Risk Management Framework

At BitLend, risk management is a top priority and is at the heart of our daily operations. As the world of web3 becomes increasingly volatile, it is essential for any deFi platform, especially a lending platform like BitLend, to have a robust risk management framework in place. At Bitlend, we are dedicated to risk management and have implemented measures to mitigate identified risks and protect the security of deposited funds. By continuously evaluating and addressing potential risks, we aim to provide a secure and reliable platform for our users. Our commitment to risk management allows us to thrive in even the most challenging market conditions, while maintaining the stability of our protocol.

While BitLend makes every effort to mitigate identified risks and ensure the security of deposited funds, it is ultimately the responsibility of our users to carefully evaluate the risks associated with using our platform. We encourage all users to thoroughly research and understand the potential risks involved in any financial transactions and make informed decisions based on their own risk tolerance. BitLend cannot guarantee the safety of user funds or the stability of our protocol, and it is important for users to understand that all investments carry some level of risk. By using our platform, users acknowledge and accept the risks involved and agree to hold BitLend harmless in the event of any losses.

Bitlend accounts for multiple risk factors when analyzing collateral integration, including but not limited to the following:

  • Smart contract risk

  • Counterparty risk

  • Market risk

Bitlend’s risk analysis is inspired by Aave’s system, which has proven to be effective through various market cycles. As such, the following risk rubric will be utilized:

Smart Contract Risk

Smart contract risk refers to the technical security of the code underlying a particular asset. At Bitlend, we only consider code that has undergone thorough audits by reputable auditors to be suitable for our platform. However, it is important to note that smart contract risk can never be completely eliminated, and it is up to users to carefully evaluate such risk. One way to mitigate smart contract risk is through the use of bug bounties. The maturity of a piece of code can be determined based on factors such as the length of time it has been in use, the number of transactions it has processed, and the level of community and developer support it has received. This concept, known as the Lindy effect, suggests that the longer a piece of code has been in use without significant issues, the longer it is likely to remain in use. By considering the Lindy effect and other factors, we can assess the maturity and reliability of a piece of code.

It is worth noting that smart contract vulnerabilities have led to significant losses in the past, so it is crucial to exercise caution when dealing with assets that pose a high level of smart contract risk, such as those rated D+ or lower. These types of assets may require additional risk mitigation measures, such as supply caps or isolation mode, to be used safely on our platform.

Note: The “isolation mode” feature is on the Bitlend roadmap but is not currently implemented.

Community Counterparty Risk

Counterparty risk is a measure of the governance of an asset and the parties involved in that governance, as well as the risk of default by the counterparty. It is important to consider the level of decentralization in an asset's governance structure, as this can affect both the control over funds and the potential for attacks on the governance architecture. The level of centralization in an asset's governance can be determined by the number of parties that have control over the asset's protocol, as well as the number of holders and the level of trust in the entity, project, community, or processes associated with the asset. It is essential to carefully evaluate counterparty risk when making investment decisions, as it can have significant implications for the security of funds and the overall stability of the asset. It is worth noting that even over-collateralized loans are at risk for default if the counterparty simply walks away from bad debt when the collateral falls to zero, which can be a greater risk in web3 lending compared to traditional finance where there may be additional legal avenues for recovering on defaulted loans

Market Risk

Market risks are associated with the size and volatility of an asset pool in our protocol and fluctuations in supply and demand. To properly manage market risk, it is important to consider the average daily volume of an asset as a measure of liquidity risk and the standard deviation of the logarithmic returns as a measure of volatility risk. These metrics should be evaluated at specific intervals (e.g., 1 week, 1 month, 3 months, 6 months, and 1 year) to identify potential risks associated with higher frequency movements as well as general long term movements.

It is not uncommon for tokens to experience sudden price fluctuations, and we may implement risk management measures such as adjusting collateralization requirements in response to these spikes. We also consider the market capitalization of an asset as a measure of its size and potential exposure. When assessing market risk, we use these factors to calibrate the risk parameters of our model and implement risk mitigation measures such as liquidation thresholds and bonuses to mitigate liquidity risks. Correlation of prices across assets is also a consideration when deciding on appropriate levels of risk. Tokens with low ratings in any of these categories may pose a high level of risk and should be treated with caution, potentially requiring strict risk mitigation measures such as being restricted to isolated stablecoins or being made available only as collateral.

Parameter Adjustment

At Bitlend, we recognize that thinly traded markets can pose unique risks and as such, we reserve the right to adjust certain parameters to mitigate these risks. As the market matures and on-chain liquidity improves, we may iterate these parameters to reflect this increased stability. This allows us to ensure the safety and security of our platform and our users' funds even in less liquid markets. By continuously monitoring market conditions and adjusting our parameters as needed, we aim to provide a robust and reliable platform for our users.

Preventing Bad Debt

Bad debt on web3 platforms occurs when the funds generated from liquidating a position are insufficient to cover the amount borrowed. This deficit is caused by inadequate liquidation measures and can result in financial loss for the lending platform. To prevent bad debt, it is important for web3 lending platforms to implement strong risk management practices such as setting appropriate collateral requirements and regularly monitoring the status of loans to ensure that liquidation measures are sufficient in the event of default.

To mitigate the risk of bad debt on Bitlend, we have implemented measures such as incentivizing locked liquidity to ensure sufficient exit liquidity during liquidation cycles. This helps to transfer the risk of bad debt from the platform to the liquidity provider (LP) holders, and the offered interest rates and emissions/yield/interest should accurately reflect this risk. By incentivizing locked LP positions, we can increase the borrowing capacity for non-stablecoin assets and provide greater protection against potential liquidations. For example, if we have $500,000 in locked TRX-USDC liquidity, this represents approximately $250,000 in exit liquidity. This means that we can confidently liquidate at least $250,000 worth of TRX if necessary, and the borrowing capacity and interest rates for this asset should reflect this level of protection. By implementing these risk management measures, we aim to ensure the stability and security of our platform and protect against potential losses due to bad debt.

The Role of BTTC DAO

At launch, Bitlend will be fully controlled by the BitTorrent Chain (BTTC) Decentralized Autonomous Organization (DAO). This means that the BTTC DAO will have the ultimate decision-making power over the Bitlend protocol, including the ability to make changes to the protocol and make important decisions about its future.

This approach provides several key benefits for the Bitlend community. First, it ensures consistent and reliable oversight of the platform. The BTTC DAO will be responsible for monitoring the platform and making sure it is operating as intended, as well as addressing any issues that may arise. This helps to ensure the stability and security of the platform.

Second, the BTTC DAO's control over Bitlend is an additional safety-layer for the community. The DAO's oversight will provide a level of protection against potential issues that may not be addressed by on-chain governance alone. This can help to ensure that the best interests of the community are always taken into account when making decisions about the platform.

Finally, the BTTC DAO's control over Bitlend provides support for the community. The DAO will be responsible for helping to grow the community and promoting the platform. This can help to attract more users and increase adoption of the platform.

Last updated