Home

Get UMA updates straight to your inbox

Jul 19, 2023
5 min read

How UMA’s optimistic oracle resolves oSnap disputes

Tldr; oSnap is a solution to help DAOs optimistically execute governance proposals. A proposed transaction can be disputed before it gets executed on-chain. oSnap requires proposers and disputers to post bonds, which are used to ensure aligned behavior. This mechanism protects DAOs using oSnap from any invalid transactions going through.

Key takeaways:
  • oSnap is an UMA-powered solution for DAOs to push the results of gasless Snapshot votes on-chain in a decentralized manner.

  • DAO tokenholders can submit proposals by posting a bond, and anyone can raise a dispute by posting a bond. Disputes are resolved by $UMA tokenholder vote.

  • oSnap is secured by game theory, with $UMA tokenholders incentivized to vote accurately.

An intro to oSnap

oSnap is an UMA-powered solution that enables “Optimistic Snapshot Execution.” It uses Snapshot’s voting tool with Safe wallets to help DAOs execute governance proposals in a trustless manner.

When DAOs use oSnap, any tokenholder can execute transactions on-chain once a proposal passes. This removes the need to trust privileged signers.

When a DAO member makes an oSnap proposal, they must post a bond. Similarly, anyone who wants to dispute a proposal must post a bond. UMA’s game theory drives oSnap, as participants in the system are incentivized to act honestly when they make a proposal or dispute. If someone makes a bad proposal, they’ll lose their bond.

How the optimistic oracle secures oSnap

UMA, an optimistic oracle, acts as a decentralized validation machine, allowing for any kind of verifiable data to be recorded on the blockchain. With oSnap, the optimistic oracle verifies proposed transactions to confirm that they have passed a vote on Snapshot. All proposals are subject to a challenge window where anyone can dispute the transaction by posting a bond. In dispute cases, $UMA tokenholders are responsible for deciding who loses their bond: the proposer or the disputer.

oSnap disputes work the same way as other disputes raised in the oracle system. UMA uses game theoretical principles to incentivize honest participation in the system, which ensures dispute cases are rare.

Resolving rare dispute cases

There are several possible outcomes of an oSnap proposal.

Someone may submit a proposal, but the vote doesn’t pass through Snapshot. It could be resubmitted or adjusted, or it could be forgotten about. This happens before any results are asserted to UMA.

Alternatively, someone may submit a proposal, the vote passes through Snapshot, and no one disputes the results. Any DAO tokenholder can then execute the transaction on-chain. The optimistic oracle enables trustless and efficient governance.

And in some rare cases, a proposal may get disputed. UMA’s Data Verification Mechanism takes care of resolving the dispute.

The DVM determines whether the proposer or disputer is correct and rewards the winner. Disputed proposals also get deleted, which prevents attacks on the system.

When using oSnap, the DVM does not make a decision on whether a transaction can be executed — its role is to ascertain whether the proposer or disputer is correct. Because it does this reliably, we have yet to see a spurious transaction submitted to oSnap.

If someone disputes an oSnap proposal within the challenge window, $UMA tokenholders vote on whether the proposer or disputer is correct. Disputed proposals get deleted.
If someone disputes an oSnap proposal within the challenge window, $UMA tokenholders vote on whether the proposer or disputer is correct. Disputed proposals get deleted.

$UMA tokenholders can not directly execute or block on-chain transactions. They vote on whether the disputer’s assertion is true, and their answer determines whether a disputed proposal gets accepted. If accepted, it’s then up to the DAO to act on the proposal.

oSnap is quick and easy to set up. Learn more about it here or fill out our partnerships form if you’re ready to start using Optimistic Snapshot Execution for your project today.

Why oSnap proposers and disputers must post a bond

Just as bonds help protect other UMA-powered projects such as Polymarket, they also play an important role in protecting DAOs that integrate oSnap.

Anyone who wants to submit a proposal through oSnap or dispute a proposal during the challenge window must post a bond. This means that participants in the system have skin in the game. DAO proposers and disputers are incentivized to act honestly, which helps make governance more efficient.

Bonds must be posted in $USDC or $WETH, and DAOs can choose the collateral when deploying oSnap. The oSnap module sets practical default parameters, including a sufficiently high bond size. This disincentivizes tokenholders from posting bad proposals, and incentivizes disputers to prevent bad proposals from passing (Note: DAOs can make customizations on proposal parameters, but they generally shouldn’t need to).

Anyone can raise a dispute on an oSnap proposal within the challenge period via the oracle dApp. In this example, the disputer must post a 10 $WETH bond (Source: UMA)
Anyone can raise a dispute on an oSnap proposal within the challenge period via the oracle dApp. In this example, the disputer must post a 10 $WETH bond (Source: UMA)

In UMA’s oracle dApp, anyone can dispute a transaction within a challenge window. This includes all transactions put forward in oSnap proposals.

When transactions get disputed, $UMA tokenholders vote on whether assertions submitted to the oracle are true. Whomever has the correct position is rewarded with a portion of the other’s bond.

How UMA prevents griefing attacks

In the DAO ecosystem, some attackers may choose to submit bad proposals to a DAO or delay on-chain execution of valid proposals to harm or “grief attack” the organization.

When assertions are submitted to UMA, the DVM either accepts the proposal, or it accepts the dispute and deletes the proposal. This prevents attacks as bad actors cannot easily prevent honest proposals or disputes.

As proposers and disputers must post a bond after each transaction gets deleted, it’s difficult to repeatedly conduct attacks on the system.

If a good actor puts forward a valid proposal with a 10 $WETH bond, a malicious actor has to post 10 $WETH to dispute the proposal. The malicious actor faces losing the bond when the oracle resolves the dispute.

Similarly, if a malicious actor puts forward a bad proposal with a 10 $WETH bond, a good actor has to post 10 $WETH to dispute the proposal. The malicious actor faces losing the bond when the oracle resolves the dispute. The malicious actor can try to resubmit the proposal once it gets deleted, but it will cost them 10 $WETH every time they post it.

A robust oracle for the DAO ecosystem

By leveraging UMA’s optimistic oracle, oSnap is already helping several DAOs that are ready to embrace Optimistic Snapshot Execution. oSnap is ready to welcome other DAOs that want to maintain trustlessness and efficiency. Our goal is to support a vast ecosystem of optimistic DAOs where trustless governance becomes the norm. Based on oSnap’s early progress, we are beginning to move towards this world today.

UMA’s oracle is robust and versatile, and we believe it can accelerate many different areas of Web3. It borrows from game theoretical principles to ensure that participants in the system act as they should, and they get rewarded for their contributions to the system. With oSnap, the proposers and disputers must post bonds to make or dispute a proposal, and $UMA tokenholders get rewarded for voting correctly on disputed proposals. It’s an elegant design that makes optimistic governance work at scale. We’re excited to see its impact on the ecosystem over the years to come.

oSnap is easy to integrate. If you’re interested in joining the oSnap family or you want to learn more about Optimistic Snapshot Execution, get in touch with us here. Alternatively, you can always reach out at integrations@uma.xyz or say hi on Twitter or Discord. We look forward to hearing from you.

Words by @dreamsofdefi

Related Articles