Economic Risk

Economic risk is divided into five categories: Collateralization Mechanism, Oracle, Tokenomics, CVE Mitigation, and Exposure to Financial and Systemic Risk. Let's delve into the significance of each category below.

Collateralization mechanism

Weight: 27.5%

Evaluation: Collateralization Mechanism is an essential facet of DeFi protocols, particularly lending platforms. It involves the use of assets to secure a loan or a position. However, a poorly designed mechanism can expose the protocol to exploitation, especially if the system is susceptible to collateral asset price manipulation (e.g., using a flash loan to inflate the price before lending and then dumping it right after lending).

To evaluate the Collateralization Mechanism, it's essential to assess the types of accepted collateral, the collateralization ratios, and the overall design of the mechanism. A robust system should avoid the use of illiquid or easily manipulated assets as collateral and maintain reasonable collateralization ratios. This ensures that the protocol is less vulnerable to exploits and maintains its economic balance, thereby reducing the associated risk.

Sample Questions (For lending protocols only):

  • Collaterization Mechanism Design:

    • Is the protocol collaterization mechanism well-designed? (Collaterization rate / Utilization Rate / Interest rate curve / Max LTV)

    • Does the protocol accept any illiquid collateral?

Oracle

Weight: 27.5%

Evaluation: Oracles serve as the vital link between blockchain-based smart contracts and external data sources, often feeding real-time price information for various cryptocurrencies. They bridge the gap between the on-chain and off-chain worlds. However, a poorly chosen or inadequately secured oracle can pose significant risks, allowing malicious actors to manipulate price data and potentially exploit the protocol.

To evaluate the Oracle risk, the focus should be on the selection and integration of the oracle. This involves assessing the credibility and reliability of the oracle provider, the robustness of the oracle design, and the measures in place to secure the oracle data. By thoroughly examining these factors, one can better understand the associated risks and the protocol's resilience against potential oracle manipulation attacks.

Sample Questions (For lending protocols only):

  • Pricing Oracle:

    • Which pricing oracle does the protocol use?

    • Is there any mechanism in place to deal with abnormal oracle price feed?

    • Does the protocol has any fallback oracle?

Tokenomic

Weight: 15%

Evaluation: Tokenomics, the economic structure behind a protocol's token, plays a pivotal role in determining its price and overall value. The right tokenomics design can offer utility and stability, discouraging harmful practices such as 'pump and dump' schemes. Conversely, a model that relies heavily on using the native token as a yield source to attract users can result in value depreciation, raising economic concerns.

In reviewing tokenomics, the focus is on understanding the token's utility, distribution mechanisms, inflation and deflation models, and how these factors collectively influence its price stability and long-term sustainability. This involves a detailed study of the token's economics, including its supply and demand dynamics, utility within the protocol, and potential impact on the token's value over time. This analysis helps to gauge the long-term sustainability and stability of the protocol's token.

Sample Questions (For lending protocols only):

  • Tokenomic design:

    • What's the market cap and trading volume of the protocol native token?

    • What is the utility of the protocol native token?

    • What portion of yield source comes from the protocol native token?

Common Attack Mitigation

Weight: 15%

Evaluation: Common Attack Mitigation refers to the measures taken to counteract known exploit methods in DeFi protocols. For instance, flash loan attacks have emerged as a common exploit in lending protocols, with malicious actors often employing these to siphon funds. The adequacy of Common Attack Mitigation is crucial for securing user funds and instilling trust in the protocol's security framework.

In assessing Common Attack Mitigation, the focus is on understanding how the protocol addresses known vulnerabilities and exploits. This involves reviewing how the protocol has implemented measures to counteract these exploits, such as the use of time locks or multi-signature requirements. Additionally, examining past incident reports and the protocol's response to them can provide valuable insights into its resilience and capacity to manage potential security incidents. Ultimately, a robust Common Attack Mitigation strategy is essential for the protocol's long-term security and sustainability.

Sample Questions (For lending protocols only):

  • Mitigation Strategies:

    • Is the protocol subject to any other known/common vulnerability?

    • Are flashloan risks mitigated?

Exposure to Financial and Systemic Risk

Weight: 15%

Evaluation: Exposure to Financial and Systemic Risk in a protocol pertains to its potential vulnerability to extreme market events. It involves understanding how the protocol may respond under stress scenarios, such as a significant price fluctuation in collateral assets or stablecoins losing their peg. This facet of risk assesses a protocol's robustness under strain, and its potential to maintain stability and protect user funds amidst turbulent market conditions.

To review the 'Exposure to Financial and Systemic Risk', a deep-dive analysis into the protocol's design and mechanisms is conducted. Stress tests simulating extreme market scenarios are performed to evaluate the protocol's resilience. Additionally, measures taken by the protocol to mitigate such risks, such as liquidity buffers, and risk management systems, are considered. The objective is to ascertain whether the protocol can withstand severe market conditions without compromising user funds and overall stability.

Sample Questions (For lending protocols only):

  • Stress Test:

    • How will the protocol perform under extreme market situation (e.g. stablecoin depegging risk/death spiral risk reference to gauntlet)

    • Has the protocol gone through extreme market cycle?

Last updated