Analyzing Collateral Factors in Multi-Debt Lending Platforms

Yaron Velner
Risk DAO
Published in
4 min readJul 18, 2022

Background

DeFi lending markets set different borrowing power to different collaterals. Each collateral asset has a collateral factor (aka LTV) that determines how many $ of debt can be borrowed against a $1 of that collateral asset.

A collateral factor, which is always smaller than 1, compensates for delays and further price decreases during the liquidation process. For example, with a collateral factor of 0.7, a bad debt accrues only when the collateral price decreases by 30% before the liquidation ends.

In the liquidation process the debt is repaid by a liquidator, who in return receives the liquidated collateral asset at some discount price. Almost all DeFi liquidators will sell the seized collateral immediately after the liquidation (in the same blockchain transaction), and thus a delay in liquidation might occur if there is not enough DEX liquidity to sell it with a profit. Furthermore, when selling the collateral asset, further decline in the asset price might occur.

In a system with a single debt D, and a single collateral C, one can calculate the collateral factor according to the available DEX liquidity for the C/D pair, and by simulating different price trajectories for the C/D pair. In such a setup, a collateral C is “better” if it has higher DEX liquidity, and high price correlation w.r.t the asset D, and thus can be assigned with a higher collateral factor.

Multi-debt risk assessment

In Compound (v2) and Aave (v2) compatible systems, multiple debt assets could be borrowed against a single collateral. However, every asset is assigned with a collateral factor, which holds for all liquidations of that asset, regardless of the debt asset.

Hence, one collateral might be “better” than another w.r.t a particular debt asset but worse w.r.t a different debt.

For example, a USDC collateral is easier to liquidate when the debt is in USDT or jEUR, and ETH collateral is easier to liquidate when the debt is in stETH or even WBTC. In general, some ERC20 asset prices might be less volatile when denominated in ETH, while others might be less volatile when denominated in USD.

Consequently, collateral risk parameters must be set in accordance with its worst borrowable debt asset. Hence, a priori, introducing a single “problematic” debt asset could worsen the risk parameters, and as a result, the capital efficiency, of the entire lending platform.

Luckily, further factors could be taken into account. E.g. Historically assets like BAT and ZRX are rarely borrowed against each other, and in particular, fewer BAT/ZRX liquidations are expected to happen in Compound.

Other than historical user profile, the amount of expected liquidations for token0/token1 pair is also controlled by:

  • The mint cap for token0. Meaning how big the total token0 collateral can be. A lower mint cap decreases the expected amount of liquidations against all debt assets.
  • The borrow cap for token1. Meaning how much of token1 can be borrowed. And lower borrow cap decreases the expected amount of liquidations against all collateral assets.

Real world results

Aurigami Finance is one of the leading lending markets on Aurora blockchain. One of their supported collaterals is stNEAR, which is a bridged staked NEAR. It suffers from low liquidity on Aurora (the Aurora DEX liquidity that is supported for 10% slippage is depicted in the figure below.), however it is highly correlated to NEAR, and consequently more correlated to ETH than to USD.

We applied our simulation environment to reason about recommended values for the different asset collateral factors.

With the initial setup, ETH is flagged as a “better” asset than USDC, with a higher collateral factor.

However, when putting the cursor on USDC, the system shows that USDC collateral factor can be improved if the borrow cap of stNEAR is decreased

And indeed, once we decrease the borrow cap for stNEAR, the recommended collateral factor for USDC is increasing, and now USDC is the “best” asset.

ETH is again becoming the best asset only once we simultaneously reduce the ETH mint cap and the USDC borrow cap.

Conclusion

The collateral factors in multi-debt lending platforms stem from complex dependencies between mint and borrow caps, which is not trivial to manually optimize.

It is worth noting that in more modern architectures, e.g., Aave v3, and Eular, more refined configurations are possible. And in Compound v3 a design choice was taken to support only a single debt asset lending market. However, to date, the majority of DeFi lending platforms still dictate a single collateral factor per asset.

--

--