Home

Get UMA updates straight to your inbox

Feb 20, 2024
5 min read

DeFi liquidations are broken. Oval is the solution

Tldr; To avoid accruing bad debt, DeFi lending protocols use liquidations to close undercollateralized positions. When positions get liquidated, value gets lost to the MEV supply chain and the protocols lose out. UMA’s Oval is built to let protocols reclaim the lost value.

Key takeaways:
  • Liquidations are a core function for DeFi lending protocols as they protect them from insolvency when borrowers default on loans.

  • Undercollateralized loans can be liquidated when protocols request oracle price updates, generating a type of MEV known as Oracle Extractable Value.

  • Oval lets lending protocols earn revenue from the OEV they create during liquidation events, helping them become healthier and more sustainable.

Permissionless lending is one of DeFi’s most powerful use cases. DeFi introduced a new standard where anyone with an Internet connection can borrow money in seconds without asking for permission. Since MakerDAO launched in late 2017, permissionless lending protocols have dominated the DeFi landscape.

As lending protocols issue permissionless loans to borrowers, they need a way to recover debts if a borrower defaults on their loan. So they use liquidations to close positions, which helps them maintain their health.

Lending protocols ask borrowers to deposit collateral when they take out a loan. If the loan becomes undercollateralized, they sell the collateral at a discount. To date, the biggest lending protocols on Ethereum have each liquidated over $1 billion.

Liquidations happen because market participants are incentivized to buy collateral below its market value. But as we’ll discuss in this piece, liquidators aren’t the only actors to take a cut, as much of the value gets lost to MEV. While lending protocols create value in liquidation events, they do not capture the value for themselves.

For part two of our permissionless liquidations series, we look at MEV’s impact on lending protocols, why Oval is a useful solution for lending protocols in the context of Oracle Extractable Value, and how the future of DeFi’s liquidation landscape could look.

How MEV impacts DeFi

MEV has a big impact on Ethereum’s DeFi ecosystem. On DEXs like Uniswap, MEV searchers conduct sandwich attacks, arbitrage, and frontrunning to extract value. On lending protocols like Aave, MEV searcher bots hunt for liquidation opportunities. As lending protocols sell underwater collateral at a discount, they create an incentive for liquidators to close positions.

Aave’s liquidation incentive ranges from 5% for ETH and stablecoins up to 15% for more volatile assets. Liquidators pay off the borrower’s debt for the right to claim the bonus, referred to as a “liquidation penalty.” If the borrower’s collateral is $800 worth of ETH with a 50% close factor, the liquidator can pay off $400 and receive $420 back.

In this system, there is no market force that prices the “true cost” of the collateral. Aave simply sells the collateral (and takes a 10% cut for the Aave DAO in V3) for the maximum discount. For example, if the collateral is ETH, the discount is set at 5%. This is suboptimal.

So lending protocols offer a discount to liquidate collateral quickly to ensure they can recover debts, and searchers liquidate the collateral to claim the discount. But while searchers profit from claiming the discount, they have to get their transaction added to a block.

In the past, searchers would engage in gas wars to capture MEV. But Flashbots changed that when it introduced proposer-builder separation with MEV-Boost, where stakers sell blockspace to builders. ~90% of Ethereum blocks are produced through MEV-Boost, per mevboost.pics data.

With proposer-builder separation, liquidators use a portion of their bonus to bribe block builders, who pay block proposers to get their blocks added to the chain. These actors form part of what Flashbots dubbed “the MEV supply chain.”

When protocols sell collateral at a discount, searchers bid for the collateral, and then builders and proposers take a cut to include their transaction. We’ll come back to this point later.

The OEV opportunity

Lending protocols use oracle price updates to establish the value of loan collateral. When an oracle update exposes an undercollateralized position, searchers compete to use the price and execute the liquidation. The winning searcher then gets the liquidation bonus.

In the MEV supply chain, the cut rewarded to block builders and proposers is known as Oracle Extractable Value. The searcher’s liquidation bonus is the maximum theoretical OEV but the leaked value gets distributed between several actors.

While lending protocols are responsible for generating OEV when they request oracle updates, they have historically not had a way to capture the value. Oval addresses this problem.

Earning revenue from liquidations with Oval

Oval is an MEV capture tool developed by UMA in collaboration with Flashbots.

It disrupts the MEV supply chain, letting lending protocols reclaim OEV when undercollateralized loans get liquidated.

Oval does this by wrapping price updates from Chainlink and funneling searchers into an order flow auction run in Flashbots’ MEV-Share infrastructure. Searchers still claim a reward when they win an auction, but a portion of their bid goes back to the protocol. In other words, Oval lets lending protocols generate revenue from liquidations.

Oval runs an order flow auction for the right to execute liquidations in Flashbots’ MEV-Share, with proceeds from the auction going back to the lending protocol.
Oval runs an order flow auction for the right to execute liquidations in Flashbots’ MEV-Share, with proceeds from the auction going back to the lending protocol.

Lending protocols do not currently have a way to establish the “true cost” for liquidated collateral. Oval runs an auction to put a market price on the discount for the collateral then captures the rest.

Oval can capture 90% of the maximum theoretical OEV. According to a Risk Labs analysis, Aave and Compound have each liquidated over $1 billion. These protocols typically offer a 5 to 10% discount on collateral during liquidations, equating to roughly $148 million in lost value, per the analysis.

Oval runs an auction to put a market price on the discount for collateral then captures the rest.

We think Oval should be of significant interest to lending protocols because it can capture the majority of the lost value. This means it redistributes the lost value back to the protocols that created it.

Oval offers lending protocols a way to earn revenue from liquidations. Lending protocols need to make liquidations to stay sustainable, and Oval helps them earn revenue when they make them.

In the long term, Oval should make the DeFi ecosystem healthier because it lets protocols benefit from making liquidations. With Oval, lending protocols do not just sell off their collateral at a discount to avoid bad debt — they can maintain their health and make revenue from each liquidation too. Learn more about how Oval works under the hood via our technical docs.

Pushing DeFi forward

In summary, permissionless lending is one of DeFi’s most essential primitives. Liquidations are also a key innovation that help protocols maintain their health. As demand for loans is high in DeFi, liquidations must happen to ensure the system can continue to function.

But in the DeFi ecosystem today, lending protocols leak value to the MEV supply chain when they make liquidations. As DeFi grows, the potential revenue opportunity lending protocols can earn from OEV capture will grow.

Oval is a simple but powerful tool that lets lending protocols reclaim the value they generate during liquidation events. It helps them become healthier and more sustainable, which is a win for the protocols and DeFi as a whole. DeFi liquidations are broken today, and lending protocols are losing out. Now, they have a solution, and it’s called Oval.

References

Words by @dreamsofdefi

Related Articles