[ARFC] Updating weETH Risk Parameters

Summary

Chaos Labs supports updating weETH’s parameters on Aave V3 Ethereum.

Motivation

From Aave’s standpoint, the pricing methodology for weETH and its non-vault-standard counterpart, eETH, maintains a near 1:1 valuation with ETH to minimize unwarranted liquidations. This approach is robust, akin to the methodology used for LSTs, as it anticipates a return to the mean in the event of a temporary market price depeg. This expectation is reinforced by the asset’s ability to be withdrawn through the Ethereum staking exit queue at a 1:1 ratio, ensuring liquidity and stability.

Additionally, there is significant liquidity available for withdrawal, with over 40.6K WETH accessible at a faster rate than the staking queue, within the native liquidity pool. This represents more than 5% of the total eETH supply, and acts similarly to the Lido buffer, in the event of a surge in withdrawal requests. Moreover, there is over 15K weETH liquidity provided on-chain underneath the parameterized liquidation bonus, and has averaged over 25.8M in daily volume.

Considering weETH’s nearly exclusive utilization in e-mode and the anticipated increase in its usage, reliance on underlying liquidity becomes less crucial. Instead, the focus shifts primarily to interest accumulation over time to render a respective position eligible for liquidation.

ezETH

However, not all LRTs can adopt the same methodology. Take for example, the situation with ezETH, where the inability to withdraw ETH through the Ethereum staking queue, along with a sub-optimal native token launch announcement, caused the ezETH/ETH price feed to depeg to less than 0.8, and contributed to mass cascading liquidations accordingly. Assets with such qualitative shortcomings and uncertainties about their pricing expectations would not employ similar characteristics, let alone be listed as a viable, e-mode-affiliated collateral asset on Aave.

Screenshot 2024-04-24 at 18.17.13

Borrow Cap

Considering the proposed general borrow cap increase to 35% of the supply cap, it is anticipated that most of this utilization will stem from delta-neutral users in e-mode. This expectation arises from the historically low utilization of vault-standard LSTs, primarily due to the added borrowing costs associated with them. These users are likely to engage in speculative farming activities to accumulate points, mirroring the behavior observed in current borrowers.

Untitled - 2024-04-25T001539.029

Under the unlikely scenario where this approach is predominantly used with other collateral assets however, there’s adequate liquidity for debt-side liquidations. This liquidity stems from the capability to atomically mint weETH through WETH and execute liquidations accordingly. Essentially, during a liquidation, the swap from collateral asset to weETH debt doesn’t depend on the on-chain liquidity of weETH. If needed, the swap path would be collateral asset → WETH → weETH, with a 1:1 credit for the latter. Hence, concerning liquidations, it’s akin to treating WETH as the debt asset, especially in cases of substantial liquidations where on-chain weETH liquidity might be insufficient to the upside.

For a collateralized weETH debt asset liquidation to be delayed, two highly improbable events must occur simultaneously: first, a temporary weETH market price depeg exceeding the liquidation bonus of a collateral asset, and second, a collateralized weETH debt position qualifying for liquidation. However, our confidence in the expectation of reversion, combined with conservative asset parameterization outside of emode, assures us that this extreme scenario is unlikely to lead to bad debt accrual.

Uoptimal and Reserve Factor

From a revenue perspective, we suggest raising the reserve factor to 45%. The substantial demand for weETH as a collateral asset eliminates the need for extra interest incentives to attract suppliers. Concurrently, setting the Uoptimal in line with the proposed borrow cap at 35% creates a suitable buffer against possible large concentration and withdrawal events.

Conclusion

Considering these factors alongside the calculated oracle pricing, the decision to increase supply and borrow caps carries minimal economic or liquidity risk. The primary risks associated with weETH pertain more to smart contract vulnerabilities, centralization concerns, and slashing events, which fall outside the scope of our engagement. Ultimately, the community will determine how to address these risks and whether they necessitate more conservative parameters.

Risk Steward Cap Increases

Given the above and the asset’s relatively short track record, we seek to understand community sentiment regarding exposure to weETH before proceeding with further cap increases via the Risk Steward process. Should the community opt to accept these risks under the outlined assumptions, similar to our approach with LSTs across Aave platforms, we will be ready to continue facilitating additional increases in the caps via the risk steward process.

4 Likes