Dynamic Risk Parameters

Summary

A proposal for continuous market risk management to optimize yield, capital efficiency, and mitigate depositor losses.

Background

For almost two years now Gauntlet has formally and informally worked for Compound to perform market risk assessments, contribute to treasury management, optimize incentives, calibrate risk parameters, and upgrade the protocol. During that time Gauntlet has been able to refine our core models and agents specifically for autonomous interest rate protocol’s like Compound.

As the protocol continues to decentralize to the community our position is that dynamic risk parameters are a vital component to growth. Most protocol upgrades and maintenance impact market risk of the protocol. For example, the seize function and liquidator behavior. Or the introduction of Chainlink Price Feeds which has and will continue to facilitate the onboarding of new assets. How should the community reason about initial borrow caps? When should collateral factors be raised or lowered? How do individual assets and their parameterizations affect insolvency risk?

Proposal

In the following sections, we will outline the case and goals for dynamic risk parameters. The initial proposed scope has target metrics Gauntlet aims to improve. Those metrics are:

  • Risk-adjusted yield for Depositors
  • Capital efficiency for Borrowers
  • Mitigate Depositor losses

Gauntlet will improve the metrics above while controlling for protocol insolvency risk.

Illustrated in the governance example below are the benefits from a previous parametrization initiated and executed by Gauntlet. Additionally, we describe two initial areas for optimization that have been identified.

Compound Proposal 039

The ZRX, BAT, and WBTC Parameter Update governance proposal sought to change collateral factors with a primary focus on lowering WBTC. See the full thread for details.

To measure impact of this change we can look at the total WBTC liquidated on both the Aave and Compound protocols during the weeks of April 18-24, 2021 and May 17-23, 2021. The total liquidity available on the Compound and Aave was similar during these weeks. In addition, the volume of WBTC liquidated on Compound was less than 10% of the volume on Aave in April, which was closer to our parameter change. From there we mapped Compound positions from 2021-02-21 against the subsequent price movements. If users held unchanged positions, which is not uncommon, from before the collateral factor update through single-day price drops of 20% in April and 41% drop in May, then there would have been ~$7M to $9M additional collateral available for liquidation on each occasion.

Capital Efficiency for New Assets

Currently, the collateral factors for AAVE, LINK, MKR, SUSHI, and YFI are conservative. As the supply of these assets grows, ensuring any individual asset does not contribute outsized risk to the protocol is key. Existing simulation outputs suggest increasing collateral factors for all five assets by approximately 15% is optimal. Doing so would allow users to borrow an additional $31M in assets.

Making early capital efficiency improvements like this are possible because Gauntlet runs daily off-chain simulations. Informed by market data (liquidity, slippage, etc.) we will adjust collateral factors lower or higher as needed.

Reserve Factor Support

Gauntlet will also support reserve factor parameterization which is a key lever in driving revenue and growth (increasing yields/reducing interest paid). Previous conversation surrounding Reserve Factor Standardization has been had but no further analysis has been performed into the optimal settings to track default probabilities. Gauntlet concurs that:

While a secondary parameter for risk, the reserve factor is a primary parameter for revenue and growth of the protocol. For example, when changing borrow caps consideration should also be given for the new optimal reserve factor.

Expectations

  • Risk Parameter Updates

    • Coverage of all markets except Legacy (e.g., WBTC) and Deprecated (e.g, SAI, REP)
    • Supported Risk Parameters: Collateral Factor, Close Factor, Borrow Cap, Reserve Factor, and Liquidation Incentive
    • Market conditions will determine the frequency of updates. For that reason, no SLA will be preset.
  • Communications

    • Risk parameter change steps:
      1. Forum post (e.g.,Reduce COMP emissions by 20%)
      2. Community discussion and revision
      3. Off chain polling
      4. On chain vote
      5. Post-mortem
    • Quarterly, Gauntlet will poll the community to determine the preferred risk tolerance of the community. The outcome of this vote will determine the risk and capital efficiency tradeoffs Gauntlet will target.
    • Monthly forum posts and participation on community calls with explanations of risk parameter changes and any anomalies observed including but not limited to:
      • Discord Developer & Twitter Spaces Community Calls
    • Risk Dashboard (refer to the next section)
    • Quarterly Risk Reviews will provide a detailed retrospective on market risk.
  • Out of Scope

    • Protocol development work, (e.g. Solidity changes that improve risk/reward)
    • Formalized mechanism design outside of the supported parameters.
    • In line with keeping the scope small, Gauntlet will not look to manage the following at the outset:
      • Enabling or disabling a currency for borrowing
      • Setting interest rate strategies
      • Optimizing COMP emissions

Risk Dashboard

As part of this engagement, Gauntlet will build a Risk Dashboard and API for the community to provide key insights into risk and capital efficiency.

Please note, all numbers are for illustrative purposes only and do not reflect the current or possible future state of Compound.

The dashboard focuses on both the system-level risk in Compound and the market risk on an individual collateral level. Our goal is to help convey our methodology to the community and provide visibility into why we are making specific parameter recommendations.

The two key metrics are Value at Risk (VaR) and Borrow Usage.

Value at Risk conveys capital at risk due to insolvencies and liquidations when markets are under duress (i.e., Black Thursday). The current VaR in the system breaks down by collateral type. We currently compute VaR (based on a measure of protocol insolvency) at the 95th percentile of our simulation runs assuming peak volatility in the past year. We do this using Compound’s current parameters as well as after modifying the parameters to the Gauntlet Recommendations.

Borrow Usage provides information about how aggressively depositors of collateral borrow against their supply. Defined on a per Asset level as:

where U is the utilization ratio of each user:

We aggregate this to a system level by taking a weighted sum of all the assets used as collateral.

To show Gauntlet’s impact, we measure these using the current system parameters and expected results (based on our simulations) if Compound were to implement the parameter recommendations suggested.

Cost

Gauntlet charges a service fee that seeks to be commensurate with the value we add to protocols. Gauntlet also wants to provide a strong signal of our alignment with the protocol. Using our prior COMP Contributor Grants proposal we propose a service fee using the Contributor Comp Speed grant functionality. At the start of every quarter for one year Gauntlet will create a proposal to update the service fee payment in accordance with the forumla below.

The formula to calculate Gauntlet’s service fee has four components:

  1. An asset multiplier to track risk management complexity
  2. A proxy for capital efficiency
  3. A marginal base fee
  4. VWAP (Volume Weighted Average Price) of COMP

The asset multiplier calculation is log(Number of Assets, 10)*. New assets on the protocol add complexity to risk management. While the market risk optimization problem does not grow linearly, consideration should be taken when onboarding assets.

The most straightforward proxy for capital efficiency is the total borrowed for risk-managed assets. Capital efficiency is realized by borrowing demand. The total borrowed amount is calculated as the 30-day average and rounded down to the nearest $1B.

Gauntlet’s risk management marginal base fee is derived from a conservative estimation of the impact from dynamic risk parameters.

Marginal Base Fee Total Borrow
10 bps $0 - $5B
5 bps $6B - $10B
2.5 bps $11B - $15B
1.25 bps $16B - $20B

The VWAP of COMP for the previous 30-days. Whether the price should be fixed or calculated quarterly, different communities have different opinions on how this aligns incentives. We will defer to the preference of the community but will default to calculating quarterly.

*Gauntlet quarterly service fee denominated in COMP (table above calculated at $464)


Growth and drawdown examples


*Log value is the minimum of the tier range except in the “<= 10” column, where it is 10. For example Column “21-25” returns log(21,10)

** When Total Borrow < $3b, there is no basis point fee. The formula is log(Number of Assets,10) * $1,200,000 / 4 )

About Gauntlet

Gauntlet is a simulation platform for market risk management and protocol optimization. Our prior work includes assessments for Compound, MakerDAO, Liquity, and Aave. Gauntlet’s continuous parameter optimization work includes Balancer, SushiSwap, Benqi, Aave, and Acala.

Thanks to @tarun, @wfu, @shaan, @jmo and many others for assistance on this proposal.

13 Likes

@inkymaze thank you for sharing this proposal on the Community Developer call this morning; a standard process to monitor & tune the risk parameters of the protocol is a long time coming (and one that I think the community should take!).

A few preliminary questions:

  1. With respect to the metrics that Gauntlet intends to optimize (risk adjusted yield, capital efficiency for borrowers, and mitigating depositor losses), how will these be tracked? Will they be on the risk dashboard that Gauntlet plans to create, to monitor them over time?
  2. Proposal 49 updated the liquidation mechanics to reduce the “cascade risk” of certain markets; has this functionality been included in the simulation models yet, or will it be prior to beginning dynamic risk parameterization?
  3. How do you envision setting an acceptable “VaR” relative to reserves? How do you plan to include the community in this decision?
  4. How are the proposed fees being set? Have community members weighed in on these?
  5. Does Gauntlet plan to hold or dispose, vote or delegate its proposed COMP payment?
3 Likes

Initially the dashboard will track capital efficiency via Borrow Usage and risk via Value At Risk. From our initial user studies, these were the key metrics users wanted to see.

In addition to the dashboard, we will follow the outlined communications plan to capture anything that isn’t yet represented (i.e. Risk adjusted yield).

There are additional features on our roadmap like a visualization of users with undercollateralized loans and collateral liquidation ‘depth’. We plan on iterating on this dashboard over time and adding new features that we identify through continued community engagement.

Proposal 49 routes a fraction of liquidation incentive from liquidators to the reserves. This change effectively allocates 5.2% of liquidation to liquidators and 2.8% to the reserves, which increases the protocol’s ability to recover from insolvency by growing the backstop liquidity, but reduces the incentive for liquidators. We will update the effective liquidator incentive to 5.2% in the simulation to accommodate the change.

Our current simulation is mainly focused on modeling insolvency risk in one day. Considering the average liquidation size relative to the sizes of reserves, the 2.8% of liquidations added to the reserves in a day will likely not have an immediate impact in such a short time frame. However, tracking the amount of reserves over time and forecasting the growth rate of the reserves due to parameter changes can definitely help community members to better understand the protocol’s liquidity backstop. Forecasting the reserve growth rate is not in our initial scope, but we will evaluate how to support this in Q1 2022.

Our primary goal for simulations is to standardize VaR across all assets, to ensure no subset of assets adds disproportionate risk to the protocol. We will target a similar system-level VaR to the current risk parameters as the moderate risk level recommendation. Additionally, we will provide aggressive/conservative risk level recommendations by targeting x% of capital efficiency increase/decrease.

As our philosophy is avoiding non-quantitative decisions, we don’t decide on what “acceptable” VaR relative to reserves is. We will facilitate the community’s decision-making process by creating quarterly off-chain polling for the community to decide this high-level objective. Community members can check our risk dashboard to get an estimate of VaR relative to reserves to understand the protocol’s ability to recover from insolvency events.

As mentioned above, Gauntlet seeks to charge commensurate to the value provided. This means measuring our work against the target metrics, communication objectives, and deliverables like the Risk Dashboard. We encourage the community to evaluate these items proactively and on a regular cadence ahead of our proposed quarterly fee update.

We have sought consultation from various community members, not solely our investors, and we encourage all others to use this thread to weigh in on the proposed fees.

Gauntlet is a firm believer in Compound’s mission and growth. As such, we plan on holding COMP tokens and self delegating for governance votes. Depending on Gauntlet’s cash flow needs, including but not limited to tax payments and operational expenses, we may need to sell tokens at a future date. For reference, we have not sold any of the COMP initially granted to us in Dec. 2020 via CP030.

3 Likes

Overall I think this is a good step forward for Compound & Gauntlet. The protocol needs teams to analyze the protocol and provide input to improve the market further. Compound is a protocol of risk management. Without community members and users maintaining and improving the protocol, we won’t thrive.

At a high level, the proposal says Gauntlet will recommend collateral factors, borrow caps, reserve factors, and liquidation incentives based on their propriety simulations and a quarterly poll to determine the community’s risk tolerance.

Their key metric is Value at Risk or VaR.

The current Compound market is ~$8.5B borrowed, and there are 15 coins (excluding deprecated markets). That means we would pay Gauntlet 3,614 COMP or ~$1.67m for the quarter.

This isn’t a small amount of money to pay for an uncertain return. That being said, I think Gauntlet has demonstrated good intent. I will vote for this quarter, but I think the first quarter is a trial. I expect Gauntlet to deliver on all of the points below to secure a second quarter.

  • Build and maintain a dashboard that provides valuable insight and data.

  • Recommend collateral factors and provide sufficient evidence to back their recommendations.

  • Proactively support setting initial collateral for new assets.

  • Regularly interact with the community.

Questions

  1. What happens with new markets? Today we have 15, but if you get paid and then new markets get added, will you provide support for those?

  2. Do you have experience in recommending borrow caps & reserve factors? I didn’t see them mentioned in the latest Compound report.

  3. Does Compound have a point person at Gauntlet that community members can ask questions to?

  4. Do you have more info on how your Value at Risk statistic works? VaR isn’t mentioned in your most recent reports.

  5. What data are using as inputs for market liquidity and historical prices to calculate volatility?

Last point: The protocol can fund more than one team to work on this. If you read this and think your team could do risk analysis and parameter recommendation, please submit a proposal. There is enough work and money to go around!

6 Likes

New markets are immediately supported. Gauntlet’s pricing is only adjusted quarterly.

Gauntlet provides Acala (Karura) debt ceiling recommendations. The debt ceiling recommendation may not be directly applicable to borrow caps, but we will modify our methodology to account for the difference. We are also preparing to recommend borrow caps for Benqi and Aave once supported.

For reserve factors, we have formulated the optimization problem in our more recent Aave Market Risk Assessment (see Appendix C.6). The function design will hold well for Compound.

The community should consider me the default but can expect communications from many people on the Gauntlet team across Product and Data Science.

In our previous reports (both Aave and Compound), we focused on market risk and protocol resiliency. For example, in Aave, we used the key metrics of asset insolvency or safety module slashing to benchmark simulation runs. These numbers become difficult to compare to key metrics for yield and user borrow behavior metrics. In addition, the metrics can often be skewed for various market conditions. Our VaR metric will be a conflation of liquidation loss and insolvency metrics that can be quantified as some percentage of users’ capital that can make it easier to compare to upside (yield) metrics as well as scaled for tail market events.

Gauntlet ingests historical price and liquidity data for CEXes from Amberdata and for DEXes from onchain data.

1 Like

Is there a possibility of open-sourcing all of the risk monitoring tools, frameworks, and dashboards? So that in the next 1-2 years this can lead to a more decentralized risk team?

The goal of the Compound DAO should be to fund open-source teams and units that can benefit the protocol in the event any one person or company ceases to exist. I would even vote for the commission rate to be increased if the end goal is to develop open-source risk tools and frameworks that can work for any decentralized money market built on Ethereum.

3 Likes

Gauntlet will continue to formalize an Asset Onboarding Framework with the community and quantitatively clarify our methodology on request, as we have done previously.

To answer the question directly, Gauntlet currently has no plans to open-source our proprietary risk models and simulation SDK.

1 Like

The updated VWAP and Total Borrow below will be used for the governance proposal.

30-day VWAP price of $COMP = $441.9327798033424
30-day average Total Borrow = $8.12707524543612E9

Using these inputs Gauntlet will target a setContributorCompSpeed of 3,794 COMP per quarter.

Should a proposal pass, Gauntlet’s top priorities will be:

  1. Update our simulations to account for Proposal 49’s new liquidation economics.
  2. Gauge the risk appetite of the community and update risk parameters accordingly to the level set.
  3. Benchmark the target metrics we aim to improve.
2 Likes

I think the proposed paid amount is very large and questions some things in my mind.
Would it be better if we just keep this amount for safety (like reserves) so we can use in case something bad happens. as this would be nearly 6,7~ million $ in comp / year (using your average comp price)

How will the protocol pay this amount to Gauntlet when there will be no more COMP left, the amount requested in the proposal would be significant part of the “reserves” that currently the protocol generates from interest.

I understand the proposal itself is to avoid bad things to happen at all.

Will gauntlet take any responsibility in case their proposed changes does not protect the protocol?
Like returning part of the COMP that they got as payment ?

5 Likes

Thanks to the Gauntlet team for all the work they do on Compound. Was curious though:
So if proprietary, how are we as a community able to audit and understand the risk models underlying key protocol variables? Also, is there a third party that reviews the risk models/sims and dashboard to make sure they are bug free and/or verifies the efficacy of methods used?

1 Like

I’m a big fan of the work @inkymaze is doing at Gauntlet — it’s important work, and almost nobody else is doing it. Given the size of Compound protocol (~$1.8 billion circulated market capitalization as of this writing), it strikes me as reasonable to pay vendors a lot of money to make sure things don’t break, particularly when the cost of breakage is potentially in the hundreds of millions if not billions of dollars.

Having said that, I do have several comments on the proposal.

Price & Fees

  • If we extrapolate the proposed quarterly fee, the protocol will be paying ~15k COMP to Gauntlet per year. At current prices, that’s nearly $5 million per year. If the price doubles in the next year due to good protocol performance, that fee swells to nearly $10 million per year. Put another way, the protocol would be diluting all COMP tokenholders approximately 0.56% per year to pay for the service. My sense is the fee is in the upper-range of what the protocol should be willing to pay. All at once, beggars can’t be choosers; it is good business for vendors to charge what the protocol is willing to pay! (Note: as a technical matter, Gauntlet will re-adjust fees every quarter, so the “final bill” will depend on a variety of variables at four points in time).

  • While this is by no means a popular view, I generally believe it’s a good idea to pay vendors in stable currencies like USDC or DAI. This achieves two things. First, it allows the protocol to know exactly what it’s paying for the service. The current fee structure is as complicated as it is volatile: the final bill can either be very low or very high, and the protocol will only find out what it’s paying after the fact. Second, paying in stable currencies decreases dilution for existing tokenholders. If the protocol pays every vendor millions of dollars worth of COMP, dilution may spiral out of control. I believe it’s prudent to keep an eye on dilution. Establishing standards by which vendors are paid is a path towards doing so. (Note: converting COMP that is sitting in the treasury to USDC/DAI may be complicated from an operations/tax perspective, so perhaps this point is an aspirational one).

The Process

  • Judging by the relatively few responses to this thread, my concern is most tokenholders don’t fully understand what’s being proposed here. That’s not a diss to @inkymaze’s writing. Rather, I believe it’s a sign that the needs of the protocol have advanced beyond the capability of the average tokenholder. In short, I no longer think it makes sense for tokenholders to vote on technical proposals such as this one. Rather, it strikes me as reasonable to bring together a small group of experts who can review proposals such as this one on behalf of tokenholders. We can call them the “Risk Committee” or “Vendor Due Diligence Group” or perhaps another fancy name. Either way, they’d have way more experience and ability reviewing proposals like this one than a broad base of busy and un-expert tokenholders.

  • When companies make large purchases, they typically run a bidding process to allow multiple vendors to compete for the work. This accomplishes several things: it allows (i) companies to receive the best price, (ii) vendors to compete with each other to offer the best product/service, and (iii) vendors who are new to the scene to have a fair shot at selling their product/service to the company. Perhaps Compound protocol can do the same? It would be fairly easy to set up a bidding process for other vendors to come in and bid for the work Gauntlet is proposing. It’s a big win for Compound protocol to let the best vendor win!

All in all, I am in support of Gauntlet’s proposal. But I strongly believe we need to get more sophisticated on evaluating proposals like this one going forward.

5 Likes

Denominating the contract in USD is very similar to paying it in USD from the protocol perspective. Paying it in USD means that 100% of the COMP is sold on the market, paying it in COMP allows contributors/vendors to divest over time as needed. Also, while everyone here is bullish Compound and DeFi, this week’s price action expose the risk Gauntlet and future contributors face taking payment in COMP.

@sukernik and @monet-supply have also raised similar concerns. The alignment of incentives is something we are keen to iterate on with this community. For example, the marginal bps pricing structure was not implemented in our formula for Aave but something we intend to incorporate at renewal following community feedback.

One separate thought experiment is what if Compound does not charge reserves at all? Would all contributor grants stop? Reserves and other revenue could be sacrificed for growth, this wouldn’t mean that Gauntlet, Getty, or others should provide any more or less value.

It is our strong preference to do so but there are significant regulatory concerns in structuring an engagement this way.

1 Like

Our Risk Dashboard gives insight into our methodology. In it, you can see the direct outputs of our simulation models and how different risk parameters behave (in simulation) under different volatility levels. We provide a variety of different metrics including, how system collateralization ratio, amount of collateral liquidated, and net insolvent debt % are affected by tweaking specific parameters.

Not at this time. Our data sources are not proprietary, as mentioned above, and we encourage others to replicate or model optimal risk parameters. We have and will provide model inputs for any future proposals including metrics like supply, ADV, supply ratio, volatility, and slippage intensity and power.

I’m glad you brought this up! The reason I disagree with this approach is that it is misaligned with the role of COMP as a governance token. Vendors and contributors should be willing to be rewarded with governance rights (COMP), because that is what the protocol can directly offer for their contributions.

If recipients want to trade those rights on the open market for stablecoins, or ETH, or a fiat currency, they are welcome to do so. Importantly, the protocol bears no control and no liability related to that decision. I don’t see it as incumbent on the protocol or its governors to shoulder any burdens or risks associated with trading of the COMP token on behalf of prospective recipients.

3 Likes

Thanks for the reply @allthecolors. It’s less about the protocol making trading decisions on behalf of vendors and more about the protocol making a sound financial decision for itself.

For example, at some point in the future, it’s very likely that COMP will find itself undervalued by the market due to various market forces (e.g., bear market). At this point in time, issuing COMP to vendors would be a financially disastrous decision for the protocol: in effect, the protocol would be issuing tokens for less than their intrinsic value. It would be the equivalent of selling something you know is worth one dollar for 80 cents.

While we are on the topic, it’s worth pointing out that vendors who are interested in aligning incentives with Compound could always purchase COMP with the stablecoins they are paid in. To me, using your hard-earned cash to purchase something is the strongest signal there is!

5 Likes

I strongly support this proposal even though I’d like to see an open-source non-proprietary risk model developed for Compound. Since we don’t have any such model, using Gaunlet’s proprietary solution is currently our best approach to managing market risk.

I agree with @sukernik’s point on paying vendors in stablecoins, although Compound’s treasury is composed of COMP and I am against the treasury selling COMP for stablecoins. Compound has a great need for a treasury board to manage and grow its capital. Debt leveraging, investing, and yield farming are very effective tools the treasury could use to grow its capital and maintain its cash stablecoin flow.

On a new note, I hope that Gauntlet will incorporate regulatory risk, a protocol’s governance risk, smart contract risk, and other types of risks into their analysis and dashboard.

5 Likes

In case anyone’s interested, I did a podcast with @inkymaze and @getty, where we discussed specific aspects of this proposal + some of the pushback/concerns mentioned here, and open questions/aspects to review in future quarters.

Link here: A discussion with Gauntlet about risk monitoring for Compound, featuring Nick Cannon, Getty Hill, and Derek Hsue by I Pledge Allegiance

9 Likes

Average tokenholder defined by “avg voting power”? There should be an obligation to the community and all users of the protocol that someone with purchased above average voting power should at least read a summary of potential changes to the protocol. I wouldn’t say it’s a matter of non-understanding but a lack of interest. Your suggestion definitely makes sense.

Although it is a fair price for your work, from protocol perspective its too expensive.

@sukernik and @dabar90 above have commented on the complexity of the proposal and the lack of participation from the community. I agree that the subject matter is complex. However, I think that there’s room to clarify and give it a better structure.

At the most basic level, I think it’s important to clearly specify the inputs, outputs and the objective of the simulation, so people have a feel for what the Gauntlet “Blackbox” could be doing. Here’s my attempt towards that. @inkymaze and Gauntlet team, please provide corrections if required.

Objective of Risk Simulation (in the near term)

Objective is to enhance Capital efficiency while controlling risk. Capital efficiency is measured by Borrow Usage and risk is measured by Value-At-Risk (VAR).

That is, the objective is to find the right balance between Borrow Usage and VAR. This will be done at both system level and at each asset level.

The input and output data that is used to achieve the above objective can be categorized into four parts as follows:

  1. Primary output metrics: VAR and Borrow Usage
  2. Simulation statistics (secondary output metrics of the simulation)
  3. Protocol Risk Parameters (primary inputs or variables to the simulation)
  4. Market statistics (other market data used as inputs to the simulation)

Each category above is elaborated below.

Primary output metrics:

  1. VAR: Current and recommended values
  2. Borrow Usage: Current and recommended values

The above outputs will be provided at both system and asset level.

Gauntlet will arrive at the recommended (optimal) values for VAR and Borrow Usage by means of simulations.

Simulations will use the following as inputs:

• Protocol Risk Parameters: These values will be tweaked (or simulated) in thousands of simulations
• Market statistics: These are mostly static inputs based on market statistics, except for Volatility which will be simulated in a range.

Simulation statistics (outputs)

  1. Net Insolvent debt %
  2. Amount of Collateral Liquidated
  3. % of Users Liquidated
  4. System collateralization ratio

(It would be great if Gauntlet can provide a good definition and math formula for item 1 above)

Protocol Risk Parameters (inputs)

  1. Collateral Factor
  2. Close Factor
  3. Borrow Cap
  4. Reserve Factor (Fee – portion of the borrower interest that goes to the protocol)
  5. Liquidation Incentive (discount factor on collateral given to liquidator - currently 5.2%)
  6. Fraction of the liquidation incentive (2.8%) that goes to the reserves.

Market statistics (other inputs)

  1. Volatility (Peak volatility of the last year)
  2. Average Daily Trading Volume
  3. Average Collateralization Ratio
  4. Collateral Usage
  5. Asset Utilization Rate

Objective of Risk Simulation (Longer term)

Gauntlet wants to optimize the following metrics too in the longer term, but these are not in scope presently.

  1. Risk-adjusted yield for Depositors
  2. Capital efficiency for Borrowers (This seems same as Borrow Usage)
  3. Mitigate Depositor losses
2 Likes

Good point, full stack protocol risk management can hardly be too expensive. Is possible to calculate cost of security and governance risk management?
Given that Gauntlet worked risk assessment on several platforms with a similar business model, it would be good to see additional recommendations on how to increase capital efficiency. For example, how do protocol reserves better affect the stabilization of protocol solvency? Is it more useful to isolate a part of the liquidation market from MEV influence? (i.e. [Bprotocol BAMM model], both v1 and v2 model(https://bprotocol.org/))
Is “Buffer” between LTV and liquidation treshold positively affects risk management because it gives users the opportunity to avoid liquidations?
@getty mentioned in the podcast that Compound has a more cautious approach to introducing change but that doesn’t just mean giving recommendations for setting a few risk parameters given historical prices and volatility.

1 Like