The DeFi King: AAVE

txtaan.crypto
BLOCK6
12 min readMay 12, 2022

--

AAVE is surely a DeFi primitive, it has laid the foundation for the P2P interaction and, above all, for this concept integrated with finance, resulting in the creation of a huge ecosystem: DeFi

So in this article we will explore:

- What is AAVE?

- How does the protocol work? — AAVEnomics

- Recent developments

What is AAVE?

Aave is an open-source, decentralized Peer to Peer Lending and Borrowing protocol (a Money Market). It allows users to get interests on their crypto asset, taking advantage of their investments in order to borrow against them. Lending and borrowing crypto also gives the possibility to apply more complex strategies.

AAVE is non-custodial, so it doesn’t own your private keys. You are the owner of your funds and you`re responsible for how you use them. AAVE focus is decentralization ,transparency and accessibility, all surrounded by a like-minded community who want to benefit from these opportunities, looking for a win-win game theory.

This is the TVL in 30 days in Q2 2022

and this is the BTC locked in AAVE in the last 30 days-Q2 2022

So AAVE has 2 main components that play the “game”, the lender and the borrower, but how they interact with each other?

AAVE has shifted from a p2p lending strategy in which the relationship between the lender and the borrower was direct, to a pool-strategy in which users deposit liquidity into a liquidity pool and an algorithm matches these two “actors” (lender and borrower) and therefore they interact through a smart-contract. This system increases the matching efficiency ,so that the whole process will result as automatic; AUTOMATED MARKETS

Now, let’s jump to the specific actions these actors can do

The lender gets interests for providing liquidity, the borrower can take advantage of his crypto holdings to maximize and leverage returns.

BORROWING

People in need of liquidity can ask it and the protocol becomes responsible for matching this need with the opposite one, that is Lending

Borrowing is usually over-collateralized, this to protect the Lenders and the protocol ,which if not so, would result in a protocol default.

The borrowing can also be Non-collateralized, in this case we are talking about FlashLoans. A flashloan is a type of loan that doesn’t require any collateral, this because the loan has to be repaid in the same transaction it has been taken.

How is this possible?

You can’t obviously do this manually. A script is needed and in order to take advantage of a Flashloan the usual operations people do is arbitrage, that is the exploit of assets that have different prices in different DEXs.

So let’s say 1 $DAI is 0.99 sUSD on KyberSwap and that 1 $DAI is 0.80 sUSD on Uniswap, then you could borrow 100 usd on AAVE, buy sUSD on Uniswap and sell it on KyberSwap

So, to summarize, AAVE allows two types of Borrowing:

- Over-collateralized (perpetually)

- Non-collateralized (one-block liquidity)

Now, the borrowing has two types of interest rates:

- Stable= it doesn’t vary with time

- Variable= it varies with time, and it could vary more in some market conditions

LENDING

The Lender can monitor the interest rates through the utilization rate parameter. You can, for example, check the USDT utilization rate, that shows how many USDT are borrowed/total liquidity. The deposit APY varies in function to this parameter, and so if demand increases, then Deposit APY increases too ,and if the offer increases then Deposit APY decreases.

The interest rates therefore, are given by the ratio between the two actors, and so are variable in %.

HOW DOES THE PROTOCOL WORK? — AAVEnomics

AAVE is able to bring value and decentralization to stakeholders, thanks to its token $AAVE and in general within the AAVE ecosystem. The economics design brings autonomy to the protocol too, ensuring its success.

AAVEnomics is growth-and-sustainable centered, so that, as the protocol scales and improves, the community of stakeholders are gonna benefit too. Therefore AAVE is trying to incentivize the collective progress rather than the specific individuals objectives: this last concept is also oriented to mantain the governance focus which, if misleading could negatively impact the protocol’s mission.

So the concept and the reasons are quite simple;

People and stakeholders want the protocol to grow if they wanna “surf the same wave” too. Therefore the decentralized collaboration is key, and its efficiency is improved by a multi-level governance which attributes stakeholders some agreed risks, policies and rules that make them feel in-the-game and real participant in AAVE development.

Now, there are many others actors involved in the protocol other than only lenders and borrowers. In fact, since humans are not only value-storing machine, they can think, make proposals and act off-chain too. That`s why AAVE, thanks to its expansion design, gives room for innovation and critical thinking, therefore $AAVE holders can participate in the governance and be part of AAVE evolution, with its risks and benefits, everything coordinated by a series of agreed Rules and Policies.

How can Stakeholders contribute to the protocol?

Every agent in a governance is an intrinsic part of it. An holder isn’t contributing just by holding the asset, there are more ways a stakeholder could add value, and many times these processes are off-chain and then broadcasted on-chain.

Here some examples (contributions are not limited to these ones)

- Financial way: Liquidity providers, $AAVE holders and active in the ecosystem.

- Technical way: Developers, Engineers and so on

- Creative way: $AAVE holders contribute by making creative and interesting proposals in the governance. The creative way could also include Designers or Writers etc.

AAVE also tries to push the ideal people to join, in fact many of them just hold $AAVE but they are not active or contributing to the ecosystem growth, so AAVE provides incentives for this scope too, so that new holders feel the organization awareness and therefore rules, mission and objectives and risks, and begin to add value, helping the whole ecosystem to reach the agreed short-term tasks and long-term goals.

AAVE token holders are able to discuss, propose and vote as they were the protocol governors, obviously under the guide-lines of Protocol and Market policies.

Since AAVE policies are integrated in all its markets, the coordination over them is done by the AAVE token.

So let’s see how the $AAVE holders and the contributors are incentivized to come in action, thanks to another key component of the AAVEnomics; the Safety Module

SAFETY MODULE (SM)

The Safety Module consists of a Smart-Contract, whose mechanism is designed to prevent and fix short-fall events. Shortfall events are basically deficits, and they are what they are once the governance formalize them so.

Shortfall events are mainly 3:

  • Smart Contract Risk
  • Liquidation Risk
  • Oracle Failure Risk

The SM also acts as a reserve for the protocol deficit.

How does the SM work?

$AAVE and/or $ETH holders deposit their tokens into the SM smart-contract, and there those tokens will be locked.

By locking the tokens, the holders will contribute securing the protocol from deficit and, as a reward, they will receive incentives in the form of fees distribution and Safety Incentives (SI), whose emission is managed by the governance, furthermore the SI are only claimable with a cooldown of 1 week.

The initial deposit will take the form of a tokenized position (which holders are able to vote with), usable within the network and freely redeemable but as for SI, there will be a 1 week cooldown period for safety reasons. Said that, you know how incentives are crucial in the economics. Incentives are able to strongly mobilitize interests and energies and so it`s important to take advantage of them in order to be directed to valuable projects and sub-projects to win long-term.

A part of these locked-AAVE/ETH will be used to fix the deficit, by being auctioned on the market in order to sell them against the asset that is in “difficulty”. To prevent an unnecessary flow of $AAVE that will make it lose value because, if the most part of a token supply is in circulation, then there’s the opposite of a Supply Shock and therefore it`s like value is not stored and it`s more probable that a mass sale and a higher volatility occurs. Market manipulation could increase as well, because the market would be more fragile. What AAVE does is including a built-in backstop mechanism in the SM (Safety Module).

Safety Module Composition

The SM “vault” consists of 5 components:

- Staking Module

- Auction Module

- Backstop module

- Ecosystem Reserve

- Oracles

STAKING MODULE

As previously said, the Safety Module needs liquidity in order to work and distribute incentives. So, if $AAVE holders want to receive rewards and meanwhile securing the network (and so their investment since the SM is fundamental for AAVE`s health), they have to deposit in and interacting with, the SmartContract, that will then lock their tokens.

So, by having their tokens locked, holders are full-fledged staking their $AAVE tokens.

Now, the SM vault contains 2 tokens that help market depth and give stakers rewards:

- $AAVE (80%)

- $ETH (20% in a Balancer Liquidity Pool)

Holders have the option to deposit and lock $AAVE, deposit $ETH or deposit both, that will then be directed in 80/20 AAVE/ETH Balancer Pool.

The Balancer pool is essential because it helps the Market Liquidity to stay high, as opposed to situations in which it’s still, enhancing Market Volatility.

Rewards are not limited to these 2 tokens; $BAL tokens,Trading fees and Protocol fees, are also included in the SI (Safety Incentives).

AUCTION MODULE

Auction system activated by the Safety Module

BACKSTOP MODULE

We have mentioned the built-in backstop module before, but what is exactly?

The Backstop module is a smart contract-based pool where stakeholders and contributors can deposit $ETH and stable-coins in order to, as previously said, prevent and mitigate shortfall events, by “launching” $AAVE buys-back.

Backstop Liquidity Providers will then receive incentives in the form of protocol fees and bought-back $AAVE.

Now, let`s say the Safety Module Reserve can’t cover a deficit, what happens?

In that specific case, the governance can adopt a strategy dictated by a Recovery Issuance Event. It consists in a new AAVE issue, with its market price selling as a following step, everything done safeguarding $AAVE, the protocol and market value with the Backstop Mechanism.

ECOSYSTEM RESERVE

This component is responsible for receiving and managing fees generated through the AAVE markets.

Contract: 0x25F2226B597E8F9514B3F68F00f494cF4f286491

ORACLES

AAVE utilizes ChainLink oracles to obtain data and in order to mantain a good level of decentralization too. Since emergencies cases can happen, AAVE has established an emergency backup oracle.

AAVE INCENTIVES

Let`s begin by saying that AAVE was initially called ETHLEND. So a switch occured, and this reflected also to AAVEnomics. In fact,

“The total supply of AAVE is 16M, of which 13M are redeemable by LEND holders with a ratio of 100 LEND per 1 AAVE.

The remaining 3M will be allocated to the Aave Reserve and controlled by the AAVE token holders, to incentivize the Aave Ecosystem growth and development.”

So 3 millions tokens of the total supply were directed to the creation of the AAVE Reserve. Let`s talk about it.

The AAVE Reserve distributes incentives to Liquidity Providers and Users, through the means of the Ecosystem Reserve that comprehends:

- Safety Incentives (SI)

- Liquidity Incentives

Furthermore the AAVE governance has decided to allocate the AAVE Reserve to the Safety Module, that is surely a great credibility and trustworthiness action, to make users feel safer and creating awareness on the Protocol.

This action is great because it incentivizes the ecosystem too. In fact the Safety Module solution AAVE has introduced, solves the typical lock/reward system problem. These systems usually lack of liquidity and market depth, but AAVE has been capable to overcome this situation thanks to its design, that sees the contribution of liquidity into an AMM.

RECENT DEVELOPMENTS

AAVE is continuously developing itself through many AIPs (AAVE Improvement Proposals) on governance forum.

You can check them here: https://app.aave.com/governance/

It has recently released AAVE V3

Let’s see what’s new

NEW FEATURES:

- Portals

- High efficiency mode

- Isolation mode

- UX improvements

All these new features contributes for values like Decentralization, Expansion not only of the protocol but of the whole DeFi ecosystem too, Cross-Chain functionalities facilitation, greater Capital Efficiency and finally, improved Security.

PORTALS

It’s well known how the DeFi world is more than ever Multi-Chain now, and how cross-chain communication and inter-operability are fundamental for a great user experience, that’s why AAVE V3 supports 6+ networks like Polygon, Arbitrum, Avalanche and so on…

For this reason, AAVE has introduced Portals à Portals offer only “permit-listed” bridge protocols voted by the AAVE governance. This is a way to increase security throughout AAVE markets and to facilitate cross-chain operations.

HIGH EFFICIENCY MODE

High efficiency mode or E-Mode allows users to maximize efficiency of their assets, by extracting the greatest borrowing power out of their collateral.

ISOLATION MODE

Isolation mode provides an only-collateral use, up to a specific debt-ceiling of an “isolated” asset, a newly listed asset defined so by the AAVE governance. This mode helps the protocol security, because it’s important to understand that the listing of a new asset brings risks with it too.

Furthermore in the isolation mode , users can only borrow some specific assets like stable-coins and they cannot use other assets as collateral at the same time.

UX IMPROVEMENTS

AAVE V3 has redesigned its app and deployed it to IPFS. This brings:

  • Faster load time
  • Improved dashboard
  • Integration of many wallets to make AAVE more and more accessible
  • Mobile app optimization

OTHER COOL FEATURES:

  • Cross-chain governance voting
  • Optimization of gas costs
  • L2-specific Designs

CONCLUSION

AAVE is the surely the supporting and fundamental pillar of the DeFi ecosystem, it has been responsible for it to come to life and for its improvement too. This protocol also introduced some very interesting mechanisms and designs that brought security solutions to many risks; this is really important when talking about DeFi, because since it’s all new and an experiment, there are so many ways one protocol could fail, be exploited or hacked.

Other important points are surely the possibility this protocol gave to people, in fact thanks to it everyone can be a lender or a borrower, and all in a decentralized, transparent and automated way.

So AAVE continues to be advanced in this sector, but gives room for collaboration too, spreading the values of this market; the Web3 ethic.

Contents distributed by Learn.Block6.tech

👉 Discord — Live Talks

👉 Twitter — Latest articles

👉 LinkTr.ee

--

--

txtaan.crypto
BLOCK6
Writer for

hi I'm txtaan, I'm 21 ,I have a designer background, but in general I like innovation especially Crypto, DeFi and Web3.0