Risk Parameters

Each asset in the Aave protocol has specific values related to their risk, which influences how they are loaned and borrowed. The table below shows a summary of the latest values.

Name

Symbol

Collateral

Loan To Value

Liquidation Threshold

Liquidation Bonus

Stablecoins

Binance USD

BUSD

no

-

-

-

DAI

DAI

yes

75%

80%

5%

Synthetix USD

SUSD

no

-

-

-

True USD

TUSD

yes

75%

80%

5%

USDC

USDC

yes

75%

80%

5%

Tether

USDT

no

-

-

-

Other Assets

Basic Attention Token

BAT

yes

60%

65%

10%

Enjin

ENJ

yes

55%

65%

10%

Ethereum

ETH

yes

75%

80%

5%

Kyber Network

KNC

yes

60%

65%

10%

Aave

AAVE

yes

50%

65%

10%

Chainlink

LINK

yes

65%

70%

10%

Decentraland

MANA

yes

60%

65%

10%

Maker

MKR

yes

50%

65%

10%

Republic Protocol

REN

yes

50%

65%

10%

Augur

REP

yes

35%

65%

10%

Synthetix

SNX

yes

15%

40%

10%

Uniswap

UNI

yes

40%

65%

15%

Wrapped BTC

WBTC

yes

60%

65%

15%

Yearn YFI

YFI

yes

40%

65%

15%

0x

ZRX

yes

60%

65%

10%

The table above results from the asset risk assessment relating to security, governance and the markets. Tokens with security concerns around their smart contract cannot be considered for integration since these risks are impossible to control. Similarly, tokens which risk exposure to single counter-parties cannot be used as collateral.

Risk Parameters Change

When market conditions change, risks change, and so we are continuously monitoring the assets integrated into the protocol which sometimes requires to quickly adapt the risk parameters. The table below tacks parameters changes which are in bold.

Date

Asset

LTV

Liquidation Threshold

Liquidation Bonus

Comment

21/10/2020

MKR

50%

65%

10%

Decreased volatility

21/10/2020

TUSD

75%

80%

5%

Following review of the smartcontracts

22/07/20

LEND

50%

65%

10%

LEND can not be borrowed due to migration incoming

16/07/2020

LEND

50%

65%

10%

Improved risk parameters

16/07/2020

SNX

15%

40%

10%

New Collateral

16/07/2020

ENJ

55%

65%

10%

New Asset

16/07/2020

REN

50%

65%

10%

New Asset

19/06/2020

TUSD

1%

80%

5%

Unaudited Update

Risk Parameters Analysis

The risk parameters allow to mitigate market risks of the currencies supported by the protocol. Each loan is guaranteed by a collateral that may be subject to volatility. Sufficient margin and incentives are needed for the loan to remain collateralised in adverse market conditions. If the value of the collateral falls bellow a threshold, part of it is auctioned to repay part of the loan and keep the ongoing loan collateralised.

Collaterals

USDT, sUSD and SNX are strongly exposed to the risk of single point of failure in their governance. Their counter-party risk is too high both in terms of centralisation and trust. For this reason, we cannot consider them to be warrant of the solvency of the protocol. USDT, sUSD and SNX cannot be used as collateral. Similarly, BUSD is fairly new with few transactions. This leads to a high smart contract risk, so it is excluded as collateral.

Overall, stablecoins are mostly used for borrowing, while volatile assets which users are long on are mostly used as collateral. Hence, the users of the protocol still gain great benefits from the addition of these stablecoins. Their risks are mitigated by the fact they cannot be used as collateral.

Market risks can be mitigated through Aave’s risk parameters which define collateralisation and liquidation rules. These parameters are calibrated per currency to account for the specific risks identified as shown in Figure 2.

Loan to Value

The Loan to Value (LTV) ratio defines the maximum amount of currency that can be borrowed with a specific collateral. It’s expressed in percentage: at LTV=75%, for every 1 ETH worth of collateral, borrowers will be able to borrow 0.75 ETH worth of the corresponding currency. Once a loan is taken, the LTV evolves with market conditions.

Liquidation Threshold

The liquidation threshold is the percentage at which a loan is defined as undercollateralised. For example, a Liquidation threshold of 80% means that if the value rises above 80% of the collateral, the loan is undercollateralised and could be liquidated.

The delta between the Loan-To-Value and the Liquidation Threshold is a safety cushion for borrowers.

Liquidation Bonus

Bonus on the price of assets of the collateral when liquidators purchase it as part of the liquidation of a loan that has passed the liquidation threshold.

Health Factor

For each loan, these risks parameters enable the calculation of the health factor:

Hf=CollateraliinETH×LiquidationThresholdiTotalBorrowsinETH+TotalFeesinETHH_f = \frac{ \sum{Collateral_i \: in \: ETH \: \times \: Liquidation \: Threshold_i}}{Total \: Borrows \: in \: ETH \: + \: Total \: Fees \: in \: ETH}

When Hf<1H_f < 1 the loan is undercollaterised, it may be liquidated to maintain solvency as described in the diagram below.

From Market Risks to Risk Parameters

Market risks are assessed on 3 levels which have different effects on the risk parameters:

Liquidity

The liquidity is based on the volume on the markets, which is key for the liquidation process. This can be mitigated through the liquidation parameters: the lower the liquidity, the higher the incentives.

Volatility

The volatility of price can negatively affect the collateral which safeguards the solvency of the protocol and must cover the loan liabilities. The risk of the collateral falling below the loan amounts can be mitigated through the level of coverage required, the Loan-To-Value. It also affects the liquidation process as the margin for liquidators needs to allow for profit.

The less volatile currencies are the stablecoins followed by ETH, they have the highest LTV at 75%, and the highest liquidation threshold at 80%.

The most volatile currencies REP and LEND have the lowest LTV at 35% and 40%. The liquidations thresholds are set at 65% to protect our users from a sharp drop in price which could lead to undercollaterisation followed by liquidation.

Market Capitalisation

The market capitalisation represents the size of the market, which is important when it comes to liquidating collateral. This can be mitigated through the liquidation parameters: the smaller the market cap, the higher the incentives.

Last updated