Celo All-Core Dev Call #1

Introduction and Agenda

The first Celo All-Core Dev Call took place, with a focus on determining the future protocol and platform. The participants expressed their excitement for the meeting and thanked everyone for their presence. The agenda for the call included various topics and proposals.

Background: Inspiration from Improvement Proposals

The Celo protocol draws inspiration from processes like the Bitcoin Improvement Proposal (BIP) and Ethereum Improvement Proposal (EIP). These processes have influenced the development of the Cellular Improvement Proposal (CIP), which allows for specifying the Celo protocol on multiple layers.

CIP Authorship and Status

The CIP author takes responsibility for proposing a CIP, and the status of a CIP progresses from draft to final after going through a consensus and coordination process. The final stage is reached after extensive work, coordination, and implementation on the proposed ideas.

Seeking CIP Editors

The Celo community is open to community participation in the role of CIP editor. The responsibilities of a CIP editor include ensuring that proposed changes adhere to the template guidelines. Community involvement as editors brings openness and enhances the Celo platform.

Governance Proposal and Parameter Changes

The governance proposals have a separate process from CIPs, but if parameter changes affect the Celo protocol, they are included in a document listing all parameters. The discussion revolved around decision-making via rough consensus, as well as the need for clear documentation and public knowledge about parameter changes.

Review Process and Timelines

The “last call” stage was explained as a review period before finalizing a proposal. The length of the review period may vary based on the complexity and depth of the specification. A clear agenda and advance notice of proposals were suggested to allow sufficient time for review and discussion.

Enhancing Communication and Documentation

The difficulty of following conversations in Discord and the lack of search functionality were acknowledged. It was suggested to explore the possibility of implementing a platform similar to Ethereum’s forks to facilitate discussions and maintain a searchable record of past conversations.

CIPs Discussed: CIP10 and CIP20

CIP10 proposed the inclusion of additional cryptographic primitives and signature algorithms, while CIP20 aimed to provide a variety of hash functions. Both proposals were considered important for enhancing Celo’s capabilities and finding wider application in the community. Further review and discussions were planned for these CIPs.

Governable Look-Back Window (CIP21)

CIP21, proposed by Andres D, suggested introducing a look-back window mechanism through a smart contract call. The proposal was regarded as straightforward and uncontroversial, with broad agreement that it should be included in the Celo protocol.

Incentivizing Engagement through CGP14

CGP14 aimed to use funds from the community fund to reward Celo Dollar (cUSD) holders based on their cUSD balance. The purpose was to incentivize engagement, onboard users, and promote the Valora application. Feedback from the community was sought regarding the structure and implementation of these rewards.

Standardization and Reusability of CGPs

The need for a standardized mechanism for proposals was highlighted to enable reusability and ease of adoption. Suggestions were made to include information about added hash functions in a centralized repository for future reference.

Post-Mortem of CGP11

The gas limit increase proposed in CGP11 was discussed, as it had included an additional zero, resulting in a higher limit than intended. The issue was acknowledged, and the importance of careful review and validation during the proposal process was emphasized.

The meeting concluded with the agreement to review pending proposals, plan for future discussions, and ensure a more inclusive and streamlined process for Celo’s protocol development.