[HN Gopher] The collapse of the IRON stable coin
       ___________________________________________________________________
        
       The collapse of the IRON stable coin
        
       Author : parsimoniousplb
       Score  : 281 points
       Date   : 2021-06-17 13:31 UTC (9 hours ago)
        
 (HTM) web link (irony-97882.medium.com)
 (TXT) w3m dump (irony-97882.medium.com)
        
       | gerikson wrote:
       | > The developers seem to have been earnest in their attempt to
       | create a new kind of stablecoin , one that was only partially
       | collateralized by a "real" stablecoin.
       | 
       | This space is a giant house of cards.
        
         | JohnWhigham wrote:
         | Seriously. I posit that many of the programmers in the field
         | have no financial background whatsoever, on top of whatever
         | shaky software background they may also have (especially if
         | they went to a bootcamp). Just hilarious to watch.
        
           | exdsq wrote:
           | I've worked in the space for a few years and can say it's
           | been the opposite experience for me. Had the chance of
           | working on a Haskell project with the original creators of
           | Haskell, being taught QuickCheck by the creator of
           | QuickCheck, testing economic ideas created by professors of
           | Economics at top universities, and sponsored entire compilers
           | and languages to help ensure the software was as solid as
           | possible. One of my favourite tutorials was when we had
           | Leslie Lamport come in to give us a talk on TLA+. There is so
           | much money in the space you can have absolutely insane teams.
        
             | AlexCoventry wrote:
             | Wow, sounds great. Where have you been working / which
             | cryptocurrencies/services have you been working on?
        
               | exdsq wrote:
               | This was with IOHK (iohk.io) on Cardano however due to
               | relocating and work visas etc I'm currently working on my
               | own projects in the Eth/Cardano ecosystems
        
             | dragonwriter wrote:
             | The existence of some "absolutely insane" highly-skilled,
             | well-trained, well-funded teams in the field doesn't mean
             | that there aren't also lots of poorly-qualified teams
             | without the up-front funding for development trying to cash
             | in on all the money sloshing around the field.
        
               | exdsq wrote:
               | True, I'm just saying as someone who's been in the space
               | for several years I've not come across too many of these.
               | I think it's a stereotype that doesn't match with reality
               | - at least from my experience.
        
           | bombcar wrote:
           | Developers used to "we can fix it in production, ship it"
           | develop system where fixes can't be shipped with expected
           | results.
        
             | meowface wrote:
             | Even worse: unless you use a proxy contract, production
             | code can't be updated period. Smart contracts are
             | immutable, besides being able to self-destruct themselves.
             | 
             | And the unexpected results may be billions of dollars worth
             | of assets lost. Like most of SV, most of the cryptocurrency
             | space is "move fast and break things", but breaking things
             | entails a little more than an app being down for a few
             | hours.
        
         | bhaak wrote:
         | The financial crisis of 2008 showed us that you can say the
         | same about the traditional finance system.
         | 
         | Crypto is reinventing the same system as traditional finance
         | and hitting all the same problems that we encountered in the
         | last 100 years.
         | 
         | At least here everybody who opens their eyes can see that it's
         | a house of cards.
        
           | sashimi-houdini wrote:
           | "They are doing it too" is a favorite argument of crypto-
           | enthousiasts. I'd argue the answer here is not more madness
           | (crypto), but a serious attempt to fix the traditional
           | financial system.
        
             | hungryforcodes wrote:
             | Why bother -- it's so broken. We can just again, it makes
             | way more sense.
        
               | rank0 wrote:
               | I think the point is that starting over will just create
               | a new equally broken system. So then we'll have two
               | broken systems. Humanity could've instead used all that
               | time/effort/capital to continue improving on traditional
               | finance as we have been doing over the past century.
               | 
               | The current financial system becomes more robust every
               | time a black swan event like 2008 occurs.
        
               | sashimi-houdini wrote:
               | But cryptocurrency's answer is usually not "how can we do
               | better" but "how can we repeat the same mistakes in a
               | shorter time span?"
        
               | bena wrote:
               | A computer lets you make more mistakes faster than any
               | other invention with the possible exceptions of handguns
               | and Tequila. - Mitch Ratcliffe, 1992
               | 
               | 1992.
               | 
               | The internet was the domain of colleges and government
               | institutions. The Eternal September would begin one year
               | later.
               | 
               | 1992.
               | 
               | The Super Nintendo Entertainment System just came out to
               | most of the world, with North America getting it the year
               | before and Japan two years prior.
               | 
               | 1992.
               | 
               | One whole year before Doom would come out.
               | 
               | 1992.
               | 
               | Windows 3.1 when it was still a DOS shell was released.
               | 
               | We were beating our heads against 386 processors praying
               | for 486s, hopefully with the math coprocessor so we could
               | actually get something done.
               | 
               | Even then, we knew. And now it's nearly 30 years later
               | and it's just as true then as it is today.
        
               | hungryforcodes wrote:
               | Cryptocurrency is incrediably diverse at this point, so
               | you would have to be more specific.
        
               | sashimi-houdini wrote:
               | Is TFA specific enough for you? It appears to be about
               | the inevitable outcome of imitating banks in an
               | unregulated context. A top level comment here is about
               | the outcry for regulation that this then produces.
        
               | imtringued wrote:
               | We basically have low inflation and a savings craze as a
               | driver of a housing bubble in 2008 as people were looking
               | for perfect, risk free bonds (no such thing can exist
               | outside government bonds and even those are just best
               | effort).
               | 
               | The people behind Bitcoin were basically thinking: Ok,
               | our banking system failed because of low inflation and a
               | savings craze. Let's make both of those worse so that it
               | will never become possible to run an economy on top of
               | Bitcoin.
               | 
               | Fiat banking failed because an aging population has a
               | strong saving preference to the point that it chokes out
               | businesses. The idea behind saving is that you release
               | production capacity in the economy so it can be used on
               | something else. The population isn't going to stop aging.
               | The problem is going to get worse over time. There won't
               | be a something else unless the government artificially
               | uses the savings on that something else.
        
         | munificent wrote:
         | It's like Ponzi schemes but everyone is Ponzi. Scammers trying
         | to scam scammers. Like Vegas without the tourists, only
         | hustlers.
        
       | Animats wrote:
       | TTN is not at 0. It's at $0.00206950, which ought to pass what
       | the poster claims is a bad > 0 error test. So what's really going
       | on?
        
         | [deleted]
        
       | tornato7 wrote:
       | I think Circle is the real winner here. If there are 200 million
       | USDC locked up permanently in some contract, then Circle can
       | safely spend $200m of it's collateral knowing it will never be
       | withdrawn. Or, if they were generous, they could return it to the
       | community that invested in IRON (seems unlikely)
        
         | ac29 wrote:
         | Given that Circle is based in the US and subject to US court
         | rulings, more likely they would need to freeze and hold those
         | assets pending any potential lawsuits to recover funds.
        
         | timdaub wrote:
         | brilliant comment :D
        
         | ethbr0 wrote:
         | So, as a thought experiment, because of the nature of the bug
         | that $272M is locked until such time as TITAN becomes worth >
         | 0.
         | 
         | And TITAN is printed by the system itself, whenever IRON is <
         | $1?
         | 
         | Outside of abusing the oracle, that seems like a pretty pickle.
        
       | meowface wrote:
       | Probably a dumb question, but is there any possibility of
       | temporarily getting the price to slightly above 0 in order to let
       | people get their money out? For example, could some group with a
       | lot of money offer to buy/sell a bit until the oracle considers
       | it above 0, in exchange for some sort of compensation from the
       | investors or devs?
        
         | [deleted]
        
         | sva_ wrote:
         | Their docs state that there should be a max supply of 1 billion
         | iron titan tokens[0]. But according to coingecko, there are
         | over 27 trillion in circulation[1]. I think that's probably
         | where the trouble started, and at that amount, I doubt they'll
         | be able to get the price up. I may be totally wrong though, I
         | heard about this project for the first time today.
         | 
         | [0] https://docs.iron.finance/iron-finance-on-polygon/titan-
         | dist...
         | 
         | [1] https://www.coingecko.com/en/coins/iron-titanium-token
         | 
         | edit:
         | 
         | On further inspection, it seems like they'd just need to get
         | the price up to the 6th digit[3]. I'm not sure it's feasible
         | though.
         | 
         | [3] https://github.com/IronFinance/iron-polygon-
         | contracts/blob/m...
        
           | rank0 wrote:
           | > Their docs state that there should be a max supply of 1
           | billion iron titan tokens[0]. But according to coingecko,
           | there are over 27 trillion in circulation[1].
           | 
           | How on earth does something like this happen?
        
             | crooked-v wrote:
             | Well, we can already see they screwed up a basic piece of
             | code in the IRON smart contract, so is that really so
             | surprising?
        
               | rank0 wrote:
               | I suppose yes and no.
               | 
               | Screwing up the maximum supply seems like an enormous
               | blunder while I kinda understand the assumption that
               | "price > 0" if they're supposed to be backed by 75% usdc.
        
             | Paradigma11 wrote:
             | From the article:
             | 
             | "[EDIT: I've since learned that the developer(s?) behind
             | this are already the laughing stock of the DeFi community,
             | having wrecked each of their 3 previous projects (now 4) --
             | though this might be their biggest hit yet]"
        
         | Udik wrote:
         | Yep, and btw, how can the price of _anything_ be exactly 0?
         | This doesn 't sound right either.
        
           | aodin wrote:
           | Well, a price can go negative [1], so I wouldn't consider
           | zero to be surprising.
           | 
           | [1] https://www.cnbc.com/2020/04/26/why-oil-prices-went-
           | negative...
        
             | dehrmann wrote:
             | Oil went negative in the same way the price of my trash is
             | negative: more of it was being produced than people wanted
             | to buy, but the producer had to get rid of it because they
             | couldn't stop production. As another commenter said, you
             | can just walk away from a digital asset, so this isn't a
             | problem. I can't walk away from my trash.
        
             | jefftk wrote:
             | A price can go negative for a physical thing which requires
             | upkeep, but I don't see how a coin which imposes no
             | obligations on an owner who just chooses to walk away, can
             | have a negative price?
        
           | bombcar wrote:
           | Price can be a number of things - current best offer from a
           | seller, best offer from a buyer, mid between them, etc.
           | (Stocks often report either the mid or "last trade" but the
           | bid-ask spread can get wide for rarely traded securities,
           | especially Lon-dated options).
           | 
           | I don't know what the Oracle is using but it would be amusing
           | if something else means the price is "stuck" at zero once it
           | hits zero.
        
           | meowface wrote:
           | According to the graph in the post (https://miro.medium.com/m
           | ax/6088/1*tzpAFvuxVeumWO8ENz_SZg.pn...), it's somewhere
           | around 0.0961 as of that time, and I suppose the price oracle
           | they're using rounds that down to zero, perhaps? Or maybe the
           | contract is rounding it down? Either way, I agree it's odd
           | that exactly zero would be reported even if it's very close
           | to zero.
           | 
           | edit: Nevermind, I misread. It's -0.0961, apparently.
        
             | sva_ wrote:
             | The price is actually something like $0.000000033869.
             | 
             | https://www.coingecko.com/en/coins/iron-titanium-token
        
             | exporectomy wrote:
             | Negative 0.0961
        
               | meowface wrote:
               | Oops, you're right. I misread.
        
         | bena wrote:
         | Here's a better question: Why?
         | 
         | This is exactly what crypto-enthusiasts claim is going to
         | happen to the US Dollar and I've never heard mention of crypto
         | taking pity on fiat by offering to give them crypto when the
         | bottom finally falls out of fiat.
         | 
         | So why should anyone else be responsible for people who took a
         | calculated risk that blew up in their face?
         | 
         | Yes, this sucks for them. But this shit happens. Don't throw
         | good money after bad.
        
           | meowface wrote:
           | >Here's a better question: Why?
           | 
           | A calculated risk is that you put money into something which
           | may end up losing all of its value; not that your collateral
           | becomes locked in a safe with an accidentally lost key. They
           | had a reasonable expectation that even if the value was
           | totally lost, they wouldn't have their collateral locked
           | forever. Their investment, yes, but not their collateral.
           | 
           | Sure, one always has to account for extreme scenarios when
           | doing anything, like the risk of a critical flaw in the code.
           | But to give another extreme gambling scenario:
           | 
           | Let's say you put your car up as collateral for a huge
           | gambling bet. You of course take a calculated risk that if
           | you lose the bet, you lose your car. Then let's say you back
           | out of the bet after putting up the collateral, or you even
           | win the bet, but there was a mixup at the casino and they
           | thought you lost the bet and they took your car without you
           | realizing it and it's on another continent now.
           | 
           | In both scenarios, you hope that you can at least get some
           | kind of compensation from the people you entrusted the
           | collateral to, since it was just a complete fuckup on their
           | part. You know you're not guaranteed to get anything, but I
           | think it's reasonable to try to ask for compensation. If you
           | just took a bet and the value plummeted, then you know it's
           | tough luck for you and just a standard high-risk high-reward
           | scenario that you ended up on the losing side of, but this is
           | something else.
           | 
           | (At least if I'm understanding this properly and the
           | collateral really was purely collateral. Seems to be a bit
           | complicated because they were attempting to make a...
           | stablecoin... pegged to an intentionally volatile asset,
           | somehow.)
           | 
           | >This is exactly what crypto-enthusiasts claim is going to
           | happen to the US Dollar
           | 
           | It's mostly just Bitcoin maximalists who think that, and
           | they're a small subset of people who own Bitcoin. This is
           | Binance Smart Chain (basically a copy of Ethereum), and I'm
           | sure some BSC/Ethereum users believe something similar, but
           | it's a much smaller percentage than even Bitcoin's small
           | percentage.
           | 
           | Also, I don't think they think every dollar is secretly
           | embedded with nanobots that'll encase the bill in titanium
           | after someone at the Fed trips and falls on a big red button,
           | which is what would be analogous to this. I think they think
           | the dollar will lose most or all of its value due to
           | hyperinflation. I think that's a completely unfounded belief
           | based on an unfounded philosophy, but it's a different and
           | entirely unrelated thing.
        
             | lottin wrote:
             | > They had a reasonable expectation that even if the value
             | was totally lost, they wouldn't have their collateral
             | locked forever. Their investment, yes, but not their
             | collateral.
             | 
             | They literally handed their money to a computer program
             | that works outside of human control and cannot be
             | interfered with... which means if something goes wrong no
             | one can intervene and sort it out. This is a risk they took
             | willingly. It's not the first time a computer program
             | malfunctions, and won't be the last.
        
               | meowface wrote:
               | >which means if something goes wrong no one can intervene
               | and sort it out
               | 
               | That's true in general, but in this rare case anyone's
               | USDC can actually theoretically be recovered in full if
               | the price ever manages to get just barely above 0 for a
               | period of time and they pull it out during such a period.
               | 
               | If nothing can be done, you have to just take the loss.
               | But here something can actually be done, and it's not
               | like it's infeasible. Just hard.
        
         | dkokelley wrote:
         | I'm wondering the same. I don't know how the mechanics of
         | blockchain oracles work, but it seems feasible that the oracle
         | operators could report a price high enough for the contract to
         | believe it's `> 0`.
         | 
         | Reasons why this might NOT work:
         | 
         | 1. The oracle "broadcasts" the price to the network, which
         | other services may rely on. Broadcasting a false price could
         | hurt those services, and the oracle would lose credibility.
         | 
         | 2. The oracle's price is somehow tied into other blockchain
         | mechanics (i.e. it can only report a price that the network
         | consensus agrees is true)
         | 
         | I'm not sure how #2 could be true, since the purpose of an
         | oracle is to provide information that the blockchain can't
         | determine on its own.
         | 
         | EDIT: More info on the price oracle in use here:
         | https://docs.iron.finance/mechanism/pricing-oracle
         | 
         | Still not sure the exact mechanism, but #1 seems to be the
         | concern. Chainlink can't readily tamper with the price feed
         | that may be in use by others.
        
         | treis wrote:
         | The article laughs at the developers but then gets things
         | fundamentally wrong. The error isn't an off by one error, to
         | begin with. Then, as you note, it doesn't make any sense for
         | the coins to be locked. The oracle should always report a price
         | above 0 and if for some reason it's not it should be relatively
         | trivial to get it to
        
       | occamrazor wrote:
       | Now everyone with USDC locked in the contract has a strong
       | incentive to push the TITAN price above 0, in order to unlock
       | their coins. OTOH everybody wants to dump TITAN at any price, but
       | again only at a price >0. There should be an equilibrium where
       | TITAN is valued exactly 1 tick above 0, if there is a concept of
       | "tick" in TITAN.
        
       | sanderjd wrote:
       | So, Dai is a stablecoin that by my understanding is
       | collateralized similarly to this one, except that it requires
       | ether (and I believe USDC is also an option). However, its peg
       | held up very well during the recent precipitous drop in the price
       | of ether. I'm curious if anyone here knows whether that was an
       | algorithmic success in comparison to this, or perhaps just an
       | artifact of people having more confidence in ether.
        
         | RaketenStadt wrote:
         | According to paragraph 3 of TFA it's not collateralized
         | similarly
         | 
         | > Other on-chain stablecoins like DAI are over-collateralised.
         | For every $1 of DAI, there's ~$1.75 worth of crypto assets in
         | the DAI system.
        
         | zionic wrote:
         | DAI kept its peg while ETH went all the way up to 1440 and back
         | down to $70. It's also kept it up from $70 to $4400 and back to
         | $2300, so we're well within norms.
        
       | api wrote:
       | I thought of a new framing of cryptocurrency reading this: it's a
       | MMORPG for math nerds.
        
       | ikeboy wrote:
       | Fwiw the bug was fixed by submitting a transaction to change the
       | oracle to a new contract that just had a fixed nonzero price for
       | titan. Everyone was able to redeem at roughly 74.6 cents.
        
         | oneshoe wrote:
         | Quite honestly, that's quite scary. The ability to just change
         | an oracle sounds like a backdoor (and not De-centralized). I'm
         | not exactly familiar with Poly - but, I thought that was the
         | sell of Link, was the idea that you are dealing with Oracle
         | pools rather than a specific, single, Oracle?
        
           | ikeboy wrote:
           | There's a timelock where any such changes are delayed by 12
           | hours. So if they were to submit a transaction that people
           | didn't like, they could exit - this significantly reduces the
           | expected value of trying to steal funds since most of it will
           | vanish. But it's useful to be able to tweak some parameters
           | in case of bugs such as this.
        
             | pavel_lishin wrote:
             | 12 hours is not a lot of time.
             | 
             | And what does it mean that they could exit, when the
             | contract itself was completely broken in the meanwhile?
        
               | ikeboy wrote:
               | It's enough time for most people to exit during normal
               | circumstances. Sometimes longer periods are used.
               | Definitely better than nothing.
               | 
               | In this case people wouldn't have been able to exit due
               | to the bug, correct.
        
               | PragmaticPulp wrote:
               | > It's enough time for most people to exit during normal
               | circumstances.
               | 
               | Most people don't monitor the finer details of their
               | investments 24/7.
               | 
               | 12 hours is better than nothing, but it's unrealistic to
               | expect everyone to stay tapped into news feeds about
               | their crypto at minimum twice a day.
        
               | ikeboy wrote:
               | The main benefit is reducing the incentive for the
               | developers to steal. If you know 90%+ of the funds will
               | disappear before you can do anything then it's much less
               | attractive (where the alternative is making money by fees
               | over time if the protocol is successful).
               | 
               | The risk needs to be balanced with the risk of funds lost
               | because of a smart contract bug that can't be fixed.
               | Different projects make different choices here.
        
               | seoaeu wrote:
               | Yeah, 12 hours means you can't even count on watching
               | during business hours, you need to constantly be checking
               | evenings and weekends too.
        
               | TigeriusKirk wrote:
               | People doing esoteric DeFi are tapped in much more often
               | than that. I'd agree in a broad general use case it's not
               | enough time, but for DeFi as it is today, it's plenty.
        
               | senjin wrote:
               | But we're not watching contract changes. We're relying on
               | that from 2nd and 3rd hand sources that might not be
               | available in a 12 hour window.
        
       | lupire wrote:
       | Why don't the IRON holders bid TITAN up to 0.000001 to unlock the
       | IRON $0.75?
        
       | cabalamat wrote:
       | Unstable coin?
        
       | spamizbad wrote:
       | Is "unthought" some trendy positive-vibes-only newspeak for
       | "didn't think"? Or just an artifact of non-native english?
        
       | ipsin wrote:
       | I found this article interesting, but the HN title ("Off-by-one
       | error...") doesn't match the article's, or its conclusion?
       | 
       | The article mentions a boundary condition ("_share_price > 0"),
       | not an off-by-one error.
        
         | Dylan16807 wrote:
         | "An off-by-one error or off-by-one bug (known by acronyms OBOE,
         | OBO, OB1 and OBOB) is a logic error involving the discrete
         | equivalent of a boundary condition."
         | 
         | And these are discrete numbers, so I don't see the problem.
         | 
         | A huge fraction of off by one errors are > vs >= or < vs <= in
         | a for loop.
        
         | karatinversion wrote:
         | The off by one error is that the condition should have been >=
         | 0
        
       | bombcar wrote:
       | > Non-collateralized stablecoins require continual growth to be
       | successful. In the event of a price crash, there is no collateral
       | to liquidate the coin back into, and the holder's money would be
       | lost, as seen with many past projects trying to utilize such
       | design [sic].
       | 
       | Isn't that just a Ponzi scheme?
        
         | RaketenStadt wrote:
         | No, much different, in a Ponzi scheme you're fraudulently
         | claiming that the high returns you're delivering your old
         | investors are real, and result from your investing acumen, when
         | in fact they aren't real, they're just money from new investors
         | that was never invested in the first place.
         | 
         | This is more like if you bought a lot of dollar bills that were
         | 75% backed by gold and %25 backed by Dogecoin. They are
         | comparable in that both keep working as long as no one tries to
         | cash out, and money keeps coming in.
        
           | EDEdDNEdDYFaN wrote:
           | "They are comparable in that both keep working as long as no
           | one tries to cash out, and money keeps coming in."
           | 
           | So...a Ponzi scheme?
        
             | RaketenStadt wrote:
             | No, much different, in a Ponzi scheme you're fraudulently
             | claiming that the high returns you're delivering your old
             | investors are real, and result from your investing acumen,
             | when in fact they aren't real, they're just money from new
             | investors that was never invested in the first place.
             | 
             | They are comparable in one way however.
        
               | random023987 wrote:
               | So it's an honest Ponzi scheme?
        
               | RaketenStadt wrote:
               | Bernie Madoff went to prison for fraud, what would "an
               | honest Ponzi scheme" even mean?
               | 
               | I think a lot of people saw _The Wizard of Lies_ and
               | "Ponzi scheme" is the only financial scheme they're
               | familiar with, so it gets thrown around a LOT.
        
               | raziel2701 wrote:
               | So what you're describing is that this is a next-
               | generation Ponzi scheme where nobody goes to jail but a
               | bunch of people still lose money.
               | 
               | But yeah let's keep arguing over semantic definitions.
        
               | RaketenStadt wrote:
               | No, this isn't a Ponzi scheme. That's the only thing I've
               | said. I think you believe "Ponzi scheme" and "scheme" are
               | interchangeable.
               | 
               | Usually the go-to lazy catchphrase is "we're just arguing
               | semantics!" but "semantic definitions" is new.
        
               | hluska wrote:
               | To be charitable, I think it's more likely that this is
               | an entire area where regulation hasn't caught up so we
               | don't have any common names available.
               | 
               | These coins are ponzi-like in that only the earliest of
               | adopters have any chance and only if they know enough to
               | get currency out without hitting an inflection point that
               | brings down the whole thing. But that's where the
               | similarity ends - the mechanism is different, they don't
               | operate like a Bernie Madoff and they're honest about the
               | whole process.
               | 
               | This is something else and while it's Ponzi-like, it's a
               | different beast. I don't think there's anything
               | particularly wrong with expanding the definition of Ponzi
               | scheme for now, just so we have something to educate some
               | irrationally exuberant retail investors...
        
         | ezoe wrote:
         | It sounds exactly the case to me.
        
         | shkkmo wrote:
         | It depends on how the coins are stabilized. If they are
         | stabilized by generating new coins and those coins ate given
         | away to current holders (as opposed to sold to establish more
         | collateral), then this is precisely a ponzi scheme.
        
         | dh5 wrote:
         | Matt Levine had a great writeup about this:
         | 
         | > If the price of IRON goes down from $1 (good) to $0.95 (bad),
         | you just issue some TITAN (worth $65) to buy some IRON until
         | it's worth $1 again. And if IRON keeps going down, you just
         | issue some more TITAN (worth $60) and buy more. And if IRON
         | keeps going down ... [you can fill in some more iterations
         | here] ... you just keep issuing TITAN (worth $0.000000035) and
         | at that point you're not accomplishing much. If you could sell
         | 286 trillion TITAN at $0.000000035 each you'd raise $10
         | million. That's probably hard. There are 285 million IRON
         | (formerly worth $1) outstanding.
         | 
         | So probably not a Ponzi scheme but also not a scheme that was
         | created by someone who can think two steps ahead.
        
           | Symmetry wrote:
           | Link to article: https://www.bloomberg.com/opinion/articles/2
           | 021-06-17/titani...
        
         | raziel2701 wrote:
         | It sure sounds like it, new money needed to pay the old money.
        
           | RaketenStadt wrote:
           | A definition so broad it's meaningless. There was no Bernie
           | Madoff here, no fraudulent scheme, just very poor design and
           | outright mistakes.
           | 
           | What you're describing is what they tried (and failed) to
           | avoid. How can you make it to the "I'm wondering if this can
           | last mathematically?" part of this article and still think
           | there's a mastermind behind all of this?
        
           | [deleted]
        
         | juliansimioni wrote:
         | No, much different:
         | 
         | In a ponzi scheme, the perpetrators will not willingly directly
         | reveal that it's a ponzi scheme.
         | 
         | In cryptocurrency, the perpetrators are honest and transparent
         | about it being a ponzi scheme, but surround it in so much
         | techno-babble that they make it sound like a ponzi schme is
         | what you WANT.
        
           | meowface wrote:
           | >In cryptocurrency, the perpetrators are honest and
           | transparent about it being a ponzi scheme, but surround it in
           | so much techno-babble that they make it sound like a ponzi
           | schme is what you WANT.
           | 
           | I think this isn't quite right in all cases. I think some
           | people know it's a Ponzi scheme and genuinely _do_ want a
           | Ponzi scheme. They just want to get in and out quickly. It 's
           | gambling. Sometimes you're a victim and you lose money, and
           | sometimes it works out and you make money.
        
           | rchaud wrote:
           | This is happening right now with the hilariously titled
           | "SafeMoon" cryptocurrency. You can find posts on the
           | subreddit openly asking people to buy a few million for $25
           | and 'gift' it to their friends and family.
        
             | tornato7 wrote:
             | The hot new Ponzi scheme is EMAX, which even has celebrity
             | endorsement! What could possibly go wrong. If you want to
             | see an endless number of other Ponzi coins, check out
             | /r/cryptomoonshots
        
           | redisman wrote:
           | These are not Ponzi schemes. In a ponzi you have a mechanism
           | to distribute money to early adopters in the tree. These are
           | just pump and dumps but you create and pre-mine the asset
           | before pumping it.
           | 
           | There were ponzis some years back like OneCoin and
           | BitConnect.
        
             | hluska wrote:
             | So basically a Ponzi scheme where only the earliest
             | adopters get paid and everyone is remarkably open about
             | that?? :)
        
         | ArkanExplorer wrote:
         | Its like the Uber of Ponzi Schemes.
         | 
         | The main innovation is that there's no one to sue. The founders
         | can just print themselves a bunch of coins and remain basically
         | anonymous.
         | 
         | They also bypass regulation, because its on the web?
         | 
         | Regulators are asleep at the wheel. This entire category of
         | 'technology' should have been snuffed out years ago for the
         | good of us all. Now, look around us as GPUs and other chips are
         | out of stock, cities face blackouts due to coin mining, and the
         | major use of these coins is to fuel ransomware attacks that
         | take down critical infrastructure.
         | 
         | All entirely pointless - or even outright negative - activity.
        
       | frgtpsswrdlame wrote:
       | Interestingly Mark Cuban got taken for a small amount of money by
       | this and is already calling for regulation around stablecoins:
       | 
       | https://www.bloomberg.com/news/articles/2021-06-17/mark-cuba...
       | 
       |  _I read about it. Decided to try it. Got out. Then got back in
       | when the TVL start to rise back up As a percentage of my crypto
       | portfolio it was small. But it was enough that I wasn 't happy
       | about it.
       | 
       | But in a larger context it is no different than the risks I take
       | [in] angel investing. In any new industry, there are risks I take
       | on with the goal of not just trying to make money but also to
       | learn. Even though I got rugged on this, it's really on me for
       | being lazy. The thing about de fi plays like this is that its all
       | about revenue and math and I was too lazy to do the math to
       | determine what the key metrics were.
       | 
       | The investment wasn't so big that I felt the need to have to dot
       | every I and cross every T. I took a flyer and lost. But if you
       | are looking for a lesson learned , the real question is the
       | regulatory one. There will be a lot of players trying to
       | establish stable coins on every new l1 and L2. It can be a very
       | lucrative fee and arb business for the winners.
       | 
       | There should be regulation to define what a stable coin is and
       | what collateralization is acceptable. Should we require $1 in us
       | currency for every dollar or define acceptable collateralization
       | options, like us treasuries or?
       | 
       | To be able to call itself a stable coin? Where collateralization
       | is not 1 to 1, should the math of the risks have to be clearly
       | defined for all users and approved before release? Probably given
       | stable coins most likely need to get to hundreds of millions or
       | more in value in order to be useful, they should have to
       | register._
        
         | shadowgovt wrote:
         | Hypothetically, what he's suggesting may not even need to be
         | government-backed.
         | 
         | An independent auditor, with reputation on the line, could, for
         | a fee, offer independent coin analysis and risk assessment.
         | Perhaps something similar to the Underwriters Laboratories
         | model... knowing a coin was "Coincheck-certified" or something
         | could give similar confidence to knowing the UL sticker on a
         | lamp means it's a bit less likely to burn your house down.
        
           | Nasrudith wrote:
           | That whole concept doesn't make any sense really. You don't
           | have a lamp which can quietly turn itself into a plasma torch
           | from a perfectly safe prior configuration. Yet any stable
           | coin is an attractive nuisance basically - it involves
           | keeping sizable money around doing nothing. As seen by
           | pension raids that is a huge "steal me" sign. Even if you
           | could keep it secure such an arrangement is fundamentally
           | very entropic without it being a real currency with backing.
           | It is still entropic but that is being used to sustain a
           | nation state instead of bad finance which actively tries to
           | avoid useful investments.
        
         | raziel2701 wrote:
         | Wow, billionaire gets rug pulled after promoting it just last
         | week, and now he's calling for government regulation.
        
       | runbathtime wrote:
       | Does this contract have a money transmission license? Selling an
       | IRON or a TRON for USDC is money transmission. BSA requires money
       | transmitters to be licensed in states where they operate, as well
       | as register with FICEN, etc. How can we enforce them to comply at
       | the state level? Can an individual sue the states to enforce
       | compliance on the people behind this smart contract? Those that
       | have lost money might have an incentive to start wanting money
       | transmission rules actually enforced.
        
         | bruce343434 wrote:
         | Were the devs even American? From reading the article and their
         | bad grammar, it seems not. If so these US regulations don't
         | really apply/have any consequences.
        
       | runbathtime wrote:
       | If a code error that was made that was supposedly 'dumb' wasn't
       | caught that tells me the people behind this acted recklessly.
       | This code error being described wasn't just dumb, it was
       | catastrophic- locking up all the collateral. Is this collateral
       | locked up forever, what would make Titan trade above 0? The code
       | wasn't even audited, suggesting no care by the devs before
       | release. Doing money transmission without a license is criminal
       | offense- jail and fines in this case are on the table- all it
       | takes is actual enforcement from regulators.
        
         | tluyben2 wrote:
         | > Doing money transmission without a license is criminal
         | offense
         | 
         | Who did the transaction though? These people? The eth network?
         | Was it considered money? And where? Do these people live there
         | who did the transaction? I am not saying you are wrong but this
         | 'war on X' attitude never was a great idea, it also does not
         | work as it is not a singular entity that is to blame. It is a
         | vast network spanning countries.
        
           | runbathtime wrote:
           | Ignorance or not understanding the money transmitter rules is
           | not a defense.
           | 
           | Focus directly on the entity doing the money transmission in
           | this case- the smart contract IRON. They take in USDC and
           | give out IRON and TITAN. IRON and TITAN are money
           | substitutes. Money transmission includes anyone by any means
           | conducting exchange of one type of money for another.
           | Functionally that is what this contract is doing. The code
           | didn't write itself, there are people behind it that released
           | it, and they wrote it to conduct money transmission (a
           | specific purpose). You don't even need to bring ethereum into
           | the conversation to prove they are in violation.
           | 
           | I'm not sure I understand your comment about 'war on X' but I
           | think it is a problem when there is an arbitrary application
           | of these laws and unfair dealing that we see by regulators
           | within the crypto industry. Maybe this is natural (self
           | interest), and maybe it isn't entirely their fault (limited
           | resources).
           | 
           | I saw a twitter thread from a lawyer saying the SEC doesn't
           | determine if something is a security, the courts and congress
           | do. Then why are we obsessed with the SEC's opinion? I
           | speculate that we just need court cases and we do not need
           | the regulatory authority to bring the court case. Maybe that
           | is the problem to solve.
        
       | georgyo wrote:
       | This has always been the problem with smart contracts. They are
       | infact dumb contacts.
       | 
       | To program one you need to think about all the edge cases. The
       | programmers here likely did want >0 here. The possibility that
       | the thing feeding price data return zero incorrectly was higher
       | than the price legitimately being zero in their minds.
       | 
       | There is no court or lawyer who can interpret the spirit of the
       | contract.
        
         | jcpham2 wrote:
         | I've been saying for a very long time now to anyone who chooses
         | to listen that a contract itself is a human construct - it is
         | both temporal and physical and has location to be relevant and
         | useful. Without all of those properties a contract ceases to
         | useful to a human being under all edge cases.
         | 
         | So it is, in fact, a dumb contract. Humans want contracts that
         | make them whole at the end of the day, that's the point of the
         | contract: jurisdiction over the human realm.
        
           | exporectomy wrote:
           | How is that thing you've been saying relevant here or how
           | does it lead to your 2nd paragraph? Smart contracts meet all
           | your requirements for a contract just as PDF contracts do.
        
             | shkkmo wrote:
             | I believe the point the poster was making is that "smart
             | contract" is a misnomer and contracts comprised of code
             | should be more realistically called "dumb contracts" since
             | they lack the intelligence to understand and compensate for
             | context and intent.
        
               | missblit wrote:
               | They really shouldn't be called contracts at all, since
               | intent ("meeting of the minds") is a fundamental part of
               | contract law.
               | 
               | Imagine for example if a mortgage contract contained some
               | bizarre inscrutable loophole that as-written would give
               | the first 3rd party to notice it total control over over
               | the house.
               | 
               | This would of course be laughed out of court because that
               | part of the contract wouldn't be enforcable under
               | contract law.
               | 
               | "Code is law" is more accurately written as "code is not
               | law at all".
        
               | shkkmo wrote:
               | > They really shouldn't be called contracts at all, since
               | intent ("meeting of the minds") is a fundamental part of
               | contract law.
               | 
               | That's a really good point. They are arguably neither
               | "smart" nor "contracts". Maybe a better term is
               | "automated blockchain agents" or something similar?
        
         | motioncuty wrote:
         | Do you see no value in throwing these "dumb contracts" out
         | there and seeing what happens? An expensive experiment for the
         | speculators, but we got to the moon on a roman candle iterated
         | a billion times, so I'm personally just curious about these
         | programmable organizations of digitalized willpower.
        
           | meowface wrote:
           | I agree. It's software. Lots of software sucks and is buggy
           | and vulnerable. Sometimes mission-critical software sucks and
           | is buggy and vulnerable and causes catastrophes when it
           | fails. A lot of it's malware. A lot of it's inefficient
           | and/or useless.
           | 
           | But a lot of it's good, and more good things will come out
           | over time. It's currently the equivalent of like 1998 in the
           | smart contract space right now.
        
         | xur17 wrote:
         | That's both a downside and an upside though - they do exactly
         | what they say they will do. The issues occur when people don't
         | realize exactly that they say they will do. To me it's just a
         | different set of trade offs.
         | 
         | Also, it's worth noting that this contract wasn't audited, a
         | baseline practice in the industry. Most larger contracts go
         | through multiple waves of audits, while this was apparently
         | released with exactly 0 (so hard for me to be shocked when
         | there are issues).
         | 
         | > A code audit likely would have caught this (this type of bug
         | is so common in software development, I've probably made it
         | hundreds of times myself), but of course this smart contract
         | was not audited. Only its sister-contract on the Binance Smart
         | Chain, written in a different language, was.
        
           | tornato7 wrote:
           | Any experienced crypto investor knows that putting money into
           | an unaudited contract that's less than a few months old is
           | basically throwing that money away. There is another side to
           | this, though, which is that protocols than have been around
           | for a year or more without problems are quite trustworthy and
           | become important building blocks for DeFi.
        
         | tfang17 wrote:
         | That's the whole point. Code is law.
         | 
         | The alternative is our current, arcane legal system - only
         | interpretable by lawyers who charge $600/hr.
        
           | jnwatson wrote:
           | $272 million dollars could buy a _lot_ of lawyer hours.
        
           | Retric wrote:
           | Smart contracts don't protect you from being sued. So, now
           | you need both lawyers and programmers while still risking
           | losing everything.
        
             | disruptalot wrote:
             | Not exactly. There are plenty of anonymous projects,
             | developers and users.
        
               | meowface wrote:
               | Plus, even if they lose their anonymity, many are in
               | places like Eastern Europe where suing them won't be so
               | easy.
        
           | enlyth wrote:
           | What about the crowbar attack? A couple of thugs show up at
           | your house and tell you to hand over your private keys, or
           | they'll beat you until you will. Code can't account for all
           | the nuances of real life or being human
        
           | w4 wrote:
           | > _Code is law._
           | 
           | Law is law, code is code. They're two very different things.
           | Code can't prevent someone from using violence to force you
           | to overturn a smart contract's decision. The law can because
           | it's enforced by the state. You could certainly choose to
           | build a system of law that uses code, but code by itself
           | cannot substitute for law.
           | 
           | > _only interpretable by lawyers who charge $600 /hr._
           | 
           | What do you think the going hourly rate would be for software
           | engineers capable of writing bug-free smart contracts? If
           | adoption takes off I'd bet that it will look a lot like the
           | hourly rate of a good lawyer, or even exceed a lawyer's
           | hourly rate given the impossibility of an appeal if the smart
           | contract is poorly coded.
           | 
           | Also lawyers don't interpret contracts. They draft them and
           | advocate on behalf of their clients in disputes. Judges
           | interpret contracts, and are available as a public service
           | paid for by taxes.
        
         | cabalamat wrote:
         | Programs have bugs in. This is something programmers should be
         | aware of!
        
         | oneshoe wrote:
         | This is precisely why Cardano is using Haskell for their
         | language.
        
         | msgilligan wrote:
         | Smart contracts is a horrible name. The better analogy (which
         | has been around for years) is that they are the digital
         | equivalent of (snack and beverage) vending machines.
         | 
         | As with vending machines, they have their use cases, but they
         | aren't lawyer "smart" and they certainly aren't legal
         | contracts. I'm not sure how much trouble a better name would
         | have saved everyone, but it might have done a better job of
         | setting expectations.
        
           | femto113 wrote:
           | So is this event the digital equivalent of the bag of chips
           | getting stuck on the row below it or the frustrated customer
           | shaking the machine until it falls over and squashes them?
        
             | msgilligan wrote:
             | Looks like some very expensive chips got stuck in the
             | machine.
        
         | tigger0jk wrote:
         | Also, if the price of TITAN is 0, then you really can't pay out
         | 25 cents worth of it... It does seem correct that the contract
         | should handle such a case differently than just trying to pay
         | you out UNDEFINED DIVIDE BY ZERO ERROR count of TITAN
        
           | georgyo wrote:
           | You just hit the nail on the head. I did not think about
           | that.
           | 
           | This is the true reason they needed to special case <=0.
        
         | dheera wrote:
         | Not only that, but all the hashes will probably be broken at
         | some point in the future. We thought MD5 was the be-all end-all
         | of hashes back then, but here we are at SHA-512 thinking it's
         | our masterpiece. Two decades from now it will probably be
         | obsolete.
        
         | runbathtime wrote:
         | That is what courts are for- to interpret the spirit of a
         | contract. There is a point where hiding deliberate pump and
         | dumps/ fraud/ ponzi schemes through complicated tokenomics or
         | incompetence (we couldn't predict all the edge cases) no longer
         | is an excuse. At this point, there is really no difference
         | between the approach to launching these half baked algo/backed
         | stablecoins and deliberate fraud. It could be easy for a court
         | to make the decision that the contract was designed to be
         | complicated on purpose to hide deliberate fraud, or at least
         | could determine the devs were recklessly incompetent and still
         | responsible.
        
         | jayd16 wrote:
         | Hmm. I don't think this is the first legal contract of
         | ambiguous intent. Surely any court would decide what the proper
         | reading is and rule in some direction.
        
           | SamBam wrote:
           | While it's certainly true that there are plenty of legal
           | cases that hinge on the inclusion or omission of a single
           | comma, or a single word, or something like that, _by and
           | large_ the courts (and the whole system) try and sort such
           | things out through principles such as intent and least-harm.
           | 
           | This is particularly the case with ownership of money. If
           | you've put money in a bank, and the bank says "sorry, due to
           | a programming error you can't get your money back," that's on
           | the bank. They are legally required to try and get you your
           | money back.
           | 
           | Similarly, legal contracts (as opposed to defi smart
           | contracts) must contain certain elements to make them legally
           | enforceable. These include such elements as capacity (the
           | capacity of the signer to enter into a contract, which can
           | take into account whether they can fully-understand the
           | contract) and adequate consideration (whether the contract is
           | blatantly unfair to one party). So a contract that seems
           | reasonable but might have some complex edge-case that
           | requires extreme fine-grain parsing or auditing to see how
           | you might end up with no money may not be legally-enforceable
           | at all.
           | 
           | In the defi world, it seems like you're entering into a
           | contract that's written in code, but there's no requirement
           | to be able to actually parse and _have the capacity to
           | understand_ all the code that is written in the contract (or
           | omitted, in the case of edge-cases the programers didn 't
           | think about). This seems like it wouldn't fly in any legal
           | contract.
        
         | thebean11 wrote:
         | > There is no court or lawyer who can interpret the spirit of
         | the contract.
         | 
         | That's obviously the point, though. You are trading one set of
         | risks for a completely different set of risks that might suit
         | your use case much better; your counterparty being able to
         | contest a contract in court could very well be a "bad" thing
         | for you.
        
           | toomuchtodo wrote:
           | > your counterparty being able to contest a contract in court
           | could very well be a "bad" thing for you.
           | 
           | Evading the law (whether the court or a regulatory body such
           | as the SEC [civil] or DOJ [criminal]) is typically a "bad
           | thing" for the person or people intending to or successfully
           | doing so.
           | 
           | https://www.sec.gov/spotlight/cybersecurity-enforcement-
           | acti... (SEC Cyber Enforcement Actions, control-f
           | "blockchain" | "crypto")
           | 
           | https://www.ropesgray.com/en/newsroom/alerts/2021/March/The-.
           | .. (The CFTC Signals New Era in Enforcement of Cryptocurrency
           | Trading with Action Against Antivirus Software Pioneer John
           | McAfee)
           | 
           | https://www.jdsupra.com/legalnews/doj-activity-on-
           | cryptocurr... (DOJ Activity on Cryptocurrency: A Six-Month
           | Review)
           | 
           | https://www.reuters.com/world/us/us-court-authorizes-irs-
           | see... (U.S. court authorizes IRS to seek identities of
           | taxpayers who have used cryptocurrency)
        
             | thebean11 wrote:
             | Are you saying the only time a contract is disputed is when
             | the other party is evading the law? Nobody abuses the legal
             | system to screw over people without enough resources to
             | fight in court?
        
               | toomuchtodo wrote:
               | I'm saying the legal system takes authority. A smart
               | contract doesn't avoid or override that authority.
               | 
               | https://digitalchamber.org/wp-
               | content/uploads/2018/02/Smart-...
               | 
               | > Is A Smart Contract Always A Legal Contract?
               | 
               | > No. Because a smart contract is computer code, a smart
               | contract may represent all, part, or none of a valid
               | legal contract under U.S. law. Smart contracts function -
               | in whole or in part - to give effect to legal contracts.
               | Thus, smart contracts are the programmatic means by which
               | some or all of the terms of the legal contract are
               | performed. It is the underlying contractual terms that
               | are given legal effect.
               | 
               | That legal contract and the contractual terms is what is
               | evaluated and governed by the legal system. Smart
               | contracts are fancy business logic snake oil salespeople
               | are attempting to sell as the law of the land.
        
               | jessriedel wrote:
               | It's common for people to take mechanical/technological
               | steps to make sure agreements will be respected when they
               | know that if they just wrote a contract they could not
               | rely on the legal system to enforce it in a reliable or
               | economical manner. This is not necessarily bad.
               | 
               | When I get my car fixed at the mechanic, I am paying for
               | the service but at no time do I transfer ownership to
               | him. One procure we could follow is for him to do the
               | repair, give me my car back, ask for payment, and then
               | pursue me in court if I refuse to pay. But instead, the
               | procedure is that he just keeps the car in his garage
               | until I pay. (If I want to call the police to get my car
               | back, I can, but now I have to explain to them why I'm
               | not paying, and enforcement is much easier.) This forces
               | me to respect the agreement we made - repairs in exchange
               | for money - in a more robust way than any contract ever
               | could.
        
               | jcrawfordor wrote:
               | Most places recognize something called a "mechanics lien"
               | that means the police won't get your car back either.
               | Workmen usually have a legal claim to property that they
               | worked on and have not been paid for. Sometimes it
               | requires specific paperwork (more often with real
               | property, e.g. a contractor can place a lien on your
               | house but usually needs you to agree to it before they
               | start work) but often it's implicit. I guess my point
               | here is that this is a scenario with specific legal
               | backing that goes way back into history, which smart
               | contracts don't really have.
        
               | jessriedel wrote:
               | Yes, of course the reality and usefulness of this
               | particular mechanism has _now_ been legally acknowledged
               | and incorporated into the law in some (but not all)
               | places. But mechanisms like this arise organically and
               | are put to use long before they are officially
               | recognized. I expect similar things to happen with smart
               | contracts.
               | 
               | In other words: things you might call "evading the law"
               | in fact can be useful and then shape the law. If we were
               | to adopt a principle like "anything that looks like it's
               | trying to evade the law must be dismantled", we'd be
               | worse off.
        
               | jboy55 wrote:
               | Strange emphasis on 'now'. From wiki, "Mechanic's liens
               | in their modern form were first conceived by Thomas
               | Jefferson, to encourage construction in the new capital
               | city of Washington. They were established by the Maryland
               | General Assembly, of which the city of Washington was
               | then a part.[1] However, it is not likely that Jefferson
               | single-handedly dreamed up the idea.
               | 
               | At the time Jefferson promoted the law, a lien-like
               | privilege already existed in civil law countries like
               | France, the Dutch Republic and Spain, with some laws even
               | tracing their roots to the _Roman Empire_. And since
               | control of Louisiana had passed between the French and
               | Spaniards, and had largely adopted the French Napoleonic
               | Code, there was a similar privilege concept in that
               | territory. "
        
               | jessriedel wrote:
               | It's not strange at all because "now" does not assert "in
               | the past few years" or something. It's just in contrast
               | to when the technique was first developed.
               | 
               | Like, do you think there was a long-standing issue with
               | people not paying their bills because the liens weren't
               | enshrined in law, and a bunch of clever legislators got
               | the brilliant idea to introduce it? No! It's been
               | happening since before laws were written down, and the
               | formal laws were crafted to fit this existing custom.
        
               | thebean11 wrote:
               | Not quite sure what you're saying, that you expect the
               | DOJ to somehow overturn the judgements of smart
               | contracts, with possibly anonymous participants or
               | participants outside of the DOJ's jurisdiction?
        
               | ceejayoz wrote:
               | I think the point is more that if you owe $200M to
               | someone, a court is unlikely to accept "it's irreversibly
               | stuck in a smart contract" as an out.
        
               | tluyben2 wrote:
               | I am against smart contracts because we do not know how
               | to write software in that way. I like how they sparked a
               | formal verification Renaissance of sorts but that did not
               | help much either unfortunately (if the premise is wrong,
               | no amount of proof will save you anyway).
               | 
               | However, if you let all parties review the smart contract
               | (the source is on the chain, you can check it) and agree
               | with it's workings and sign a 'human' contract saying you
               | do agree and then it goes wrong, I think it should be an
               | out. We do not have proper ways to sue for misbehaving
               | software (it happens all the time but MSFT is climbing
               | higher and higher): this is easier to verify but we are
               | adults here: if you agree to put money in smart
               | contracts, you should have verified the code. And if you
               | think the code is flawed, do not put money: otherwise do
               | not complain afterwards. It is not that hard.
        
               | Daishiman wrote:
               | > but we are adults here: if you agree to put money in
               | smart contracts, you should have verified the code. And
               | if you think the code is flawed, do not put money:
               | otherwise do not complain afterwards. It is not that
               | hard.
               | 
               | That's not how it works. Courts generally operate by
               | ambiguous standard of what reasonable people and
               | reasonable experts can actually do given the state of
               | technology.
               | 
               | No reasonable software engineer can tell you that a piece
               | of code is flawless. I don't think courts will agree on a
               | system that has been shown through evidence to be highly
               | flawed.
        
               | thebean11 wrote:
               | Sure, I don't disagree with that. For example, defrauding
               | someone with a smart contract obviously doesn't offer the
               | scammer legal protections.
        
               | toomuchtodo wrote:
               | Who defines fraud if the contract is contested?
        
               | thebean11 wrote:
               | Depends on which jurisdiction alleged fraud happens in.
               | If the parties are anonymous or in "difficult"
               | jurisdictions, it will be pretty difficult.
               | 
               | Fraudulent or not, though, you have a pretty heavy layer
               | of protection as the money has already been transferred,
               | and that money is not easy (close to impossible) to
               | freeze.
               | 
               | Any reversal that happens will be necessarily by a threat
               | outside the blockchain, as the governing body can't
               | _actually_ reverse the transaction. It 's a second
               | transaction.
        
               | [deleted]
        
               | vkou wrote:
               | The courts.
        
               | kevincox wrote:
               | Sure, but if you both sign a legal contract to obey the
               | outcome of the smart contract then no one owes anything,
               | because the smart contract says that the $200M is gone.
               | 
               | Obviously this doesn't allow you get around laws such as
               | warranties but I don't see why it can't be used if
               | everyone agrees to it.
        
               | nradov wrote:
               | That's not how US civil courts work. If a contract is
               | flawed then a judgment can be rendered based on intent,
               | equity, and other factors. There are centuries of common
               | law precedent for this. The existence of blockchains and
               | "smart" contracts changes nothing.
        
               | ceejayoz wrote:
               | In some cases, perhaps, but not all.
               | 
               | Fraud, for example, isn't legal even if you have a
               | cleverly crafted contract that uses wording tricks to
               | _technically_ be true.
               | 
               | I would expect a court to take a dim view of a smart
               | contract that has an obfuscated, non-obvious mechanism
               | for someone to siphon off all the money in an undisclosed
               | fashion. "Code is law", but so's "you can't defraud
               | people".
        
               | SiliconAlley wrote:
               | Where's the part where anybody defrauded anybody? This
               | was clearly incompetence that benefited nobody (certainly
               | the developers would rather not have TITAN implode and
               | all of this USDC locked in a contract...). Embarrassing
               | yes. Fraud? Pretty clearly no
        
               | ceejayoz wrote:
               | It's an _example_ of a scenario where you can 't sign
               | certain rights away. Not specific to TITAN.
        
               | lupire wrote:
               | How can it be "locked"? Can't they deploy a protocol
               | update to the members of the compute pool?
        
               | only_as_i_fall wrote:
               | A valid contract requires a meeting of minds such that
               | inserting something designed to trick the other party
               | inside a contract is pretty much always invalid.
               | 
               | If you sign a contract to abide by a smart contract that
               | was designed in bad faith or misrepresented I fail to see
               | how that's any different.
               | 
               | Even valid contracts are bound by the law. E.G. you can't
               | sell yourself into slavery. Similarly, a smart contract
               | can be a tool to execute the terms of a legal contract,
               | but if it behaves in a way that would be illegal under a
               | traditional contract I doubt any court in the US or
               | Europe is going to recognize that as legal.
               | 
               | I admit enforcement is another issue entirely though.
        
               | shkkmo wrote:
               | > Sure, but if you both sign a legal contract to obey the
               | outcome of the smart contract then no one owes anything,
               | 
               | You are begging the question by presupposing that for
               | every smart contract there could be a possible _legal_
               | contract that can bind the people who sign it to the
               | results of the smart contract.
               | 
               | If a smart contract is illegal, then any written contract
               | that binds people to the results of that contract would
               | be similarly illegal.
        
               | crooked-v wrote:
               | A very obvious example: in most jurisdictions, a contract
               | signed by a minor can be rendered null and void by that
               | minor (or their legal guardian) at any time.
        
               | jcrawfordor wrote:
               | Contracts can be unenforceable for reasons that might not
               | be obvious to people who don't do contract law, as well.
               | For example, the concept of consideration is not
               | especially obvious, that contracts are often not
               | enforceable if both parties do not receive consideration,
               | which leads to things like peppercorn payments. I know
               | about that as a layman but a contract attorney would know
               | of many more non-obvious things that must be checked out
               | to avoid having problems actually enforcing the contract.
               | It seems like it would be very, very easy to produce a
               | smart contract which a court would later determine was
               | not enforceable in the first place, and perhaps order
               | reversal of payments or other things.
               | 
               | For one, as a general concept the parties to the contract
               | need to actually understand the terms and courts will
               | somewhat regularly throw a contract out if they think
               | there were implications that were not apparent to one of
               | the parties. Smart contracts seem like absolute
               | minefields for this kind of problem.
        
               | shkkmo wrote:
               | Yeah, consulting a lawyer before drawing up an important
               | contract is usually a very good idea for precisely these
               | reasons. You can probably make small adjustments to a
               | boilerplate without doing so, but that always adds
               | atleast a little risk.
        
               | unyttigfjelltol wrote:
               | ... and a small band of programmers quietly sneak out of
               | the room ...
               | 
               | If your mechanic installs the tires in the passenger
               | cabin, no one cares about the mechanics' lien. Depending
               | on the judge they might not even care about the fine
               | print on the back of the invoice, because installing
               | tires in the passenger compartment is _that_ dumb.
        
               | [deleted]
        
               | hef19898 wrote:
               | Contracts, at least in my jurisdiction, can come in all
               | forms and colours. Even purely verbal contracts are
               | valid, in fact. Those are hard to enforce, with nothing
               | written it is always he-said-she-said when it comes to
               | disputes. So I would be surprised if "smart-contracts"
               | couldn't be litigated if push comes to shove. No way
               | avoid the legal system. And that is a good thing.
        
               | mcguire wrote:
               | Depends on how strong the cryptography is, no?
        
               | brazzy wrote:
               | Depends a lot more on how much you're able to leave no
               | unencrypted evidence.
        
               | biztos wrote:
               | > Smart contracts function - in whole or in part - to
               | give effect to legal contracts.
               | 
               | Except when they don't, which is... most of the time?
               | 
               | It's true (and I would hope obvious) that a smart
               | contract doesn't play like a legal contract, but aren't
               | the vast majority of them intentionally doing things that
               | are orthogonal to contract law?
               | 
               | Or irrelevant to it? You can buy Beeples all day but you
               | still don't own a copyright, and this doesn't seem to be
               | a problem for anyone.
        
               | jMyles wrote:
               | > I'm saying the legal system takes authority. A smart
               | contract doesn't avoid or override that authority.
               | 
               | On a blockchain, this is absolutely false. The nodes
               | interpret smart contracts. The "legal system" needs to be
               | applied by some kind of oracle or by force to a node
               | operator.
               | 
               | Smart contracts are authoritative in their native
               | environment.
        
               | toomuchtodo wrote:
               | > The "legal system" needs to be applied by some kind of
               | oracle or by force to a node operator.
               | 
               | Yes, this is usually how it's done. Business logic is not
               | a legal authority.
        
               | criddell wrote:
               | They said "typically", so they aren't saying it's true in
               | all cases, but generally when a person is trying to evade
               | some legal authority, it's probably not for reasons good
               | for society.
        
               | thebean11 wrote:
               | They are trading one legal authority for another, and
               | this is agreed upon up front. Both parties agree that the
               | code is the legal authority before entering into a
               | contract, which is much different from evading authority
               | after the fact.
               | 
               | > but generally when a person is trying to evade some
               | legal authority, it's probably not for reasons good for
               | society
               | 
               | Reminds me of the "nothing to hide" argument, that only
               | someone trying to commit a crime would need or want
               | protection from the legal system. History paints a
               | different picture.
        
               | cool_dude85 wrote:
               | >They are trading one legal authority for another, and
               | this is agreed upon up front. Both parties agree that the
               | code is the legal authority before entering into a
               | contract, which is much different from evading authority
               | after the fact.
               | 
               | The parties might "agree", but who cares? If they are in
               | the US, for example, and the two parties have a smart
               | contract that breaks US contract law, one of the parties
               | can file a lawsuit and attempt to get their money back.
               | You can't go to the judge and say "sorry, the code is the
               | legal authority here".
        
               | thebean11 wrote:
               | Yeah I agree with that. Once the contract has executed,
               | enforcement actions can certainly happen in meatspace.
               | But do you not see the difference between:
               | 
               | 1. A normal contract (legal or illegal) that requires
               | outside enforcement _in the first place_ to force parties
               | to comply.
               | 
               | 2. A smart contract (legal or illegal) that executes
               | itself _without outside enforcement_ and can be
               | overturned later (not literally overturned, but a
               | subsequent transaction can be forced) by meatspace
               | mechanisms
        
               | RandomLensman wrote:
               | The vast majority of contracts in (1) does not need
               | enforcing, because it is in both parties interest (at
               | least long-term) to perform. Yes, there is implicit
               | enforcement to some extent, but then "non-society" which
               | don't even have that are not pretty places to be.
               | 
               | On (2), sure we can find ways to have the execution fail.
               | In fact, anything where there is not fully escrowed
               | payment/collateral/etc. can fail to execute properly if
               | the other side does have not what it needs to deliver/or
               | does not make it available on chain.
        
               | thebean11 wrote:
               | > The vast majority of contracts in (1) does not need
               | enforcing
               | 
               | Of course, people are very careful prior to entering
               | those contracts, because they know how big of a headache
               | it will be if enforcement is needed!
               | 
               | > In fact, anything where there is not fully escrowed
               | payment/collateral/etc. can fail to execute properly if
               | the other side does have not what it needs to deliver/or
               | does not make it available on chain.
               | 
               | Well, sure, if you write a contract that makes it
               | possible for one side not to pay up, then that might
               | happen. Having software run escrow is basically the whole
               | point..
        
               | RandomLensman wrote:
               | Most contracts are so basic as to be invisible, so no,
               | people are not very careful when they buy a chocolate
               | bar, for example
               | 
               | If you want smart contracts to be only applicable to very
               | narrow sets of problems so be it, but otherwise you need
               | to be able to allow, for example, unsecured lending and
               | highly uncertain payoffs at T0 (staying in the finance
               | domain)
        
               | thebean11 wrote:
               | > people are not very careful when they buy a chocolate
               | bar
               | 
               | Ok..sure, but I think it's sort of pedantic to bring up a
               | class of contract that, obviously, nobody in this thread
               | is talking about. It's a bad example anyway; even if you
               | _are_ being pretty careful it 's simply not a risky
               | transaction and therefor out of scope for complicated
               | enforcement mechanisms like smart contracts.
               | 
               | I don't think smart contracts are very well suited to
               | unsecured lending, at least not with available software.
               | There would be no incentive to pay it back without some
               | mechanism to force collections. Collateralized loans,
               | however, is a great use case that exists already.
               | 
               | This is early stage tech, the scope is pretty small. I
               | don't think anybody is arguing the contrary.
        
               | RandomLensman wrote:
               | Courts remain the legal authority, you cannot trade on
               | for other unless provided by law (as in statute), and
               | then it is back again to the courts to interpret. What
               | did both parties really agree to? IANAL, but intentions
               | and assumptions of the parties can matter - for example,
               | quite a few things you cannot waive in some places,
               | irrespective of what you agree or not.
        
               | gknoy wrote:
               | I don't know. I'm not a lawyer, but I recall that when it
               | comes to contracts, they often allow you to waive
               | protections that the law would normally give you (e.g.,
               | specifying that conflict is resolved with arbitration) if
               | both parties agree to it.
               | 
               | In the case of smart contracts, where both parties (if I
               | understand it right?) agree that the code defines the
               | contract itself, it seems like saying "... but I made a
               | mistake" (or it has an error) would be very hard to
               | prove. It would be like if you had written in a 3 year
               | no-questions-asked return period into a car contract,
               | rather than a 3 day one, and then tried to litigate when
               | someone actually used that.
        
               | ska wrote:
               | > hey often allow you to waive protections ... if both
               | parties agree to it.
               | 
               | This is not really generalizable. Arbitration clauses for
               | example waive one method of recourse in favor of another
               | method of recourse, both already accepted by the courts.
               | I expect you couldn't replace that with trial by combat
               | and expect it to hold in court, but you might be able to
               | argue that a different resolution process with historical
               | precedent would hold - at least you could test it in
               | court.
        
               | shkkmo wrote:
               | You can amend some legal requirements, but certainly not
               | all. There are many, many restrictions on the types of
               | contracts that are legally enforceable.
               | 
               | > but I made a mistake" (or it has an error) would be
               | very hard to prove
               | 
               | I don't think it would be that hard to prove that the
               | implementation of a smart contract doesn't match the
               | clear intent. The bigger issue isn't the disputability of
               | the contract, but the difficulty of identifing who you
               | would take to court.
        
               | RandomLensman wrote:
               | That is somewhat a US/Common Law perspective, in places
               | with codified civil law might be tougher/different (but
               | again, IANAL - just from experience doing complex
               | contracts)
        
             | [deleted]
        
             | andrepd wrote:
             | > Evading the law (whether the court or a regulatory body
             | such as the SEC [civil] or DOJ [criminal]) is typically a
             | "bad thing" for the person or people intending to or
             | successfully doing so.
             | 
             | Oh wow. If only this were true. If only they were so
             | diligent in punishing other kinds of things.
             | 
             | Here's something I read recently, from the aftermath of the
             | Libor scandal: https://www.sec.gov/news/statement/stein-
             | waivers-granted-dis... . Really highlights how crazy this
             | whole thing is and how there are really two qualitatively
             | different classes with two different sets of rules in our
             | society.
        
               | joe_the_user wrote:
               | I think the gp just meant that when a person comes to the
               | attention of courts and regulatory bodies, that the
               | person had the intention of evading these authorities
               | will taken badly by them and likely result in more
               | sanctions than just what would happen for breaking the
               | various rules.
               | 
               | All the different ways people evade authorities is a
               | large topic. But, you're right, friends in high places
               | help.
        
               | [deleted]
        
           | RcouF1uZ4gsC wrote:
           | > You are trading one set of risks for a completely different
           | set of risks that might suit your use case much better; your
           | counterparty being able to contest a contract in court could
           | very well be a "bad" thing for you.
           | 
           | There is no trade of risks. The judicial system is still
           | going to assert their authority over contracts. Your
           | counterparty will still be able to contest a contract in
           | court. The guys with guns the court sends out to enforce
           | their verdict are not going to be impressed with "code is the
           | contract" and "blockchain". They will lead you to a (jail
           | cell) block in chains (handcuffs) if you try to defy the
           | court order.
           | 
           | Instead you are trading specification of contracts in a legal
           | language where there has been centuries of experience in
           | writing and interpreting those contracts, for specifying the
           | contract in a new language that is still evolving and where
           | there is not a whole lot of legal precedent on how to
           | interpret them and how to resolve bugs.
           | 
           | These "smart contracts" are not decreasing your risk, but
           | rather increasing it.
        
           | xyzzy123 wrote:
           | Some chains/coins are backed and developed by fairly well
           | defined "legal entities" (presumably for reasons related to
           | securities law). I am waiting with popcorn in hand for the
           | day someone loses money via smart contract and then takes the
           | entity behind the chain to court to overturn it.
           | 
           | (We've seen disastrous bugs overturned by community-consensus
           | hard fork but not to my knowledge by court order). Not yet,
           | but it seems inevitable.
        
             | toomuchtodo wrote:
             | > Some chains/coins are backed and developed by fairly well
             | defined "legal entities" (presumably for reaso). I am
             | waiting with popcorn in hand for the day someone loses
             | money via smart contract and then takes the entity behind
             | the chain to court to overturn it.
             | 
             | I would very much like to see regulators purposely engage
             | in these activities, and then directly pursue those within
             | their reach. There's no reason to wait for more citizen
             | victims when the model is proven and the government has the
             | resources to set the stage to demonstrate the failure
             | scenario. This is simply a more elaborate sting versus
             | putting a car on the street to be boosted.
        
           | lmilcin wrote:
           | > That's obviously the point, though. You are trading one set
           | of risks for a completely different set of risks.
           | 
           | But that's exactly _the_ point.
           | 
           | People are not able to interpret "smart" contracts. For
           | normal contracts most people can understand the contract and
           | if there is a dispute you have laws and courts who can
           | interpret in every case.
           | 
           | In case of "smart" contracts even the contract developers
           | more often than not seem to not be able to understand all
           | consequences.
           | 
           | So if we are trading one set of risks for another it kinda
           | seems to me to be a a really shitty tradeoff.
        
             | lupire wrote:
             | eh, for a regular financial contract you need lawyers and
             | judges. There is plenty of counterintuitive law that burns
             | people.
             | 
             | For this one you need programmers and computers.
             | 
             | On both cases, if you go in blind or wing it you might get
             | burned.
        
             | bob33212 wrote:
             | This is how ALL of Crypto works. A decentralized ledger
             | means that you cannot call the CEO or CFO of the ledger and
             | have a clearly fraudulent transfer revoked. That is the
             | tradeoff.
        
               | worik wrote:
               | Yes. Trading off hundreds of years of experience and
               | judicial tradition and precedent for a brand new shiny
               | (just trust us programmers) system.
               | 
               | If the former system were to be irretrievably corrupt,
               | teetering on the edge of collapse, and the proposed
               | replacement were capable of replacing it then it would be
               | worthwhile.
               | 
               | The existing international financial system is corrupt,
               | the judiciary in most of our world is complicit, but it
               | is not on the edge of collapse (look how brilliantly it
               | sailed through the 2008 crises. It used its political
               | power to get the middle classes to bail out the super
               | rich). The proposed replacement (cryptro currencies) has
               | no support from cryptographers (I am not one) nor finance
               | geeks (that I have been). It is even worse that that
               | which it proposes to replace.
               | 
               | Additionally in most of the Western World we have the
               | democratic institutions that can be put to use to fix the
               | system. Economists are slowly coming around to
               | recognising the catastrophic mess that the current system
               | is, how it is sapping our vitality as a community,
               | enriching the few (hi Unicorn founders - fly to Mars
               | please) and impoverishing the middle classes.
               | 
               | We can fix this. But we have to give up on single fixes
               | (like crypto). This requires modern system thinking....
        
               | xyzzy123 wrote:
               | What I think a lot of people don't appreciate yet is that
               | computationally decentralised systems can still have
               | _legal_ single points of failure.
               | 
               | Lots of chains have holding entities or foundations
               | (nominally for governance, really to justify their
               | premine or "reserves") and seem rather vulnerable,
               | especially if they pay the core developers.
               | 
               | The CEO of that entity won't take your calls but they are
               | absolutely exposed to the whims of the legal system in
               | their founding jurisdiction.
        
             | marcosdumay wrote:
             | Well, to be fair, people write legal contracts without
             | fully understanding what they are writing all the time too.
             | I do disagree that people understand them on most cases.
             | 
             | Things are better on consumer law because it assumes from
             | the start that people are stupid and have no idea what they
             | are doing. But other kinds of contracts have quite large
             | security risks.
        
           | cortesoft wrote:
           | Bad news for you, then... your counterparty can't still bring
           | you to court.
        
         | skybrian wrote:
         | This is less about actually going to court and more about
         | counterparties being able to give each other a bit of slack
         | based on customs in the profession and what was "really" meant
         | because they may need to work with each other again someday.
         | The courts are for when negotiations fail.
        
         | canadianfella wrote:
         | Infact
        
       | freewilly1040 wrote:
       | > I've since learned that the developer(s?) behind this are
       | already the laughing stock of the DeFi community, having wrecked
       | each of their 3 previous projects (now 4) -- though this might be
       | their biggest hit yet
       | 
       | What's the best DeFi project? One where the value proposition is
       | actually clear, there are actually people using it and it's
       | actually at parity or better than a traditional financial system
       | offering?
        
         | wallacoloo wrote:
         | Uniswap, the decentralized exchange. Is it decentralized
         | _finance_?... up for debate (but at the very least, it's a
         | critical component of the DeFi ecosystem). But I can plop $x of
         | Ethereum and $y of tokenized BTC onto it, providing a valuable
         | service to anyone who wants to exchange the two for any reason
         | (e.g. tuning their price exposure to those assets), forget
         | about it for a couple months, and come back to see that it's
         | earned me a few % in fees. In many cases it's easier to use
         | than the traditional equivalents because there's no
         | registration system and it's instant. It falls short in some
         | comparisons because of Ethereum transaction fees, but there's a
         | lot of work happening to address that.
         | 
         | Runner ups are Compound and Aave -- two large
         | overcollateralized lending platforms. And the Maker: the USD-
         | pegged "stablecoin" which gives anyone who doesn't want ETH
         | price exposure access to these DeFi tools. That's the area
         | where a lot of people think there's room for improvement, hence
         | all the experiments like the project this article is about.
        
           | meowface wrote:
           | I think a better question is what are some valuable "non-
           | ouroboros" projects?
           | 
           | Most of the stuff people use essentially seems to be one form
           | or another of shuffling the unit(s) of account around, like
           | the ones you listed.
           | 
           | You have a cryptocurrency. What are the uses for the
           | cryptocurrency? Well, you can swap the cryptocurrency for
           | another cryptocurrency or let someone else borrow the
           | cryptocurrency in exchange for some more of the
           | cryptocurrency or use the cryptocurrency to obtain a
           | cryptocurrency that's a derivative of another cryptocurrency
           | so you can make more of a different cryptocurrency. And what
           | can you do with that cryptocurrency? Well, you can swap that
           | cryptocurrency for another cryptocurrency or...
           | 
           | There's a bit of a "pull yourself up by your bootstraps"
           | thing going on (in the initial sense of the term).
           | 
           | Despite the cynical question, I'm genuinely fairly optimistic
           | about the future of smart contracts and Ethereum. I think
           | there are some interesting non-ouroboros ideas in the space,
           | like Kleros, but none of the ones I've seen seem too popular,
           | valuable, or useful yet. But I could be missing some, and I
           | know it's still the very early days.
        
         | neutrinoq wrote:
         | The one I actively use and have benefited a lot from is
         | PlanetFinance.io
         | 
         | You can easily get 50%+ APY a year on various stablecoins and
         | crypto.
        
           | xtracto wrote:
           | That looks so shady... It has a very 2017 ICO feeling. A lot
           | of buzzwords, a stupid name "AQUA" "BluePlanet" "RedPlanet",
           | a bunch of extraordinary and unfounded claims, etc. Reminds
           | me of a "Amfeix" scam that was all the rage in the crypto
           | circles a couple of years ago. It was even advertised in
           | "reputable" crypto pages.
        
       | ppeetteerr wrote:
       | I have never read so much about nothing as I have when reading
       | about some new coin. It's worse than a pyramid scheme. At least
       | there, you end up with a decade-worth of skin cream.
        
         | dragontamer wrote:
         | You're talking about multi-level marketing. Which isn't quite a
         | pyramid scheme (even though it is pyramid-ish).
         | 
         | Pyramid Schemes have the originators (the "top" of the pyramid)
         | win lots of money, while the base (the "bottom" of the pyramid,
         | where most people are) losers. And the top barely did any work
         | to get there: they just took the money from people below them.
        
           | aidenn0 wrote:
           | Many MLM companies fit the legal definition of a Pyramid
           | scheme (and have faced consequences from the FTC in some
           | cases).
           | 
           | The general rule is that if the majority of money does not
           | come from selling to retail customers (either directly or
           | downstream), but rather from recruiting new members, then
           | it's a pyramid scheme.
        
           | ppeetteerr wrote:
           | You are correct, good sir. As you point out, both are
           | somewhat the same: your value increases as more people buy
           | into the illusion of value.
        
         | biztos wrote:
         | I missed out on the unregulated ICO rush because I thought you
         | had to, you know, develop a new blockchain technology for your
         | new _cryptocurrency,_ which is really hard, and I was busy.
         | 
         | Much later I learned all you had to do was copy and paste a
         | Solidity program and then promote it.
         | 
         | Guess I dodged an ethical bullet in my ignorance, but still...
        
           | vincentmarle wrote:
           | You can create a new coin in a couple hours, the "hard work"
           | is in selling and promoting it...
        
             | vmception wrote:
             | 15 seconds for the transaction
        
       | h2odragon wrote:
       | 40 years ago, financial innovation involved finding new affinity
       | groups to sell credit cards to (and others I'm sure but that was
       | a scam I saw firsthand).
       | 
       | It wasn't any more honest than this; it was just kept quieter
       | with private meetings and less publicity for the collapsed scams.
       | 
       | I'd be looking for the banker-adjacent people in these. The folks
       | that don't work for the banks directly, but consult; somehow
       | always seem to have some extra connection to someone at the bank,
       | related, married, side projects...
        
       | ww520 wrote:
       | Here's an arbitrage opportunity. Since the price of TITAN is 0,
       | it only takes a small amount of $ to buy a vast amount of TITAN
       | coins. Buy the locked out IRONs at a discount. Keep buying TITAN
       | at $0 until it moves beyond $0 to satisfy the greater than 0
       | constraint on IRON. Cash out the IRONs.
        
         | jefftk wrote:
         | I think that's why IRON is trading only slightly below the
         | value of the locked collateral, instead of going down to zero.
        
           | AlexandrB wrote:
           | I think it's foolish to assume that the price for any
           | particular cryptocurrency is arrived at rationally.
        
       | kemonocode wrote:
       | I knew crypto detractors were going to have a field day with this
       | one. ;)
       | 
       | With DeFi, you're simply exchanging one type of risk for another.
       | Without due diligence you're pissing your money away- as it is to
       | be expected. And as it was brought up before, this was an
       | unaudited contract that had been running for what, weeks? Months?
       | 
       | Personally, I cannot say I understand DeFi deeply enough to get
       | into the intricacies of "yield farming" and such, so I just avoid
       | it altogether. Only have a relatively small amount of USDC and
       | DAI accruing interest on Compound, which has at the very least
       | been audited [0] a few times before, but even if it were to go
       | tits up tomorrow for whatever reason, at least I understood there
       | was that risk.
       | 
       | [0] https://compound.finance/docs/security
        
         | bombcar wrote:
         | I mean you don't need to do much due diligence to know that a
         | 30,000% APR is unsustainable - so you're just gambling that you
         | can get in, get some, and get out before it levels off or
         | explodes.
        
         | ayngg wrote:
         | The big thing that people get caught up on is the fact that the
         | space is essentially permissionless and because of that there
         | is no regulation meaning everyone is entirely responsible for
         | themselves, a level of responsibility that is foreign to most
         | people. Anyone can make anything they want, which will
         | inevitably lead to projects that outright scams, or fail
         | because of bugs or misaligned incentive structures. Of course
         | these are the projects everyone here loves because it reaffirms
         | their belief that the entire space is a scam.
         | 
         | I think the real story is the insatiable appetite for get rich
         | quick schemes in today's world, because without that many of
         | these projects would simply not be used. IIRC they had some
         | insane yields of like 50k% apy on their token, anyone with any
         | sense would know to run away from anything promising that.
        
           | kemonocode wrote:
           | If I understand things correctly, it didn't start out with
           | such insane yields- that merely happened once it lost its
           | peg. Even with my skepticism when it comes to stablecoins in
           | general, I'd first put money in something that's
           | overcollaterized so it has greater chances to survive "black
           | swan" events (Such as DAI) or that has been properly audited
           | so there's a guarantee $1=1 token (None yet- USDC is far less
           | dodgy than USDT, but it too has only been merely audited, not
           | attested.)
        
       | Dotnaught wrote:
       | The line of source code cited in the post isn't immediately
       | evident in the Iron Contracts repo:
       | 
       | require(_share_price > 0, "Invalid share price");
       | 
       | https://github.com/IronFinance/iron-contracts
       | 
       | Is it in a different repo? Does it exist?
        
         | tanzann wrote:
         | Seems this line is in Polygon contract:
         | https://github.com/IronFinance/iron-polygon-contracts/blob/m...
        
           | sva_ wrote:
           | I think it ultimately boils down to
           | 
           | https://github.com/IronFinance/iron-polygon-
           | contracts/blob/m...
           | 
           | > uint256 private constant PRICE_PRECISION = 1e6;
           | 
           | yikes :D
        
         | [deleted]
        
         | meowface wrote:
         | Not unlike many package repositories (PyPI etc.) and GitHub,
         | the actual code a smart contract is running doesn't necessarily
         | have any connection to what's in some GitHub repo. The only way
         | to know is to look at what's on the actual blockchain.
         | 
         | (If verified source is published, you can see the actual code;
         | else you'd have to decompile the EVM bytecode. But basically
         | 100% of the time, if verified source isn't provided then it's a
         | scam, so it's safe to just ignore things without source. And,
         | of course, even if verified source is published, there's still
         | a high chance any given contract picked out of a bucket will be
         | a scam, but at least you can review the code and spot the
         | backdoor.)
        
       | wyager wrote:
       | Stablecoins are stupid no matter how many layers of Rube Goldberg
       | crap the developers slap on top.
       | 
       | https://mises.org/wire/folly-economic-stabilization
        
       | cannabis_sam wrote:
       | Did these people also write their "smart contract" in anything
       | resembling JS?
        
       | sashimi-houdini wrote:
       | I wrote Skepticoin as a serious parody of Bitcoin. Articles like
       | these about the "state of the art" of cryptocurrency make me
       | wonder: would a parody of a more "modern" cryptocurrency even be
       | recognizable as such?
        
         | jrickert wrote:
         | This brings to mind Poe's Law (that on the Internet, any
         | sufficiently advanced satire is indistinguishable from
         | reality), so I would think not.
        
         | scyclow wrote:
         | I don't think people recognized it as parody, but no one took
         | http://fastcashmoneyplus.biz seriously
        
         | knownjorbist wrote:
         | For what it's worth, this isn't "the state of the art" of
         | cryptocurrency.
        
         | bena wrote:
         | Doge says no
        
         | hbosch wrote:
         | Dogecoin literally started as a parody.
        
           | marcosdumay wrote:
           | Are all the people saying "hold it, we will get rich!!!" on
           | Reddit joking? I honestly can not tell, but I'm not sure it's
           | not a parody up to this day.
           | 
           | I mean, there are some people there basically saying "yeah, I
           | brought $0.10 worth of it, now I just have to wait until I'm
           | a millionaire", even those I can't decide if they are joking
           | or not.
        
         | meowface wrote:
         | I can't imagine it'd be possible. There're a whole lot of Andy
         | Kaufman-esque / kayfabe / "the most entertaining outcome is the
         | most likely" things going on.
         | 
         | Literally no conceivable parody could work as an actual parody,
         | I think. There are coins people are getting rich off of with
         | names and logos like "Pregnant Butt", "CumRocket", racial
         | slurs, etc.
         | 
         | There's absolutely no doubt in my mind that if it hasn't
         | already happened, coins named "Scamcoin", "Rugcoin",
         | "Ponzicoin", "This is a scam coin, please ignore", "If you
         | invest in this you will lose all of your money and be the
         | laughingstock of your friends, family, and communitycoin" could
         | probably quickly reach million/billion-dollar market caps.
         | 
         | You could make a token with a smart contract which self-
         | destructs itself at a random time, and explicitly disclose this
         | fact, and it'd still probably get a huge market cap and retain
         | it up until the day it explodes. Or you could make one that
         | does this, don't disclose the fact, have millions of dollars
         | flow in without a single person ever looking at the code, and
         | get the same result. (Doesn't matter if you do or don't publish
         | the verified source code; if you do, no one will look at it,
         | and if you don't, no one will notice/care that you didn't
         | before investing their life savings in it.)
         | 
         | Poe's law doesn't even quite describe it, because it's not that
         | you can't distinguish between parody and sincere absurdity.
         | There's just no difference between the two in terms of actual
         | real-world outcome. Whether you make an intentionally or
         | unintentionally terrible coin, and whether or not you're open
         | about it and whether or not people are aware of it, it's still
         | going to receive a ton of investment.
         | 
         | And it pretty much makes sense why this is and will be the case
         | (unless the US government starts cracking down). People are
         | buying because they find it entertaining and think other people
         | will find it entertaining and buy and that they'll think other
         | people will find it entertaining and buy, etc. And then they
         | just wait until their initial investment multiplies a bit and
         | they try to get out before the inevitable collapse. It's a
         | fast-paced psychological arcade game. In some sense it's a
         | distillation of Wall Street to its purest essence, for better
         | and worse.
        
           | brigade wrote:
           | Scamcoin hit a $70 million market cap within an hour, and
           | PonziCoin absolutely would have hit a multi-million dollar
           | market cap if the dev hadn't pulled the plug.
        
             | meowface wrote:
             | >Scamcoin hit a $70 million market cap within an hour, and
             | PonziCoin absolutely would have hit a multi-million dollar
             | market cap if the dev hadn't pulled the plug.
             | 
             | Fantastic. I genuinely was just coming up with those on the
             | fly and did no research to see if any existed, but added
             | "if it hasn't already happened" because I was still
             | confident enough that some very likely did exist and very
             | likely were successful.
             | 
             | My post with your reply feels a little like movie scene
             | dialogue. (Perhaps Aaron Sorkin.) What a time to be alive.
        
           | bruce343434 wrote:
           | > Doesn't matter if you do or don't publish the verified
           | source code; if you do, no one will look at it, and if you
           | don't, no one will notice/care that you didn't before
           | investing their life savings in it.
           | 
           | As someone who doesn't know much at all about crypto, it
           | seems insane that apparently coins can be closed source? But
           | how? How does the chain know what code to execute?
        
             | dlubarov wrote:
             | Ethereum apps are typically written in Solidity before
             | being compiled to EVM bytecode. The EVM bytecode must be
             | public, but one could keep the (more readable) Solidity
             | code private, like distributing an executable without the
             | source. I think it would be unusual though.
        
             | meowface wrote:
             | The Ethereum interpreter bytecode is stored on the
             | blockchain, but the source code isn't. (It'd be inefficient
             | both for storage and CPU cycle reasons.) Basically like
             | storing a Python .pyc or Java .class file.
             | 
             | There's pretty much a rule of thumb that tokens should
             | always be open source, in part because it's much easier to
             | hide a backdoor if you don't publish the source, and also
             | because cryptocurrency communities generally share the open
             | source, high-transparency ethos. The #1 Ethereum blockchain
             | explorer site has a system that lets you submit source code
             | for a contract, and they verify that the source code
             | compiles to the exact same bytecode.
             | 
             | You can very safely assume that if there's no source, it's
             | malware. For every single instance I've seen where a
             | project doesn't publish the verified source code, it's
             | always been because the code is backdoored.
             | 
             | You can decompile bytecode, but scam projects will often
             | add a ton of obfuscation or even specific things to confuse
             | the decompiler and make it fail to decompile certain parts.
             | Better decompilers will keep getting written, so you
             | theoretically won't ever be able to truly hide what your
             | code is doing even if you don't publish source, but it's
             | sort of moot because verified source code is bare minimum
             | "table stakes" for anyone (competent) to interact with your
             | project.
             | 
             | The caveat being that most investors are non-technical and
             | don't have a clue what any of what I just wrote means and
             | will just invest in whatever if it has a name and a logo.
             | But in that case, they'll invest in a scam project whether
             | or not they publish the source code. And for the percentage
             | who do at least know that no source = scam, they'll still
             | invest in every scam that does have source code, which is
             | most of the scams.
        
             | AlexCoventry wrote:
             | Most chains have a low-level representation which higher-
             | level smart contrast source code is compiled to. E.g.,have
             | a look at the "contract creator creator code" section on
             | this contract:
             | 
             | https://etherscan.io/address/0x1a2a1c938ce3ec39b6d47113c795
             | 5...
        
         | hi5eyes wrote:
         | bitcoin is a parody of itself
         | 
         | completely unusable as a currency, even maximalists cant
         | seriously tell people to use it as such. "cryptocurrency" at
         | this point means less useful than any currency in any mmo
        
           | meowface wrote:
           | Bitcoin totally failed as a currency, but it's still
           | something. I'm not necessarily arguing Bitcoin is useful or
           | valuable period, but the issue you refer to is more with the
           | "cryptocurrency" name and public conception that that's what
           | all this technology is. The core idea is reliable, secure
           | decentralization and the things it can enable.
           | 
           | Coins that support smart contracts show that "cryptocurrency"
           | isn't a great term. Even if you never try to use ether as a
           | currency (and indeed, most people don't), Ethereum can and
           | does still do lots of things completely unrelated to finance
           | in any way, with ether just serving as computational fuel.
           | 
           | The interesting part is fully trustless peer-to-peer
           | networks, not e-currencies. E-currencies are just an example
           | of one thing you can run atop such a network protocol.
           | They've already existed to some extent for a long time via
           | protocols like BitTorrent, and these just expand on those
           | ideas.
        
             | [deleted]
        
             | imtringued wrote:
             | Technically it's a way to keep governments in check but the
             | point isn't that you use an emergency solution all the
             | time.
             | 
             | Homeless people buy a tent as a fallback for a house. That
             | doesn't mean they want to live in a tent for the rest of
             | their lives.
        
               | meowface wrote:
               | Some people see it that way. And it probably does serve
               | that purpose to some extent in areas with very unstable
               | governments, like some developing countries. But I'm
               | doubtful that by the year 2121 Bitcoin or any other
               | cryptocurrency will have kept the US government "in
               | check" in any way. It's not impossible, but I'd heavily
               | bet against it.
               | 
               | They may very well make/adopt some cryptocurrency as the
               | new primary fiat by then, but I kind of see the idea of
               | Bitcoin keeping the US government in check similarly to
               | the idea of gun ownership keeping the US government in
               | check.
               | 
               | Out of curiosity, can you describe an example of how it
               | could potentially serve such a purpose, even in a
               | hypothetical contrived scenario?
        
           | tornato7 wrote:
           | I'm quite skeptical of Bitcoin in general but I can't deny
           | that Lightning Network has really started to take off as a
           | means of payment, it's even a common sight in El Salvador to
           | see Bitcoin accepted through LN, where transaction costs are
           | in the fraction of a cent.
        
         | chriswarbo wrote:
         | PonziCoin comes to mind https://ponzicoin.co
         | 
         | Here's a snapshot before it shut down:
         | https://web.archive.org/web/20140312233243/http://ponzicoin....
        
         | aidenn0 wrote:
         | That reminds me of a discussion a while back on whether or not
         | "Snow Crash" was a parody. The main character was named "Hiro
         | Protaganist" who worked delivering pizza for the mafia and
         | there was a character who could take on pretty much any number
         | of people completely unarmed, plus had a nuclear bomb wired to
         | a dead-man's switch which caused quasi-governmental
         | organizations to leave him alone.
         | 
         | That's two items, but there's more. However, cyberpunk in the
         | early 90s was so gonzo that it was not an obvious parody to
         | many readers.
        
           | meowface wrote:
           | I think it's one of those things that's more complex than
           | being one or the other. It's simultaneously a parody and also
           | a somewhat earnest prediction of a not-super-far-fetched
           | potential future world.
        
       | gruez wrote:
       | This is good for USDC right? Because it's $262 million that they
       | don't have to pay back?
       | 
       | >EDIT: I've since learned that the developer(s?) behind this are
       | already the laughing stock of the DeFi community, having wrecked
       | each of their 3 previous projects (now 4) -- though this might be
       | their biggest hit yet
       | 
       | And people poured $262 million into this?
        
         | tluyben2 wrote:
         | As I get older, I do not understand how known scammers,
         | especially the ones that raise millions over and over, get
         | support time and time again. If not in jail, why do they still
         | get jobs. I know some who just told me in my face that they
         | were scammers of millions (or simply were happy screwing people
         | even with viable ways out) and they raise money again, screw
         | people again etc. People do use Google right? Due diligence?
        
           | opsecweather wrote:
           | Our IronBank (lending), IronSwap (pegged assets-focused swap)
           | have been developed already and will be live for testing
           | soon. Iron stablecoin v2 will come later.
           | 
           | https://ironfinance.medium.com/iron-finance-post-
           | mortem-17-j...
        
           | api wrote:
           | They have charisma. Charisma is mind control. I'm pretty
           | convinced that charisma can literally override the rational
           | mind.
           | 
           | I've seen some pretty amazing examples of charismatic people
           | spewing absolute nonsense with the audience hanging on every
           | word like they are a genius. Put far more interesting ideas
           | in the mouth of someone with no charisma and they are
           | ignored.
           | 
           | Humans are merely clever. We are not truly intelligent.
        
             | krapp wrote:
             | Do you consider yourself intelligent, or merely clever?
             | 
             | Are you a slack-jawed puppet of the charismatics, or is it
             | just everyone else?
        
               | api wrote:
               | Honestly? I think I'm occasionally intelligent but
               | usually just clever.
               | 
               | I was being a bit hyperbolic for effect.
        
           | nazgulnarsil wrote:
           | The basic way a con works isn't by presenting itself as not-
           | a-con but by presenting you as being in-on-the-con. Lots of
           | overlap there with semi-legit (though taking advantage of
           | stupidity) companies.
        
           | Semaphor wrote:
           | I can recommend checking out Reddit's /r/cryptocurrency and
           | branching out to smaller altcoint subreddits. Read the
           | comments. There are thousands of people just looking for that
           | one weird trick to get rich.
           | 
           | As a sidenote, I almost always got out just before a crash by
           | when I was playing with altcoins by waiting for people to get
           | over the top enthusiastic in their subreddit and then selling
           | everything. Might as well have been luck though, so don't try
           | it ;)
        
             | ramesh31 wrote:
             | >There are thousands of people just looking for that one
             | weird trick to get rich.
             | 
             | Increasingly I think they're the smart ones. I'm sitting
             | here working my butt off for a few thousand dollars a
             | month, while these guys raised hundreds of millions of
             | dollars without even being able to grammar check a
             | sentence. Who's the real sucker?
        
               | Semaphor wrote:
               | I was talking about the users giving them money, not the
               | scammers/con artists.
        
               | kzrdude wrote:
               | Don't compare yourself to just the ones that got lucky,
               | that's the big fallacy of trading.
        
               | tluyben2 wrote:
               | Well, most these talks are marketcap for their coin or
               | token. That is not actual value. Some of the biggest ICOs
               | got only a fraction out of them or nothing at all.
               | 
               | They still get a lot for free scamming others. Just do
               | not think that a 100m$ ICO means they raised that. They
               | cannot get anything close to that out.
        
             | tluyben2 wrote:
             | I was not even talking crypto but 'normal' CEOs. I mean a
             | famous one was the guy (do not think he was the CEO but
             | close to him?) from Groupon: he was a known scammer and
             | yet, he gets bingo every time. And many many more.
             | 
             | Edit: whoops I never knew what became of Groupon but I see
             | it was a massive scam altogether. Seems the investors could
             | have known that from the first time they met the founders
             | by just typing some names into Google. How does that work?
        
               | 52-6F-62 wrote:
               | Reminds me of Kevin O'Leary. Buddy toppled a _software_
               | industry at the height of the first internet boom. That
               | 's either a special kind of incompetence or something
               | worse.
               | 
               | They almost always seem to get bingo; the companies and
               | the people that rely on them take the hit.
               | 
               | https://www.nationalobserver.com/2016/02/18/news/did-
               | kevin-o...
        
               | tluyben2 wrote:
               | Ah yes, thank you, good one. It was a gold rush not
               | unlike now with cryptocoins. Everyone shouted 'this time
               | it is different' which I hear a lot now again. Things do
               | not keep growing. Covid delayed the real crisis. I
               | digress: yes people like this: how can you not do a basic
               | amount of dd and at least ask some people about them?
        
           | ramesh31 wrote:
           | >As I get older, I do not understand how known scammers,
           | especially the ones that raise millions over and over, get
           | support time and time again.
           | 
           | Con artists are good at what they do. People are a thousand
           | times easier to hack than a database server. And there's no
           | security patches for human emotion; we are full of 10,000
           | year old zero days.
        
             | tluyben2 wrote:
             | Agreed, but if you are a VC you do basic DD right? And if
             | there is a reddit group calling your new star CEO a
             | scammer, you might check a bit? But yes, full agree.
        
               | rchaud wrote:
               | The basic DD that a crypto VC does is to figure out just
               | how big the market for suckers is at this point in time.
        
               | bombcar wrote:
               | I suspect that many VCs don't do due diligence beyond
               | "someone we trust is already in" and others assume they
               | can get out before it collapses.
        
               | ramesh31 wrote:
               | It's also a calculated risk. Every ICO in existence has
               | its' detractors. But with so much free funny money
               | floating around, the calculation is heavily outweighed
               | towards FOMO.
        
         | neither_color wrote:
         | Wait so USDC is linked to existing USD in a bank somewhere, so
         | what's stopping coinbase from just nulling the locked usdc and
         | minting 262MM new ones? Sorry if it's a dumb question Im not
         | sure how stablecoins work.
        
           | runbathtime wrote:
           | USDC represents a claim on USD, but why would Circle want to
           | help out this contract and lose 262 million?
           | 
           | If a stablecoin issuer like USDC can make arbitrary decisions
           | to null any USDC token and they use that power, that is a
           | good argument for the point that they are not following
           | aml/kyc on every hop or transaction of USDC, even though they
           | are allowing the transfer of dollars behind it. USDC can be
           | charged with violating money transmission / bsa / aml/ kyc
           | requirements.
        
             | ganzuul wrote:
             | > but why would Circle want to help out this contract and
             | lose 262 million?
             | 
             | Probably a rhetorical question, but they might decide that
             | it's a price they can pay for trust in their system.
             | 
             | Not sure if I understood where the real value currently is
             | though.
        
               | runbathtime wrote:
               | USDC's system didn't fail. The money transmitter (smart
               | contract- IRON/TRON) failed, if the USDC is indeed
               | 'locked' or not able to be transmitted. USDC can't be
               | compelled by anyone to 'fix' this.
               | 
               | If USDC can revoke any p2p transaction of USDC, that
               | means that they can revoke the transmission of movement
               | of dollars/reserves that USDC token represents. Implicit
               | in that, means they have ultimate control or authority of
               | all p2p transactions or transmissions, and they are not
               | doing kyc/aml on all p2p transactions, thus in violation
               | of money transmitter laws.
        
               | tornato7 wrote:
               | Circle can in fact ban addresses from transacting USDC
               | and has done so working with law enforcement:
               | https://www.coindesk.com/circle-confirms-
               | freezing-100k-in-us...
        
               | easrng wrote:
               | I don't remember if there's a way to lock a specific
               | token but I've read the contract and 1. It's behind an
               | UpgradabilityProxy so it can be changed and 2. It
               | includes functions to blacklist addresses and even
               | temporarily pause all transactions.
        
           | marton78 wrote:
           | Why should they? Suddenly they're over-collateralized by 262
           | millions, they might just as well spend that money.
        
           | rawtxapp wrote:
           | Because those tokens are fungible, they can "blacklist"
           | certain addresses and refuse deposits from them coming to
           | their exchange, but they can't "null" some random addresses
           | holdings.
        
             | gruez wrote:
             | The smart contract itself has a "blacklist" function[1],
             | which presumably can be used to prevent those tokens from
             | being moved.
             | 
             | [1] https://etherscan.io/token/0xa0b86991c6218b36c1d19d4a2e
             | 9eb0c...
        
           | gruez wrote:
           | >Wait so USDC is linked to existing USD in a bank somewhere
           | 
           | Yep, short of the fed issuing USD tokens directly that's
           | always going to be how USD stablecoins work.
           | 
           | >so what's stopping coinbase from just nulling the locked
           | usdc and minting 262MM new ones
           | 
           | Nothing, other than that they have zero incentive to do it. I
           | doubt whatever goodwill they get will come close to the $262
           | million that they don't have to pay back.
        
         | onepointsixC wrote:
         | They poured 1.33 X $262M at the very least as the stuck USDC
         | was 75% of the collateral that still remains. But apparently a
         | lot more than that even was poured in, in the first place.
        
       | boomer_joe wrote:
       | >Non-collateralized stablecoins
       | 
       | read: "ponzi scheme". This is pretty funny.
        
         | xqk8 wrote:
         | A Ponzi scheme requires a central actor like Charles Ponzi,
         | you're quoting a description of a "purely algorithmic
         | stablecoin" which implies no central actor to channel new
         | investors' money to old, no central actor to defraud the new
         | investors and by telling them they've gained money when they
         | haven't.
         | 
         | I guess they are comparable in the way that they both require a
         | inflow of capital, is that what you're saying? That would make
         | them similar to pyramid schemes and startups too. "Ponzi
         | scheme" is more specific than "scheme."
        
           | jonfw wrote:
           | A ponzi scheme largely refers to a scheme where you invest
           | capital to get access to the future inflow of capital, where
           | that future inflow of capital comes from other investors who
           | are hoping to access future inflows of capital, etc.
           | 
           | The difference between this and a startup is obvious- a
           | startup intends to become financially independent at some
           | point
        
             | xqk8 wrote:
             | It certainly doesn't largely refer to that. It requires a
             | central actor to defraud new investors, promise investors
             | returns that haven't actually been realized, channel their
             | money to pay off the old ones. If you read up on why it's
             | named a Ponzi scheme you can understand how they work.
        
               | shkkmo wrote:
               | > It requires a central actor
               | 
               | I see exactly zero existing definitions of "ponzi scheme"
               | that mentions any "central actor" so you seem to be
               | creating an entirely new definition purely to avoid the
               | "ponzi scheme" label.
        
               | RaketenStadt wrote:
               | Then you didn't look at wikipedia which mentions "the con
               | artist" and "the operator of the scheme" several times.
               | 
               | If you're having to google the definition of the term
               | maybe there's still a little more you need to learn about
               | it.
        
               | shkkmo wrote:
               | I don't see either of those as at all synonymous with
               | "central actor".
               | 
               | I would consider all the founders and early investors who
               | knowingly promote the ponzi scheme as con artists.
               | 
               | I google the definition to charitably give your argument
               | the benefit of the doubt. I don't see how you think
               | phrases like the following make for effective
               | communication or a strong argument:
               | 
               | > If you're having to google the definition of the term
               | maybe there's still a little more you need to learn about
               | it.
        
               | RaketenStadt wrote:
               | Why isn't "the operator of the scheme" synonymous with
               | "the central actor?"
               | 
               | Either:                   1. I'm trying to dodge the
               | label "Ponzi scheme" for a reason you haven't provided
               | (maybe you think I have millions invested in this
               | shitcoin?)         2. This isn't a Ponzi scheme, and you
               | don't know what a Ponzi scheme is
               | 
               | Which explanation is simpler?
        
               | shkkmo wrote:
               | > Why isn't "the operator of the scheme" synonymous with
               | "the central actor?"
               | 
               | There can be multiple operators.
               | 
               | I see zero good reasons why decentralized schemes can't
               | be ponzi schemes.
               | 
               | Your argument is akin to claiming that a three legged dog
               | is not a dog because dogs have four legs.
               | 
               | I wouldn't be so uncharitable as to presume to know why
               | you have chosen to make this argument.
               | 
               | I think your argument would be clearer if you took a step
               | back and explained why you think that "central actor" is
               | such a critical part of the meaning of "ponzi scheme"
               | rather than a incidental feature common to ponzi schemes.
        
               | RaketenStadt wrote:
               | So why isn't "the operator of the scheme" synonymous with
               | "the central actor?"
               | 
               | >I see zero good reasons why decentralized schemes can't
               | be ponzi schemes.
               | 
               | Do you know who Charles Ponzi was or why Ponzi schemes
               | are named after him?
               | 
               | Do you know what he did or what Bernie Madoff did? They
               | _operated_ the Ponzi scheme. That 's why they were a
               | critical part.
               | 
               | This money really was going into the smart contract,
               | wasn't directly given to old investors, wasn't being
               | siphoned directly into the operator's pocket, all unlike
               | a Ponzi.
               | 
               | You don't know what a Ponzi is and you're trying to save
               | face, I get it.
               | 
               | > $272 million worth of USDC is still locked up in in the
               | contract. Why hasn't everyone recovered their 74 cents?
               | 
               | Why didn't the masterminds behind this scheme walk away
               | with that cash? _Because it was a mistake._ Not a genius
               | scheme being run in the shadows.
        
           | saalweachter wrote:
           | Technically it has to be run from the Ponzi region of France.
        
             | xqk8 wrote:
             | He was Italian, C- for effort
        
           | raziel2701 wrote:
           | I think we're splitting hairs with the definition, it's not a
           | ponzi but it acts like a ponzi. It's a weird distinction I
           | suppose, I personally have no qualms calling it a ponzi
           | scheme because new money is needed to pay old money.
        
             | xqk8 wrote:
             | A Ponzi scheme without anyone _running_ it _isn 't_ a Ponzi
             | scheme.
             | 
             | > new money is needed to pay old money
             | 
             | WOW that's a broad definition. Turns out my 401k is a
             | Ponzi!
             | 
             | Do you know the difference between, say, a pyramid scheme
             | and a Ponzi scheme? Or is "new money is needed to pay old
             | money" the most nuanced understanding you have?
        
               | shkkmo wrote:
               | > A Ponzi scheme without anyone running it isn't a Ponzi
               | scheme.
               | 
               | Citation please.
               | 
               | > Do you know the difference between, say, a pyramid
               | scheme and a Ponzi scheme?
               | 
               | A pyramid scheme can make money for all participants but
               | makes much more money for people high on the pyramid.
               | Rising up the pyramid depends more on recruiting skill
               | than time of entry.
               | 
               | A ponzi scheme doesn't actually make any money but merely
               | redistrubtes money from later investors to earlier
               | investors.
        
               | wombatpm wrote:
               | Your pension, if you have one is a ponzi. Your 401k is
               | your money subject to special tax rules.
        
             | bena wrote:
             | Forget "central actors" or whatever.
             | 
             | A ponzi scheme is a description of a certain type of fraud.
             | We can reduce it to it being the fraud of claiming new
             | capital as investor dividends. It's a little more complex,
             | but at its heart, that's what you got to do.
             | 
             | If there is no lie about the source of the money, it's not
             | technically not a ponzi scheme.
        
         | bombcar wrote:
         | You used to have to build your Ponzi scheme, now it builds
         | itself and is fully automated. Such advances. Much technology.
         | Wow.
        
           | raziel2701 wrote:
           | We truly are witnessing the next-generation of Ponzi schemes.
        
             | daaang wrote:
             | Is that related to IRON somehow?
             | 
             | PlusToken was certainly a Ponzi, I don't see anything in
             | this article that suggests IRON is/was one.
        
         | grey-area wrote:
         | Tether is also non-collateralised, they just pretend the money
         | is in 'corporate paper'. All of these stable coins are a fraud.
        
         | tornato7 wrote:
         | FRAX has so far pretty successfully pulled off a partially
         | collateralized stablecoin
        
       | biztos wrote:
       | This may be a stupid question but: is it actually possible to
       | have a price _less than_ zero?
       | 
       | TFA suggests that this line:
       | require(_share_price > 0, "Invalid share price");
       | 
       | ...should be "greater than or equal." But if the share price
       | can't be negative then you'd want to just use an unsigned int and
       | not pay for a require statement, right?
       | 
       | Isn't everyone passing around uint256's these days?
        
         | imtringued wrote:
         | unsigned integers cause more problems than the additional range
         | is worth.
         | 
         | If you ever run into negative prices you want them to be
         | negative, not positive in the trillions.
        
       | runako wrote:
       | I also enjoyed this writeup:
       | 
       | https://www.bloomberg.com/opinion/articles/2021-06-17/titani...
        
       | leephillips wrote:
       | Since the price is not an integer, this is not an "off-by-one"
       | error. No? It was the common mistake of writing `>` when `>=` was
       | intended.
        
         | rmetzler wrote:
         | What do you think would be a better name?
         | 
         | I kind of agree with you, but then, since it would fit for
         | integers, I can't think of a better name and could live with
         | some generalization of "off by one". I'm not a mathematician
         | but maybe something like "off by n; n -> lim 0"
        
           | Negitivefrags wrote:
           | Amoung my friends when we used to do ACM programming
           | competitions we called it "Off by equals error" since it was
           | actually a fairly common issue in those types of programs and
           | it was useful to have a name for it.
           | 
           | "I think you are off by equals here"
        
           | iterati wrote:
           | It's a boundary condition error.
        
           | leephillips wrote:
           | I'm not sure. Since it is related to the distinction in
           | mathematics between open and closed intervals (except on
           | computers we have floats in instead of reals), maybe
           | "interval error" or "endpoint error". But not "bounds error",
           | of course.
           | 
           | EDIT: Or maybe "comparison error". I like that the best. But
           | calling it an off-by-one seems wrong, especially as what we
           | usually mean by that is something more like not handling the
           | last iteration of a loop correctly.
        
         | aidenn0 wrote:
         | Are prices really not integers? That alone seems a huge design
         | flaw. BTC prices are integers (in units of Satoshis, which are
         | smaller than BTC).
        
           | leephillips wrote:
           | Oh, I don't know. I was assuming they were some kind of fixed
           | point number.
        
       | cwilkes wrote:
       | And this is why leetcode is important. Oh they use that in their
       | interviews? They aren't a true leetcoder then.
        
       ___________________________________________________________________
       (page generated 2021-06-17 23:00 UTC)