Lesson #7: Insurance

With all the new finance protocols hitting the market, some are of course insecure. This has lead to a large quantity of losses over time (see Rekt.news for examples). As such, an existing financial product was introduced to DeFi: insurances.

How does insurance work in DeFi?

An insurance consists of a pool of one or multiple assets covering possible issues in a DeFi protocol, such as funds being stolen due to a smart contract exploit or bug, a stablecoin losing its peg, etc...

Kind of like TradFi up to this point. So how is it different?

Each pool covers a different possible issue. In order to insure themselves, users will pay a fee to a pool periodically depending on how much assets they want to insure and for how long. Additionally, some protocols will allow anyone to deposit crypto into their pools and offer yield in return in order to increase their capacity. This yield comes from different sources depending on the protocol:

  • Unslashed: The yield offered comes from the fees paid by the users

  • InsurAce: Funds (including user fees) are deposited in yield farming protocols to generate revenue for the stakers and the pool, and stakers receive bonus yield in the form of governance tokens. However in this case they do not receive user fees, which belong to the pool.

Of course, this is not without risk, as in case of a claim if the pool’s own funds are not sufficient to pay users their due, the staker’s funds will be used.

How does a DeFi insurance know if a claim is true or false?

In case of an insured event, a claim has to be made on-chain by the users, which will then be verified through a governance vote, usually either within the protocol itself or an independent decentralized justice protocol such as Kleros. Majority voters are rewarded with governance tokens for the protocol in question. If the vote is positive then the users will receive compensation for their losses up to the amount they insured.

Which insurance to choose?

When it come to picking one insurance over another, the most important is of course the coverage. You must imperatively pick a pool that covers the protocol you want to cover, and carefully read the conditions of what is covered and in what circumstances. Once you have that covered (pun intended), it all boils down to finding the right equilibrium between liquidity and price, in order to have the safest coverage while losing the least possible yield.

Examples:

Version française disponible sur Muchcoin

Subscribe to Ankhrypto
Receive the latest updates directly to your inbox.
Mint this entry as an NFT to add it to your collection.
Verification
This entry has been permanently stored onchain and signed by its creator.