Everlend Governance & Risk Framework

Everlend
8 min readNov 6, 2021

Our team’s vision has always been to eventually convert Everlend into a fully decentralized and a long term self organized DAO, which is community driven and as self sustainable as possible.

A decentralized autonomous organization (DAO) is basically an entity with no central leadership. It is collectively owned and managed by their members, where anyone who owns its governance token will have a voice in the future direction of the protocol.

However as we know from the past a DAO is still a highly experimental way to organize a community and hence it is very challenging to achieve a perfect all-in-one solution.

There are various factors to consider such as stability, scale, and decentralization.

The plan is to gradually implement more and more features along the way that will allow community participation and decision making.

In particular the Everlend DAO will decide about which money market to aggregate, risk parameters, fee splits, etc. These governance decisions have consequences on third parties (Everlend users) since they determine the risks they face and how protected they are if/when these risks play out.

Risk parameters are particularly important since Everlend inherits the risks of the protocols it integrates.

With this in mind, we’ve put together the first protocol risk framework to help Everlend governors decide what protocols should be aggregated. Our goal is two-fold:

  1. Establish a minimum set of requirements a new lending protocol needs to meet to be incorporated into Everlend.
  2. Set the corresponding risk parameters for that protocol.

This framework will be explored in detail throughout this post. In the first section, a high level overview of the new protocol inclusion process will be presented. The next two sections will cover the requirements a protocol needs to meet to be incorporated into the Everlend. Lastly, the final section covers the risk parameters definition methodology.

New Protocol Incorporation Process

For a new protocol to be incorporated into Everlend it will need to pass through two different filters:

  1. A counterparty and smart contract risk assessment. This first filter is intended to mitigate the risk of incorporating vulnerable protocols at the counterparty and technical layer.
  2. An assets and risk parameters assessment. This second filter will evaluate in detail the assets that the assessed protocol has incorporated, as well as the risk parameters associated with each of those assets. This step is intended to mitigate the risk of incorporating protocols with low quality assets or unsafe risk parameters.
  3. Only when a protocol passes the above filters should governance proceed to establish the specific risk parameters for the protocol. The following figure summarizes how this process would work at a high level.

Figure 1. New Protocol Incorporation Process

Counterparty and Smart Contract Risk Assessment

For each new protocol, smart contract and counterparty risk will be measured using the Mars risk framework, developed by Delphi Labs. This framework measures these risks through the following variables:

Smart contract risk:

  • Time since launch.
  • Honey pot: Daily sum of the project’s Total Value Locked (TVL) since launch. For standardization purposes, this value is divided by $365B ($1B per day for 365 days) to arrive at the Honey Pot coefficient.
  • Audits quality (qualitative): Thoroughness and quality of audits performed on the project.
  • Quality of smart contracts (qualitative): Measures the overall riskiness of the smart contracts. Evaluates the use of best practices, the thoroughness of the tests and the documentation, among other factors.

Counterparty risk:

  • Team: Evaluates the reputation and integrity of the team behind the project.
  • Smart contracts centralization (qualitative): Measures the level of centralization of the most important contracts of the protocol.

Then, according to the specific properties of each protocol, this framework scores them as follows:

Smart contract risk:

Counterparty Risk:

Following the above methodology, the minimum requirements a protocol will need to meet to be incorporated into Everlend will be:

Smart contract risk:

Counterparty risk: A protocol may meet the minimum requirements through any of the following two combinations:

Where:

  • Combination 1 covers the case where there’s still some centralization around the key smart contracts of the protocol, but the team behind the project is excellent all around and there’s a plan in place for progressively decentralizing the protocol.
  • Combination 2 is the case where the team behind the protocol is completely unknown (anonymous and has no reputation) but the key contracts are immutable or are managed by a DAO with strong processes and guarantees in place.

Assets and Risk Parameters Assessment

In addition to counterparty and smart contract risk, the riskiness of a lending protocol depends on the assets it has incorporated and the risk parameters associated with those assets. Specifically, given the current predominant architecture of collateralized lending platforms (where users deposit an asset as collateral to borrow any other asset within the protocol), any asset accepted as collateral can lead to overall protocol losses. The degree of this risk, however, can vary considerably from protocol to protocol (even if they accept the same assets) depending on the specific risk parameters associated with those assets. Even though there are several important risk parameters, for this assessment the focus will be on the Loan-To-Value (LTV) parameter, which determines the maximum amount a user can borrow with a certain collateral and captures to a large extent the risk a certain collateral poses to the platform as a whole.

In a similar sense to the previous section, the Mars risk framework will be incorporated into this assessment. However, in the previous section only one part of the framework was used, while for this section all of the framework will be used. It’s worth noting that the Mars risk framework was specifically developed for a similar purpose: to assess the riskiness of assets to be added to Mars (a lending protocol being incubated by Delphi Labs) and 2) to set the risk parameters for those assets. In this sense, it is a perfect fit for this assessment.

Now, the process for assessing the assets and risk parameters of a given protocol will consist of three steps and will need to be performed for every asset in the protocol, as follows:

  1. The asset is evaluated and scored following the Mars risk framework.
  2. If the asset doesn’t pass the minimum requirements according to the Mars risk framework, the protocol will not be incorporated into Everlend.
  3. If the asset passes the minimum requirements, then LTV is calculated for the given asset using the Mars risk framework and the following condition needs to be met for each asset i:

Protocol LTVi Mars LTVi + 15%

Where Protocol LTV is the LTV of the asset determined by the given protocol and Mars LTV is the LTV of the asset as determined using the Mars risk framework

This condition guarantees that the LTV defined for the asset by the protocol falls within a certain range of the LTV defined through the Mars risk framework. In other words, it guarantees that the LTV defined by the protocol is conservative (as defined by the Mars risk framework).

It’s worth noting that, as protocols update parameters or add new assets, protocols that previously met the above conditions may no longer do so. In that sense, Everlend should be an active participant in the governance of the protocols it incorporates in order to monitor (and potentially help shape) all risk parameters and new asset incorporation decisions.

Now, if all assets in a given protocol meet the above conditions, the protocol will pass this filter and the process can move on to the next step.

Risk Parameters

Once a protocol passes the initial filters described in the previous sections, the most important parameters that need to be determined are:

  1. The maximum allocation of funds that Everlend will dedicate to that particular protocol. This parameter is intended to reduce the risk of concentration to any particular protocol and will depend on the number of protocols incorporated into Everlend.
  2. The maximum amount of funds that Everlend will allocate to a particular market within that protocol. This parameter is intended to mitigate the risk of illiquidity in any given market Everlend has deposited funds into.

The maximum allocation of funds for a given protocol will be determined as follows:

And the maximum allocation for a given market i will be determined as follows:

Maximum Allocationi = Min (Liquidityi5, (1 — Optimal Utilizationi) * Liquidityi)

Where the first part of the above Min function (Liquidityi5) is intended to guarantee that a maximum of 20% of the total deposits into that market belong to Everlend.

And the second part ((1 — Optimal Utilizationi) * Liquidityi) is intended to link the maximum amount of assets deposited into a particular market with its optimal utilization*. The higher the optimal utilization, the lower the maximum allocation to that particular market will be.

* Note that this will only apply to markets that incorporate the notion of optimal utilization to set the market’s interest rates.

Conclusion

The Everlend risk framework is critical to ensure the protocol is safe for all participants involved. By standardizing the way risk is measured and parameters are determined, different protocols can be objectively compared and assessed.

This framework proposes a three step process for a new protocol to be incorporated into Everlend. The first step involves assessing the smart contract and counterparty risk associated with the protocol to be incorporated. The second step goes deeper and evaluates the assets and the particular risk parameters that the to-be-added protocol has set for those assets. Lastly, the framework defines how the risk parameters should be set for the given protocol.

Even though this framework should set an initial robust foundation for Everlend to safely grow in the years to come, it is expected for this framework to keep evolving going forward as DeFi matures and more empirical data is gathered around Everlend and the Solana lending ecosystem.

--

--

Everlend

Decentralized, cross-chain lending protocol with yield farming and liquid staking powered by Solana and built by Attic Lab and Everstake.