Asset Representation Using NFTs

Chromia's Ledger Digital Asset Protocol (LDAP) is built on the ERC-721 Non-Fungible Token (NFT) standard. It offers the unique ability to manage multiple assets under a single instance, granting asset providers the convenience of handling several assets within one contract. Here, each Non-Fungible Token (NFT) represents a fractional share of an asset. For instance, an asset that is represented by 100 NFTs means each NFT corresponds to a 1% stake in that asset.

Flexible Minting and Distribution

The protocol provides flexibility in the minting and distribution of NFTs. The contract administrator, whether that's the asset issuer or another entity,can choose to mint NFTs directly to the issuer, a user, or delegate minting to another contract. This contract can also introduce more complex logic to the distribution process, such requiring crypto payments or issuing crypto dividends.

Adjustable Asset Supply

Unlike fixed-supply assets, the supply of an asset in LDAP is adjustable by the contract admin. They have the authority to issue new NFTs, effectively diluting the supply. Conversely, they can also enable the burning of NFTs, which concentrates the supply. These features can be permanently locked to maintain a stable NFT count for an asset.

Whitelisted Transfers & Compliant Trading

The protocol enforces regulatory compliance in NFT transfers as defined by the issuer. Trading can be limited to whitelisted users, meaning both the sender and the receiver must be approved for the transfer to proceed. This feature allows asset issuers to restrict trading to users who have undergone AML and KYC checks. The contract administrator can also claw back NFTs from users' wallets if they fail to comply with applicable laws and regulations. These features are optional and can be permanently locked if needed.

Global and Asset-Level Transfer Management

The protocol provides for comprehensive transfer management. The administrator can prevent all transfers of NFTs globally or at the asset level, without affecting minting, burning, or selling capabilities. These options can be permanently deactivated as per the administrator's discretion.

Contract Upgradeability and Security

The contract is upgradable in that it allows potential changes to key features. Alternatively, the administrator can lock the contract which prevents any feature changes. By setting the contract to the desired configuration and relinquishing the ability to change the proxy implementation on-chain, the contract can be effectively locked.

Last updated