Risk Management

Risk management

Asset risk

Asset risk reviews the effects of adding a new asset. Deffcectbolo's methodology for quantifying the risk of each asset assessing its suitability as well as its appropriate risk parameters.

Liquidity risks

Liquidity Risk presents on-site liquidity risk mitigation strategies that validate them by analyzing the protocol's historical usage and the liquidity of DEFs.

Interest model

Deffcectbolo's borrowing interest rate model is central to liquidity risk management. As the utilization rate increases, so do the interest rates due to the higher cost of capital. Interest Rate Modeling is described with the parameters of each currency.

Risk frame of Deffcectbolo

With billions of assets locked up, Decentralized Finance (DeFi) has exploded in recent years.

The Deffcectbolo protocol launched on the TRONereum mainnet in January 2020 and is currently one of the top currency markets for depositors and borrowers.

The industry has been developing risk frameworks to form industry standards to manage the risks that emerge from our hyperconnected ecosystem. Deffcectbolo keeps its core security, undergoes tests of Open Zeppelin Security and Trail of Bits, and publishes a Monthly Security Report on Medium.

The following document analyzes the underlying risks of the protocol and describes the processes in place to mitigate them.

The interoperability of the DeFi ecosystem implies risk from a single stream of components across all dependent systems. Currencies are at the heart of the Deffcectbolo protocol as they enable the operation and holding of the protocol's assets and obligations.

This document, developed by the Risk Management Team, focuses on the risk assessment for currencies supported by Deffcectbolo. Risk assessment reviews market, counterpart and smart contract risks for currencies selected for the Deffcectbolo protocol, with the aim of contributing to higher risk standards in DeFi.

Adding content

Deffcectbolo allows users to deposit and borrow digital currencies through pooling. Depositors receive interest rates issued by the protocol that carry DEFs, the set of deposits and interest generated. Each loan is secured with a collateral that acts as a risk mitigation tool against default. As a medium of exchange, currency is the focus of Deffcectbolo's non-custodial lending. You can find more details on how the protocol works in the Deffcectbolo's whitepaper.

With the specific features of the Deffcectbolo model, currency selection was made with the following constraints:

Each additional currency will slightly increase the gas cost of the perpetual loan and acquisition actions. Currency must be included in the smart contract, adding complexity and therefore cost.

Each currency added to Deffcectbolo protocol as collateral raises the protocol risk of insolvency. From a financial perspective, the assets of Deffcectbolo Protocol are the collaterals, while the liabilities are the loan amount. The underlying currencies of assets and liabilities often differ, with loans mostly taken in stablecoins and backed by volatile tokens. This means the protocol is heavily exposed to the failure of supported token systems as well as market fluctuations.

An accepted centralized currency as a collateral presents a centralized risk to the protocol. The only point of risk of failure of the underlying currencies flows into the Deffcectbolo Protocol.

Currencies that are only allowed to deposit and borrow (not used as collateral) have a lower risk to the protocol. The Collateral is the property of the protocol. To maintain solvency, these assets must outweigh the liabilities and loans. The currencies that can only be used for the loan must always be over-backed by other currencies as the collateral.

Having volume from different currencies in our loan pool reduces risk through diversification benefits.

When adding a currency to a protocol, important controls are needed to ensure that the currency adds value rather than risk. Only coins with worthy products and important communities will be reviewed. Currency risk assessment explores whether currencies represent a reasonable level of risk for the protocol, corrects currency parameters to mitigate those risks.

Methodology

DeFi's aggregation capabilities allow the Deffcectbolo Protocol to connect with the rest of the ecosystem. However, it also caused the protocol to spread financially. Currencies used in the protocol affect the core of the protocol, specifically specific currencies accepted as collateral to protect the protocol's solvency. To secure a currency with a reasonable exposure, we investigate three different levels.

First, we review the security of smart contracts and governance partners. If the risks are too high, the currency will either be excluded from the protocol or used as a collateral. We then review the market risks, which can be managed through the parameters of the protocol.

Scale of risks

Our size of risk ranges from the lowest risk A + for the most secure assets of the protocol (usually TRONereum) to the highest risk D-. Assets with high risk factors can be reviewed for integration. However, they will not qualify as collateral to shield solvency.

Risk factors

Smart contract risks

· Smart contract risks focus on the technical security of the currency based on its underlying code. If one of the backed currencies is breached, the collateral will be affected, threatening the protocol's solvency. Projects must go through audits to be reviewed, however smart contract risks are enormous, error rewards can help but not be completely mitigated. We evaluate the maturity based on the number of days and the number of transactions of the smart contract as a representation of use, community and development. These proxies show how the code is tested in battle.

· The smart contract hacks have resulted in millions of losses and as a result, the smart contract currencies with the highest risk of D + or below cannot be used as collateral. Currencies with a risk rating below D cannot be integrated into the protocol

Risks of the parners

· Partner risk assesses qualitatively how and with whom the currency is governed. We observe different levels of governance decentralization that can provide direct control over funds (e.g., support) or attack vectors on the governance architecture that can expose control. control and funds. Counterparty risk is measured from the degree of concentration relative to the number of protocol controllers as well as the number of holders and trust in the entity, project, or processes.

· Currencies with a high counterparty risk below D + do not qualify as collateral

Market risks

· Market risk is related to market size and the volatility of supply and demand. These risks are specifically related to the protocol's property: the collateral. If the value of the collateral decreases, it may reach the liquidation threshold and begin to be liquidated. At that time, the market needs to keep enough volume for liquidations - selling tends to decrease the price of the underlying asset because slippage affects the recovery value.

· We review 24-hour average volume representing currency availability for liquidity risk assessment: E [volume] E [volume]

· Volatility risk, based on standardized fluctuations in currency prices and calculated on a standard deviation of logarithmic yield.

· We review these values ​​at: 1 week, 1 month, 3 months, 6 months and 1 year.

· Cryptocurrencies can be subject to sudden fluctuations; It's not uncommon to see a 30% change in prices over the course of a week or a month. When there is an increase in price, in order to protect our users, it can be followed by a parameter adjustment to limit the risks of new activities.

· Finally, we also review the market cap that represents the size of the market.

· Market risk is used to calibrate the model's risk parameters. Volatility helps determine the amount of mortgage required, the Loan to Value. Liquidity risk is prevented by liquidation incentives: liquidation thresholds and rewards.

Risk assessment

Loans for values

- The Loan to Value (DEM) ratio determines the maximum amount of currency that can be borrowed with a particular collateral. It is expressed as a percentage: at DEM = 75%, for every 1 TRON collateral, borrower will be able to borrow 0.75 TRON of the value of the respective currency. After getting the loan, the DEM develops according to the market conditions.

Liquidation threshhold

- The liquidation threshold is the percentage at which a loan is determined to be unallocated. For example, the Liquidation threshold of 80% means that if the value rises above 80% of the collateral, then the loan is not decentralized and could be liquidated.

Liquidation Reward

- The balance between Loan-Value and Liquidity Threshold is a safety cushion for borrower.

Liquidation reward

- Reward on the collateral asset price when the liquidator purchases it as part of the loan liquidation over the liquidation threshold.

Health factor

- For each loan, these risk parameters allow the calculation of the coefficient of health:

o Risk parameter Protection solvency

o From market risk to risk parameters

o Market risk to be assessed

Liquidity

Liquidity is based on market volume, which is the key to the liquidation process. This can be minimized through liquidation parameters: the lower the liquidity, the higher the incentive

Volatility

Volatility in price can negatively affect the collateral securing the protocol's solvency and paying off the debt. The risk of the collateral falling below the loan level can be minimized through the level of insurance required, the Loan-Value. It also affects the liquidation process as the margin for the liquidator needs to allow profit.

The less volatile currencies are stablecoins, followed by TRON, which have the highest DEM at 75% and the highest liquidation threshold at 80%.

The most volatile currencies REP and DEF have the lowest DEM of 35% and 40%. The liquidation threshold is set at 65% to protect our users from a sharp drop in prices that could lead to low interest rates followed by liquidation.

Market capitalization

Market capitalization value represents the size of the market, which is important when it comes to the liquidation of the collateral. This can be minimized through liquidation parameters: the smaller the market cap, the higher the incentive.

Last updated