How does DeFi Insurance work?

iTrust International
iTrust.finance
Published in
6 min readJun 1, 2021

--

At the time of writing, there is a staggering $60.34B of capital locked up in DeFi smart contracts. That’s a LOT of risk.

DeFi protocols have offered early users the opportunity to make incredible gains, through yield farming, staking, borrowing, lending and even betting. However, bad actors are continuously pouring over smart contracts in order to find a way to exploit them. On many occasions, the smart contract holders themselves have proven to be untrustworthy and conducted ‘rug-pulls’ — stealing all the funds locked in their protocol.

In 2020, $120m was stolen across DeFi — and that was only the beginning.

So how can DeFi users protect their funds?

The inescapable fact is that using trustless and permissionless protocols is always going to carry an inherent risk.

However, thanks to the development of innovative decentralised cover protocols, like iTrust.finance’s partners Nexus Mutual, DeFi users finally have a means of mitigating at least some of that risk.

Insurance vs ‘Cover’

As one of the original, and most established cover protocols, we’ll use Nexus Mutual as the example in this article. However, before we go into how decentralised cover works, it’s important to clear up one thing:

Nexus Mutual themselves say:

“Nexus Mutual does not offer insurance because it is a discretionary mutual. Smart Contract Cover is not a contract of insurance. It is discretionary cover provided by members of the mutual to each other. Members have full discretion on which claims payments are made. Members are putting trust in the economic incentive model rather than an insurance company”.

In this article, we will refer to ‘insurance’ and ‘cover’ as essentially the same thing — the important distinction Nexus makes is down to the fact that their Mutual is decentralised — so there is no ‘insurance company’ to claim from. Instead, Mutual members are financially incentivised to pay out on legitimate claims — but any payout is ultimately at the discretion of the Mutual. If you have ever been denied a claim by an insurance company for some spurious technicality, then you will appreciate the distinction.

However, for the purpose of this article, when we talk about ‘insurance’ and ‘cover’ we are essentially talking about the same thing — protecting your DeFi investments by paying a premium, in the expectation of receiving a payout should you have a legitimate claim.

So how does Decentralised Insurance/Cover work?

If you have a healthy supply of time and an appetite for learning, check out the resources available on the Nexus Mutual Medium. Learning about the bonding curve (the formula that governs the price of the $NXM token in line with the Mutual’s financial performance — keeping everyone incentivised to ‘do the right thing’ when it comes to legitimate claims) is incredibly rewarding and gives you an indication of the true genius underpinning the Nexus Mutual Protocol.

However, in this article we’re going to keep things simple.

For a small, legally compulsory fee (currently around $5) you can become a member of Nexus Mutual. Becoming a member allows you to “buy cover and earn more NXM by helping run the mutual, including voting on claims, deciding which smart contracts are secure and voting on proposals”.

Most DeFi insurance/cover protocols operate in the same way, requiring membership prior to purchasing cover.

Once your membership is confirmed, you can then purchase cover against any smart contracts, protocols and custodians offered by your provider, deciding how much and how long you want to be covered for.

Buying smart contract cover allows members to make a claim in the event that some funds were lost from the smart contract. With Nexus Mutual you do need to demonstrate some proof of personal loss. However, with some other cover providers, you only need to demonstrate that the contract itself lost funds as a result of contract bugs, economic attacks or governance attacks.

With those protocols, you could therefore purchase cover against smart contracts you don’t believe are secure, even if you don’t have any funds in the contract itself. This also benefits the protocol as it gives them more underlying capital to underwrite their cover.

How are claims assessed?

With Nexus Mutual, for example, membership rights are represented by holding the $NXM token.

Because with DeFi insurance protocols, the power is in the hands of its members, token holders can stake their tokens to vote on claims submitted by other members.

They can also stake against contracts they believe to be secure, in order to receive rewards. However, if the contracts they stake against have a successful claim submitted against them, they will lose some or all of their stake.

So, why would any member ever vote for a claim to be successful if it means tokens being lost?

This is, in part, the inherent genius within the concept of decentralised cover. With Nexus Mutual for example, $NXM claims assessors are incentivised to think long term, as they are required to lock up their stake. So sure, losing some tokens in the short term would be painful, but undermining the validity of the entire Mutual by rejecting legitimate claims would ultimately lead to a loss in value of their entire $NXM holdings over time.

How do Decentralised Insurance/Cover protocols pay out?

Before cover on any particular smart contract can be purchased, most DeFi Insurance protocols insist enough value is staked against the covered contract by members.

Remember that while the rewards for being a ‘risk assessor’ and staking against smart contracts are extremely lucrative, they also come with risk. Risk assessor’s tokens will be burned in the event of a successful claim against the contract. This represents a double dilemma:

  • DeFi Insurance protocols need a constant supply of capital from ‘Risk Assessors’ in order to scale and offer more cover.
  • Actually assessing the risk of a smart contract is an incredibly technical pursuit, and even then, anyone can make a mistake in their analysis. This makes ‘Risk Assessing’ unattractive to many would-be stakers.

iTrust.finance solves this problem

On launch, iTrust.finance will offer solutions to both sides of this dilemma. Our easy-to-use risk-managed Vaults will take the headache out of selecting a secure contract to stake against. Initially, $wNXM and $NXM holders will be able to stake into two iTrust Vaults:

Vault A: An index of all the contracts available on Nexus Mutual.

Vault B: A low risk / high rewards Nexus strategy developed by the iTrust.finance DAO.

Currently, $wNXM holders are unable to stake against Nexus Mutual contracts. This means they miss out on staking rewards, and Nexus Mutual misses out on their capital — which could be used to scale and underwrite more cover.

iTrust.finance’s Vaults allow $wNXM holders to stake too — opening up a whole new addressable market for the Mutual, and finally levelling the playing field for $wNXM holders.

If you have funds at risk in DeFi smart contracts, or you are interested in receiving rewards for staking against these contracts, but have hitherto found the whole process daunting or inaccessible — iTrust.finance was built for you.

Join our thriving iTrust Community today!

--

--

iTrust International
iTrust.finance

iTrust is the friction reducing, yield enhancing, capital allocation provider within DeFi insurance. Website: www.info.itrust.finance (itrust.international)