Adjust Stablecoin Rate Parameters

Hi all,

Since the launch of Compound v2 protocol, the interest rate models for stablecoin assets have remained broadly unchanged. With the current bear market and decline in crypto lending rates, I’d like to reopen discussion on updating stablecoin rate parameters to better reflect current market dynamics.

Data and simulations referenced in this proposal are listed in this sheet.

See this thread for previous discussion on the topic.

Rate Model Overview

Borrow and supply rates for assets on Compound are determined based on market utilization (percentage of supplied assets that are currently being borrowed), interest rate model (function relating borrowing rates to market utilization), and reserve factor (percentage of borrower interest retained by the protocol).

The various rate impacting parameters should be set in a way to maximize welfare across key stakeholder groups; borrowers, suppliers, and the protocol itself. A summary of each group’s key preferences are below.

Borrowers:

  • Solvency of collateral assets supplied to other markets
  • Low borrow cost
  • Predictable borrow cost

Suppliers:

  • Solvency of supplied asset
  • Continuous availability of withdrawal liquidity
  • High supply yield
  • Predictable supply yield

Protocol:

  • Solvency of all asset markets and protocol overall
  • Good user experience for both borrowers and suppliers
  • High market share of borrowing and deposits
  • Reserve growth and protocol revenue

We can draw some inferences on ideal parameters by comparing the stakeholder preferences above.

Protocol solvency can be expected to rank highly among all stakeholder groups, which makes sense as an insolvency event could quickly wipe out supplier earnings, borrower collateral, and protocol equity, leaving everyone worse off.

While solvency is primarily driven by other protocol parameters such as collateral factor, the most important rate related driver of solvency is maximum borrow rate. The max borrow rate helps disincentivize long periods of 100% borrow utilization by making borrow positions more costly and supply positions more rewarding. In addition to causing negative user experience for suppliers by blocking withdrawals, full utilization can increase risk of liquidations failing because liquidators would not be able to immediately withdraw funds to recycle their capital for additional liquidations. This suggests that maximum borrow rate should be set fairly high to create strong incentives for deposits or repayments when utilization nears 100%.

The next most important set of user preferences is borrowers’ desire for low cost, and suppliers’ preference for high yield. While these goals may seem to be mutually opposed, in some cases it is possible to improve both supplier yield and borrower cost at once. The key here is to maximize market utilization within a safe range.

Consider the relationship between borrow rate and supply rate:

supply rate = borrow rate * (1 - reserve factor) * utilization rate

As the utilization rate increases up towards the optimal utilization rate, the spread between borrow and supply rate becomes progressively smaller. So while all stakeholder groups are strongly incentivized to avoid very high utilization approaching 100%, suppliers and borrowers benefit from maximizing utilization within safe bounds.

A secondary implication of the above is that, in cases where market borrow rate equilibria are far below the “optimal rate”, which would correspond with low utilization, it may be possible to improve both borrow rates and supply rates by reducing the optimal borrow rate towards market equilibrium. As an added benefit, this would tend to improve the protocol’s market share. The limiting factor is gauging borrowers’ price elasticity of demand and propensity to switch platforms based on relative cost. If demand is fully inelastic with respect to borrow cost, then reducing optimal rate would not result in higher utilization, and would simply reduce supplier earnings and protocol reserve growth without corresponding gains to usage or market share. Gauging borrowers’ price elasticity of demand is an important area for further study.

The above chart gives an example of moving the optimal borrow rate on a stablecoin rate model from current 5.13% to 4%. Assuming a utilization rate of 39% under the old rate model (2.5% borrow rate and 0.9% supply rate), both borrowers and suppliers would have higher welfare between 44% utilization (where supply rate rises above 0.9% under the new rate model) and 50% utilization (where borrow rate rises above 2.5% under the new rate model).

We can see change in market efficiency, measured by spread between borrow and supply rates, in the below chart. Lower spread implies potential for mutual benefit across both borrowers and suppliers.

We can also consider potential user welfare benefits from changes in optimal utilization rate. The below chart shows change in market efficiency in a case where the optimal rate remains at 5.13% but optimal utilization is increased from 80% to 90%.

Both borrowers and suppliers can be expected to value predictability of rates, and this is particularly important for borrowers. Rate volatility rises significantly when utilization increases beyond the optimal point, as the slope of the rate model increases rapidly to mitigate overutilization. A given change in utilization causes a much larger change in borrow and supply rates when above optimal utilization levels. A consequence is that the borrow rate at optimal utilization should be set high enough to be reasonably confident that market equilibrium will fall below this level in most cases.

As a final parameter, setting reserve factor must balance all stakeholders’ desire for solvency against higher spreads (and corresponding higher borrow rate and/or lower supply rate) caused by protocol reserve accrual. Insolvency risk is primarily mitigated with collateral factors, but reserves offer an important second line of defense against this risk and also help anchor COMP valuation, which could theoretically be used for recapitalization. The protocol is also likely to maximize reserve accrual (revenue) through relatively low reserve factors, as higher values could push users towards competing platforms.

In summary:

  • Maximum borrow rate should be high enough to prevent long periods of 100% utilization
  • If market utilization rate is low, reducing optimal borrow rate can improve welfare for both borrowers and suppliers, depending on price elasticity of borrowing demand
  • Where liquidity conditions allow, raising the optimal utilization rate can increase market efficiency and improve user welfare
  • Optimal borrow rate should be set somewhat higher than reasonably expected market borrow rates to limit interest rate volatility
  • All stakeholders benefit from low but non-zero reserve factors to balance preference for low borrow-supply rate spreads against risk mitigation and protocol value accrual

Adjusting Rate Parameters

Optimal Borrow Rate

Recently, stablecoin rates on Compound have generally trended below 3%. USDT is somewhat of an outlier, with borrow rates consistently above other stablecoins by 1% or more (likely due to higher perceived risk of Tether’s reserves) but still generally below 4%.

Source: compoundfinance.info

This suggests that optimal borrow rates for most stablecoin markets could be adjusted down to as low as 3% without risking excessive utilization or rate volatility; for USDT optimal borrow rate as low as 4% would be suitable.

Optimal Utilization and Max Rate

Increasing stablecoin optimal utilization rates from 80% to 90% can also be considered to improve efficiency further. Aave has used a 90% optimal rate for the vast majority of stablecoin markets for over a year, without any indications this has negatively impacted market safety or user experience. Higher optimal utilization could be paired with an increase in max borrow rate to ensure that liquidity risks remain properly mitigated.

Reserve Factor

Finally, Compound’s very low market share in USDP utilization across lending protocols may be caused by the relatively high reserve factor of 25% (compared with other fiat backed, centralized stablecoins at 7.5% and DAI at 15%). Reducing reserve factor to parity with other centralized stablecoin assets is likely to increase rates of reserve accrual while improving welfare for both borrowers and suppliers.

Summary of Proposed Changes

  • Set USDP reserve factor to 7.5%
  • Set interest rate model for USDC, DAI, TUSD, and USDP:
    • Base rate: 0%
    • Optimal utilization: 90%
    • Rate at optimal utilization: 3%
    • Max rate: 50%
  • Set interest rate model for USDT:
    • Base rate: 0%
    • Optimal utilization: 90%
    • Rate at optimal utilization: 4%
    • Max rate: 50%

USDC and TUSD

DAI

USDT

USDP

Impacts at Current Usage Levels

While lowering reserve factor (for USDP) and optimal borrowing rate (for all stablecoins) could be expected to lead to higher borrowing usage, this is not assured and depends on the independent decisions of Compound users. Therefore, we consider a variety of scenarios to gauge potential impact.

Status Quo

This scenario assumes that borrow and supply amounts would stay stable at current levels. In this case, both borrow and supply rates would fall below current levels, and the protocol would see roughly $1,080,000 per year lower reserve growth versus current levels (a 45% drop).

Increasing Borrows

This scenario assumes that borrowings increase until borrow rates equal current levels before implementing the proposed changes. This would result in higher equilibrium supply rates and a significant increase in reserve growth ($2 million more per year, a 84% increase).

Supply Outflows

This scenario assumes that deposits are removed until supply rates equal current levels (before implementing the proposed changes). With total borrowings equal to the status quo scenario, but less assets supplied, this pushes up utilization rate and results in a smaller drop in reserve growth versus status quo scenario ($630,000 less revenue per year, a 26% drop).

Future Work

Block Analitica will continue to monitor utilization conditions on Compound, and raise additional proposals to adjust interest rate models as appropriate. In particular, if rate conditions rise and utilization begins to frequently increase beyond the optimal point, proposals to increase optimal borrowing rate may be warranted. We are also considering developing a Compound markets dashboard (similar to our existing Aave dashboard) which may help surface data on user activity in response to rate model changes.

In the longer term, we envision the possibility of deploying interest rate models that can respond to changing market conditions through automated parameter changes. This would likely involve deploying new interest rate models that can be adjusted autonomously, with supervision from Compound governance. As we gain further data on interest rate model sensitivities and market responses to the current changes, we will coordinate with other contributors and consider initial steps towards implementing such a mechanism.

Payment

If this proposal is adopted, a payment of 175 COMP will be transferred from the Compound timelock to the MakerDAO pause proxy in consideration of Block Analitica’s contribution to this proposal.

On-Chain Actions

  1. cUSDP > _setReserveFactor > 0.075E18
  2. cUSDC interest rate model > updateJumpRateModel > (0, 0.02666E18, 3.76E18, 0.9E18)
  3. cDAI interest rate model > updateJumpRateModel > (0, 0.02666E18, 3.76E18, 0.9E18)
  4. cUSDT interest rate model > updateJumpRateModel > (0, 0.03555E18, 3.68E18, 0.9E18)
  5. cTUSD interest rate model > updateJumpRateModel > (0, 0.02666E18, 3.76E18, 0.9E18)
  6. cUSDP interest rate model > updateJumpRateModel > (0, 0.02666E18, 3.76E18, 0.9E18)
  7. COMP > transfer > 0xBE8E3e3618f7474F8cB1d074A26afFef007E98FB, 175E18

Note that multiplierPerYear and jumpMultiplierPerYear values above have been normalized to account for the 15 second block time hard coded into the interest rate model contracts (versus current 12 second block time in Ethereum PoS). Values were multiplied by 0.8, which accounts for the difference in block times and will result in the intended APRs being achieved in the rate model contracts.

License and Disclaimer

Copyright and related rights waived via CC0.

This proposal is provided for informational purposes only. This is not intended and should not be construed as financial, legal, regulatory, or tax advice. The proposal and accompanying resources are provided on an “as is” basis without warranty of any kind. As a condition of accepting this proposal, protocol users, token holders, and other stakeholders disclaim any and all warranties, express or implied, including all implied warranties and conditions of merchantability, noninfringement, and fitness for a particular purpose. Stakeholders accept and implement the proposal solely at their own risk.

9 Likes

Gauntlet is generally aligned with this approach - given that market rates are low, reducing rates at the kink would likely increase utilization without outsized impact on market risk. We do not have enough data to form a robust analysis and prediction on the reserve factor change but are supportive of gathering data on user elasticity in this way to inform models.

3 Likes