BGD. Correlated-asset price oracle

Gauntlet supports the introduction of the Correlated-Asset Price Oracle (CAPO) to safeguard highly correlated assets like stablecoins and LSTs

LSTs

Similar to our proposed Killswitch, the CAPO mechanism provides further safeguards to protocol when pricing LSTs using the current CSPA implementation. During severe dislocations between the secondary market price and the exchange rate, the killswitch mechanism automatically adjusts risk parameters to mitigate insolvencies, as mentioned in this post.

Upward Manipulation of Exchange Rate

The Correlated Asset Price Adapter functionality further protects the protocol from upward manipulation of externally derived exchange rates, as mentioned by @addison . This new adapter will be a risk mitigation complement to prevent oracle manipulation in the event the exchange rates are manipulated upwards to inflate the value of LST collateral, which could lead to significant funds being exploited.

Downward Manipulation of Exchange Rate

Downward manipulation of the ratio provider smart contract creates another risk vector for the protocol in the event the smart contract is compromised. An exploiter can force LST collateral positions to be liquidated to take advantage of liquidation incentives until the actual market pricing of the LST makes liquidations unprofitable.

With the killswitch implementation, if there is any dislocation between the secondary market and the exchange rate of the LST, the market will be set to freeze, so the potential threat of an exploiter borrowing LSTs with low non-LST collateral is minimized but still not fully mitigated.

As a note, this initial post for the correlated-asset price oracle primarily addresses the upward manipulation risk but can be adapted to address potential downward manipulation risk for LSTs. Integrating a downward bound threshold to the correlated-asset price oracle must consider slashing events.

Stablecoins

For stablecoins, it is advisable to include a mechanism to prevent upward price dislocations from the expected fixed value. However, implementing downward pricing thresholds for stablecoin assets is not recommended. In the event of a stablecoin downward dislocation, it’s crucial for the oracle price feed to enable liquidations if the asset loses its peg.

3 Likes