Risk Parameter Updates 2022-11-23

Hello @pauljlei, thank you for this proposal. We at Morpho Labs think that this proposal could drastically reduce the relevance of the protocol and thus raise new risks. We explain why and propose an alternative solution.

Observations

  1. Borrowing use case limitations
    Anyone relying on the borrow functions of the Compound protocol can experience reverts for extended periods of time, if the borrowing cap is reached. This could happen before but was very unlikely in practice due to the interest rate model. This is not convenient and will (very) likely prevent many use cases for sustainable borrowing activity from being built on top of the Compound protocol.
  2. Reduced borrow volume from protocols
    In the case of Morpho, the biggest borrower and second biggest supplier of the Compound protocol, the introduction of the borrow caps would push Morpho Governance to deactivate the peer-to-peer matching engine of Morpho-Compound. This would highly reduce the interest in Morpho-Compound compared to Morpho-AaveV2. All the volume will very likely migrate to AaveV2 (via Morpho-AaveV2) if this proposal passes. This is what happened with the $ETH market a few weeks ago. This alone would significantly lower the borrowed volume on Compound. A lower borrowed volume means fewer interests generated, leading to worse rates for Compound suppliers, which would then likely diminish the total supply.
  3. Against “real” borrowers
    Moreover, as this proposal on Compound III ETH suggests, $COMP emissions will also likely stop on the Compound protocol, reducing even further the borrowing demand of the protocol. Note that many of the largest borrowers are still using Compound only for farming $COMP. That’s the case for this account, this account, and this account, for example, gathering around $110M of total borrowed volume. This emphasizes the importance of preserving “real” borrowers of the protocol like Morpho-Compound.
  4. Huge change for Compound
    The proposed changes are very limiting, and while we generally trust Gauntlet’s work, here we feel a lack of explanation and data for such a big limitation. The decision seems rushed and leaves very little time for discussion.

Solution

Even though we understand the concerns raised by Gauntlet, we believe that introducing the borrow cap can drastically reduce the relevance and the competitiveness of the Compound protocol.

We think the concerns could be addressed by having a improved interest rate model: integrating a liquidity dimension to the interest rates curve, such that the borrow rate spikes when the total borrow volume reaches a set parameter. This parameter would be an estimated safe maximum borrow amount, taking into account asset liquidity, trading volume, DEX/CEX liquidity etc. The induced spread could be taken as a reserve factor, helping cover any potential issues (to quantify). Ideally, this should apply only to new borrowers, such that long term ones are not impacted. An exception can be made for governance tokens where governance attacks should be prevented.

This would be in the same vein as the protocol’s current interest model where rates are adapted to take into account new liquidity and new borrowing demand. Indeed the interest rate model currently works as a measure against illiquidity, just as this proposal would make the interest rate model prevent too high total debt.

Here are some of the important advantages of this approach:

  • Retain sustainable borrowers: This prevents the activity of the Compound protocol from falling apart, especially with $COMP rewards emissions likely turning off soon. It keeps the full relevance of Compound, while not compromising on safety.
  • Strengthen the reserves of the Compound protocol when market utilization is high. This reserve can be re-used to resorb bad debt.

Alternatively, and as a short term solution, the current interest rates model’s parameter could be changed, along with liquidations parameters. These solutions have shown efficient for the moment on Compound, while not being limiting hard caps.

7 Likes