[ARFC] Risk Parameters for DAI Update

Proposal updated to focus on DAI risk parameter update
Proposal updated to include Chaos Labs feedback

Title: [ARFC] Risk Parameters for DAI Update

Author: @ACI (Aave Chan Initiative)

Date: 2024-04-02


Summary

This proposal aims to update the risk parameters for the DAI stablecoin across all Aave deployments.

Motivation

MakerDAO’s recent aggressive actions with their D3M program have resulted in a significant increase in the “D3M” credit line for DAI, growing from 0 to predicted 600 million DAI within less than a month. With the potential extension of this credit line to 1 billion DAI in the near term, the unpredictability of future governance decisions by MakerDAO raises concerns regarding the inherent risk nature of DAI as collateral.

These liquidity injections are done in a non-battle-tested protocol with a “hands off” risk management ethos and no safety module risk mitigation feature.

The Aave protocol had previous experience of the consequences of reckless minting policies at a much smaller scale, with Angle’s AgEUR (now EURA) mint into EULER a week before their hack and jEUR minting into Midas leading to the asset long-term depeg.

Given that only a fraction of DAI deposits are currently utilized as collateral on Aave, and users have ample liquidity to switch to USDC or USDT as alternative collateral options, this proposal aims to mitigate potential risks without significantly negatively impacting our user base.

Specification

Proposed Changes:

Conservative

Decrease DAI and sDAI LTV by 12 Percentage Points, LT 1 Percentage Point Per 100M Deployed:

Based on the details outlined in this post, there is a planned gradual reduction in the LTV ratios for DAI and sDAI on Aave V3, transitioning from 77% to 75%, accompanied by a decrease in the LT from 80% to 78% across most chains. Considering these anticipated adjustments and the maximum implied percentage of total DAI backing by (s)USDe at 12%, we conservatively recommend a linear reduction of an additional 12 percentage points in LTV. Regarding the LT, we suggest a conditional decrease of 1 percentage point for every 100M in D3M exposure, with a maximum reduction of 6 percentage points, assuming the full 600M is deployed. LT reductions naturally come with potentially induced liquidations, thus if the amount liquidated due to LT changes is deemed too large, we will modify accordingly. This process will begin with a 1% reduction from the current value to account for the initial 100M, once the initial expected decrease has been completed.

Given current inconsistencies in DAI LTs across the different chains, we will aim to align the LTs and LTVs in the first stage of this proposal. This means that in instances where the LT is currently set higher, the initial reduction would be more than the 1% suggested above. This standardization will be carefully planned to minimize the impact of LT reductions on the likelihood of liquidations.

Specification

Chain Asset Current Expected LTV Recommended LTV Current Expected LT Recommended LT (1st stage) Recommended LT (Last Stage)
V3 Ethereum DAI 75% 63% 78% 77% 72%
V3 Arbitrum DAI 75% 63% 78% 77% 72%
V3 Optimism DAI 75% 63% 80% 77% 72%
V3 Polygon DAI 75% 63% 78% 77% 72%
V3 Gnosis WXDAI 75% 63% 78% 77% 72%
V3 Avalanche DAI.e 75% 63% 80% 77% 72%
V3 Metis m.DAI 75% 63% 80% 77% 72%
V3 Ethereum sDAI 75% 63% 78% 77% 72%
V2 Ethereum DAI 75% 63% 87% 77% 72%
V2 Polygon DAI 75% 63% 80% 77% 72%
V2 Avalanche DAI 75% 63% 80% 77% 72%

Aggressive

Decrease DAI and sDAI LTV to 0%, LT 1 Percentage Point Per 50M Deployed:

Given Maker’s allocation of a significant portion of potential DAI backing to a new, riskier asset, should the community wish to take more aggressive action, we propose a temporary reduction in the LTV to 0%. Regarding the LT, our recommendation is to conditionally decrease by 1 percentage point for every 50M in D3M exposure, with a maximum reduction of 12 percentage points, assuming the full 600M is deployed. LT reductions naturally come with potentially induced liquidations, thus if the amount liquidated due to LT changes is deemed too large, we will modify accordingly. This proposal prioritizes a risk-averse strategy to hedge against potential future actions by MakerDAO, considering the minimal revenues generated from collateral usage. This process will begin with a 2% reduction from the current value to account for the initial 100M.

Given current inconsistencies in DAI LTs across the different chains, we will aim to align the LTs and LTVs in the first stage of this proposal. This means that in instances where the LT is currently set higher, the initial reduction would be more than the 2% suggested above. This standardization will be carefully planned to minimize the impact of LT reductions on the likelihood of liquidations.

Specification

Chain Asset Current Expected LTV Recommended LTV Current Expected LT Recommended LT (1st stage) Recommended LT (Last Stage)
V3 Ethereum DAI 75% 0% 78% 76% 66%
V3 Arbitrum DAI 75% 0% 78% 76% 66%
V3 Optimism DAI 75% 0% 80% 76% 66%
V3 Polygon DAI 75% 0% 78% 76% 66%
V3 Gnosis WXDAI 75% 0% 78% 76% 66%
V3 Avalanche DAI.e 75% 0% 80% 76% 66%
V3 Metis m.DAI 75% 0% 80% 76% 66%
V3 Ethereum sDAI 75% 0% 78% 76% 66%
V3 Gnosis sDAI 75% 0% 78% 76% 66%
V2 Ethereum DAI 75% 0% 87% 76% 66%
V2 Polygon DAI 75% 0% 80% 76% 66%
V2 Avalanche DAI 75% 0% 80% 76% 66%

Next Steps

  1. Gather community feedback and consensus on the proposed changes.
  2. Proceed to ARFC snapshot stage for formal community sentiment check.
  3. If successful, escalate to the AIP (Aave Improvement Proposal) stage for implementation.

Disclaimer

This proposal is made independently by the ACI.

Copyright

Copyright and related rights waived via CC0

10 Likes

Similar to @MarcZeller, I have an issue with the recklessness that MakerDAO is taking related to Ethena’s USDe. It’s a very risky move of them to grow the D3M at this speed.

But shouldn’t we temper our own reaction as well?
A 0% LTV risk parameter for DAI is a very drastic measure. Even if there is an issue with MakerDAO, it is very very unlikely to cause a significant depeg. It won’t bring DAI to $0.

Maybe there are some more moderate actions that can be taken?
E.g. excluding it from the stablecoin E-mode, removing from Merit, lowering LTV to a safer level in line with a worst-case DAI depeg, etc.

For context:
There is circa $150M of DAI and $50M of sDAI on mainnet, and another ~$85M of DAI and sDAI on L2s and Gnosis - deposited on Aave.

Especially on Gnosis, there is a big presence and reliance on DAI. The chain’s native token is xDAI. And more than half of the collateral and over half of the borrowed assets are DAI denominated.
Reducing the LTV to 0% would essentially kill Aave on Gnosis.

Let’s not cause undue harm to the Aave ecosystem.

12 Likes

I am looking forward to clear, quantitative analysis by @ChaosLabs here.

@LlamaRisk , @Alex_BertoG , @paulsengh here’s also a fantastic moment to show your abilities. Let the community see what you’re capable of.

3 Likes

I would like to echo his comment.
I totally agree that what Maker is doing, is quite risky (reckless) for the whole ecosystem.

But I would also follow a more moderate approach. First of all we should check the current status of how many people are currently using DAI or sDAI as collateral and thus their liquidation risk.

I would also like to propose to set a higher RF and lower the LTV to a level depending on the liquidation risk and then enable risk provider to monitor the situation and then lower LTV step by step depending on their analysis.
This way user will be able to switch to another asset and it will be communicated here.

Otherwise I agree with the rest like excluding the assets from Merit.

2 Likes

We encourage this DAO to showcase our decentralization and ability to debate to extract value consensus.

We understand this proposal has polarizing potential and invite our community and service providers to give feedback.

we have precedence of snapshots with “conservative” and “aggressive” option and we feel this proposal might be a suitable candidate for this.

5 Likes

Temporarily reducing ltv is a relatively low impact measure for a stablecoin as its main goal is to generate yield, but certainly more impactful for sDAI. I second the idea of having a more accurate risk analysis before taking any decision. I also find entertaining that maker turned off the Aave D3M citing high risk (allegedly) but then happily apes 1B into an untested protocol. After all that happened it’s pretty clear to me that Aave DAO should stop providing any incentive to DAI besides minimal integration, therefore i am in favor of removing sDAI from the Merit program, we paid plenty for DAI already

7 Likes

Chaos is working on an analysis and will provide the community with our recommendations ahead of a Snapshot vote to decide on the next steps.

12 Likes

Firstly, I want to acknowledge the work you’re doing and how important it is to highlight these situations that are not easy to manage publicly. I agree with the risk analysis taken by Maker in this decision, especially as you mention the operation’s volume in relation to the issued stablecoins.

I concur with Deepcryptodive that setting the LTV to 0% might be an overly conservative measure. I believe that even in the event of problems, we are talking about a percentage of their collateral, and moreover, with the growth plans the project has with the EndGame strategy, it’s possible that this risk could be mitigated with the addition of more collateral. In that sense, I think that with this change, such decisions at Maker will initially be addressed by the subdao. Besides, having DAIs in the farming strategy that is going to be developed could open additional profitability opportunities for the project. I believe we should leave that door open to MakerDAO by managing the risk.

Disclaimer: I have been an ambassador for the MakerDAO foundation and have an excellent relationship with the team

1 Like

Personally I am in full favour for offboarding DAI from all the Aave markets completely. At this point I see little value for the Aave DAO with the new risk direction MakerDAO is adopting. Would suggest a Temp Check for full offboarding. The offboarding process should start immediately in case of favorable outcome.

3 Likes

All in favour of thus proposal and/or full offbaording of DAI.

gm. Are you used to rush this kind of proposals before even the DC to 1bn proposal is up to vote? Not even asking for it to be approved but it seems over reacting, right?

Also, I’ve noticed that you are describing the D3M as “creating DAI out of thin air”. What do you mean? I didn’t read that kind of description when you where suggesting D3M should feed AAVE lending market. weird.

Finally, what do you mean by “hands off” risk management? It would be good to explain since you are doing pretty heavy accusations. Is there a risk on USDe that you consider dangerous? (weird also since it’s being added as collateral to AAVE) Is there a risk on centralization? Because you are suggesting your users should rely on, let’s say, centralized stable coins rather than DAI.

thank you

1 Like

Wouldn’t just lowering the LTV be sufficient? Even if DAI is supposedly risky, it seems unlikely that the price of DAI would fall so fast that a positive LTV cannot be agreed upon. As long as insolvency is kept off the table, what exactly would be the point of such a drastic action? AAVE should protect its solvency, but to the extent that it can avoid it, I think AAVE should avoid picking winners and losers.

reducing ltv is not enforceable at the smart contract level and can be bypassed, only enforceable constraint is ltv 0

Yes sorry, I guess I meant the liquidation threshold which I think is the main component of aave’s resilience to price shocks.

you cant really lower the liquidation threshold either unless you move slowly by a few percent points at time otherwise people will get liquidated

Yes, and lowering the LT gradually has happened before so I’m not sure why setting LTV to 0 is an appropriate solution. I think it’s an overreaction, as I find it hard to believe that this new development, though big, is enough to hurt the collateral value enough to just stop letting people add it as collateral. This seems very not market-like to me. Is the concern that with this new DAI, there will be price fluctuations large enough to cause insolvency in the protocol?

We agree with the analysis that what Maker is doing to juice their revenue is very risky for the ecosystem and emblematic of the ‘highs’ of a bull market.

Just to provide some context: even though only ~2% of DAI supply (circulating) is collateralised by USDe lending on Maker, these loans earn 36% annual return and contribute 10% towards Maker’s expected revenues. Maker is simply trying to capture revenue at the top of the market but the risk of doing so, especially in a relatively newer protocol, necessitates a change in DAI’s risk parameters.

However, we should wait until we set LTV to 0% and potentially reduce it in steps, as we have done multiple times previously, and, as @EzR3aL said, set a higher RF to encourage migration to other assets as collateral.

Firstly, @ChaosLabs (and the new risk provider applicants) should be allowed to provide an analysis of the situation and their recommendations. Secondly, even though the TEMP CHECK to add USDe to Ethereum v3 has been approved, Chaos Labs has not yet provided a detailed analysis of its risk parameters - we should wait for this analysis in the ARFC stage to judge the level of risk Maker is taking on and the level of risk inherent in USDe. Thirdly, if further data is provided on the collateral usage of DAI within Aave, and it is low, then gradually removing DAI as collateral would make sense.

Lastly, the question here is about strategic alignment between Aave and Maker. If the community as a whole believes that there should only be minimal integration between Aave and Maker given the different directions both protocols and their governance is taking, we should remove sDAI from the Merit program and ensure minimal touchpoints between Aave and Maker.

4 Likes

To segregate two different topics and focus on the main conversation at hand, we are updating this proposal to focus on DAI risk parameters.

The evolution of the Merit program has been separated in the following [ARFC-Addendum] Introduce Update Boosters & diluters for Merit Round 2 proposal.

This new proposal proposes the following changes:

  1. Remove “MakerDAO fren” Boosters. for the usage of sDAI as collateral
  2. Include Morpho Blue & Spark users in the “User of Non-Aligned Protocol” diluter.
4 Likes

We are supportive of this progression to separate the topics and like many before us, we share the view that sDAI should be excluded from Merit.

Regarding DAI on Aave, there are a few options on v3 to reduce our exposure and not as many options on v2. Generally, we are in favour of limiting Aave users exposure to DAI. We do note, the affects of risk tranches and hierarchy of liability being implemented via Morpho, Spark, Maker and Ethena acting to reduce DAI’s risk exposure, ultimately with the backstop being MKR auctions as the last line of defence.

For instances of Aave v2, we suggest the following:

  1. Gradually reducing the LT for DAI on v2 to reduce borrowing power and exposure
  2. Raising the RF for DAI - this will reduce exposure due to lower deposit yield making DAI becomes less appealing and will have no affect on borrowers (utilisation currently 84%, exceeds the Uoptimal 80% level).

Adjusting the RF higher, will present a more appropriate reward for the protocol given the risk the asset presents. It will further encourage migration to v3 where there are more advanced risk mitigation options.

Note: Setting DAI LTV to v2 is directionally helpful but offers minimal improvement due to the ability to flashloan.

For Aave v3, reducing DAI’s LTV to 0 will not immediately affect the current DAI suppliers who are utilising 42.92% of the Supply Cap. However, it will hinder their ability to increase their existing debt up to the current 77.00% LTV and hinder the ability for future DAI depositors to borrow against DAI. This adjustment dissuades but does not prevent users from depositing DAI. It also does stop users from extending DAI debt, which has a 48.38% borrow cap utilisation, and from initiative new DAI loans.

Reducing the Supply Cap and Borrow Cap to 0 would ensure no future DAI depositors and borrowers are able to join the protocol.

For instances of Aave v3, we suggest the following:

  1. Lowering the DAI Supply Cap and Borrow Cap - this action will reduce potential exposure

Reducing the Supply Cap and Borrow Cap acts to limit Aave’s exposure. Doing so prevents the DAI deposits and debt growing further.

We look forward to @ChaosLabs risk parameter analysis and overall support limiting DAI exposure. We tend to favour limiting exposure at current levels as a first step and then monitoring the situation over time to determine if the LT needs to be revised lower on v3.

3 Likes

As someone who built a protocol that uses DAI and AAVE, I’ve always been confident in AAVE’s governance, but I’m confused about the scale of the reaction here. Offboarding DAI entirely would leave only USDC, USDT as stable collateral at size, both entirely centralized with blocklists. And would would mean we’d have to migrate off AAVE.

Maybe I’m missing something but from what I can gather Maker hasn’t yolo’d “$600M in less than a month”. They took 2+ weeks and based on imo reasonable analysis deposited 100M DAI across various LTV USDe/sUSDe morpho pools. And are planning to leg up to $100M at a time up to a max of $600M. (just realized 600M is also only the Morpho D3M, is this some issue specific to morpho?)

Wether 600M is a smart risk/reward for Maker is debatable and mostly a question of pacing(imho), but I’m not seeing how it’s a significant or existential change in dai as a collateral asset on AAVE. Maybe it changes a vol or prob of depeg assumption in the risk model but I’m personally not seeing the risk scenario that requires complete offboarding. If anything DAI has more liquidity of last resort with the psms and pol than previous depegs aave handled fine.

That said, if the worry is around maker governance: removing from merit, adjusting supply cap, and raising reserve factor seem more prudent. Removing DAI entirely will drive integrations off the aave platform and to competitors. Which seems a high cost to the dao warranting at least quantifying the “potential risks” the action hopes to minimize.

9 Likes