Yield Token Cover: Nexus Mutual’s DeFi protection for Money Legos

Hugh Karp
Nexus Mutual
Published in
4 min readJul 9, 2021

The ability to combine different DeFi products is unrivalled in traditional finance. We now have the ability to create the app store of finance, where different components can be combined to create bundled, embedded products in weeks rather than years. It’s hard to imagine exactly where this will lead, experimentation will flow and creative new financial products will be developed. Money legos will reign.

The combination of all these elements is extremely powerful but also almost impossible for regular users to evaluate and understand.

A yield may look attractive but what is the downside risk?

Combining or stacking different code bases in varying ways increases risk, not just because there is more code that could contain errors but because issues often happen at the integration points, where developers mistakenly assume operations work one way but might miss an obscure “gotcha”. Risk increases exponentially rather than linearly.

DeFi needs a native risk solution built specifically for money legos and Yield Token Cover from Nexus Mutual provides exactly that.

Yield Token Cover vs Protocol Cover

Yield Token Cover provides coverage against the full range of risk that a protocol, or combination of protocols, is exposed to. This includes technical risk of the smart contracts failing, oracle failure or manipulation, stablecoins de-pegging, governance attacks, in fact any risk that causes the protocol to lose value. There is one requirement, for coverage to be possible the protocol needs to provide its users a Liquidity Pool (LP) token that represents their deposit into the DeFi product. This LP token is required for claims submission.

Yield Token Cover is designed to be either embedded in the product directly or available side-by-side with the particular LP position. Some users won’t want to reduce their yield and that’s fine, but there are many DeFi users who wait on the sidelines until they are comfortable with risks. Protocols can convert these users into active value (TVL) by allowing them to easily protect their downside risk.

“There are many DeFi users who wait on the sidelines until they are comfortable with risks”

How does Yield Token Cover work?

The underlying mechanic is elegantly simple. The user can swap their LP token for a claim payment if the LP token loses value due to a failure. It’s like a put option for technical risk.

For example, say you deposit USDC into a protocol and receive LP tokens in return. You can then buy Yield Token Cover in DAI terms. If an event happens that causes the LP tokens to de-peg by more than 10% of their face value, the user can swap the LP tokens for 90% worth of DAI. The 10% is like a deductible which means coverage is for the more severe events rather than smaller de-pegs of less than 10%.

It doesn’t matter why the token de-pegged, just that it did.

Governance Minimised

Another significant benefit of Yield Token Cover is the minimal requirement for governance to determine claims. All that needs to be established is that the LP token depegged. Not did a hack occur or what was the loss. It’s a very simple yes or no decision.

Some may argue this could be automated, that would be ideal, but we don’t think this is technically possible. To automate you must refer to the smart contracts that you’re covering to determine if an event occurred, and these contracts are in failure mode by definition if there is a hack. Therefore, you can’t reliably use them to serve correct data as a claims trigger, doing so puts significant doubt on if a claim would actually be paid.

Yield Token Cover is live

The initial launch has been restricted to two Curve pools (3Pool and sETH) and three Yearn vaults (USDC, DAI and crvstETH) with more products launching soon.

Look out for Idle and some others that have yet to be announced.

If you’d like to offer your users coverage on your protocol, get in touch with our team on Discord.

Build New Products

Combining Yield Token Cover with other yield bearing products can help onboard many more users into DeFi. Regular users hear about hacks all the time and institutions are very interested but need to tick the compliance boxes. What about:

  • A Yearn or Idle vault becomes similar to an insured savings account.
  • A fixed interest protocol provides reliable yield with a built in credit default swap.
  • An automated covered call strategy protects against the worst of the potential market risk as well as technical risk.
  • An ETH2.0 staking derivative token can be transformed into a virtually risk free internet bond.

The next wave of DeFi users need appropriate risk management tools, if you’re building for the next wave, reach out.

--

--