[DRAFT] [OBRA, Strategy 4] Safe Tech Stack Decentralization Framework

Abstract

As part of this initiative, DoDAO will provide a step-by-step approach to decentralizing the Safe technology stack. This plan will rely on a thorough examination of Safe’s various code modules, packages, and repositories. It will address crucial aspects such as the impact of decentralization on the code base, how these changes will affect Safe’s users, the influence on Safe developers’ productivity, and both the short-term and long-term effects of moving towards decentralization.

Aligned strategy

Strategy 4 - Research decentralization of Safe tech stack

Funding request

$38,000

If applicable, upfront funding

No upfront funding required.

Standard Payment Schedule: Streamed with 4-weeks cliff

Relation to budget

19% of the total budget for Strategy 4

Metrics and KPIs

  1. Detailed diagrams and illustrations that display the current status of Safe’s technology for core and additional modules, highlighting the user groups for each module. Quality at least 8/10
  2. A clear step-by-step guide to decentralizing Safe’s technology, covering various options. Quality at least 8/10

Initiative description

As developers and builders, we can 100% relate to both challenges and benefits in decentralizing development. Safe’s tech stack is unique compared to other dApps, featuring a compact core and numerous packages, libraries, and modules used by diverse user groups.

In the ethereum community, we’ve learned a lot about decentralizing projects into DAOs. However, when we talk about decentralizing tech stack, each project is different. Safe stands out with its small core and varied components.

All of Safe’s code is open source, and since Safe doesn’t control any assets, it prompts the question: “What do we mean by ‘decentralizing the tech’?” A basic response might suggest we want “Token holders to participate in the technical decision-making process,” but this lacks specifics about the decision types, decision-makers, and their understanding of the product and tech.

Decentralizing the tech stack isn’t straightforward. It’s important to first establish a clear definition of decentralization in the context of technology. Several teams, like Compound, Uniswap, Arbitrum, and EigenLayer, have centralized tech development through a dedicated Labs team. Very few operate in a genuinely decentralized manner, even in protocol development.

It’s also crucial to recognize that Safe’s development team is one of the fastest-moving teams, which benefits the entire ecosystem through rapid iterations and improved products. Therefore, adding processes that can slow down development needs careful consideration.

With these complexities in mind, it’s vital that we all understand the Safe landscape, usage, roadmap, and architecture. The first phase, “Phase 1,” will focus on capturing the current state of Safe, including detailed diagrams of Safe’s architecture, dependencies, and usage.

Deliverables of ‘Phase/ 1’:

  1. Detailed architecture diagrams of Safe-core, Safe-wallet, and all other components.
  2. Profiles of different users for each module, component, or library.
  3. Information on how these users receive updates.
  4. A definition of “decentralization” in the context of Safe’s Tech Stack.

After gaining a full overview of the current state of Safe Tech Stack, we will then start working on the decentralization approach.

The next phase, “Phase 2,” will involve a gradual decentralization plan. The path to decentralization will be divided into 3-4 stages. For each phase or stage of decentralization, we plan to:

  1. Identify parts of the Safe code that we are targeting for decentralization.
  2. Clarify what decentralization means for the included modules, services, plugins, etc.
  3. Present a few options and strategies for decentralization.
  4. Assess the impact of these strategies on the current development flow and on the customers, projects, or users utilizing Safe.

We acknowledge that decentralization can complicate the development process and sometimes slow it down. Our goal is to propose a streamlined process that won’t interfere with the daily tasks of the development team.

Safe has an excellent multisig product. However, when it comes to smart wallet adoption for individuals, we are still in the early stages. Integrating identity, recovery, cross-chain communication, and consolidation introduces many challenges. The Safe Core AA SDK lays a strong foundation, but it must continue to integrate with other players in the ecosystem.

Decentralized development processes and decision-making can be very beneficial here. We can establish a standard process for all integrations, a routine for whitelisting, and help in spreading awareness of these options within the broader Ethereum community.

Deliverables of “Phase/Milestone 2”

  1. Identify the specific parts of Safe’s code targeted for decentralization.
  2. Define what decentralization means for the included modules, services, plugins, etc.
  3. Present various options and strategies for decentralization.
  4. Assess the impact of these decentralization strategies on the current development workflow and on the customers, projects, or users utilizing Safe.

Current status

Nothing exists yet. This initiative will be the first step towards decentralizing Safe’s tech stack.

Risks

Decentralizing the tech stack can be a complex process. It’s important to ensure that the development team is on board with the proposed changes and that the proposed changes won’t slow down the development process.

We will want to work closely with someone from the development team and would want our deliverables to be reviewed regularly to ensure that our work remains fully relevant and applicable.

Timeline and Milestones

This initiative will be spanning three-month period, divided into two distinct phases, each lasting six weeks.

During the first six weeks, known as “Phase 1,” we will concentrate on thoroughly understanding and documenting the current state of Safe’s technology. This includes creating detailed architecture diagrams and gathering profiles on how different user groups interact with each module, component, or library. We will also define what “decentralization” specifically means within the context of Safe’s Tech.

Following the completion of Phase 1, we will transition into “Phase 2,” which will also span the next six weeks. In this phase, our focus will shift towards the practical aspects of decentralization. We will identify the specific parts of Safe’s code that need to be decentralized and clarify the implications of decentralization for various modules and services. Additionally, we will explore different strategies for decentralization and assess their potential impacts on Safe’s development flow and its users.

Deliverables for each phase have been outlined in the previous section.

Initiative lead

Organization: DoDAO

Team:

DoDAO Team

DoDAO has been working on many tooling and educational initiatives in the blockchain space. We have been working with some of the top projects in the space and have been contributing to the ecosystem in various ways. We have been working on

Governance Tooling Initiatives

  • Onchain Governance Proposal Analyzer for Compound (Done)
  • Command Line Interface code generation POC for Compound’s Governance (Done)
  • Asset Analysis Dashboards(In Progress)
  • Uniswap’s V4 Technical Documentation (Done)

Educational Initiatives

DoDAO’s Products

  • Academy Site Builder
  • Tidbits Hub(Tidbits & Clickable-Demos/Simulations)

Latest Feedback from Compound

We take a team based approach and for this initiative we will be working with a team of 2 full-time developers and 1 part-time researcher.

Once approved, we can share the exact team members who will be working on this initiative.

Implementation dependencies

We would like a member of the Safe team to review the deliverables either weekly or bi-weekly. It is crucial to receive feedback from someone on the development team to ensure that our work remains fully relevant and applicable.

Copyright

Copyright and related rights waived via CC0.

1 Like

Hi @DoDAO, can you share more details and an example of previous comparable work here? The Governance Tooling initiatives likely come closest to this proposal but don’t have any links. Thanks!

1 Like

Thank you, @LuukDAO , for checking the proposal and the details on the tooling.

Here are the repositories:

Compound Seatbelt

Repository - GitHub - RobinNagpal/compound-seatbelt. This has already been integrated with Compound’s Discord. The proposals gets decoded, checks are applied, and the notifications are then pushed to Compound’s Discord.

Compound Proposal CLI

We will also be proposing Optimistic Governance tooling at Compound, and we are currently finalizing the design and code changes needed for that.

1 Like

Thanks for the quick follow-up! I’m excited to have DoDAO around. Will come back with additional questions if I have any :slight_smile:

Is there any more information of whats done here internally with the dev team, what currently already exists? or if any of the core dev team are able to comment on this proposal further.

1 Like

Hello, unfortunately this proposal did not receive sufficient signaling from Guardians and Delegates to move onto Phase 2: Voting on Snapshot.

You may propose again at a later sprint (earliest is Season 3, Sprint 2 on July 8th).

1 Like