Gauntlet <> Compound Incentive Optimization

Summary

A proposal to formalize and expand Gauntlet’s existing work with Compound on continuous incentive optimization for Compound’s incentive rewards.

Background

Currently, the Compound protocol distributes 1,234 COMP tokens/day ($50k/day) in rewards across its v2 and v3 markets. These incentives are used to bootstrap liquidity, promote growth, and facilitate decentralized governance growth. On March 26th, 2022, the protocol cut existing rewards by 50% in one broad sweep. On April 20th, 2022, the protocol decided against slashing all rewards to zero. Now, the community can do more moving forward to systematically change incentives in a data-driven way.

For context, Compound is currently spending ~$18M per year in V2 & V3 incentives. A 20% improvement in efficiency would equate to ~$3.5M a year in annual savings for the Compound protocol.

Gauntlet first contributed to incentive optimization for Compound in January 2021 through recalibrating COMP speeds. While Gauntlet’s engagement with the DAO primarily touches risk parameters, incentive management naturally overlaps. Below are selected examples of Gauntlet’s incentives work:

  • wETH Comet Launch: Optimize interest rate curves jointly with COMP speed incentives considering objectives around risk, utilization, and reserve growth.
  • V2 → V3 Migration
    • Phase 1: COMP distribution recommendations to facilitate V2 → V3 migration to derisk the protocol holistically, with targeted user analysis
    • Phase 2: After ingesting data from Phase 1, aligned with the community on changing COMP rewards
    • Optimizing Polygon Comet Incentives: Recommend adding COMP rewards to the supply side to increase supply, reduce utilization, and facilitate growth within the constraints of the community’s risk appetite

For the past two years, Gauntlet has managed market risk for Compound and worked with the community to maximize the protocol’s capital efficiency given an acceptable level of market risk. Gauntlet provides market risk management to all of Compound’s markets and chains. Prior to formal engagements with the DAO, Gauntlet has worked with Compound to perform market risk assessments, contribute to treasury management, optimize incentives, calibrate risk parameters, and upgrade the protocol.

Partnering with Gauntlet, the Compound protocol has experienced zero meaningful insolvencies, even despite market turbulence including UST collapse, FTX collapse, and USDC volatility.

Proposal

Problem Space

With any DAO, managing incentive spend is important for bootstrapping liquidity, managing treasury runway, and facilitating governance. However, the problem space is meaningfully more complicated with lending protocols because of the impacts related to interest rate curves and market risk. Below, we describe the problem space at a high level.

  • Over-incentivizing risky assets can lead to outsized growth. If the market on Compound grows too large relative to external liquidity, this increases the likelihood of liquidation cascades and market manipulation. While V3 has supply caps, V2 does not. As such, V2 does not have a mechanism in place to limit the pace of growth in a market, besides pausing the entire market.
  • Because incentives are a source of yield, managing incentives are inherently related to optimizing interest rate curves. Changes in incentives can magnify or lessen the impact of changing interest rate curves. As such, the configuration of interest rate curves and incentive spend is an optimization that is done jointly, with considerations for each other.
  • Ensuring that incentives spend is efficient (does the cost outweigh the benefits) is of utmost importance for the sustainability and targeted growth of the protocol.
  • As Compound Comets deploy on new chains, the community will decide which assets to incentivize, how to jointly optimize the interest rate curves, and how to change the incentive spend over time.
  • The methodologies for optimizing rewards on Compound V2 versus on Compound Comet are different, in part because the risk implications vary with regards to interest rate curves (100% utilization on Compound Comet does not pose insolvency risk in the same way that it does for Compound V2).
  • If the community decides to reduce incentive spend on certain markets, for example, on Compound V2, it is important to have visibility and levers to optimally reduce potential TVL loss.

See the Appendix below for a more formal definition of how to construct the incentive optimization problem mathematically.

Solution and Expectations

  1. Provide Compound with a quantitative framework to evaluate the success or failure of any given incentives program.
  2. Utilize Gauntlet’s Incentive Optimization Platform to analyze LP dynamics in how they respond to various incentives, in conjunction with Gauntlet’s Risk Optimization Engine.
    1. Identify opportunities to reduce and increase incentives. Gauntlet will provide COMP spend and allocation recommendations for each Compound market.
    2. Identify when it is more impactful to change interest rate curves instead of changing incentives.
    3. Gauntlet will provide insights and details of why incentives are being changed based on what our models observe.
    4. Gauntlet will provide insights to help Compound make risk/reward decisions (e.g. performance data, stickiness/elasticity).
  3. Continuously refit, update assumptions, and analyze model outputs. Backtest and refine predictive models that incorporate supplier and borrow elasticity with respect to COMP spend, utilization equilibrium, expected interest rates and reserve growth, and the tradeoffs with Value at Risk (VaR).
  4. Communication with the Compound Community, including but not limited to the following:
    1. Recommendation steps: forum post, community discussion, on-chain vote.
    2. Gauntlet will provide details of our methodology for transparency.
    3. Bi-weekly community calls.
    4. Monthly updates on workstreams and progress.

Gauntlet’s recent COMP incentive work examples:

  • Incentive change recommendations on Polygon Comet. In this analysis, we identify an underlying problem (low available amount of USDC supply being borrowable as a result of high utilization), and our models recommend adding COMP rewards to the supply side → increase supply → reduce utilization → incentivize USDC suppliers to facilitate growth, within the constraints of the community’s risk appetite as modeled in our dashboard.
  • For wETH Comet Launch, optimizing the interest rate curves jointly with the COMP spend with considerations around utilization and reserve growth.

Scope

Continued support for Compound II, USDC Comet on Ethereum, wETH Comet on Ethereum, USDC Comet on Polygon

  • Supported risk parameters: COMP spend
  • Market conditions will determine the frequency of updates. For that reason, no SLA will be preset, but our default would be a monthly update to the community

[New] Support for all of Compound’s upcoming Comet deployments across chains

Out of scope

  • Protocol development work (e.g., Solidity changes that improve risk/reward)
  • Formalized mechanism design outside of the supported parameters

Duration
1 year-long engagement from 6/7/2023 - 6/7/2024.

Cost

Gauntlet charges a service fee that seeks to be commensurate with the value we add to protocols and provides a strong signal of our alignment with the protocol. Gauntlet will not retroactively charge for any of our previous incentive optimization work for the protocol.

There is a Fixed and Performance-Based fee.

Fixed Fee:

  • $300k, all in COMP tokens

Performance-Based Fee:

  • 10% of Improvements on Protocol Profit (Reserve Revenue minus Incentive Spend), all in COMP tokens
  • Improvements are to be benchmarked against Annualized Protocol Profit at the time of Proposal execution

Payment Method:

  • Fixed: Payment currency will be the same as our prior engagement - denominated in COMP at 30d VWAP. Gauntlet has yet to sell any COMP, but note that we may do so in the future for tax, operational, or other company requirements. The fee will be paid via a Sablier stream.
  • Performance-Based Fee: Denominated in COMP at 30d VWAP. A separate on-chain proposal will be deployed at the end of 1-year engagement to pay the Performance-Based Fee, at which point in time, the community can decide whether to pay Gauntlet this fee.

Next Steps

Please share any comments or feedback below. We are targeting to submit a governance proposal by Sunday, May 28.

In particular, we value any thoughts on the below:

  • Which of the problems described above resonate the most with you?
  • Which markets would you like to see incentive optimization prioritized for?
  • What would help the community align on a holistic incentive optimization objective function?

About Gauntlet: Our Incentive Optimization Track Record

Gauntlet’s current and previous engagements in incentive optimization include:

  • Uniswap - first principles incentive mechanism design, research, and program management
  • Immutable - re-designing and managing IMX’s trading rewards program
  • Sushiswap - increased liquidity mining efficiency 5x
  • Apeswap - Gauntlet provided savings of $742k ($2.3M annualized)
  • Ref Finance - budget and incentive optimization

By approving this proposal, you agree that any services provided by Gauntlet shall be governed by the terms of service available at gauntlet.network/tos.

Appendix

Problem Statement:

More formally, one way to potentially construct the optimization is:

The Compound protocol incentivizes LPs with tokens (i for inflation) at time t for n different tokens. Then we wish to construct a portfolio

where is the allocation to the ith token.

In order to construct this , we’ll need some way to define an optimal LP’s portfolio.

In this case, we’ll start by choosing to maximize the total interest paid by borrowers, discounted by some rate . If is the amount of interest we expect to be paid out at time in the future

Note that the actual value of that we wish to maximize will probably be the amount of interest that accrues to the protocol itself via the reserve factor, which allocates a share of the protocol’s interests to a collector contract as reserve for the ecosystem.

This is to be jointly optimized with interest rate curves.

8 Likes

Thanks @pauljlei for the insights.

We concur that the existing incentive model on Compound is somewhat flawed. A quantitative framework for incentive design would be helpful in both improving the market dynamics and ensuring the protocol’s long-term sustainability. Gauntlet can be a good candidate for this work given their previous experience in this area (recall @tarun’s posts on emissions back in 2021 ).

Over time, $COMP emissions will eventually diminish to zero, mirroring AAVE’s trajectory (except its Safety Module). Previously there have been a lot of proposals and posts regarding them. Numerous proposals and discussions on this topic have emerged in the past. As Compound expands to multiple chains this year, it’s crucial to revisit and reevaluate these issues.

To gain the community’s confidence, it would be helpful if the team could provide additional clarity on certain aspects. For example, a more precise definition of $I_{\tau, \pai(\tau)}$ and an explanation of how the relationship between fluctuating interest rate curves and incentives is modeled would be beneficial.

2 Likes

The $I_{\tau, \pai(\tau)}$ refers to the interest expected to be paid as a function of time and the portfolio allocation. In practice, the community may wish to maximize reserve income (which is a “portion” of borrower interest paid), TVL, or other objectives. As the community’s objectives may differ depending on the chain and market, part of Gauntlet’s work will be to help align the community on the stated objectives, so our incentive optimization work is tailored.

Interest rate curves and incentives impact each other in numerous ways, and modeling is specific to the situation. Below, we provide a concrete example for illustration. For our recommendations, Gauntlet will provide transparency on what the recommendation objective is and the assumptions.



Appendix

If there is not enough borrowable USDC in a Comet, then this inhibits growth of the market. To increase the borrowable amount of USDC, it would be prudent to increase yields for suppliers in order to promote more USDC supply. To increase supply yield, we can either update the IR curve, or offer incentive rewards. Updating the IR curve to increase supplier yield can make reserve growth negative, and if the amount of reserves is currently low, could drain USDC reserves. In that case, it would be prudent to allocate more reserves to the supply side to incentivize suppliers (instead of updating IR curve), decrease utilization, and allow for larger borrowers to enter the protocol. As the protocol grows, our ideal utilization equilibrium will increase, as there will be a greater amount of USDC available for borrowers. At a certain combination of TVL and utilization, it may then be beneficial to reduce/reallocate rewards, and possibly update the IR curve to further incentivize high utilization.

Additionally, with more efficient IR curves, Compound can allocate fewer rewards to incentivize users. As you point out, over time, $COMP emissions may eventually diminish.

1 Like

I agree with @Michigan_Blockchain: a) A quantitative framework for incentive design would be helpful, b) Gauntlet can be a good candidate for this work.

@pauljlei, Protocol Profits can increase (in terms of USD) purely with asset prices increasing in bull markets, and may have very limited correlation to the work performed by Gauntlet.

I would suggest using a metric such as Alpha (excess returns) used in the Financial industry. You can perhaps use ETH returns as a benchmark. This can, in fact, protect Gauntlet even in bear markets, as long as Protocol Profits perform better than the benchmark.

Example:

  • If ETH increases 20%, and Protocol Profits increase 25%, Gauntlet will take its cut only on 5%

  • On the other hand, if ETH falls 20 percent, but Protocol Profits fall only by 15%, without using the Alpha metric, Gauntlet will not get its cut. However, with Alpha, the excess returns are 5%, so Gauntlet will be eligible for its cut.

In summary, I would vote for the proposal, except for fine-tuning the compensation mechanism.

1 Like

Thanks for the thoughtful comment, @RogerS.

We also considered benchmarking against a metric such as ETH returns. However, the notable difference is that, unlike the financial industry, Compound costs here are in $COMP tokens. As such, asset prices increasing in bull markets do not necessarily increase Protocol Profits (because the cost denominated in USD increases if $COMP token price increases), without proper management of the incentives. As a part of the engagement, we aim to align with the community on a quantitative framework to evaluate success depending on the community’s objectives.

There is no perfect way to structure a Performance-Based fee, and every option has tradeoffs. This is why the Performance-Based fee will be a separate On-Chain vote when the time arrives (at the end of 1-year engagement) so that the community may decide at that time whether the amount is reasonable. The On-Chain proposal in the coming weeks will only initiate the fixed fee Sablier stream.

3 Likes

I think this is a reasonable approach.

1 Like

As of today, the 30-day $COMP VWAP is $37.55, which translates to 7,989 $COMP tokens for a $300k fixed fee Sablier Stream. We will put up the on-chain proposal on 5/28/2023 for a 1 year-long engagement from 6/7/2023 - 6/7/2024. We thank the community for their feedback and participation.

The proposal has passed. We thank the community for their participation and are excited to continue our optimization partnership with the protocol! We look forward to providing updates in the coming days.

2 Likes