Introduction

Transfer Agent Protocol

We use Open Cap Table Format and convert it into a smart contracts. This creates a full cap table onchain and offchain. The onchain cap table is the source of truth and the offchain cap table is its mirror.

This documentation is currently in public preview

Current Status

The protocol is currently in development. It's being tested and developed on Plume Testnet (opens in a new tab).

NameAddress
TAP Admin0x366aA809015061C101983900d0c2ebf7d71B96AF (opens in a new tab)
CapTableFactory0xB753930229Bf1Fe02189b4FEb20678Ba44312877 (opens in a new tab)
CapTable0xE7f4bfa5eE90a8450Cf4f9410463C8D24102ce8A (opens in a new tab)
StockLib0x0d2cfD82004aeD30A4Bd4Efe7b8810Bd86a53296 (opens in a new tab)
Adjustment0x1E228a15a25F0bDe12132620A6aa152Baf12d36f (opens in a new tab)
DeleteContext0xb960D1D1c9C39C1EA7CB452Bfd45B2799edAF33E (opens in a new tab)

Protocol Specification

The protocol has three major components.

  • Smart contracts create primary ownership records onchain first. These records are then synced with the offchain database.

  • Offchain database stores the cap table data. We're currently using a MongoDB that stores cap table data in the Open Cap Table Format.

  • Server (opens in a new tab) that interacts with both the smart contracts and the offchain database. This server is responsible for syncing the data between the two.