Superlend Economic Risk Assessment Report

The primary objective of this risk assessment is to provide an in-depth market analysis of the Superlend protocol on the Etherlink chain, calculating risk parameters by examining factors like liquidity, volatility, and supply-demand curves. By applying a risk calculation framework, the analysis aims to recommend parameters that balance capital efficiency with risk, ultimately contributing to the stability and sustainability of the Superlend market on Etherlink.

Scope of Economic Audit

The audit specifically focuses on the Etherlink chain and examines the market for a range of assets: Wrapped Bitcoin (WBTC), Wrapped Ether (WETH), USD Coin (USDC), Tether (USDT), and Tezos (XTZ). 

The audit involves a thorough examination of both collateral and borrowable assets within this market, including an analysis of historical data to assess performance. The goal is to recommend optimal risk parameters for the Etherlink chain to ensure market stability and security.

Statistical Analysis

It provides insights into how Superlend assesses and manages risks by using various statistical tools to analyze data. It consists of several key parts:

Assumptions

The analysis operates under several core assumptions:

  • Probability Distribution: The volatility estimate (e.g., log returns, price difference ratio) for each asset is assumed to remain consistent over time. This stability allows historical data to serve as a reliable foundation for future risk assessments.
  • Unbiasedness: The volatility estimates are unbiased, ensuring accurate representations of potential risks.
  • Consistency: The volatility estimates are also consistent, making them dependable for ongoing risk assessments.

Introduction

Percentiles have become increasingly valuable for analyzing distributions, especially where mean-based indicators may fail to capture the complete picture. This is particularly useful when dealing with skewed distributions or when outliers are present. Percentiles represent the value below which a certain percentage of data points fall, offering a nuanced understanding of data patterns.

The analysis emphasizes the importance of visualizing these percentiles, not just calculating them. Boxplots are highlighted as a favored tool for visual data representation, as they can effectively summarize central tendencies, spread, and potential outliers without assuming symmetry. This makes them particularly useful for identifying patterns that mean-based indicators might overlook.

Mean Absolute Deviation (MAD) is also used as a robust alternative to standard deviation. MAD is less sensitive to extreme values, making it a reliable metric when outliers could distort the data. It calculates the average absolute difference between each data point and the mean, providing a clearer sense of typical deviations and reflecting volatility more accurately, especially in non-normal distributions.

Data Description

The datasets analyzed contain price movements for five different assets: USDT, USDC, WBTC, WETH, and XTZ, all based on the Etherlink Chain. Each dataset includes two columns:

  • Timestamp: Records the specific times at which prices were observed.
  • Price: Records the corresponding asset prices.

The analysis of these datasets aims to uncover patterns and trends in asset prices over time, which informs recommendations on risk management. Price movements for WETH, WBTC, and XTZ are visualized using line plots, helping identify trends and potential volatility within the markets.

Key observations from the plots include:

  • Varying trends suggest different levels of market confidence and investor behavior across different cryptocurrency pairs and networks.
  • The line plots reveal no statistically significant correlation among the price movements of these assets, indicating independent market behaviors.

Analysis and Results

The analysis employs two distinct methods to evaluate asset risk:

Conservative Method (Absolute Deviation)

This method focuses on providing a safe, conservative estimate by centering on overall variability in returns, measured through the absolute deviation of the volatility estimate. It offers a comprehensive view by considering extreme scenarios of typical fluctuations over time.

Results (Using USDT as Borrow Asset):

  • ETH: 43.62%
  • BTC: 39.59%
  • XTZ: 46.25%
  • USDC: 0%

Results (Using USDC as Borrow Asset):

  • ETH: 43.62%
  • BTC: 39.59%
  • XTZ: 46.25%
  • USDT: 0%

Similar data are provided for ETH, BTC, and XTZ when used as borrow assets. The conservative method emphasizes overall risk by giving more weight to the spread of returns rather than focusing on specific percentile-based limits.

Aggressive Method (Percentile Values)

The aggressive method ignores extreme price drops (extreme values of log returns) and considers a specific percentile value to capture negative but non-extreme fluctuations. The percentile is standardized using a scaling factor, aiming to identify potential risks without including rare, outlier events.

Results (Using USDT as Borrow Asset, 35th Percentile):

  • ETH: -15.13%
  • BTC: -14.48%
  • XTZ: -19.54%
  • USDC: 0%

Similar results are provided for other borrow assets. The analysis concludes that future negative returns will likely not exceed these threshold values, with a 65% probability. Boxplots of log returns are used to trace the data distribution, highlighting the range and identifying periods of stability versus significant swings.

Risk Parameter Testing Methodology

Supply Caps

Supply caps are used to limit the amount of a particular asset that can be supplied to the protocol. They are designed to manage risks, especially for highly volatile assets, by preventing excessive supply that could lead to overexposure.

Recommendation Frameworks:

  • Conservative: 40% of the circulating token supply on-chain for stablecoins; 30% for non-stablecoins.
  • Aggressive: 60% of the circulating token supply on-chain for stablecoins; 50% for non-stablecoins.

Borrow Caps

Borrow caps are set to prevent excessive borrowing that could lead to liquidity crises or insolvency, especially during market downturns. This cap limits the maximum amount of a collateral asset that can be borrowed against.

Settings:

  • For assets like WBTC, WETH, and XTZ, the borrow cap is set at 60% of the established supply cap.
  • For stablecoins like USDT and USDC, the cap is set at 90% of the supply cap due to their lower volatility and higher price stability.
  • Borrow caps are subject to adjustment based on ongoing risk assessments.

Isolation Mode

Isolation mode limits systemic risk by restricting riskier assets to borrowing specific stablecoins. In this mode, only one isolated asset can be used as collateral at a time. Given Etherlink’s current low trading volume, isolation mode is not recommended, as it may unnecessarily constrain market growth without significant systemic risks.

Siloed Mode

Siloed Mode is activated to mitigate risks when listing assets that may have manipulatable oracles, such as illiquid trading pairs. It restricts users from borrowing multiple assets simultaneously, allowing only the siloed asset to be borrowed. This helps protect against exploits that could arise from price manipulation.

eMode (Efficient Mode)

Efficient Mode, or eMode, enhances capital efficiency by grouping assets with correlated prices, such as DAI, USDC, and USDT, into a single category. This allows for higher Loan-to-Value (LTV) ratios within that category, enabling users to maximize their borrowing potential.

Etherlink Market eMode:

  • USDC and USDT have been selected for eMode due to their strong price stability and correlation.
  • LTV Ratio: 97% (users can borrow up to nearly the full value of their collateral).
  • Liquidation Threshold: 98.5% (provides a safety margin even during market volatility).

Loan to Value (LTV)

The Loan-to-Value ratio determines how much can be borrowed using a specific collateral. Each asset has tailored LTV settings, depending on the associated risks.

Asset-Specific Recommendations:

  • WBTC (Wrapped Bitcoin): Conservative LTV, given its stability. When collateralizing with assets like WETH, USDC, USDT, and XTZ, the LTV should be kept lower to mitigate volatility risks.
  • WETH (Wrapped Ether): Higher liquidity makes it a good borrowing asset, but its volatility requires a conservative LTV setting.
  • USDC & USDT (Stablecoins): Ideal borrowing assets due to lower risk. Higher LTV (up to 80%) is recommended.
  • XTZ (Tezos): Considered riskier due to volatility. A conservative LTV of 50-60% is advised.

Liquidation Threshold

The liquidation threshold is the point at which a position is considered undercollateralized, triggering liquidation.

Asset-Specific Strategies:

  • WBTC: Conservative threshold set at 60%, with an aggressive option at 80% for increased borrowing capacity.
  • WETH: Conservative threshold at 60%, aggressive option at 78%.
  • USDC & USDT: Conservative threshold at 75%, aggressive option at 82%.
  • XTZ: Conservative threshold at 52%, aggressive option at 65%.

Liquidation Penalty

The liquidation penalty (also called a bonus) is an incentive for liquidators, added to the price of collateral during liquidation. A balanced penalty ensures liquidators act promptly, even during extreme volatility, while not deterring suppliers from participating in the protocol.

Liquidation Factor

The liquidation factor determines how a portion of the liquidation penalty is allocated to the protocol's ecosystem treasury. The average liquidation protocol fee across the DeFi landscape is around 10%.

Reserve Factor

The reserve factor allocates a portion of the protocol’s interest earnings to the ecosystem treasury. It acts as a risk premium and is adjusted based on the asset's risk profile:

  • Stablecoins: Lower reserve factor (e.g., 1%).
  • Volatile assets: Higher reserve factor (e.g., 5%).

Given the absence of historical data for Superlend, the report recommends following the average DeFi market rate of 5%.

Key Findings & Results

The audit confirms that Superlend's design aligns well with its strategic objectives. Through rigorous analysis, simulations, and extreme value assessments, the audit demonstrates that the protocol is capable of operating robustly, even under adverse market conditions. Specifically, the key findings include:

  • Resilience Across Collateral Types: Superlend has been tested across various collateral assets, including WETH, WBTC, USDC, USDT, and XTZ. The protocol has shown resilience to high volatility, remaining significantly over-collateralized even under extreme historical volatility scenarios.
  • Risk Parameter Optimization: The audit has successfully identified and optimized key risk parameters, such as loan-to-value (LTV) ratios, liquidation thresholds, and reserve factors, to ensure a balance between capital efficiency and risk management.
  • Scalability and Stability: The analysis highlights that Superlend is well-equipped to scale without compromising its stability. The protocol's ability to adapt its risk parameters ensures that it can withstand shifts in market conditions while continuing to provide a secure environment for both lenders and borrowers.

While the protocol has demonstrated strong performance, the dynamic nature of DeFi markets requires ongoing attention. The audit offers the following recommendations:

  1. Continuous Parameter Evaluation: Superlend should implement a regime of regular audits to continually assess and adjust risk parameters. This will ensure that the protocol remains responsive to evolving market conditions and user behaviors.
  2. Community Feedback Integration: Engaging with the community and incorporating feedback can help identify potential areas of improvement. This participatory approach will enhance the protocol's resilience by aligning adjustments with real-world user experiences.
  3. Adaptability to Market Changes: As the DeFi market continues to evolve, Superlend must be prepared to adjust its framework. This includes the flexibility to introduce new risk management features or modify existing parameters in response to unforeseen market events or new asset listings.

Conclusion

The audit emphasizes the importance of regular evaluations and ongoing adjustments to ensure the long-term stability and sustainability of the Superlend protocol. The protocol is designed to be adaptable, with mechanisms in place to fine-tune risk parameters based on real-time data and market conditions. Moving forward, this adaptability will be crucial in maintaining the protocol's competitive edge and ensuring user trust.

The conclusion reiterates that Superlend has a robust and scalable design, capable of handling high volatility and dynamic market conditions. However, to sustain this performance, continuous evaluation, community engagement, and adaptability are key. Regular audits and a willingness to adapt will ensure that Superlend can maintain its position as a secure and efficient DeFi lending protocol.

The audit has laid out a clear path for enhancing stability, with specific risk parameters optimized to balance security and efficiency. By following these recommendations, Superlend can continue to provide a reliable and user-friendly platform, while mitigating risks associated with DeFi lending.

Download the Report PDF here
Download
Download the Report PDF here
Download

More related articles

View More
October 23, 2024

Superlend Economic Risk Assessment Report

Explore an in-depth economic risk assessment of the Superlend protocol on the Etherlink chain. The report analyzes risk parameters, liquidity, and volatility across assets like WBTC, WETH, USDC, USDT, and XTZ, offering recommendations to balance capital efficiency and risk management.
Partnership
October 20, 2024

Gyroscope Community Dashboard - Powered by Chainrisk

Explore the Gyroscope Community Dashboard powered by Chainrisk. Gain real-time insights into $GYD's supply, liquidity, and stability across multiple blockchains. Monitor key metrics like TVL, token velocity, minting & redemption activities, and liquidity pool dynamics.
Integration
October 19, 2024

Chainrisk & Zerolend Partnership Announcement

Explore how the partnership between ChainRisk & ZeroLend is revolutionizing DeFi risk management. Through advanced Risk Vaults, real-time analytics, & cutting-edge simulation platforms, they ensure enhanced security, optimized lending, & robust protocol resilience across diverse market scenarios.
Partnership
Contact us

Get started with Chainrisk

Connect economic risks to your financial impact today
Get a Quote