Toxic liquidation spirals

A vulnerability discovered thanks to Aave...

On November 22nd 2022, the lending platform AAVE v2 (on Ethereum) incurred bad debt resulting from a major liquidation event involving a single user who had borrowed close to $40M of CRV tokens using USDC as collateral.

This incident has prompted the Aave community to consider changes to its liquidation threshold, and limitations on the number of illiquid coins that can be borrowed on the platform.

In the below paper, co-authored by members of the R&I team at Keom, it is argued that the bad debt incurred by AAVE was not due to excess volatility in CRV/USDC price activity on that day, but rather a fundamental flaw in the liquidation logic which triggered a toxic liquidation spiral on the platform.

This paper was highlighted by Messari Research, Bloomberg Business, and wider public crypto media.

... countered thanks to research...

This flaw is shared by a number of major DeFi lending markets, can be easily overcome with simple changes to the incentives driving liquidations.

The Authors claim that halting all liquidations once a user's loan-to-value (LTV) ratio surpasses a certain threshold value can prevent future toxic liquidation spirals and offer substantial improvement in the bad debt that a lending market can expect to incur.

Furthermore, the authors strongly argue that protocols should enact dynamic liquidation incentives and closing factor policies moving forward for optimal management of protocol risk.

... implemented by Keom.

Keom relies on a dynamic liquidation incentive, rather than a static one. Such incentive is function of the unhealthy borrower’s loan-to-value ratio (LTV).

When the LTV crosses 100%, dynamic liquidation incentive becomes negative, meaning that liquidators need to repay more than they can seize. This effectively prevents toxic liquidations that generate bad debt in exchange of healthy liquidations which allow liquidators to countertrade price manipulations in size. Liquidators who believe that prices will eventually revert can still potentially profit even when facing negative liquidation incentives.

More information about the implementation of liquidations can be found here:

Dynamic Liquidation Parameters

For the sake of Keom and its users, the team may perform liquidations itself and thereby capture bad debt in the same way that standard liquidation policies allow. In such case, the closing factors are also a function of the user’s LTV, increasing as the liquidation incentive decreases, partially compensating for profit loss of the liquidators (due to decreased liquidation incentives).

Last updated