Episode 5
0vix: Innovating in Lending Markets

Our guest today is Jakub Warmuz from 0vix Protocol. 0vix is on a mission to help investors unlock liquidity from their assets on Polygon with greater capital efficiency. They are building a lending market that takes risk mitigation and risk management seriously. 

In this conversation we explore, how 0vix works, what makes them unique, and how this model is helping users in earn competitive rates on their assets. We also dive into how 0vix uses its built-in mechanisms to mitigate risk and some of the innovations that 0vix wants to bring to market.

Transcript

This is Degen Responsibly. This is our fifth episode. Today, we're featuring OVIX, and Jacob from the team to talk about lending markets, what makes OVIX unique, how OVIX works, and all things about risks within OVIX. Decent Responsibly is a series by Exponential DeFi where we're on a mission to bring rationality into the industry and also make DeFi more accessible to all types of investors. My name is Oscar. I run Product at Exponential DeFi. Today, we have 0vix as our guests. Again, thank you for taking the time. No problem. Thanks for having us, guys. Awesome. So before we get started, if you can introduce yourself, Jacob, since you'll be the main speaker, tell us a bit about your DeFi journey and how you got into DeFi, how you got into OVIX. Sure. So, yeah, as you said, already said, my name is Jacob. I'd say the first time I interacted with crypto in any way was probably when I was still in high school, just doing some very random degening and getting wrecked, probably like in classes, not really listening to the stuff I wasn't really interested in. It was like in the high of the 2017 bull market. So yeah, needless to say, I got very much wrecked. And I kind of I wasn't really very much interested in, you know, like the technology side of it or anything just like was the price going up. I think like I kind of like left this place for a while. I wasn't really that much interested because the price wasn't going up anymore. And then in college, around like when the NFT craze started, I was like, OK, like this, this crypto thing is getting pretty big again. Yeah. Let me let me learn more about it. And that's when I kind of like I start actually understanding the technology and like learning more about, you know, how the smart contracts actually work, how the blockchains actually sell the transactions. Or the promises of those of those technologies. I think I was like as I was learning more and more, I think the time when I decided I want to go full in on crypto was probably when I was listening to, I think, Chris Dixon's podcast with with Naval when they were talking about like Web3 and of those big things that it was promising. At the time, I was more like I thought I'm going to go into machine learning after college. But yeah, at that point, I just realized that, well, crypto is probably a thing where I'm that I am much more passionate about. And yeah, that's that's how I how I got here. At that time, I just like decided I want to do it. I started learning more about the technical side of it, like coding some smart contracts and Solidity. Yeah, started applying for jobs. And I'm here at Uvix. Perfect. Yeah, I think that we all have one inspiring figure, either someone from the VC community or a builder within crypto. And all of these journeys are fascinating because they are they all share this commonality that you start scratching a little bit into what is crypto, DeFi. And all of a sudden, before you realize we're deep down the rabbit hole, going into protocol documentation and understanding the technical side of it as well. Yeah, totally. That was definitely my experience as well. Nice. All right. So thank you for the intro and going more into Uvix. Can you tell us from like base for our basic understanding of what Uvix is, what it does and what probably trust is all for. Right. So Uvix is a money market that basically allows the users to supply and borrow certain assets in a permissionless, trustless way. So the way it works for a regular user, for every user, is that you come to the protocol and you have a set of assets that you can supply. And then as a reward, if you will, for supplying a certain amount of assets, you can borrow another amount of another asset. I think right now we have around 10 different assets, including stables, different versions of liquid matic, like stmatic or yeah, for example, stmatic or maticX. Yeah. So the problem that this solves is a protocol like ours allows users to get an exposure to different assets in both directions, but the upside and the downside of the market. So one typical way in which you would use a protocol like ours is to short a certain asset. Okay. I don't know if you want me to go into the details, but yeah, that's like a common use case. Yep. And I think that's the stage for the rest of the conversation. In terms of, you know, as far as lending market goes, what do you think makes Uvix unique? I think there's a couple of ways that make Uvix unique. I think the first thing that I have to show myself, because I'm the most involved with this part of the protocol, so other protocols like Aave or Compound, they usually kind of outsource the risk assessment to risk management consultancies for DeFi, if you will, like Gauntlet. And while they're doing a good job, we believe that we can do similar work in-house without having to use the treasury millions to pay those companies to do it and achieve as good of results or potentially even better, we hope. So that's definitely this one thing. And like the risk assessment plays into multiple facets of the protocol. The first one is when we're listing new assets, we stress test the protocol of how listing this new asset will impact the health of our users' positions and the entire protocol by extension. And then we also use our simulator to choose the most optimal parameters, because probably a thing that I should have mentioned earlier is that Uvix is an over-collateralized lending protocol, meaning that you have to provide more collateral before withdrawing a certain amount of loans from the protocol. So it is up to the protocol to decide what are the parameters for those markets that make the capital as efficient as possible, while at the same time mitigating the risk as much as possible. So yeah, I'd say risk assessment is the first one. The second thing, I think it's the feature that we have called 24 hours liquidation, which is kind of our response to the observation that the health factor is not very well representative of the risk that the users take on while using the money markets. So imagine a situation, actually, if you go to Uvix right now, app.uvix.com, and you connect your wallet, you can see kind of like normal distribution that tells you how risky your position is as compared to other users. Also quantifies what's your probability of your position becoming under-collateralized in the next 24 hours. And like the main motivation for why we built this is that imagine a scenario in which like two cases, in case one, the user, let's say, mines our rewards on Uvix, which are in the VIX token. So let's say they supply a certain amount of USDC, and they borrow also USDC, and they do it a couple of times over and over again, which for some of you probably know, it's called a looping strategy. They create a high leverage, and thanks to that, they can mine those native protocol tokens. If you max out your borrowing power, your health factor will show you that you're very likely to get liquidated, which if both on the borrow and the supply side, you hold the same asset, then basically your risk of getting liquidated is zero in the short term, right? In the long term, technically, it costs more to borrow than to supply, and then you get rewarded for supplying. So technically, over time, your interest would accumulate in a way that would make you liquidatable, but yeah, technically, in the short run, it's even possible. Whereas a user who, let's say, supplies BTC and borrows USDC for some reason, or the other way around, doesn't really matter that much. For that example, even though their health factor might be much, much higher than in the case of the first user, there are scenarios in which this user gets liquidated if the price of BTC goes up or down, depending on which side of this example the user is on. So this is kind of our response to this situation. Yeah. Okay, okay. So you talked about quite a few different things at the same time, so let me recap. In terms of what makes OBIX unique, the first thing you mentioned was risk assessment, so the in-house risk assessment, and the fact that you also stress test every new asset that you list, which I think is totally worthwhile to go a bit more in-depth into how you stress test and some of the things that you consider in your risk framework. Also, that you provide the users this transparency as to how risky their liquidation is relative to the rest of all other users in the protocol. Is that to help you assess how much of a degen position you're taking at that moment? Yeah, kind of. I think that's one thing. Another is to just quantify to the less Degen users if you will how actually risky their positions are because you know like Thinking of often or me that comes and tries to use their first defy up when you come and like you look at the health factor If you if you don't really have a lot of knowledge of how those Those protocols work. You might either be Overreacting. Yeah work. You might either be overreacting to the health factor that you see or under reacting Right because the whole factor might not show you that you actually are in a very risky situation So yeah, that's exactly that's exactly What we're doing to like the problem that we're trying to solve with this feature There's actually I think a couple of other things that make ovex a bit a bit unique One is definitely a curved interest rate, which we're about to implement soon. It's I think a bit of an alpha here Different different model to The market can use to increase the utilization rate at a lower cost to the users And then our soon to be launched token Is going to rely on the on the V tokenomics, which is a model that we believe is innovative and beneficial for the lending markets, and I don't think there's there's Lots of the protocols that use it so far Yep, yep. All right. I mean that there's a lot of needs to get to get into it. So I Think the the distribution curve that is totally clear So you can see how and you know how risky your position is relative to the rest of the market Let's go back to how you stress test a new asset. So let's say you want a list Let's say it's take Maddie, which is the first one that I'm going to show you Let's say it's take Maddie, which is the first one that I see on the supply side What are the things that you consider before listing stigmatic as an asset? Right, so I think like first you kind of look at the at the project right and like you may kind of like Just like a very simple analysis right like do you think it's a rock pool or is it a viable project for Whose token is somehow like make sense So that's that's probably like the first thing right? Like I don't feel like who is who's the insurer Sorry, who's the insurer who is the insurer of the token basically? Yeah. Yeah, exactly exactly Yeah, so so that's probably like the the first thing right then then we look at the The market liquidity that is there for this this token because if we you if you get to the situations in which the users Provide this token as a collateral and or in the other way around they that they borrow it and they have to be liquidated if a token is a liquid or doesn't have Enough of a liquidity in the market as compared to the size of the position that any given user takes Then like as a protocol you're you're in big trouble Which is kind of like what we saw with with obvious highly profitable trading strategy I'll be on this year Saga yeah, yeah exactly which like, you know, I I don't blame anyone for for that and like we still as defy like have a lot of things that we haven't fully thought through and Just this this beautiful Transparency that exists here is What allows us to do exactly that I like it on the spaces know exactly what happened and talk about it Yes, like Yeah, just wanted to add to that maybe for for those that are newer to lending markets But let's say that you have a pool with in which there are a hundred thousand tokens that are supplied as collateral and if you had to liquidate them and There's only Another pooling that X with a hundred thousand tokens Then you will most likely have high slippage when trading those assets on chain Which means that when at the time that you want to sell the tokens that you want to liquidate You will get a much lower price for them Meaning you will not be able to repay all the debts that the borrowers took as liquidators You know, the lenders will be end up holding Bathettes or meaning they'll they'll take a haircut on their deposit basically exactly exactly and Like the the fact that we we rely on liquidators to keep this system you know healthy is a Strength in a way because it makes it very robust because you have lots of different players that participate in this And this whole whole whole thing or whole system but on the other hand as you said, like if there's just like not enough liquidity to the Liquidators have no incentive to liquidate about Like bad loan, but that right in which case yeah, the protocol is the one that ends up being stuck with it. Yeah So yeah, probably like liquidity. That's one of those main things that we we look at and then we also, you know, like think of what are the Use cases for for our users like dust listing this Because like listing any assets might incur some sort of Unforeseen risk for you as a protocol. So you want to make sure right? It's like what you're What you're doing actually has some value added for your users Yeah, I think like and then we definitely also in this whole process we use our Our in-house protocol simulator, right so we can instantiate the users with different positions Based on either like how The users interact with a certain token on let's say RV or compound or just in some, you know, like create hypothetical scenarios that we We assume might happen in terms of how users interact with with this token And then just like run thousands of simulations on historical data Historical data in this case main price trajectories and just like see and how many of those cases we as a protocol end up with some bad debt and how big those amounts are and yeah at the results of Simulations and like this whole Analysis are good and we want to listen to Kenya Yeah, so you're constantly trying to strike a balance between you know adding value to users in terms of listing new assets that maybe they can loop on or short, but at the same time not list assets that are prone to Too much digit like to Positions Yeah, this is that which is the whole ethos of of the serious which is vision responsibly, right Yeah, well as a protocol you just don't want to run into a situation is where users can Irresponsibly right like it's a protocol. It is your responsibility to prevent the responsibility of your users Yeah, which is kind of like what we're what we're trying to do Yeah, super super interesting now Let's talk also about your interest rate curve One of the things that a lot of people might not know is that the interest rate curves or how protocol set interest Rates usually is to target a utilization rate And this is because as a lender you want to withdraw your assets at any point in time And so the the protocol will target a utilization rate of that of every market Let's say at 85 90 percent so that anyone who wants to withdraw Can't withdraw at any time, but that might not necessarily be the best for either lenders or borrowers It's just optimizing for available equality to withdraw And so having that that in mind, what are some of the things that you are doing research or trying to innovate into that space? Right, so the first thing which which lots of protocols already have is a dynamic interest rate so like Usually most of the protocols rely on I think so-called kink Yeah like I don't know what's exactly like the the right term, but right basically the idea that your interest rate kind of like is composed of two parts on the first one is kind of like shows how the The interest rate grows at a lower Utilization rates and then once it crosses a certain threshold this this increase And the interest rate as a function of utilization rates rate is much much steeper And exactly, that's what that's what the lending protocols can use to incentivize Particular to target a particular Utilization rate. Yeah, you see a very Shallow almost flat curve and then at some point in the utilization axis it goes like parabolic almost vertical Yeah point that borrowers are really incentivized to repay Otherwise, the interest rate is not is not economical for their positions exactly, exactly Now one of the innovations that we want to introduce to the market is a curved interest rate so basically you would not have kind of like to Like an interest rate that's composed of two separate parts, but rather like a smooth every increasing curve which Is supposed to firstly tackle this like target this utilization rate that you want as a protocol more efficiently And secondly make it cheaper for the users to borrow the assets from your protocol So it would be a much smoother curve that gives up a higher interest rate for lenders Over time as utilization increases, basically, yeah. Yeah, exactly Yeah, so this benefits lenders because you get a better rate on your assets It also benefits the protocol because it accumulates higher fees and then what happens to the borrowers? Are they paying a higher rate as well? Yeah again, like depends on your Utilization rate. I think like when you when you kind of like overlay a typical And like Interest rate model with like a kink over a curved interest rate model Then usually like you would see that at the lower utilization different it is much cheaper to borrow from the protocol than in the kink model but while like once you get higher utilization rate which is usually like past this you know utilization rate that you're targeting as a protocol then it becomes much more expensive yep yep makes make sense in terms of you mentioned you're wanting to add value to users do you have an idea of who's using the protocol is it mainly for leverage you see a lot of looping or see maybe shorting a specific assets what type of usage have you seen so far yeah well I definitely don't have you know like exact statistics to tell you what's the breakdown percentage yeah but I think like there's definitely regions that we who are using some really sophisticated strategies or at least that's like what we what we can infer from the positions because they're not like very easily visible in terms of like oh you're just like yeah or you're just like yeah exactly like shorting something and you know like that's that's very visible so there definitely are a bunch of regions playing around with our with our protocol there's definitely a couple of people who probably who are in the majority who just want to get some yield on their on their assets and they only supply the money to the protocol without borrowing there's definitely a couple of like a bunch of users who kind of mine our VIX rewards which is also kind of like expected right as a protocol when you're when you're incentivizing a usage of your of your protocol you're expecting that this will this will happen and there's nothing wrong about it I mean that's what they are for yeah yeah of course of course and yet we definitely have seen a couple of whales coming into the protocol lately say last like week or two we've had quite a big increase of active wallets with let's say over a hundred K worth of positions on our on our platform which we're also very very happy to see that we can you know kind of like appeal to the users across the whole spectrum yeah like bigger users who are much safer through user school for whom like maybe OVX is the first if a protocol that they interact with all the way to the hard core DGNs that do all the sorts of shenanigans yeah that's pretty interesting you see almost the prospect the spectrum of users coming to OVX from large whales through first-time users and retail retailers yeah totally I think we're in the long term we're hoping that this will remain true and probably to that mix we will also add some institutions which I think is it's kind of like a lot of DeFi protocols ultimately hope for like on the one hand by building those trustless permissionless systems you mainly cater to the the retail but also right like the institutions with time will see the value of what we're all building here yeah yep yep totally makes sense you want to strike that balance you don't want to have like too much bias if it were of whales or if it's only retail than whales with larger capital pools and I really deploy because they don't have the size that they require so having that balance is something that is tough to achieve but it's great to see that you you're observing that so far totally yeah nice let's go back to something else that we briefly touched upon which was the it's related to the Abbe CRV saga and what it comes down to is how the lending protocol is is assigned so one of the things that we flag in our risk framework is lending protocols that are cross collateral meaning that you can provide a wide array of assets as collateral to borrow any other asset and some other lending markets are isolated meaning if you want to borrow token a you have to provide token B specifically as collateral otherwise the protocol doesn't accept any other token other than token B as collateral to borrow token a in the case of all this this is cross collateral so can you help us explain what are some of the let's say protections for lenders in case you list a slightly riskier asset for instance I see you have the Jarvis your asset yeah right so well the first thing definitely is the the parameters the liquidation threshold or the collateral factor is some some other protocols call it which basically denotes the percentage of the collateral that has to be that you have to supply more of the value of the borrowed assets and this varies for every every asset that we have so for example for highly liquid and stable assets like let's say USDC the loan to value is relatively high let's say like 80% okay whereas for you know a much less liquid asset let's say my that is only 65 and like they're both stables right but the liquidity of those two assets differ significantly which which makes you you know be much more cautious with using my as a collateral on your platform so that's this first thing that we that every protocol uses like a matter of how you use it yeah the collateral factor then you basically you might not allow certain user certain assets to be used as collateral for for other for your for your you know borrowed positions which I don't think we currently do for like we only do it for for J euro that you mentioned you cannot use it as a collateral for your borrowing yeah and and then on top of that there's there's liquidations right like the entire logic that comes into liquidations which is what we've done a research on and got some surprising I would say slightly counterintuitive findings from which yeah should I like go into explaining how the liquidations work or let me recap first the two things that you mentioned one is the loan to value or collateral factor but depending on how liquid your collateral is you allow for higher loan to values or lower collateral factors basically you can be more capital efficient if you're providing a highly traded asset as collateral that's the main principle if I understood correctly yeah and the second thing is that you can also limit your collateral factor to be zero so basically you cannot provide assets as collateral if you think that the asset is a little bit too risky to be used as collateral but users can still you know provide it provided to lend provided as a supply asset and of course borrow it so you manage risk on those two sides and the third thing that we haven't talked is the liquidation mechanisms what are you doing in this respect exactly so yeah the liquidation is basically if your loan to value ratio crosses this liquidation LTV which is specific for each user based on the position that you that you have on the platform yeah then basically you are subject for liquidations now the liquidations typically are well usually they are in a way done by the protocol itself as well but there's like a whole array of external participants of the entire DeFi ecosystem that just wait there and scan the blockchain to find the users whose positions are liquidatable and whenever you as a user cross that liquidation LTV then you're very likely to get liquidated but by one of those liquidating bots and these are the the users the participants of the system that keep this this whole thing safe now there's a couple of ways in which you manage those liquidations as a protocol the the main one is the liquidation incentive so the main reason for why there's anyone who even bothers right to like scan the blockchain looking for under collateralized loans is the liquidation incentive so as a liquidator you can repay a certain amount of of loan as an exchange as you get the equivalent amount of collateral plus the liquidation incentive now what we what we found based on our research is that based on the users liquidation on users LTV you can make that liquidation incentive dynamic which is something that no other learning protocol does so far we're not doing it yet because it will require a bit of work on our smart contracts it's it's something that we we found to be an effective tool at least theoretically and based on like thousands of simulations that we run but yeah the main idea is that once a user gets into a very high loan to value ratio you want to disincentivize the liquidators from liquidating that that position up to a point where a user crosses a certain loan to value ratio at which point it's it's not in your interest as a protocol to have anyone liquidate this user which is kind of a bit counterintuitive but that's what leads to this but that which we saw other incur on the 22nd of November and yeah that's that's kind of like the the research that we've done to to understand how we can prevent from something like that happening in OVX. Interesting. So your findings from that research basically show that if a user is almost insolvent or insolvent, then you should not provide an incentive to the liquidators so that the position is not closed or liquidated. Yeah. Yeah, and the reason for that, there exists something we call under collateralization frontier, which mathematically would be defined as 1 over 1 plus liquidation incentive, which for example on Aave it was 4.5 percent. So it would be like 1 over 1.0 for 5. And once a user crosses that liquidation, that LTV, at that point the user is definitely liquidatable. But if their position was liquidated quick enough and his LTV gets into this threshold of him having LTV being bigger than the under collateralization frontier, then every next liquidation that happens only contributes to the bad debt. It decreases the amount that he will incur as a protocol, but it guarantees that he will incur some bad debt. And this is something that we can totally avoid with changing the liquidation logic, which is something we show in our paper. Okay, okay. So if I can explain that in layman terms and feel free to correct me if I'm wrong, what your research shows is that if you don't liquidate a user that is insolvent or in high risk of insolvency, then you also avoid liquidating all the other users that are, let's say, below his liquidation, the first user's liquidation threshold. Because when you liquidate the first user, then you will sell that collateral, you will decrease the price most likely, and that will also trigger another chain of liquidations downstream. And so that has an impact of creating more bad debt than if you didn't liquidate the first user. So you absorb a little bit of bad debt instead of triggering a whole chain of liquidations in the protocol. It doesn't really impact the other users, at least not in the way that we were thinking about it. So once a user crosses this undercollateralization frontier, then you only disincentivize his liquidations. You don't disincentivize other users' liquidations. Because first, before this... The reason why this undercollateralization frontier exists is that each liquidation, the liquidators get this premium, which is denoted by the liquidation incentive. So basically, if the difference between being undercollateralized, meaning a situation in which your loan-to-value ratio is greater than one, and your current LTV is smaller than this liquidation incentive, sorry, is smaller than this liquidation incentive, then by creating those liquidations, you're guaranteed to bump up the user's LTV to above one. In which case, they end up with zero collateral on your protocol, but they end up with having some borrow, which is bad debt, which you want to avoid. Got it, got it. Okay. So the whole point is to disincentivize those liquidations to minimize bad debts. The unhealthy liquidations, yeah. Yeah. Okay. That's an interesting finding. I think the base model that Avian Compound gave to DeFi is great in and of itself, but it has definitely some shortcomings. And this is probably one of them, being that you cannot liquidate everyone all the time. You might want to be more dynamic and more selective and more smart about risk management in that respect. Yeah, yeah. Totally. Which, yeah, as you said, it's a bit counterintuitive, but yeah, that's how it sometimes is with research. Yeah, I mean, it's scientific, so we need to ask the questions, do the research, run the data. And if, you know, if the data shows that, you know, let's find an explanation for why that is the case. But anyway, I think the last question that I have for you guys was about your VIX token. What is this release? Right now you're using it as an incentive to attract lenders and borrowers. Yeah, well, we don't have a launch date announced yet. I'm not sure if it's even, like, well set internally. But yeah, it's definitely coming sometime, probably in 2023. And yeah, the main reason I think why we're waiting with it is that we want to make sure that there is a clear, very tangible use case for having that token in the first place. We don't want to push another shitcoin on the market, but actually, like, tie it to an actual utility on the protocol. And yeah, it just takes time to make sure that, you know, the solution that we come up with is actually the one that the market considers worth something. Yep, yep, totally. Is there a protocol that you think is doing really interesting things with how they launch their own token? Well, I think our tokenomics, at least to a certain degree, is inspired by Curve's tokenomics model, which inspired those so-called Curve Wars. Curve Wars, yeah. Yeah, exactly. So that's definitely where we got a lot of inspiration from. But then, you know, we don't only want to copy what others have done, but rather take it and build upon it. Take what's good from other protocols, solutions and build upon it. Yeah, you want to optimize for yourself. That makes a lot of sense. Of course. Nice. I think that's all the questions I have specifically for you. I also want to open up the microphone for anyone in the audience who might want to ask a question to either Jacob or myself, my exponential. Feel free to request a microphone and I'll grant you access. All right. I think there are no questions today. You were lucky. Awesome. Also, as promised, we'll be giving out pop-ups to attendees. The mechanism this time will be a little bit different based on user feedback. So just send us a DM with a screenshot of this Twitter space. So send us a screenshot to add exponential DeFi of the Twitter space screen with all the users and the name of the Twitter space at the top. And I'll send you a link later today. Again, thanks a lot for your time, Jacob and the OVX team. Have a great rest of your week and remember to think responsibly. Thank you. Thanks for having us. It's been fun. Awesome. Thank you. Have a good one. Bye. Bye.