(In a curious twist of fate, at around the same time that hackers were exploiting a loophole in dForce yesterday, dForce’s founder, Mindao Yang, was sitting down for an interview with Decrypt. Some $25  million was lost in the caper. After the hack was discovered, Yang said, "it's still very tumultuous right now," and declined further comment on it. Here is the interview we did early yesterday.)

Mindao Yang is no stranger to those who are familiar with China’s DeFi scene. A highly regarded crypto OG, Yang has been involved in bitcoin since 2013, and subsequently participated in Ethereum’s 2014 ICO. He is also the founder of Blockpower and Hashingbot before starting dForce, a China home-grown open finance protocol,  in late 2018.

Last week, dForce gained international fame when a new round of strategic investment, led by Multicoin Capital, was announced. On April 19th, dForce, once again, caught the public’s attention when its lending protocol Lendf.me saw 99% of its assets vanishing as a result of an attack.

AD

This week, da bing looks into dForce through the lens of its founder Yang.

The ideological difference between east and west

“There’s a big difference between how the east and west approach DeFi, in terms of protocol design, strategy, and go-to-market strategy,” Yang tells me. “This difference is ideological and is much wider than most people.”

Yang and I were chatting via WeChat Voice early Saturday. I was quarantined in my home in the Boston area, and he was stuck at his home in Beijing. Initially from South China, Yang studied western DeFi products for many years before starting dForce.

He told me that ultimately, he concluded that for DeFi to thrive in China, it had to meet Chinese users’ needs, without sacrificing the global permisionaless nature of a blockchain network. It’s what he calls “a global network of DeFi protocols with a Chinese Launchpad.”

Localizing DeFi for Chinese users required a deeper understanding of Chinese crypto markets. Yang believes that Chinese consumers want very different products than those provided by western DeFi protocols, albeit with  the same security standards. [Sadly, that didn’t happen yesterday.]

AD

Liquidity  really matters

Unlike its western DeFi cousins who insist on having their own platform stablecoins (e.g. MakerDao’s DAI), dForce believes that Chinese users’ true love is USDT. So dForce allows the minting of USDx, its synthetic indexed stablecoin, through a variety of stablecoins including USDT.

DForce also doesn't shy away from working directly with assets from centralized organizations such as Huobi’s HBTC and Imtoken’s imBTC [which was the root cause of the attack Saturday]. DForce wants to amass Chinese crypto users’ familiar assets onto its platform so they can borrow, lend, earn and trade without leaving the platform.

Decentralization doesn’t matter early on

“Chinese users rarely care too much on decentralization,” Yang says. In fact, he’s rather adamant on avoiding decentralized too early on. He’s a big fan of a16z’s thesis on Progressive Decentralization which states that for any successful network product, achieving product/market fit should be prioritized before aiming for complete decentralization.

That thesis resonates with Yang because he believes that it’s unwise to trade speedy product iteration with cumbersome decentralized governance during the initial phase of product development.

“If I look at many western DeFi protocols, they are very obsessed with decentralized governance very early on. Every small decision requires multiple meetings and things are very slow. It all becomes a liability.” Yang said.

For Yang, dForce’s ultimate goal is never to be a decentralized network but one that is open and permissionless. To achieve that goal, he needs to budl fast like a traditional Internet company. As a result, a centralized team is a better organization structure early on.

Ironically, Yang also pointed out that despite many DeFi protocols claiming to be decentralized, the tokens that are being used on these protocols are all centrally managed with the exception of DAI, which still has a relatively small market share.

Build a crypto super app

Chinese are accustomed to digital payment tools such as WeChat Pay and Alipay. Likewise, they prefer crypto wallets such as Imtoken, home-grown exchanges such as Huobi, and OTC trading desks. Most western DeFi protocols don’t form partnerships with Chinese crypto firms and tend to focus on drilling into individual use cases rather than providing a full-stack solution.

AD

DForce, on the other hand, is building a “super-app” that connects major existing crypto players. In Multicoin Capital’s investment thesis, Mable Jiang highlighted that dForce has a unique vision—to hyper-localize DeFi products in China by “building the first ‘super-network’ of DeFi protocols.” Through its platform token DF, users can lend, borrow, trade and earn various assets across its DeFi protocols without leaving the dForce ecosystem—a unique feature of super-apps

Regulatory arbitrage

It’s no secret that Chinese crypto firms operate out of the regulatory grey zone. All the major exchanges and wallet companies are registered abroad, despite facing mostly Chinese consumers.

“One of our edges could be regulation,” Yang said, meaning dForce can try to be more innovative than its western counterparts. “If you look at most DeFi protocols registered in the US, many do not have a native platform token. Even if they do, they tend to be governance tokens rather than speculative tokens.”

Issuing speculative platform tokens has been the secret sauce behind the rise of exchanges’ platform tokens. These tokens have flexible token economic design and therefore creativity in ways to engage with users, and of course eventually the price of these tokens. dForce’s latest round of investment is a direct purchase of their DF token. The investment would not profit unless the token value goes up.

Describing himself as Chinese entrepreneur, Yang joked that Chinese entrepreneurs love big platforms. This might be a consequence  of the internet age when everyone wants to build BAT ( Baidu, Alibaba, Tencent). Yang is no different. To a certain extent, he borrows the web2.0’s spirit and brings it to DeFi hoping to create an empire that consolidates all existing DeFi protocols.

However, just like all pioneering startups that are exploring uncharted water. Sometimes, you win, while many other times, you lose.

The $25 million question

DForce’s recent win—it’s MultiCoin Capital funding— and its $25 million hack were only a few days apart. On April 19th, dForce’s lending platform lendf.me, forked from Compound v1 code. The fork was controversial.  The site was attacked by hackers who collateralized fake imBTC in exchange for real ETH, and transported them from dForce to Compound and Aave. The exploitation lies in a bug in imBTC, an ERC777 token,  and a bug in lendf.me’s own security system.

The attack was a devastating one. The dForce platform was halted and users were not able to withdraw funds.

AD

The attack is also ironic: dForce prides itself on collaborating with China’s home-grown crypto assets such as imBTC. But it is precisely imBTC’s security bug that contributed to dForce’s downfall.

The attack has also stirred debate whether dForce’s forking Compound V1 code is the root cause of the attack. Because the team simply took the code away without understanding it, they were not able to patch up the loophole or even sufficiently understand it.

But if I may get a little sentimental here: DeFi is a hard nut to crack, both from a technical and intellectual perspective. Yang and his team deserve to be applauded for the pioneering work they’ve done through their product, and tireless community engagement in China.

For the nascent DeFi circle, Yang has been a teacher and evangelist to a world where financial infrastructure is open to all. As Yang told me before the hack occurred: “we are all part of this movement.” East or West, it might not matter as much when we share the same goal.

Stay on top of crypto news, get daily updates in your inbox.