a Sybil farm.

Despite the unwanted “Sybil farming” designation, CC2 went on to say that Merkly usage should not automatically disqualify airdrop hunters — only “excessive usage” should do so.

CC2 also criticized the Sybil hunt campaign in which LayerZero CEO Bryan Pellegrino engaged. For the past month, Pellegrino has posted about little else on X, suggesting the importance he places on the procedure — but CC2 questions its necessity.

“It wasn’t necessary for other high-profile projects, such as Wormhole and Arbitrum, and likely also not for zkSync. Why is it necessary for LayerZero?” CC2 asked, adding, “In my opinion, the approach they are taking will disqualify many genuine low-net-worth farmers with 1–3 wallets because of the rephrasing of what ‘Sybil’ truly means.”

Source: Bryan Pellegrino

VC firms take an interest in airdrop strategies

Even though LayerZero’s Sybil hunt has alienated some, it has won praise from others within the community. 

Pellegrino has stressed that the Sybil hunt is designed to ensure airdrop tokens are sent to genuine users. As Pellegrino himself put it on X, “Users First.” LayerZero refers to these people as “durable users” because it expects them to continue using the platform long after the airdrop is concluded.

LayerZero’s Sybil hunt may also resonate positively in the wider industry and, most importantly, with those who hold the purse strings.

Cointelegraph spoke with George McDonaugh, co-founder and co-managing director of KR1, to ask whether venture capital firms take an interest in how protocols distribute tokens to their communities.

Recent: Worldcoin faces bans worldwide amid increasing privacy fears

“Yes, VCs will take an interest in how a protocol successfully achieves an airdrop, depending on the metrics the founding team has decided to employ,” said McDonaugh. “They’re very finely balanced procedures and can be positive or negative events depending on the purpose of the airdrop and how well the economics of the drop are designed.”

“Generally, the best airdrops are where the intent is less to produce engagement and more to actually distribute the tokens to form a community,” he added, noting that these types of airdrops can involve distributing significant value.

“In this instance, the desire to stop Sybil attacks is strong, as it’s possible to give over a commanding sum of tokens to non-aligned participants,” said McDonaugh. “As a VC, we’d very much be interested in how a team would approach Sybil reduction.”

Merkly is listed as part of the LayerZero ecosystem despite being named a “Sybil farming application.” Source: LayerZero 

Liveness checks

LayerZero’s struggles to identify Sybil farms without alienating significant portions of its community highlight an ongoing tension between protocols and users.

One solution for eliminating these problems would be to introduce liveness checks, said Titus Capilnean, vice president of go-to-market at digital ID service Civic. That way, there would be no doubt that each user was tied to a unique identity.

Civic offers multiple ID verifications, from CAPTCHAs to identification scans. Capilnean told Cointelegraph that in the case of Sybil elimination, users would be required to submit “a simple video feed” to confirm their uniqueness.

Civic then encrypts the face map and uses that to compare it to an existing “universe of face maps.”

As explained by Capilnean, Civic sounds like a workable solution, but this is crypto, where users are notoriously skeptical of any kind of ID checks and resistant to handing over any personal information or biometric data.

When Cointelegraph asked Capilnean about this, he said, “There are layers of verification that don’t cause too much friction to the user — like no friction. I understand the reason to go there, but no friction might not always be the best solution. Adding some friction would save time, effort, energy and a mess to clean up afterward if things go wrong.”

Capilnean described that friction point as “a muscle that people need to build” over time.

Capilnean compared the current Sybil to something akin to the early days of the internet when advertisers would buy advertisements not knowing if clicks or traffic were genuine.

“You need a third-party service to kind of give you that assurance. And in the ad world, that was the ad server, which was a third-party entity in the transaction. And in this case, for identity, you need either Civic or any other kind of identity protocol,” said Capilnean.

An unsolved problem in DeFi

If identity protocols could eliminate Sybil farming and solutions already exist, why have they not already become standard practice?

Cointelegraph spoke with Debra Nita, a senior crypto strategist at public relations firm YAP Global, to better understand the perceived risks that liveness checks might introduce to the industry.

“Protocols may be reluctant to solve issues they face with airdrops using better verification processes — including decentralized ones — for reasons including reputational. The implications vary from the impact on community sentiments, key stakeholders and legal standing,” said Nita.

Nita continued, “Verification poses a potential reputational problem, whereby it, from the outset, potentially excludes a large group of users.”

Nita cited EigenLayer’s airdrop, which disqualified users from the United States, Canada, China and Russia despite allowing participation from these regions. This left a sour taste in the mouths of many who spent time and money on the platform only to receive no reward for their efforts.

This might seem to make the case for greater transparency from the outset, but the challenges are formidable.

Recent: SEC’s ETF decision means ETH and ’a lot’ of other tokens are not securities

“While decentralized solutions may exist, most of the industry has yet to reach a fully decentralized state,” said Nita. “This means particular users who are crucial to protocols — like whales, early investors and strategic stakeholders who do not want to risk their anonymity — may prefer to participate without verification.”

In their love of anonymity, early stakeholders are very much like ordinary retail users and airdrop farmers. But unlike ordinary users, those early stakeholders face no risk of being left out when the money pie is sliced.

That fact may be part of what fuels the animosity of low-net-worth individuals when protocols dub their wallets Sybil addresses. For now, protocols and their executives will continue to grapple with the issue, sometimes facing significant community ire in the process.

Cointelegraph reached out to LayerZero for this article but received no response as of publishing time.