Research Summary: An empirical study of DeFi liquidations: Incentives, risks, and instabilities

TLDR

  • The use of debt (leverage) in financial speculation, including DeFi, is a popular mechanism to increase the size of one’s position but the use of debt risks liquidation of collateral, and these liquidations — and their mechanisms — have not been studied quantitatively.
  • Focusing on Aave, Compound, MakerDAO, and dYdX, the authors systematize the liquidation mechanisms and provide a methodology for the objective comparison of liquidation mechanisms.
  • The authors further examine the risks and instabilities of such debt systems, show that most current liquidation mechanisms favor the liquidator as opposed to the borrower, and provide an optimal strategy for profit maximization of fixed spread liquidation mechanisms.

Core Research Question

How are liquidation mechanisms structured in DeFi lending platforms and what effects do these structures have on borrowers, lenders, and liquidators?

Citation

Qin, K., Zhou, L., Gamito, P., Jovanovic, P., & Gervais, A. (2021). An empirical study of DeFi liquidations: Incentives, risks, and instabilities. Proceedings of the 21st ACM Internet Measurement Conference. arXiv:2106.06389v2 [q-fin.GN]. 2106.06389v2

Background

  • Loan/debt: A borrower secures a loan in X currency from a lender by depositing collateral in Y currency to a protocol.

  • Interest rate: A loan is repaid by repaying the lent amount, plus interest. The rate can be governed by the scarcity/surplus of the available asset supply within the lending smart contract.

  • Over/Under-collateralization: Blockchain-based loans are typically over-collateralized (the collateral value is greater than the loan value). When this relationship is inverted, the loan is under-collateralized.

  • Position: A position is the collateral and debt taken together in a single loan.

  • Liquidation: If the value of the collateral falls below the liquidation threshold relative the debt, the position can be liquidated. In the permissionless setting, any agent can repay the debt and claim the collateral.

  • MEV: Miner/maximal extractable value. The maximum value that can be extracted from block production in excess of the standard block reward and gas fees by including, excluding, and changing the order of transactions in a block.

  • Liquidation Threshold (LT): The percentage at which the collateral value is counted towards the borrowing capacity.

  • Liquidation Spread (LS): The discount that a liquidator can collect when liquidating collateral. This acts as an incentive to liquidators to act quickly to close a position.

    \text{Value of collateral to claim} = \text{Value of Debt} \times (1+LS)
  • Close Factor (CF): The maximum proportion of the debt that is allowed to be repaid in a single liquidation for fixed spread mechanisms.

  • Collateralization Ratio (CR): The ratio between the total value of collateral and debt, where i represents the index of collateral or debt if the borrower owns collateral or owes debt in multiple assets

    \text{CR} = \frac{\sum \text{Value of Collateral}_i}{\sum\text{Value of Debt}_i}

    Note that a position is under-collateralized if CR < 1.

  • Borrowing Capacity (BC): The total value that a borrower is allowed to request from a lending pool, given a deposited collateral amount. For each asset i of a borrower, the borrowing capacity is

    BC = \sum\text{Value of Collateral}_i \times LT_i
  • Health Factor (HF): The health factor measures the collateralization status of a position, defined as the ratio of the borrowing to the outstanding debts. When HF < 1, a position is eligible for liquidation.

    HF = \frac{BC}{\sum\text{Value of Debt}_i}

Summary

  • Current DeFi liquidation mechanisms are one of two types: auction (MakerDAO) or an atomic fixed spread (Aave, Compound, dYdX). The fixed spread is designed so that the collateral is priced below its market value (spread) to incentivize the liquidation of vulnerable positions.
  • The auction uses a two-phase method the authors call tend-dent where in the tend phase, liquidators compete by bidding to repay parts of the debt in exchange for the entire collateral. In the dent phase, liquidators compete by bidding to accept decreasing amounts of collateral for paying off the full debt:
  • The authors analyze the risks inherent to lending pools, including over-liquidation (a problem in fixed spread mechanisms whereby more collateral than necessary to “set the loan right” is liquidated) and bad debts. Bad debts take two forms: Type I (under-collateralized positions) and Type II (excessive transaction fees preventing the closure of positions). The latter are specifically unprofitable as the spread is too small to cover the transaction fee.
  • The authors further analyze instabilities in lending platforms related to liquidation sensitivity to price changes and stability of stablecoins in loans of stablecoins collateralized with stablecoins.
  • The authors present an optimal fixed spread liquidation strategy and show how it can be used to circumvent the close factor (CF) present in the Aave and Compound liquidation mechanisms.

Method

  • Each of the exchanges’ liquidation mechanisms was analyzed using on-chain data from the Ethereum blockchain.
  • The authors used an Ethereum archive node at block 12344944 (Apr-30-2021 11:59:59 PM +UTC) coupled with a custom Ethereum client based on the golang-based geth client to execute transactions on a specific block when necessary. Figure 3, which shows this setup, is shown below
  • Based on the information in the archive node, the authors analyzed the liquidation events from the inception blocks of the four protocols to block 12344944, cataloging total collateral liquidated, profit (assuming it was realized immediately), and gas prices.
  • Using the geth client, the authors tested their optimal fixed spread strategy on actual blockchain transaction data.

Results

  • Broadly, there was a cumulative total of 807.46M USD collateral liquidated over 28,138 successful liquidations, with notable increases in November 2020 (Compound), February 2021 (Compound), and March 2020 (MakerDAO). Each of these outliers coincides with a pricing or oracle anomaly which caused positions to become liquidated. The chart below shows the cumulative collateral sold through liquidation for each platform:
  • The authors further found that the number of liquidators (assuming each unique address represents one liquidator) totaled 2,011 with an average yield of 31.62K USD of profit each. An interesting finding was that the most active liquidator (2,482 liquidations) had a total profit of 714.75K USD, while the most profitable liquidator had a total profit of 5.84M USD over only 112 liquidations.
  • In fixed spread liquidations, the authors found that 73.97% of liquidators paid an above-average gas fee, leading to the conclusion that liquidation events are competitive. Additionally, they found significant use of flash loans in liquidations in fixed spread mechanisms. The chart below shows gas prices paid by liquidators and the average price of gas in Gwei. The spike in March 2020 coincided with a collapse in the price of ETH.
  • Liquidation auctions, such as those used by MakerDAO, risk being unprofitable if the collateral price fluctuates before the auction is closed. The authors discovered 640 such unprofitable, but successful, liquidations. The duration of the auctions, which average 2.06 ± 6.43 hours, is shown in the graph below along with the configuration bid duration and configured auction length. Note change in auction parameters in March 2020 reflected in the average duration of the auctions:
  • In their analysis, the authors find a non-trivial amount of bad debt of each type in Aave, Compound, and dYdX. Interestingly, they do not include MakerDAO in the table of bad debts, although they top the chart in RiskDAO’s bad debt chart at the time of writing. The figure below shows bad debts of each type at block 12344944:
  • There are also a non-trivial number of unprofitable liquidation events that can be undertaken at the time of publication. They find that unprofitable liquidations imply that the lending position’s health factor (HF) cannot be restored due to high transaction costs, necessarily leading to an accumulation of Type I bad debt. There is over 125,277 USD worth of collateral in unprofitable positions on Compound alone.
  • The authors investigate instabilities in the lending system, primarily around what they term “liquidity sensitivity”; that is, the amount of collateral that would be liquidated if the price of the collateral would decline by up to 100%. They find that all four lending platforms are sensitive to the price of ETH and an immediate 43% decline in the price (analogous to the price of ETH on March 13, 2020) would result in up to 1.07B USD collateral becoming liquidatable on MakerDAO alone. The authors further discovered that due to the multiple-currency collateral allowed by Aave V2, the protocol is more stable to declines in terms of liquidatable collateral.
  • With the objective comparison of liquidation mechanisms, the authors find that dYdX has a higher profit-volume ratio (ratio between the monthly accumulated liquidation profit and the monthly average collateral volume) to be the highest of the four platforms, coinciding with the fact that dYdX has a close factor of 100% (i.e. the entire collateral can be liquidated in a single transaction). MakerDAO, on the other hand, has a consistently small ratio. To quote: “Overall, our results suggest that the auction mechanism favors borrowers more than a fixed spread liquidation with a close factor beyond 50%.”
  • The authors detail an optimal fixed spread liquidation strategy, based on the existence of a close factor of 50% whereby a position is liquidated in two consecutive transactions, the first liquidating just enough collateral to keep the position liquidatable, then in the subsequent transaction, liquidating as much as possible. Using the geth client at the most profitable liquidation transaction in the whole study, they show that using the optimal strategy increases the total profit by 53.96K USD compared to the original liquidation. This also circumvents the close factor limitation.

Discussion and Key Takeaways

  • The existing liquidation mechanisms generate “remarkable” financial rewards for liquidators who are well-incentivized to perform the liquidations. In the case of fixed spread mechanisms, liquidators tend to over-liquidate at the expense of borrowers.
  • High transaction fees lead to unprofitable liquidation positions and Type II bad debt. Overdue liquidations (those positions due for liquidation but are prevented from being profitable) increase the likelihood of Type I bad debt.
  • Fixed spread liquidators can use flash loans to avoid prolonged exposure to a specific asset. Auctions, on the other hand, are exposed to price fluctuations during the auction which may lead to unprofitable outcomes.
  • All four of the lending platforms are sensitive to the price decline of ETH.
  • Fixed spread liquidations can be made more profitable by utilizing a strategy that circumvents the close factor on liquidations at the expense of the borrower. This strategy can be shown to be mitigated by changing the liquidation rules so that the two transactions must settle on different blocks. The authors provide equations showing that this simple mitigation strategy would protect borrowers from excess losses except in the most extreme cases.

Implications and Follow-ups

  • The content of this paper has direct implications for MEV.
  • The authors show that liquidations in DeFi are fundamentally different from those in traditional finance in terms of high-level designs and settlement mechanisms.
  • Current lending protocol liquidation mechanisms can be easily improved to account for the biasing against the borrower.
  • The move toward lower transaction fees on the blockchain will necessarily lead to less Type II bad debt.
  • Question: to what extent is the sensitivity of the lending protocols to the price of ETH a function of the high degree of correlation among all cryptocurrencies and ETH-derivative tokens?

Applicability

  • The most obvious application is the mitigation of disfavoring borrowers in liquidations in both auctions and fixed spread mechanisms via changing the timing rules of liquidations.
  • The framework the authors present allows for an objective comparison of existing liquidation mechanisms and therefore new, improved mechanisms.
  • The issues the authors uncover can be used to design new auction mechanisms that mitigate the impact of price fluctuations before the close of the auction.
8 Likes

Borrowing using DeFi platforms can be scary sometimes. It could even get scarier when one gets a “Loan To Value Call” signaling them of an imminent liquidation if they do not add up crypto to their initial collateral. As someone who has had experiences of near liquidations, I am naturally curious about a few things.

@notthatintodefi, thanks for this summary. From this research, do you think this was just a coincidence or it was explicitly stated that the DeFi oracle was responsible for these liquidations?

Also, for the two types of Liquidation mechanisms, auction and atomic fixed spread, which do you think would be more beneficial to the borrowers since they seem to be the “unfairly treated” ones?

Finally, I have observed that most research on DeFi focus primarily on protocols built on Ethereum Blockchain, perhaps by virtue of its popularity. It would be nice if other popular protocols on several other blockchains are picked while researching, for a holistic view.

1 Like

Thanks for the thoughtful questions, @Ulysses!

Those outliers were explicitly linked with oracle anomalies, not necessarily an organization called the DeFi Oracle (is that what you meant?). So basically liquidators could take advantage of an oracle problem which also means that loans/liquidations are susceptible to oracle attacks, as well.

The auction mechanism is shown to favor borrowers over liquidators since there is price exposure to the collateral during the auction and liquidations seem to take place during periods of duress. Therefore, liquidators are more exposed to the risk that their won collateral won’t actually make them profit. It’s also true that the amount of profit in the auctions is typically less than in fixed spread (pretty sure, I can confirm). It’s interesting, though, since MakerDAO—the protocol that uses auctions—has less insolvent accounts than either Aave or Compound which use fixed spread.

I was thinking while reading this, though, that if the close factor were able to fluctuate that it might help balance liquidation. The biggest imbalance is due to more collateral being liquidated than required to make a position solvent.

Another thing that isn’t shown, but would be good to see, is where in the auction process auctions typically terminate. Is it in the tend or dent phase?

I was thinking the same but I think that the reason they chose it is the quantity of data available. To your point, though, there is still significant liquidity available on other sidechains and L1 lending protocols. Even then, though, Solend (major Solana lending protocol) only has $411M in assets supplied versus $6.11M (dYdX), $2.6B (Compound), $3.85B (Aave), and $9.39B (MakerDAO).

1 Like

No, that was not what I meant. I was referring to oracles in general which your answer has made explicit.

Thanks for this definite response. This will be actionable for users who intend using the borrowing feature in DeFi, especially when making decisions on the best lending platforms that will favor them.

Very reasonable inference, the stat is convincing, thanks.
.

1 Like

Hello, @notthatintodefi that is nice a summary from you, it interests me so much to learn about loans on blockchain, one thing that I am satisfied is that debts must be recovered, for instance If the collateral value decreases under a specific threshold (e.g., below 150% of the debt value, the associated debt can be recovered through three means:

  • a loan can be made available for liquidation by the smart contract. Liquidators then pay back the debt in exchange for receiving the collateral at a discount (i.e., liquidation spread), or the collateral is liquidated through an auction
  • Debt can also be rescued by “topping up” the collateral, such that the loan is sufficiently collateralized.
  • the borrower can repay parts of their debt. While users can repay their debts manually, this appears impractical for the average user, as it requires infrastructure to constantly monitor the blockchain, collateral price, and transaction fee fluctuations.

I think that that most liquidation systems are unfavorable to the borrowers. I also think that borrowers, lenders and liquidators bear the Problem of Over-Liquidation.

1 Like

Thank you @notthatintodefi for this insightful Research Summary on Defi Liquidation.

As a preliminary point, DeFi lending is a risky investment due to the high volatility of crypto-assets. However, it is not in doubt that DeFi lending offers numerous advantages, including high returns, flexible entry and many others. DeFi liquidation is the process by which a smart contract sells crypto assets to cover the debt.

In addition to the incentive highlighted in the Research Summary, it is important to note that DeFi liquidation acts as a stop-loss for DeFi lenders, as the liquidation threshold protects the lender from a sharp price drop, which could lead to under-collateralization. Furthermore, there is also an incentive in the form of liquidation bonuses to liquidators (those who buy the discounted collateral and cover the account’s debt).

If the borrower’s collateral value falls closer to your debt value or is unable to support your debt value, the protocol will allow someone else to repay your debt, at a discount, in exchange for the collateralized assets.

However, there is an associated risk in respect of the foregoing, in the sense that once the price drops below the liquidation threshold, and the collateral is sold at a discounted price, the market value of the collateral asset may drop even further, and this can lead to a chain reaction of liquidations on a particular cryptocurrency.

Further thereto, considering the risk of purchasing a declining valued asset, liquidators are less likely to participate when market conditions are sub-optimal, and if the price of the asset drops too far, liquidators will drop out completely, leaving the DeFi lenders take huge losses, in what is known as a market liquidation crisis.

2 Likes

Yes, exactly. Your next thought follows from it directly:

However, there is an associated risk in respect of the foregoing, in the sense that once the price drops below the liquidation threshold, and the collateral is sold at a discounted price, the market value of the collateral asset may drop even further, and this can lead to a chain reaction of liquidations on a particular cryptocurrency.

This is very similar to what occurred in the 1987 Black Monday flash crash. Robert Shiller wrote about this and how portfolio insurance contributed to this when there were no kill switches or other mitigation. While portfolio insurance sounded nice, its end effect was to essentially liquidate holdings once they fell below some price. When those prices are not well-distributed, you get these crazy flash crashes (my interpretation).

This sounds related to what Gauntlet described in their analysis of THORChain:

Thus when the system is naturally under-staked due to the drought conditions agents with φ = 0 choose not to stake to help the system while agents with negative φ choose to bond to decrease the objective. On the other end where the system has a lot of staking liquidity, namely low λ, slightly negative γ and small δ… the disruptive bonders opt to devote their capital towards staking, plunging the protocol into a state of insecurity.

To be sure, they note that the THORChain protocol is fairly well-designed and robust. But it’s an interesting parallel, anyway.

2 Likes