Risk Management

Introduction

Each asset in the OmniLend protocol has specific values related to its risk profile, this influences how each asset is supplied and borrowed. These values are based on independent risk assessments relating to security, governance and the markets for the tokens.

When market conditions change, risks will also change. We are continuously monitoring the assets within the protocol and may, on occasion, need to quickly adapt the risk parameters. Users will be notified of any such changes through the OmniDex and OmniLend public communications portals.

The table below shows the current risk settings for each asset​:

Risk Parameters

As all borrowing is supported by collateral, the risk parameters support the mitigation of market risks across the different assets. Sufficient margin and incentives are needed to maintain a healthy market and for positions to remain collateralised in adverse market conditions. These parameters are used to provide security to lenders whilst avoiding unnecessary liquidations of borrowing positions.

Loan to Value

The Loan to Value (LTV) ratio defines the maximum amount of currency that can be borrowed with a specific collateral. It’s expressed in percentage.

For example: at an LTV=75%, for every 100 TLOS worth of collateral, borrowers will be able to borrow 75 TLOS worth of the corresponding currency. Once a loan is taken, the LTV evolves with market conditions.

For each wallet the maximum LTV is calculated as the weighted average of the LTVs of the collateral assets and their value:

Liquidation Threshold

The liquidation threshold is the percentage at which a position is defined as under-collateralised. For example, a Liquidation threshold of 80% means that if the value rises above 80% of the collateral, the position is under-collateralised and could be liquidated.

The delta between the Loan-To-Value and the Liquidation Threshold is a safety cushion for borrowers.

For each wallet the Liquidation Threshold is calculated as the weighted average of the Liquidation Thresholds of the collateral assets and their value:

​Liquidation Fee

The fee paid to liquidators on the price of the collateral assets when they are purchased as part of the liquidation of a loan.

Health Factor

For each wallet, the risks parameters enable the calculation of the health factor:

When Hf < 1 the position may be liquidated to maintain solvency

Reserve Factor

The reserve factor allocates a share of the protocol's interests to a collector contract as reserve for the ecosystem. This reserve is used to sustain the DAO, reward KARMA holders and pay protocol contributors.

Translating risks into Risk Parameters

The market risks that have the most direct impact on the risk parameters are:

Liquidity of a given asset

The liquidity is based on the volume of the markets, which is key for the liquidation process. This can be mitigated through the liquidation parameters: the lower the liquidity, the higher the incentives.

Volatility of assets

The volatility of price can negatively affect the collateral which safeguards the solvency of the protocol and must cover the liabilities. The risk of the collateral falling below the borrowed amounts can be mitigated through the level of coverage required, the Loan-To-Value. It also affects the liquidation process as the margin for liquidators needs to allow for profit.The less volatile currencies are the stablecoins followed by ETH, they have the highest LTV and the highest liquidation thresholds. Likewise, the more volatile tokens have significantly lower LTV and a wider band between LTV and the liquidation thresholds. This helps to protect lenders from under-collateralisation and borrowers from unnecessary liquidations.

Market Capitalisation

The market capitalisation represents the size of the market, which is important when it comes to liquidating collateral. This can be mitigated through the liquidation parameters: the smaller the market cap, the higher the incentives.

Overall Risk

The overall risk rating is used to calibrate the Reserve Factor with factors ranging from 10% for the less risky assets to 35% for the riskiest.

Price Feeds

Applications on the Telos EVM do not currently have access to an independent oracle from which token pricing can be derived. Until such time as an independent oracle is made available, OmniDex will aggregate multiple price feeds from independent sources in order to establish the token pricing. This method mirrors the backup price feeds that are used by other major protocols such as Aave and avoids the risk of price manipulation or through loss of a price feed.

Last updated