Episode 2
Morpho: Rethinking liquidity markets

Our guest today is Paul Frambot, who is the founder of Morpho Labs and the Morpho protocol. Paul and Morpho are tackling the problem of capital inefficiency in DeFi by improving lending and borrowing rates by matching both sides peer-to-peer. 

In this conversation we explore, how Morpho works, what makes them unique, how this model improves the lending and borrowing experience upon Aave or Compound. We also dive into how Exponential is assessing the risks of Morpho and the existing mechanisms to mitigate them.

Transcript

This is Degen Responsibly, a series by Exponential DeFi, where we're on a mission to bring rationality to the industry and also make it more accessible to more investors. In this series, we like to explore some of the latest and greatest protocols in DeFi, understand together with our builders, what makes them unique, how can investors benefit, as well as, of course, what are some of the key risks to look out for. I'm Oscar, I run products at Exponential, and today we have Paul and Morpho as our featured guests. Great to have you here, Paul. Yeah, thank you very much for having me. Nice, nice. Before we dive into Morpho, I was like starting asking a little bit about how your DeFi encrypted journey started. How did it start for you? Yeah, definitely. Basically, I was in high school at the time, so it was six years or seven years ago. Was interested in decentralized algorithms and consensus algorithms and went to like forums and ended up into Bitcoin and consensus algorithms around that. And in the beginning, it was purely technical, like interest for decentralized algorithms. So I did studies in that field, was almost going to do a PhD on that realm. But progressively, I was more and more interested into Ethereum and not only the layer one and consensus layer, but more the execution and smart contract layer. Yes. And yeah, went to smart contracts and then DeFi. And in DeFi, literally lost like everything that we could do with it, but also like what you could change from traditional finance. So started exploring DeFi protocols from a, I would say, theoretical point of view where I would like model protocols with some friendly researchers and try to see what could be proved about the existing stuff that we have. And ended up with the Morpho implementation, I would say. Nice. So what type of background do you have? So yeah, math and computer science. So I did like in France, so Basel and French. And so I had like two years in preparatory classes. So those are like two years of intense math classes and then went into computer science and on distributed algorithms with like a more academic research-oriented kind of series where I was in the PhD track before switching over to DeFi, basically. To DeFi. Yeah, nice, nice. So you're literally building the future of France, which is- Yeah. Yeah, that's what everyone is saying. Everyone says- The French DeFi protocol. Exactly. Nice, nice. And then why or when did you decide to go all in to DeFi and start building Morpho? So I mean, it's just that we came up with like a model of the lending pools. So like Avin compounds. And we had a lot of thinking around, you know, the mechanism where you have a lot of people supplying liquidity into a smart contract. Some people, you know, taking that liquidity in order to borrow and like having yield curves, rate curves, and all of this seemed to be quite inefficient because you have a ton of, the intuition is that you have a ton of idle liquidity in those protocols. And so it just felt like an obvious problem to tackle. And so we came up with different ideas and one of them was such a, I'm not so objective in this, but it was such a beautiful thing. Like the Morpho algorithm at its core, it's such a, like theoretically, it's such a great abstraction and very cool concepts in there. And it just felt the right thing to go for. So I decided to stop my studies there and say, okay, let's do a company, Morpho Labs. And we raised funds and then like with funds, you're a bit, you feel a bit safer about like, you know, living your dream. So yeah, that's the way it was decided. Nice. So when you would look at AverCompound, you would ask yourself, like why is the utilization rate so low or how is this idle capital just sitting there? And that was the main insight that drove me to design something better. Yeah, and even the concept of utilization of the capital, right, it's just like, it's in itself proving that we're not utilizing everything, right? It's just, you have more lenders than borrowers on Compound, but that should not even be, right? You should find somehow a middle ground where you have as many lenders and borrowers. And of course there are reasons why this is not the case and on Compound and Aave. But I mean, the most obvious way to think about it is that you just go to the Compound.finance page or the Aave.com page, and you look at the rate gap, like you look at the lending rate, the borrowing rate, and like there is the 3% APY gap. And this gap is implicitly due to the fact that you have a ton of idle liquidity, of unused liquidity, et cetera. And that's basically what struck us, like it was like, okay, how is this thing supposed to be the future of finance? I love the Aave and Compound implementation, but I was like, this thing needs improvements. It needs to go to the next stage in order to be competitive with the traditional finance rates. Because of course, when you have liquidity mining and everything, it's competitive, but like as of today, you look at the rates of Aave and Compound, and it's usually below 1% while traditional finance is offering crazy rates, right? So at the era of DeFi summer and yield, that is pumped by like governance and everything, governance tokens, we were dominating like traditional finance, but now that it's just mechanism design and not token design, that we don't have those tokens to pump everything, then it's working, it's not so, it's not working so well, right? So that's the point we think we should be tackling with Morpho. Nice, so interesting. To me, it seems that you're trying to build a way, trying to build lending and borrowing in a way that is self-sustaining instead of liquidity mining based. So a more sustainable protocol than what it exists. Yes, no, definitely. And I think like the current implementation of Aave and Compound is right. Okay, like there is use cases for that. It is truly working, but my point is that without liquidity mining, those models are less relevant. And drastically less relevant. And for a long time, we thought that it was the end game, right? Of lending. Because you had this liquidity mining, hiding it all, right? You were basically hiding that the rates were not good without liquidity mining constant forever. So yeah, that's basically the goal here is to find some paradigm that is, provide competitive rates that are competitive with traditional finance and achieving stuff that reaches such a level of efficiency that the people in the real world say, hey, we should be using this, not just because it's decentralized, but because it's better or the same and decentralized, right? And decentralized. Yeah, totally. I mean, let's just go right into Morpho. Like explain to us, like we're five, how does it work? Yep, definitely. So Morpho is a lending protocol. So actually it's multiple lending protocols. So you have one lending protocol for each existing lending protocol. So if you have compounds, you have Morpho compounds, which is lending protocol, optimizing compound. If you have Aave, you have Morpho Aave, another lending protocol optimizing Aave. And so the question is like, what do we optimize for? And the answer is basically like the rates, right? If you have a huge rate gap, it's like 1% to lend, 3% to borrow. Well, Morpho is going to offer like 2% to lend and 2% to borrow. Because like, I mean, if I want to lend $10 at 2%, I should be able to find someone that is buying them at 2%, right? Otherwise it's like, it's not win-win, right? Morpho is basically that, you know, realizing that compound and Aave are not optimal in the sense that there is a win-win situation in which like lenders are earning more and borrowers are paying less. So the way it is done is basically that Morpho Aave users are going to be matched peer-to-peer in order to get this peer-to-peer API, which is in the middle. And if there is no match that it is found, then they fall back on the underlying pool. So let me give you a quick example. Like for example, I'm Alice and I want to supply, to lend 100 DAI to Morpho Aave. Well, let's say I'm the very first person on the protocol. So Morpho is going to put that money on Aave and the DAI is going to yield that 1%, okay? And then a borrower comes in and like Bob is going to provide ETH as collateral and is going to borrow 100 DAI. And what's gonna happen here is that basically Morpho is going to withdraw this 100 die from Abbe in order to give it to the borrower directly. Here you get the intuition that Alice was at 1% on Abbe, but now she's going to be matched peer-to-peer with Bob and she's going to earn 2% and Bob is going to pay 2%. So that's the idea and of course whenever there is one of the two that it wants to withdraw or wants to repay, well Morpho is going to basically fall back to the underlying lending pool. It's going to like break this peer-to-peer relationship and replace the one that is missing by compound or by Abbe. So that's the base mechanism of Morpho and from a product perspective, it's really like the same thing as Abbe in compound, like you lend and borrow cryptoassets, you have the same risk parameters, so like you have the same anti-liquidation threshold or collateralization ratio or whatever you want to call it and you have also access to the same liquidity. So if you want to borrow billions, then you can borrow billions and that's what's pretty cool about Morpho in my opinion. Nice, nice. So lots of things to unpack because this is quite a novel protocol design, I haven't seen something similar that works on top of existing lending markets. So I have quite a few questions if you don't mind. I think let's start with the most obvious one, which is why do these spreads exist? Like if a lender is getting let's say 2% but then the borrower is paying 8%, why is that spread so high in the first place? Yeah, definitely. So that's a great question because of course there's a reason for it and actually the reason is liquidity. Basically the way Compound and Abbe are built is not lending protocols. And by the way, at some point Abbe, when they rebrand from Ethland to Abbe, decided to move away from this lending storytelling and is more like the liquidity protocol storytelling. Well basically they have a ton of idle capital and this capital is necessary. So why is it necessary? Is that because Abbe is offering something that other protocols and even in traditional finance is not easy to have, which is instant liquidity. So if you have capital on Abbe, you deposit capital in the second after, you'll start earning yields. And if you want to withdraw like whenever you want, then you'll be able to withdraw. And if you want to borrow whenever you want, you'll be able to withdraw. And most importantly, if you want to liquidate at any moment, then you'll be able to. And the reason why you're able to do that is that because there is a ton of idle liquidity. So liquidity that is not borrowed by users. And the reason why it's not borrowed is because Abbe and Compound introduced on purpose a gap between the lending and the borrowing rate. So borrowers are paying too much. So it's really disincentivizing borrowers to borrow all the capital. And the more the utilization of that capital is high, the riskier it gets. And so the more the interests are going to rise and the gap as well, by the way. So borrowers will have to repay or lenders will be incentivized to join and thus maintaining some sort of base liquidity in the protocol to favor the exit of any position. Got it, got it. So let's say that Abbe and Compound, while they are great on their own rights, there are a few trade-offs with capital efficiency, as I'm paying attention to what you're saying. On the first hand, not all of the capital can be utilized. And that's by design to enable lenders to withdraw liquidity. On the other hand, they have really robust collateralization mechanisms. And so what you're trying to do is improve on that capital inefficiency. Yeah, exactly. And the idea is to take no trade-off from a market perspective. So it means that on Morpho, we want to be enabling more efficiency with the same liquidity guarantees and the same risk guarantees. Yeah. Of the underlying protocol, either Abbe or Compound, today. Yes. Yeah. Nice. And then you have this innovation, and do you have a sense of who is lending and borrowing on Morpho? And what are the types of users that are coming to the protocol? Okay. So that's a tough one, but we've been live for four months now. We have close to 300 millions deposited in Morpho. Yes, congrats. Yeah, thank you. Actually, that's not only me, that's the whole community, but I'm pretty happy with this metric, obviously. But I would say it's divided in different classes. So the first one is protocols themselves. So if you look at Morpho, you have, for example, the Volt stablecoin by Volt protocol that is now backed by Morpho, where basically all the collateral is put in Morpho to generate yields. You have the Origin stablecoin that is doing the same. You have this Pool protocol that is basically introducing Morpho to upgrade their stablecoin yields from lenders from Aave or Compound. You have Instadap, we just announced yesterday, and by the way, we have a Twitter space with them in less than 30 minutes. So Instadap users as well that are more or less some sort of leveraged users that are doing these STETH loops that are super efficient on Morpho, by the way. You can get really good rates on Morpho thanks to this. Nice, I like the alpha drop. Yeah, that's a lot of diverse... To be responsible, you have to take L-factor and everything, and of course, the STETH effect. So that would be a way to... Data-driven STETH is like Degen responsibly. Yeah, yeah, exactly. And yeah, so I would say, yeah, that's mostly it. But what we're seeing is that it's mostly Compound and Aave users that decided to integrate Morpho to have this optimization layer, right? So it's sort of like how to find those few extra basis points on the yield. If you have Vault, Origins, Pool as some of the marquee users, then they're helping their own users optimize yield. And so they can get 3% instead of 2% on Aave, just for the sake of the example, then they're definitely better off by switching their liquidity to Morpho than keeping it on Aave with a very similar risk profile. Yeah, definitely. And no, that's absolutely right. And I think like, yeah, I don't have anything to say in the end. No, that's good. How about a couple of other questions? For instance, one of the points that we briefly touched on was that in peer-to-pool models like Aave or Compound, the pool needs to have excess liquidity at all times because that's one of the key value props for lenders and you can withdraw liquidity at any time. But then that has a huge trade-off with capital efficiency. So for Morpho specifically, how would a lender get liquidity on their position if it's matched peer-to-peer to a borrower? So that's an excellent question. And that's actually one of the cornerstones of how the Morpho protocol is built. So the scenario is the following. So we have Alice that deposited 100 DAI into Aave, so fully liquidated at 1%. Then Bob is supplying ETH as collateral in order to borrow 100 DAI. So Morpho is going to match Alice and Bob peer-to-peer. So they're both going to have 2% yield and borrowing API on Morpho. And then if I'm correct, the question you're asking here is, what if Alice wants to withdraw? Like the money's gone, like literally Bob is gone offline, right? He took the 100 DAI and he's not here anymore. And now Alice has this 100 DAI in her hands. And so here's how the magic happens. So basically Morpho as a protocol is going to use the ETH of Bob that is used as collateral in order to take a loan on compounds and give the DAI to Alice directly. So what's happening here is that Morpho is breaking the peer-to-peer relationship between Alice and Bob, and at the same time is going to reconnect Bob with the lending pool. So Bob as a borrower was at 2% rate, and he's now reconnected with Aave and is thus going to pay a bit more, which is 3%. But it's still the rate of Aave, so it's still... better than, so the same as Aave, and Alice can withdraw at any time because the funds were borrowed. So that's, I hope that was clear, it's not the easiest mechanic of Morpho, but basically it's using the collateral of the borrower that we are going to borrow from the pool itself in order to have Alice exit at any time, as long as the pool has the borrowable liquidity of course. Yep, interesting. I have a couple of follow-up questions on that. So on the one hand you have the borrower, Bob, who will need additional collateral on top of what he supplied on Aave already to borrow, or is it the same collateral? No, those are the exact same requirements, and that's a bit what I was referring to when I mentioned how Morpho is this quite beautiful algorithm in itself, because it's literally the same thing. You have the same requirements to have, because basically in order to borrow 100 DAI from Alice, he was supposed to, let's say, supply 120 Aave. And at the moment, Alice wants to withdraw while either Bob still has enough to collateralize his position, and then Morpho can use it to borrow on compounds, or he has not, in which case he is liquidated. So from a user perspective, from the borrowers, you're only shifting, let's say you're shifting your position from Aave to Morpho to get that improved rate, and then everything else is worked out in the back end through the contract. Yes, so same liquidation threshold, same loan-to-value, and also very important, same oracles as well. So same everything basically, and liquidation systems. But a better rate. Yeah, but at a lower cost for borrowers, and also your collateral is growing faster, because you're on Morpho as well. So those are good things. However, we have to know, there is some extra lines of code, right? So Morpho has to be transparent. So that is that, okay, in theory, that is better, but you still have the risk, which is, we can talk about it maybe a little bit later, but there is the smart contract risk, which is minimal, but still, I can say this is literally the same thing. Yeah, I'll get to that in a few. Amazing. Yeah. In fact, we can start talking about risks is my next question. If we look at how different lending markets work, some of them are isolated markets, so you can only supply and borrow one specific asset at the time. And then you have the Aave model in which you can provide multiple assets as collateral and borrow across that pool of collateral. And that is risky for lenders, because it means that the protocol is only as resilient as the weakest asset. So there's always contentious discussions in governance forums of why should the protocol list or not a specific asset, because that could literally take down all of the liquidity in the system. For Morpho, is there a similar concern or risk from a type of collateral perspective? Yeah, so it's exactly the same thing. So literally, so actually, no, it's a little bit less risky on Morpho, but I'll be explaining that in a second. So on Aave, you have a ton of collateral and different collateral, especially on Aave compared to Compound. And the Aave token orders have to decide on the risk of each token accepted as collateral. And especially if it's liquidatable, if people can use it to liquidate and this kind of stuff. And it can present a systemic risk for the overall protocol that can be sometimes very important. So it's very important to be cautious about that. And if, since Morpho is based on top of Aave, of course, if Aave suffers from a hack, then Morpho will also suffer from it. If you're a matched peer-to-peer, maybe there's a chance that you can avoid it. But I mean, I would not rely on that. You could consider Morpho hacked if Aave got hacked. And Morpho is somehow inheriting from this collateral risk as well. So the only difference that on Morpho, we are a bit more conservative is that we list less assets than Aave and Compound. And the reason is that those assets sometimes have smart contract risk and just implementation risk. Like for example, ST-ETH, we did not list right away. It took us a bit of time because it's a special token and we want to make sure we do all the due diligence and stuff around it. And also because there's a ton of tokens that Aave listed, but it feels like the Aave community is regretting those listing rates. So we were like, okay, should we really? Because listing a token is easy, but unlisting a token is super hard. It's not impossible. So we were like, okay, let's only list the tokens that we know are going to be super important for the development of the protocol. And we have FRAX, for example, that is not listed, but the FRAX community proposed that the FRAX should be listed on Morpho. So we have been examining the possibility and presented the results. So as Morpho Labs, the results of our analysis on the governance forum, and maybe at some point it will be proposed. So we can still increase the number of assets used in Scalachro, but my point is that we may not do all the assets listed in the protocol if the community decides not to go for it. Yeah. In the base layer. Yeah, that makes sense. It's always so contentious to decide whether to list an asset or not. It's almost like taking a bet on which will be the assets that will for sure exist in the next, I don't know, two to three years. And you can make an informed guess to say, okay, ETH, Bitcoin, the stable coins, but then what else? And that's when it becomes really tricky. Yeah, definitely. Yeah. Great. And so let's talk about that layer of smart contract risks. We do call out in our research report on Morpho that you're exposed not only to the risk of Morpho as a protocol, but also the underlying liquidity pool, whether it's another market or the compound market. I think just as a start for this section of the conversation, why did you decide to build on top of Avian compounds? Why them? The answer seems like it's mainly two things. They've been here for a lot of time. Not only do we trust the code when we started, but we also trust the token holders. And what I mean by that is in a lending protocol, token holders are an important part of the protocol in itself because they decide on the risk parameters. And you have to have that confidence in a community in order to build on top of something. So at the time, there was no really compelling solution other than compound and Aave. So that was the reason why we decided to go for both of those protocols. But apart from that, it was really late. But really, even in terms of volume, they had a lot of liquidity when we started the protocol. So since then, it has reduced a lot. But when we started, it was probably maybe a few months before we started, it was probably near to 30 billions for Aave and around 20 or 15 billions for compound. Now it's a lot less, but still quite important. Yeah. Yeah. A lot less due to price action, but maybe as a slice of the pie, it's probably as relevant as always. And you mentioned that the incremental risk of using Morpho was minimal. Can you expand on that a little bit? Yes. So from a market risk perspective, so from the risk parameters of the liquidation, et cetera, it's the same. However, there is extra code and extra code is like, we all know like solidity and everything, like a lot of protocol got hacks and I like to take it very seriously. And this is why, by the way, Morpho has undergone, I think, close to our 15th audit. So we've literally done 15 audits on the same code. That seems a bit crazy, but it's never too much crazy when you see all the hacks and everything. So yeah, basically securizing as much as we can through a ton of audits with the best player in the space. So we had trade-off bids, we had chain security and spear bids. We have, by the way, huge announcement coming on that very soon on our end. But we have solidify that went through the code, Pessimistic, Omnisia. So a ton of auditors, even front-end audits were performed on Morpho. But we don't stop here. We have an immunified bounty for like 500k and most importantly, we have formal proving of the protocol. So we have a contract, like we are partnering with Satora in order to use the formal proving tool. But compared to other companies or the protocols in the space, we have in-house formal prover and we take that very seriously. I'm a big fan of formal proving. I think that's a huge part of the end game of DeFi. So we have formal provers in-house that are building formal proofs for the Morpho protocol. That's quite impressive. We call out the facts in our research report on you guys. It is a fact that it's probably one of the, if not the most, audited protocols we've seen across the 150 plus we've done research on. So big kudos on taking security seriously. Yeah, amazing. By the way, I would be very interested if you have the counts of audits of every protocol. I'd be very happy to know if Morpho can brag about this, which I think is a good thing to brag about. Yeah, definitely. I can send that info to you after the space. Yeah, definitely. Great. I think that the last question about Morpho specifically is, do you think this could be done without using a base layer like Aave, Compound? Could this work as its own protocol, vertically integrated protocol? Yeah, so it's an excellent question. And we are a team of 20. The protocol V1 has been done for like three months, I would say. No, more than that, like four or five months. So there's not much more to do about V1, obviously. Of course, there's a ton of things to improve and everything. But obviously, we have like 15 engineers working on many different things, including the questions you're raising. For the moment, nothing has been public or announced from our end. So I'll stay quiet on everything we're doing. But we're exploring many things. And hopefully, we will be discussing a bit more of those in the future. In the future. Okay, that is fine. You can keep your cards close to the chest. And any plans that you could share about the Morpho token for the future? Right now, it's your governance token, as you understand. Yes, definitely. So at the moment, the token is the Morpho token. It's not transferable. So it's a bit like a Gearbox token, I think, which is also non-transferable. But basically, the idea is that... So initially, Morpho Labs and some other folks were the initial core team of the protocol. And obviously, we see the protocol as a thing that people can rely on forever. So this induces that you need, at some point, a way of doing governance at a world scale, and civil resistance and everything. So token voting is probably the only easy solution that we've found and reliable solution that we've found. I mean, that's obvious stuff. Anyone does that. But I like to justify the reason why we went for a token, because we had this conversation. And now on to transferability. Well, I think it could also be a great thing to have a token non-transferable in the first place. Basically, you can incentivize people to test the protocol and the benefit from governance power. But at the same time, we were not the one deciding what was the timing for the launch, what was the parameters for the launch, like the ways the token should have been launched and everything. So I think it's a great thing that we could first decentralize the protocol with the users and collectively decide what is the best thing for the protocol to do in order to do the token launch. And we did not want to bear that responsibility of choosing everything. And if the thing fucks up for some reason, that would be super stupid. Because token distribution to users is also super helpful because you get feedback from the users themselves. Even if they are farmers, even if they don't have best interest in the protocol, they are users anyway. And all opinions are welcome. And it's not just opinions, it's also weighted opinions and true governance power. So I think it was very important to have this first stage of non-transferability. Yep, that makes sense. I think one of the underlying things that we have discussed is there are so many one-way door decisions, like with governance and how you distribute tokens and what utility you assign to them, as well as which assets you list. It's such a different paradigm to build on the blockchain, given that it's so hard to roll back any of these decisions if you're wrong. Yeah, definitely. Definitely. Great, great. So we have five minutes left. I want to open the mic to the audience or also to you if you have questions about Exponential. I did not know about Exponential before the fundraising announcement. And my first reaction was like, okay, that's really needed because we talk a lot about APY, but we don't have the opposite, the other side of the metric, which is risk, right? And a little bit more consideration on what is a protocol you're getting into. And I think that was very needed to have a protocol that balances the two. Not a protocol, but an analytic platform. So I'm very glad you have people like Exponential building in that space. I think that's very needed. But apart from that, like nothing to say or ask in particular. Okay. Yeah, that's how we feel as well, that you always see quoted yields, but then you don't know what are you getting into? And that's one of the core tenets that we're trying to hold a high banner on as to, you know, beware of the risks. Yeah, definitely. Anyone with questions for either Paul or Exponential, feel free to request a microphone. All right. I think we don't have any requests for questions. Just want to say a huge thank you, Paul, for taking the time and joining the space. It was great to have you here, learn about Morpho and some of the programs with existing lending markets and also how you're innovating on top of that. You know, we like DeFi composability and Morpho is such a great example of how DeFi can build on top of DeFi. Yeah, amazing. Thanks again for having me and asking all those questions. And yeah, would encourage anyone to take a look at Exponential Finance before diving into Morpho and starting using Morpho and taking a look at the analysis that was done here. Nice. Thank you. Thank you. We also have a small surprise to all the attendees on the PoWAP app. So if you go to PoWAP.xyz, you can download an app and you can mint a PoWAP for this Twitter space. You tap on the plus sign in the app and the secret word is composable underscore lending. You will be able to mint your PoAP for the next like 12, 15 minutes. So be quick. Amazing. I'll do it myself. Yeah. Yeah, I get yours. The UND attended this space. Amazing. Thank you. Thank you very much. Awesome. Well, I know you have a hard stop. Thanks a lot, Paul. Thanks, everyone, for joining. See you on the next Degen Responsibly. We will have Origin Protocol as our guest. Stay tuned for updates. Amazing. Awesome. Thanks, Paul. Bye, everyone.