HomeDeFi2023 CMC Crypto Playbook: Centralized vs. Decentralized Lending Risk Management; Lessons Learned...

2023 CMC Crypto Playbook: Centralized vs. Decentralized Lending Risk Management; Lessons Learned with Compound Labs

2022 saw prominent centralized lending entities falling like dominoes while decentralized lending protocols continued operating without issue.

While decentralized lending has its own challenges in smart contract risk and economic design, centralized lending must face even greater risks in human bias and opacity. Given the absence of trust in a decentralized system, lending must fundamentally be approached in a guarded manner.

The foremost objective of a decentralized lending protocol must be to keep user assets safe. Its second objective is to increase suppliers’ asset balances.

Compound does this by following a few rules: Only lend out supplied assets to overcollateralized borrowers, incentivize liquidity with algorithmic interest rates, and heavily incentivize liquidation of positions that are approaching insolvency. It seems simple, perhaps limiting, but it is effective. Prominent companies entering bankruptcy in 2022 did not follow these precepts.

Let Code Decide

In an on-chain, permissionless and decentralized system, there is no court-based recovery process to squeeze assets out of a delinquent borrower. Borrowers can be anonymous blockchain addresses, or even smart contracts with no owner or physical entity.

To guarantee a non-negative value of a loan, some party (other than the lender) must be incentivized to repay it. The borrower must be properly incentivized to close their position, or the lender must have a right to close it for them through liquidation and recover the entire balance.

These preconditions are enforced in the code of the Compound protocol, which runs autonomously and is open source. The code cannot be negotiated with. How it operates and makes decisions is completely transparent.

This allows borrowers and lenders to know the rules and decide if they want to participate. Any changes to the code must pass a conservative governance process. The governance process includes a time lock, so that if any participants do not like an upcoming rule change they have ample time to exit the protocol.

The code doesn’t make arbitrary decisions, suffer from human bias (such as whether to liquidate your best customers), or get caught up in hype (and make risky undercollateralized loans).

This rigidity, transparency, and autonomy have proven their value, especially this year, as they stand in stark contrast to the broken centralized lending desks operating in crypto.

It is worth noting that Celsius, Three Arrows Capital, and Alameda all closed their positions on Compound (and other DeFi protocols) before filing for bankruptcy.

They could not ask these protocols to change the rules through bankruptcy proceedings, and by doing so they unlocked more value for themselves (due to overcollateralization) than they repaid.

Their centralized counterparties weren’t as fortunate, and will require years to untangle their relationships in court.

Be Overcollateralized

Being overcollateralized sounds simple: hold more value in collateral than the value of the loan.

When running in a decentralized smart contract, the part of physically holding the collateral is necessary from the start since the contract can’t make any assumptions about trusting the borrower or go to court for further recovery.

When the bankrupt CeFi companies originated their loans, they (hopefully) believed the borrower would pay them at least as much they owed. Using resources unavailable to smart contracts, humans determined that a loan was safe and sent away their user’s assets to the borrower.

Between the time of loan origination and today, those humans seem to have been proven wrong.

One way human decision makers may evaluate borrowers is by looking at their reputation for trustworthiness and financial success. Filing for bankruptcy instantly ruins this reputation.

When a debtor actually becomes insolvent, their reputation lags behind. If the reputation is based on having assets, it is better to simply treat the assets as collateral directly, rather than believing in the reputation and the assets both at once.

There is also the possibility that multiple such lenders are factoring in the supposed reputation or mere knowledge of debtor assets rather than actually holding the collateral themselves. Treating reputation as collateral for a loan becomes a kind of double counting.

Another fateful way to misvalue collateral is to neglect to consider what happens when you need to sell it. The spot price for an asset can erode quickly when selling large amounts.

The time to sell an asset for liquidation often coincides with a drop in the asset’s price. This makes optimistic valuation of collateral in times of stability or a bull market doubly dangerous. DeFi protocols must aggressively account for this due to the extreme volatility of crypto asset prices.

Compound protocol way

Compound uses collateral factors to determine the borrowing power of assets based on the volatility of the asset and the strength of the market. Third parties, such as Gauntlet, run numerical simulations, using historical data and worst-case scenarios, to help determine what these risk parameters should be for the protocol through on-chain governance.

Lenders have also fallen into the trap of letting their fates become tied to those borrowing from them. It is tempting to let the size of a single borrower or a borrow against a single type of collateral grow large in order to reap larger interest payments.

In the case of Alameda / FTX, the companies were so intertwined that the motivation to liquidate Alameda’s loans on FTX was apparently absent. There may have been a desire to conserve what they believed to be a lucrative relationship. This misguided human bias (along with many other factors) ultimately led to the insolvency of both companies. It may not just be a friendly party the lender is unwilling to liquidate, but a particular type of collateral the lender is reluctant to sell.

If a lender takes on, as collateral, an asset that they themselves have an interest in, they may be unwilling to sell quickly when necessary for fear of compromising their own positions.

Computer programs that don’t differentiate their relationship with one borrower or asset from another do not have this problem.

What’s Next

The primary strengths of DeFi risk management are its transparency and the rigidity it applies to evaluating participants equally.

A DeFi protocol can make flawed risk management design decisions at launch or in ongoing DAO management, just as easily as a centralized company. Its flaws are laid bare from day one. When making purely algorithmic solutions. Relying on code running 24/7 without human intervention, personal biases (such as trusting the wrong counterparty because of personal proximity) don’t exist.

If a design flaw allows the potential for a position too large to liquidate, then the transparency of a DeFi protocol means users have an opportunity to avoid usage and push for a solution rather than trusting things are going well behind closed doors.

Decentralized and centralized lenders face similar risk management challenges, but decentralized protocols are by default more transparent and do not play favorites.

Decentralized lending has been fortunate in that many of the easiest ways to go astray when lending are largely unavailable to an on-chain protocol from the outset.

The best centralized lenders will go beyond the minimums required by regulations and bring the lessons of DeFi to the regulated world.

The companies that have gone bankrupt this past year may well have already known these lessons in their hearts. But took outsized risks, in part because of the lack of transparency and human discretion.

There is an opportunity for centralized lenders to learn from the successes of DeFi.

Be transparent, be robotic, remove discretion, and most importantly: don’t lose your user’s assets.

 

RELATED ARTICLES

MOST POPULARS

GoldBrick