22
Nikita Buzov Rick Morty Maya Zaynetdinova SOLACE: DECENTRALIZED DEFI COVERAGE PROTOCOL ON ETHEREUM Abstract Insurance products are a vital part of every economy and one of the major financial instruments on the market. Blockchain and smart contract technol- ogy have been rapidly developing as mediums for settlements and the transfer of digital value. As the value and volume of on-chain transactions increase, as well as the availability of a myriad of blockchain-based financial products, the demand for asset insurance has skyrocketed. Today, the cryptocurrency and blockchain space still lacks an efficient and user-friendly product for risk management of crypto investments. Solace Protocol is set out to provide such a product, one that is simple and affordable, yet efficient and secure for the end-user. By mitigating financial risk, Solace allows for more people and in- stitutions in the decentralized finance ecosystem. This white paper lays out the background for blockchain-based insurance mechanisms. It provides the solution overview, as well as the economics, product description, risk assess- ment, pricing models, capital model, governance structure, transparency, and competitive strategy of Solace Protocol. Keywords ethereum, defi, insurance, coverage, liquidity mining, risk assessment 2021/04/20; 16:46 str. 1/22

SOLACE: DECENTRALIZED DEFI COVERAGE PROTOCOL ON …

  • Upload
    others

  • View
    2

  • Download
    0

Embed Size (px)

Citation preview

Page 1: SOLACE: DECENTRALIZED DEFI COVERAGE PROTOCOL ON …

Nikita BuzovRick MortyMaya Zaynetdinova

SOLACE: DECENTRALIZED DEFICOVERAGE PROTOCOL ON ETHEREUM

Abstract Insurance products are a vital part of every economy and one of the major

financial instruments on the market. Blockchain and smart contract technol-

ogy have been rapidly developing as mediums for settlements and the transfer

of digital value. As the value and volume of on-chain transactions increase,

as well as the availability of a myriad of blockchain-based financial products,

the demand for asset insurance has skyrocketed. Today, the cryptocurrency

and blockchain space still lacks an efficient and user-friendly product for risk

management of crypto investments. Solace Protocol is set out to provide such

a product, one that is simple and affordable, yet efficient and secure for the

end-user. By mitigating financial risk, Solace allows for more people and in-

stitutions in the decentralized finance ecosystem. This white paper lays out

the background for blockchain-based insurance mechanisms. It provides the

solution overview, as well as the economics, product description, risk assess-

ment, pricing models, capital model, governance structure, transparency, and

competitive strategy of Solace Protocol.

Keywords ethereum, defi, insurance, coverage, liquidity mining, risk assessment

2021/04/20; 16:46 str. 1/22

Page 2: SOLACE: DECENTRALIZED DEFI COVERAGE PROTOCOL ON …

1. Introduction

1.1. Naming Convention

• Solace Protocol and Solace are interchangeable terms and refer to the decentral-

ized protocol on Ethereum (a system of smart contracts);

• solace.fi refers to the web application (user front-end);

• SOLACE token or simply SOLACE is an ERC20 token on the Ethereum network.

1.2. Blockchain Primer: Value of Decentralization

The invention of blockchain was borne out of loss of trust in traditional financial

institutions in the wake of the 2008 financial crisis, which led to a need for a new

way to protect assets. Blockchain-based systems also gained momentum as they min-

imized dependence on nation-state issuance of currency, thereby reducing the risks of

devaluation and hyperinflation. Government establishments also face an increasing

global ”crisis of legitimacy”[11], which created the context for technological response.

Solace Protocol is an example of this movement away from centralized intermedi-

ary institutions towards decentralized communities of users. Decentralized insurance

protocols protect users from privacy breaches, censorship, and power manipulation.

Moreover, they eliminate the danger of a ”single point of failure” in which a ”cen-

tralized ledger recording every transaction would constitute both an acute technical

vulnerability and an overwhelmingly attractive target for attempts at exploitation”[9].

Blockchain-based insurance mechanisms can also provide a pluralistic representation

of peoples interests through new shared visions of legitimacy instead of the limited

scope of the ‘one-size-fits-all approach of institutional regulation.

The idea of ’programmable trust infrastructure’ is especially prominent in the de-

velopment of Ethereum (ETH, Ether), created by Vitalik Buterin, an open source

platform for networked applications that is run on blockchain. Ethereum is an am-

bitious application of blockchain as it ”attempts to build the generalized technology

(a virtual machine) on which all transaction-based state machine concepts may be

built”[7]. Vitalik famously named blockchains ”Lego Mindstorms for building eco-

nomic and social institutions”[4]. Smart contracts extend the vision of blockchain to

a transhuman economy ”in which people, machines, organizations and other entities

could enter into agreements as or more binding as any ever validated by a body of

law”[9]. Solace Protocol builds on top of this transformational vision where ”code is

law”[3].

2021/04/20; 16:46 str. 2/22

Page 3: SOLACE: DECENTRALIZED DEFI COVERAGE PROTOCOL ON …

1.3. Decentralized Finance: Internet-native Money Management

The technological benefits and lucrative opportunities of blockchain have led to an

unprecedented surge of decentralized finance (DeFi) in recent years. DeFi protocols

and networks have removed the intermediaries and transformed old traditional finan-

cial services into a trustless universally accessible, and, perhaps most importantly,

transparent ecosystem. This transition to Open Finance has democratized lending

and borrowing, trading, risk pooling, and other financial services. As of April 2021,

the value locked into DeFi has reached over $55 billion, according to DeFi Pulse[2](see

Figure 1).

Figure 1. Total Value Locked in DeFi (source: DeFi Pulse)

Notably, it is not just the volume but the pace of growth that is astounding. Coindesk

reports that ”from the launch of dai in December 2017, it took 26 months for DeFi

to lock up a billion dollars. The next billion took four months. It broke three billion

on July 21st six weeks later”[6]. Though many users have enjoyed high yields of

ever-growing DeFi products, inherent risks (gas cost, volatility, undercollateralized

lending, liquidity mining, impermanent loss, and more) have also increased.

1.4. Financial Losses: Market Demand for Risk Management

Crypto Briefing reports that ”nearly $100 million was lost due to bugs, exploits,

and hacks”[12] on DeFi exchanges in 2020 alone. A joined research report by BCG

Platinion and Crypto.com points explicitly at the most prominent smart contract risk,

which involves ”the exploitation of bugs in code and the manipulation of external

price feeds for assets within protocols (otherwise known as price oracles”)[10]. The

2021/04/20; 16:46 str. 3/22

Page 4: SOLACE: DECENTRALIZED DEFI COVERAGE PROTOCOL ON …

cryptocurrency and blockchain industry has an inherent vulnerability; the technologys

most remarkable benefit also presents one of the major risks: a computer program

running on one of the smart-contract platforms is written by humans who might

overlook some attack vector. The rise of DeFi has attracted many clever coders to

test the security of these new platforms resulting in an overwhelming amount of funds

being lost. The list of hacks and exploits includes respected, well-known protocols

audited by leaders in blockchain security, so this challenge is not exclusive to smaller

projects that might lack the necessary resources. Here are just a few recent notable

incidents that cost millions of dollars in losses[1]:

1. Alpha Finance, $37.5M loss, February 12th 2021, audit by Quantstamp, Peck-

shield;

2. Harvest Finance, $25M loss, October 26th 2020, audit by Haechi, Peckshield;

3. Pickle Finance, $19.7M loss, November 22nd 2020, audit by Haechi, MixBytes;

4. Furucombo, $14M loss, February 27th 2021, audit by Haechi;

5. Yearn Finance, $11M loss, February 5th 2020, unaudited;

6. Cover, $9.4M loss, December 29th 2020, audit by Arcadia Group;

7. Akropolis, $2M loss, November 12th 2020, audit by CertiK, SmartDec.

Attacks like this prevent the more extensive user base from utilizing the ecosystem of

DeFi and hinder the confidence in some of the new innovative protocols. Therefore,

the ballooning volume of total value locked in smart contact protocols demands a

robust mechanism for asset protection.

1.5. State of DeFi Insurance

Currently, the DeFi insurance space is very limited and underutilized. There are

very few prominent insurance protocols (Nexus, Cover, Opyn, Augur) compared to

hundreds of coins circulating on the market, with new ones launching every month

(260+ listed on CoinGecko). DeFi insurance industry is still far from mainstream

adoption as it suffers from low utilization: only 1-2% of DeFi TVL is covered (DeFi

Pulse reports that top protocols provide the following coverage ,as of April, 2021:

Nexus $374 million, Cover $11 million, Opyn $11 million). There are a few

different fundamental approaches to structure a DeFi insurance protocol and assess

risks:

• Mutual: members govern and pool risks together (e.g., Nexus Mutual, Bridge-

mutual, InsurAce)

• Financial derivative: protection seekers take speculative position by trading buy

or sell options (e.g., Opyn)

• Prediction market: users bet on a future outcome to determine whether a protocol

will suffer an exploit (e.g., Cover Protocol, Augur).

2021/04/20; 16:46 str. 4/22

Page 5: SOLACE: DECENTRALIZED DEFI COVERAGE PROTOCOL ON …

The DeFi insurance space is facing several challenges today:

• Product accessibility:

– Purchasing coverage is still generally expensive.

– Know Your Customer (KYC) process causes a lot of friction on adoption

and goes against the spirit of open finance.

– Protocol (or smart contract) level coverage is still unavailable, placing the

burden of seeking financial protection on the user.

– There is limited availability of cross-chain coverage or coverage on other

EVM chains and Layer 2s.

• Risk management:

– Risk models are based on public voting (staking/prediction market/etc.), in-

curring inaccuracy and disparity, instead of statistical, mathematical mod-

eling based on precision and robustness.

– There is no comprehensive loss evaluation, and pay-outs are made in the

amount covered at the time of purchase.

– Protocol (or smart contract) level coverage is still unavailable, placing the

burden of seeking financial protection on the user.

– Claims assessment is done through committees which stalls efficiency and

adds unnecessary costs and levels of bureaucracy.

• Low capital efficiency:

– Risk-backing capital yield is low due to inefficient management of invest-

ments and low protocol utilization.

– Leverage on the active coverage amount is low relative to the capital that

is backing it.

Ultimately, there is a lot of potential for new players in the DeFi insurance space to

address these challenges and provide better solutions to hedge risks[8].

1.6. Solace Value Proposition

Solace protocol has multiple fundamental differences when compared to other insur-

ance and coverage platforms.

1. Risk assessment. Solace is the first platform that does not rely on voting or

staking mechanisms to evaluate the risk of individual DeFi products or platforms.

Risks carried by the protocol are evaluated and adjusted based on mathematical,

statistical and probabilistic models, which removes potential bias from the mar-

ket forces and user predispositions, resulting in a more robust risk management

solution.

2021/04/20; 16:46 str. 5/22

Page 6: SOLACE: DECENTRALIZED DEFI COVERAGE PROTOCOL ON …

2. Optimized product offering. Now the end-users are not the only ones who

can purchase financial protection for their positions. Other DeFi protocols can

and should buy coverage for their smart contracts. Solaces ultimate goal is to

provide the best DeFi experience for the end-user, which means convenience and

simplicity. Natively covered vaults, liquidity pools, treasuries, and other smart

contracts are the future because the users wont need to purchase coverage policy

or ever file a claim explicitly.

3. Claims Assessment. Efficiency is the key to unlocking better yields in DeFi

and reducing operational costs. Solace removes centralization and bureaucracy

that comes with claims assessment committees and human-operated processes by

introducing an automatic parametric claims assessment process. This program

evaluates the financial losses carried in an unfortunate shortfall event and, if the

claim is valid, submits the pay-out right away. Solace policyholders dont need to

wait days or weeks to receive the judgment on their opened claims.

4. Tailored risk exposure. Unlike current coverage products, Solaces policies pro-

vide protection for existing and verifiable liquidity positions in DeFi protocols,

not the amount claimed by the user, and make reimbursements in the amount of

financial loss (within the coverage limit) instead of the coverage amount. Con-

sequently, the platform decreases its risk exposure, which in turn increases the

capital efficiency. This directly benefits the capital providers and SOLACE token

holders since Solace can actively cover more significant amounts and maintain

lower minimum capital requirement than other risk management platforms.

Currently, the DeFi market offers a limited selection of coverage services for assets

on Ethereum, though Cryptonews predicts that with the rise of oracles and crypto

asset adoption ‱much of the industry expects steady growth in the near future”[5].

Solace seeks to be the leader in decentralized insurance space and offers much more

than other platforms, specifically:

1. Product optimized for protection of the blockchain-based assets.

2. Efficient capital utilization unlocking the possibility of greater returns on invest-

ment without additional risk exposure.

3. User-focused, simple, and intuitive interface.

4. Variety of incentives to support sustainable growth and the long-term vision:

staking, token lockup for voting rights and rewards boost, loyalty program, etc.

2. Solution Overview

Solace protocol offers a convenient and efficient mechanism to protect the burgeoning

userbase of decentralized finance from inherent risks associated with DeFi products

through its innovative design and governance structure. This platform will provide a

product analogous to a traditional insurance policy where users (both individuals and

2021/04/20; 16:46 str. 6/22

Page 7: SOLACE: DECENTRALIZED DEFI COVERAGE PROTOCOL ON …

other protocols) can purchase a coverage policy for their deposits or stake on DeFi

platforms in a familiar and straightforward fashion.

2.1. Solace’s Main Components

Solace is a system with many interconnected components, each fulfilling its role pro-

viding overall integrity to the protocol. Below are the major components of this

protocol and their purpose:

1. Products: a group of optimally-priced smart contract coverage products for var-

ious platforms and protocols on Ethereum delivered for the end-user.

2. Risk Assessment & Pricing: The central part of the protocol that assesses the

risk of the platform and individual products and computes the premium prices.

3. Capital Pool: Efficiently manages the pooled capital backing the risks by main-

taining solvency while providing adequate investment returns for the risks taken.

4. Liquidity Mining: a vital mechanism in attracting capital that distributes SO-

LACE to investors in the protocol, whether its providing liquidity on a decen-

tralized exchange or backing the risks of the protocol.

5. Governance Module: Decentralized process that directs the protocol, defines in-

centives, develops new products, assesses risk, updates system components, and

provides coverage for the Solace protocol in case of an incident.

6. Claims Adjuster: a module that manages the claims, evaluates financial losses

carried, and makes pay-outs to the policyholders.

2.2. Architecture Design

The diagram below (Figure 2) describes Solaces high-level architecture. Note that

this schematic diagram does not accurately represent the technical implementation

architecture and abstracts away some components of Solace.

3. Economics

To align economic incentives for all participants and sustainably drive long-term

growth, Solace Protocol is powered by an ERC20 token named SOLACE, which will

be used on all ends of the platform.

3.1. Staking SOLACE

Every participant of the system will be able to stake SOLACE tokens in the voting

escrow governance contract to receive the following benefits:

2021/04/20; 16:46 str. 7/22

Page 8: SOLACE: DECENTRALIZED DEFI COVERAGE PROTOCOL ON …

Figure 2. Solace’s high-level architecture.

1. Earn ”flat-rate” yield in SOLACE.

2. Gain voting rights in the protocol governance.

3. Boost rewards on provided capital.

4. Receive a discount on purchasing coverage policies.

However, there are risks associated with staking SOLACE in the governance module.

In case of a shortfall event, the lost funds will be recovered through the governance

module up to 30% of the total staked balance. This ensures the Solace Protocol can

provide coverage for itself.

3.2. User-specific Incentives

Each participant of Solace protocol receives a varying benefit based on their role. The

following is the description of the incentives for each type of participant.

1. Policyholder: besides trading off the risk through buying a coverage policy, the

user will initially earn some SOLACE tokens. Those tokens can then be locked up

in the governance contract. After a delay (required to avoid fraudulent intent),

the user will receive a discount for policy purchases (along with other benefits

from governance participation). However, participating in the governance is not

the only way to get a discount on policy purchases. Solace protocol will introduce

a loyalty program, which rewards customers that choose Solace Protocol for their

financial protection needs. For more information on the product and the process

of buying a coverage policy see Product section.

2021/04/20; 16:46 str. 8/22

Page 9: SOLACE: DECENTRALIZED DEFI COVERAGE PROTOCOL ON …

2. Capital providers: the platform will implement what is broadly known as a liquid-

ity mining program, where the providers of funds will be rewarded with SOLACE

tokens for every block they stay invested in. This will work for both liquidity

providers for SOLACE-ETH token pair on Uniswap (V3) decentralized exchange

and capital providers directly backing the platform’s risks with ETH. Capital

providers can also lock up their SOLACE tokens for a predetermined period in

the governance to boost their rewards. More extended lockup periods will result

in a greater multiplier to their rewards. Outside of the SOLACE token incentive,

capital providers will earn yield from the investment activity that Solace Protocol

performs, so their Capital Provider (CP) tokens will appreciate in value as the

capital pool generates returns. Further details on the investment activity, how

the capital is utilized, and the risks associated with the role of capital provider,

are discussed in sections Capital Model and Investment Returns & Risks.

3. Governance voter: individuals who lock their SOLACE tokens in the aforemen-

tioned vote escrow governance program will earn a stable return (flat-rate plus

a portion of revenue from the premiums) in SOLACE tokens and gain voting

rights after a delay in the form of an ERC20 veSOLACE token (delay is neces-

sary to avoid vote manipulations). The weight of an individual’s voting power

will be determined not only by the lockup period - the longer the lockup period,

the more veSOLACE will be received by the individual. Voters will also be able

to delegate their votes to other individuals. Governance participants will have

control over the protocol decisions, manage the treasury, submit proposals, etc.

More details are in the Governance section.

4. SOLACE holders: all participants of Solace protocol will collectively benefit from

the sales of coverage policies through SOLACE token buy-back program. More

on this in the following section.

3.3. Premium Revenue Flow

One of the distinct differences from other protocols is how Solace protocol handles

the revenue stream from the sales of coverage policies. At the event of purchase,

the user pays with Ether which gets forwarded to the Treasury contract (managed

by the decentralized governance). At this stage, the revenue will be swapped for

SOLACE on a public market, which is commonly known as a buy-back program.

The motivation here is to tie the growth of protocol to the price SOLACE token.

While the price is market driven, the buy-side pressure from the policy purchases

will provide support and greater value to SOLACE. Next, this revenue stream will

be split into two halves: one remaining in the Treasury (to fund the development

and programs), and the other distributed among governing veSOLACE holders on

top of their flat-rate return. This ultimately establishes a positive feedback loop that

reinforces governance participation and increases the returns for veSOLACE holders

as the protocol grows over time.

2021/04/20; 16:46 str. 9/22

Page 10: SOLACE: DECENTRALIZED DEFI COVERAGE PROTOCOL ON …

3.4. Token Allocations and Distribution

The total supply of SOLACE token of 1 billion will be distributed over the next four

years with the following allocation (also displayed in Figure 3 below):

• 67% [670,000,000 SOLACE] to the Solace community members and the

community-governed Treasury (further details regarding community allocation

are presented down below);

• 15% [15,000,000 SOLACE] to the Solace foundation that will be supporting the

future employees and platforms development;

• 10% [10,000,000 SOLACE] to public auction and private investors to bootstrap

liquidity upon the SOLACE token launch;

• 5% [5,000,000 SOLACE] directly distributed to the core team members;

• 2% [2,000,000 SOLACE] to the advisors;

• 1% [1,000,000 SOLACE] to Gitcoin to support Grant programs and overall

ecosystem development.

Figure 3. SOLACE token allocation

Community allocated 67% [670,000,000 SOLACE] of the total supply will be dis-

tributed as follows (shown in Figure 4):

2021/04/20; 16:46 str. 10/22

Page 11: SOLACE: DECENTRALIZED DEFI COVERAGE PROTOCOL ON …

• 47% vested over the next four years to the Treasury, which will be distributed

by the decentralized governance voting on an on-going basis through contributor

grants, community initiatives, and other programs;

• 15% distributed over one year to Yield Farming for initial DEX liquidity mining,

capital mining, and policy (user) mining programs to attract liquidity and users;

• 5% will be airdropped.

Figure 4. SOLACE community allocation

The vested SOLACE tokens will be released according to the following schedule (see

Figure 5 for complete four year release schedule):

• Year 1: 40%;

• Year 2: 30%;

• Year 3: 20%;

• Year 4: 10%.

4. Product

The first product solace.fi offers is a market maker (i.e. liquidity provider) coverage

that protects depositors and other protocols from financial loss due to smart contract

2021/04/20; 16:46 str. 11/22

Page 12: SOLACE: DECENTRALIZED DEFI COVERAGE PROTOCOL ON …

Figure 5. SOLACE 4-year release schedule

failure, hacks, exploits, etc. To purchase the coverage, users will need to confirm that

they have an insurable interest in a specific contract. Then in case of a valid claim,

the financial loss carried by the policyholder will be automatically evaluated and paid

out (within the coverage limit chosen by the user).

As users buy coverage policies, they receive an ERC721 token as their policy con-

tract. Each tokenized policy will provide the user with options to update the term of

the policy, cancel the policy and get a pro-rated refund (minus a fee), open a claim,

escalate the claim (if the initial claim has been denied), etc. Ultimately, all function-

ality will be available through the solace.fi web interface. Coverage policies will be

denominated in Ether.

Here is a step-by-step guide of what a standard process of buying coverage on Solace

protocol looks like:

1. User connects their wallet.

2. User chooses a platform (e.g. Uniswap, Sushiswap, Compound, Aave, etc).

3. The Solace user interface will display the current LP/staking position or return

an error (i.e. LP position is not found). This is done through querying that

platforms contract to see if the user has a balance there (could be just LP tokens,

or staked LP) and in what amount.

4. User enters the number of days theyd like to receive coverage for the position,

and the coverage limit (ranging 0-100%).

5. The premium price will then be displayed.

6. User purchases the policy and submits the transaction.

7. Once the transaction has been successfully mined, the user receives the policy.

2021/04/20; 16:46 str. 12/22

Page 13: SOLACE: DECENTRALIZED DEFI COVERAGE PROTOCOL ON …

5. Risk Assessment & Pricing Model

A robust risk assessment criterion will be leveraged to measure risk across the platform

for Solace to support a return on investment and guaranteed coverage for policies.

5.1. Main Components

Solace will use an inter-nodal matrix (INM matrix) to assess risk from three primary

dimensions, or risk assessment nodes:

Node 1) Machine learning (ML) models leveraging heuristics to analyze risk actively;

Node 2) Security audit output and expert analysis for newer projects;

Node 3) Comparable protocol analysis on the basis of underlying infrastructure.

5.2. Node 1: ML-based Prediction Model

Node 1 of the INM matrix will leverage machine learning algorithms to build models

that assess the risk. The learning problem can be constituted as follows: obtain an

appropriate mapping given the data described by features. This task aims to learn

the real-valued functional relationship between the input and output spaces output

= f(input), predicting a numerical target variable. Due to limited historical data

availability (DeFi is very young after all), intelligent construction of the feature space

is critical to training accurate models. However, there are machine learning algorithms

designed to handle such challenges and imbalanced datasets (e.g., ones with only a few

negative or positive samples). To find the suitable models, the features and outputs

will be closely curated and analyzed ensuring accurate representation of the overall

risk. And as more data becomes available, this approach will continuously develop

and improve the risk assessment accuracy.

5.3. Node 2: Qualitative Assessment

Node 2 leverages third-party inputs for a qualitative technical audit of protocols. Key

aspects of assessing risk:

1. The security measures taken by the team in smart contract development;

2. Code analysis and security audit;

3. Operational excellence of the team (i.e., IT infrastructure, bug bounty, etc.).

2021/04/20; 16:46 str. 13/22

Page 14: SOLACE: DECENTRALIZED DEFI COVERAGE PROTOCOL ON …

Solace will actively work with security audit firms and third-party experts to help

assess risk and support community growth in order to continuously improve risk

assessments.

5.4. Node 3: Benchmarking Assessment

Node 3 will leverage comparable protocol analysis in order to benchmark the overall

risk profile of a DeFi product. Comparable protocols will be selected depending on

the underlying infrastructure of the product being covered. For example, if covered

product B is a fork of protocol A, the risk assessment of protocol A will be leveraged

as a basis for the risk for product B. Similarly, if several protocols are similar in

code, function, team, or architecture of a new product, the comparable protocols risk

assessments will guide the risk assessment of the covered product.

5.5. INM matrix

The INM matrix weighs each node depending on the maturity of a DeFi product.

Similar to a concept known as model ensembles in machine learning, Solace utilizes a

combination of nodes (models) to tailor the risk assessment process. The INM matrix

is a form of an intelligent agent that, given the available information (both knowledge

and perception) maximizes the goal achievement: discovering the accurate amount of

risk carried by the individual protocols that are being covered, as well as the impact

on overall Solaces risk profile. For example, mature DeFi products will have higher

weights on machine learning quantitative models due to the larger amounts of data

available. For less mature products, Nodes 2 and 3, security audit output / expert

input and comparable protocol analysis will have greater weight.

5.6. Pricing

Solace protocol has developed a pricing model which prices coverage products based

on the following variables:

1. General Ethereum smart contract risk factor: set by the Solace protocol and

biases the premiums to ensure the platform charges a fair amount corresponding

to security risks carried by all the DeFi protocols on Ethereum network leveraging

the historical data and the security state of the ecosystem.

2. Products risk factor: set by the Solace protocol and adjusts the premiums based

on individual DeFi smart contracts; riskier platforms will have a higher factor

increasing the premium.

3. Chosen policy period and coverage limit: allow the user to tune the premium

according to their needs.

2021/04/20; 16:46 str. 14/22

Page 15: SOLACE: DECENTRALIZED DEFI COVERAGE PROTOCOL ON …

Solace’s pricing model will follow a set of fundamentals. Pricing floors will be set

for different DeFi products based on overall risk assessment. Once the risk floor is

established, policyholders will select the length of coverage and the coverage limit to

tune their desired premium level. As the coverage limit decreases, premiums will also

decrease, balancing out the risk. Solace will manage pricing by viewing its coverage

across protocols in aggregate (i.e., within its portfolio), leveraging guidance from

the actuarial science: aggregate loss assessment. This will allow Solace to provide

superior pricing as it can balance its risk across its overall portfolio while recognizing

and capitalizing on efficiencies brought with continued scale.

Solace is uniquely positioned to provide more efficient and fair pricing based on its risk

assessment model. Where many protocols (e.g. Nexus Mutual, Nsure Network, etc.)

leverage staking (or voting) to determine pricing for coverage, Solace will leverage its

intelligent models to increase both accuracy and precision of the risk profile resulting

in optimal premium pricing. Ultimately, this approach helps provide fairly priced

coverage across a wide range of protocols, avoiding the comparative bias that comes

with voting-based models (i.e., most people in the DeFi space base their security

perception of a protocol compared to other protocols in their environment).

6. Capital Pool

The capital model regulates how Solace Protocol invests the pooled capital to earn

yield while providing a sufficient level of solvency to securely guarantee that any li-

ability can be covered with a high confidence level. The computation of coverage

liabilities, also known as technical provisions, consists of a ”best estimate” of lia-

bilities and a risk margin where the liabilities can’t be properly hedged. Similar to

traditional insurance companies, Solace protocol follows the idea of a Minimum Cap-

ital Requirement (MCR) and cannot have the MCR ratio below 100%. This means

that Solace sets a threshold corresponding to the minimum amount of total assets

covering the liabilities over a 1-year period with a confidence level of 85%. The MCR

is set across the entire risk portfolio and is updated on an on-going basis as the new

coverage policies are being extended and others expire.

Due to the nature of DeFi, the capital pool does not have to be split into a statutory

reserve pool (which is usually idle or utilized in liquid investments) and an investment

pool to generate a return on investment. Since yield instruments in DeFi are very

liquid, virtually the entire Solace’s risk-backing capital pool can be engaged and

still ensure adequate liquidity is available to honor all of the legitimate claims made

by policyholders and any operational transactions, like capital provider withdrawals.

Given these circumstances, building a well-managed investment thesis and hedging the

associated risks becomes very important to avoid any losses in situations of shortfall

events.

2021/04/20; 16:46 str. 15/22

Page 16: SOLACE: DECENTRALIZED DEFI COVERAGE PROTOCOL ON …

Note that since valid claim pay-outs will be made in the amount of financial loss

carried by the policyholder (up to the cover limit) and not in the coverage amount,

Solace’s effective risk is reduced so that the protocol can provide more active coverage.

The active covered amount is not equal to the liabilities in this context; therefore, the

MCR can be less than the active coverage amount that the protocol is providing.

7. Investment Returns & Risks

As mentioned in the Capital Model section, the capital pool will be invested through

different strategies. The Solace protocol can build complex investment thesis over

time, sourcing ideas in a decentralized fashion as users will be able to design and

propose their own strategies.

At launch, the first strategy Solace will invest in is ETH2.0 staking due to more stable

returns. Generally, Solace investments will pursue less risky, more stable-rate returns

and engage in passive (e.g., hodling, lending, etc.) and active (e.g., liquidity mining)

investment vehicles on-chain. Below are a few examples of potential strategies:

• liquid ETH2.0 staking (e.g., Lido Finance) ;

• Fixed-rate lending (e.g., Element Finance);

• Self-optimizing lender that makes deposits to the highest yield lending platform;

• Provide liquidity for ETH - sETH or ETH - sETH on curve.fi DEX;

• Open Maker vault to mint DAI and provide stablecoin liquidity on a DEX.

Besides the obvious risks of Ethereum blockchain failing, Solace Protocol exposes

capital providers to the following risks:

• Solace Protocol smart contract failure.

• Any of the covered protocols might fail, and claims will need to be paid out.

• Risks associated with investments (e.g., staking will have to be done through

offered DeFi products, like Lido.fi, so they might have some issues leading to loss

of funds).

• Catastrophic devaluation of the SOLACE token which will lead to investors

pulling out the funds as old coverage policies end and new ones are not being

purchased. This would ultimately result in a slow, painful death of the platform.

2021/04/20; 16:46 str. 16/22

Page 17: SOLACE: DECENTRALIZED DEFI COVERAGE PROTOCOL ON …

8. Governance

8.1. Vote-escrowed SOLACE token (veSOLACE)

The governing body will be established by issuing an active governing token rep-

resenting voting power, a non-standard ERC20 token implementation, veSOLACE.

SOLACE token holders can participate in governance voting and submit formal pro-

posals by locking their SOLACE in the governance module (i.e., vote-locking smart

contract) for a chosen period (from 1 month up to 4 years). However, the voting rights

will only be gained by the depositor after a delay of 21 days to avoid any vote ma-

nipulations or governance attacks. Stakeholders can also delegate their voting rights

to other stakeholders to perform the duties, however, veSOLACE tokens cannot be

transferred.

The amount of veSOLACE user receives depends on two variables the amount of

SOLACE staked and the timelock period. One SOLACE locked for a maximum

period of 4 years will result in an initial balance of one veSOLACE token. This

balance linearly decreases as time approaches the unlock deadline. For instance, 1000

SOLACE locked up for one year will have the same voting power as 500 SOLACE

locked up for two years.

8.2. Governance Structure

To ensure transparency and accountability, the governance is performed utilizing a

decentralized autonomous organization (DAO) structure which consists of two layers:

the community stakeholders and the management.

1. Community stakeholders: holders of locked veSOLACE tokens. These stakehold-

ers dont manage day-to-day operations of the Solace protocol but can vote on

(and propose) all strategic decisions, including but not limited to adjusting to-

kenomics, incentives mechanisms, changes to the protocols architecture and/or

design, and treasury expenditures on contributor grants, community initiatives,

collaboration projects, and other programs. Initial governance parameters are as

follows:

(a) 0.1% of veSOLACE total supply (or delegated) to submit a proposal.

(b) 33% of veSOLACE tokens are required to submit their vote to consider any

proposal valid.

(c) 51% of the voted vsSOLACE must vote ’yes’ to reach a quorum for any

decision.

(d) 14 day voting period.

(e) 3-day timelock delay on execution.

2021/04/20; 16:46 str. 17/22

Page 18: SOLACE: DECENTRALIZED DEFI COVERAGE PROTOCOL ON …

2. Management: the stewardship of the SOLACE Protocol. Members of the man-

agement team are responsible for day-to-day operation of the protocol, writing

proposals, rolling out updates and upgrades to the platform, and other upkeep-

ing duties. The management team is also responsible for any emergency response

(e.g., pausing the contracts functionality). This team initially consists of the core

team members building out Solace protocol. Once the governance structure is

completely rolled out, community stakeholders will nominate people and vote to

add them as acting management team members to help the protocol grow and

perform the necessary duties.

9. Claims Assessment

9.1. Automatic Claims Pipelining

Solace protocol utilizes a parametric automated claims assessment (PACLAS) system

to streamline the claims validation and pay-out process. Once a claim has been

opened, users will see the outcome right away, without delay for reviews by any claims

assessment committee. This approach removes any centralization and bureaucracy in

the claims evaluation process and levels the ground for all policyholders. The chart

in Figure 6 presents the high-level architecture of PACLAS.

Figure 6. Parametric automated claims assessment system (PACLAS).

9.2. Claims Contesting

To ensure fair and democratic governance over the claims assessment, the automated

decision can be contested by a policyholder on two levels. First, the contested claim

is escalated to the evaluation by the management team (an escalation fee must be

paid). Second, if the managements decision is contested further, the user can escalate

the claim to the community stakeholder level (another fee payment is required) whose

decision is final. Below is the description of a claim lifecycle:

2021/04/20; 16:46 str. 18/22

Page 19: SOLACE: DECENTRALIZED DEFI COVERAGE PROTOCOL ON …

1. A policyholder can submit a claim providing the incident information (e.g., times-

tamp, transaction hash, etc.), and specifying the amount of loss incurred.

2. The claims adjuster will evaluate the validity and the financial loss, and, if de-

termined valid, will submit the pay-out transaction into the transaction pipeline.

To avoid any critical vulnerabilities or errors on behalf of the automated system,

all pay-out transactions will first enter a cooldown period before being delivered

to the policyholder. This measure helps to stress test the system and give room

for the community to interfere in case of an error.

3. Suppose the outcome is deemed unsatisfactory by the policyholder. In that case,

they can contest and escalate the claim to the management (a fee must be paid),

which will evaluate the claim’s validity and make its judgment within three weeks.

A similar process is followed for the subsequent escalation stage with the com-

munity stakeholders.

10. Transparency

Trust is a fundamental element of any financial protection product. Solace proto-

col is committed to publicly providing off-chain statistical analysis and key metrics

through its interface, publishing all data regarding the platform’s health, and conduct-

ing open governance voting. All key performance indicators and metrics are publicly

available on the protocol’s website. In particular, Solace regularly reports on active

cover amounts, annualized premiums, total premiums paid, all claims filed and votes,

capital pool size, the total amount staked, and total reward. Solace also publishes

all performance data of the SOLACE and veSOLACE tokens, such as price, daily

volume, supply, and market cap.

11. Roadmap and Development Plans

Solace has been rapidly building out its capabilities and delivering new features to

meet strict deadlines and deliver the platform to serve the Ethereum ecosystem. Below

are the key deadlines and deliverables for the coming months:

• April 30th, 2021

– Complete platform launch on a testnet (core contracts + web interface)

– Internal security audit and evaluation

• May 14th, 2021

– SOLACE token launch

– Liquidity mining program on mainnet

– 3rd party security audit of the liquidity mining contracts

2021/04/20; 16:46 str. 19/22

Page 20: SOLACE: DECENTRALIZED DEFI COVERAGE PROTOCOL ON …

• May 28th, 2021

– Complete product testing

– Fix any bugs/vulnerabilities

– Prepare for the mainnet launch

• June 11th, 2021

– Mainnet launch on Ethereum

– 3rd party security audit of the products and policy manager contracts

• June 25th, 2021

– Deployment on other EVM chains (BSC, FTM, FSN, etc.)

– Integration with L2s: Optimism and Polygon

• July 30th, 2021

– Integrations with DeFi dashboards and aggregators

12. Conclusion

Solace protocol employs the unique features of blockchain technology, such as privacy,

transparency, accountability, instantaneous transactability, and inclusion, to provide

a new class of global decentralized risk management infrastructure to meet the de-

mand in the protection of rapidly growing cryptocurrency investments. Solace deliv-

ers the highest level of security of financial assets while providing significant rewards

and a community-based solution to the DeFi industry. Solace decentralizes the risk

through smart contract technology. It introduces the best coverage protocol on the

ever-growing crypto market by offering higher capital efficiency, robust mathematical

modeling for risk assessment, and greater product accessibility.

13. Disclaimer

This paper is for general information purposes only. It does not constitute investment

advice or a recommendation or solicitation to buy or sell any investment. It should not

be used in the evaluation of the merits of making any investment decision. It should

not be relied upon for accounting, legal or tax advice, or investment recommendations.

This paper reflects the current opinions of the authors and is not made on behalf

of Solace or its affiliates and does not necessarily reflect the opinions of Solace, its

affiliates, or individuals associated with Solace. The opinions reflected herein are

subject to change without being updated.

2021/04/20; 16:46 str. 20/22

Page 21: SOLACE: DECENTRALIZED DEFI COVERAGE PROTOCOL ON …

Acknowledgements

The authors would like to extend their gratitude for helpful discussions on both high-

level architecture design and technical implementation with Kseniya Lifanova and

Nichanan Kesonpat from Upstate Interactive, Lucas Kohorst from Foundry, Piergia-

como Palmisani from the Blockchain Acceleration Foundation, and Moody Salem from

Uniswap.

References

[1] Leaderboard. In: Rekt News, 2021.

[2] Total Value Locked in DeFi. In: DeFi Pulse, 2021.

[3] Ahmed A.: DeFi insurance: Why buy coverage for your digital assets? In:

Forkast, 2021.

[4] Buterin V.: Visions Part I: The value of blockchain technology. In: Ethereum.org,

2015.

[5] Chandler S.: Watch Decentralized Insurance As Another Emerging Trend. In:

Cryptonews, 2020.

[6] Dale B.: One Billion, Two Billion, Three Billion, Four? DeFis Knocking on

TradFis Door. In: Coindesk, 2020.

[7] Davidson Sinclair P.D.F., Potts J.: Blockchains and the economic institutions of

capitalism. In: Journal of Institutional Economics, vol. 14(4), pp. 639–658, 2018.

[8] Fang L.: Decentralized Insurance - A Deep Dive. In: CoinGecko, 2021.

[9] Greenfield A.: Radical technologies: The design of everyday life. Verso Books,

2017.

[10] Mikhalev B.e.a.: The Sudden Rise of DeFi: Opportunities and Risks for Financial

Services. In: BCG Platinion & Crypto.com, 2020.

[11] Posner E.A. E.G.W.: Radical markets: Uprooting capitalism and democracy for

a just society. Princeton University Press, 2018.

[12] Tarasov A.: Millions Lost: The Top 19 DeFi Cryptocurrency Hacks of 2020. In:

Crypto Briefing, 2020.

Affiliations

Nikita BuzovFounder and Architect, Solace, [email protected]

Rick MortyFounder and Operations, Solace, [email protected]

Maya ZaynetdinovaCommunications and Marketing, Solace, [email protected]

2021/04/20; 16:46 str. 21/22

Page 22: SOLACE: DECENTRALIZED DEFI COVERAGE PROTOCOL ON …

Received: ???

Revised: ???

Accepted: ???

2021/04/20; 16:46 str. 22/22