Inverse Guard: Just-in-Time Smart Contract Risk Cover

Nour Haridy
3 min readAug 1, 2021

Disclaimer: Inverse Guard is a pending proposal for Inverse DAO and requires a future on-chain vote for official approval

Smart contract cover is too expensive

Smart contract cover premiums have been too expensive to be practical for most DeFi use cases. This is because cover premiums in DeFi price in 2 factors: underwriter opportunity cost and underlying cover risk.

If an underwriter estimates a 5% chance for Yearn Dai vault to get exploited within the next year, then they should offer cover purchasers a 5% premium.

However, in order to guarantee potential claim payments in case of a hack, DeFi underwriters are typically required to lock up 100% of the covered value for the covered duration. For each 1 Dai covered, the underwriter is required to lock up 1 other Dai. This is maximally capital inefficient by insurance companies’ standards.

Given the wide range of available high yield opportunities across multiple chains, the underwriter suffers significant opportunity cost during the lock up period, which leads them to price in this cost in the offered premium.

When underwriter opportunity cost (e.g. UST 20% fixed yield) greatly exceeds the pure risk factor (e.g. risk of a Yearn hack), cover purchasers end up paying underwriters mostly for the privilege of locking up their funds for some time instead of for just risk cover.

By removing capital requirements from underwriting while still guaranteeing instant claims, we are able to eliminate underwriter opportunity cost entirely, significantly lowering premiums and making smart contract cover more accessible.

Just-in-Time DOLA underwriter

In order to solve this problem, we combine protocol under-collateralized lending and debt-backed stablecoin design in a protocol that requires no underwriters and zero capital lock up requirements: Inverse Guard.

Inverse DAO takes the role of the underwriter for every covered protocol and prices each covered protocol’s premium. Users are able to purchase cover for any duration and USD amounts they prefer (below a global ceiling) in exchange for the specified protocol premium. All premiums are paid in DOLA USD stablecoin to Inverse DAO treasury.

Unlike any other underwriter, the DAO does not need to keep any funds in reserves to account for potential future claims. Only in the event of a potential valid claim, the protocol instantly mints and lends itself the full claim amount as a 0-interest unliquiditable under-collateralized loan denominated in DOLA USD stablecoin, which is then paid to cover purchasers. We call this model Just-in-Time underwriting.

Trustless Self-Repayment

One might argue that this model simply transfers risk from the underwriter (in this case Inverse DAO) to DOLA holders. If Inverse DAO simply chooses to default on its DOLA loans, the DOLA supply would expand uncontrollably, creating downward pressure against DOLA’s USD peg.

In order to prevent the DAO from defaulting and to maintain confidence among DOLA stablecoin holders, repayments are enforced by an ungovernable lending contract. This contract acts as an autonomous middleman between the DAO and DOLA holders.

The contract receives all premiums paid by Inverse Guard cover purchasers. If the protocol’s current outstanding debt is 0, 100% of received premiums are redirected to the DAO treasury. If the protocol is in debt, a minimum hardcoded percentage of all future DOLA premiums is burned until all debt is repaid.

The DAO is also given the option to repay its debt manually. However, the DAO cannot prevent repayments using revenue as long as outstanding debt exists, even by a majority on-chain vote. In other words, the Inverse Guard protocol and its future revenue are used as collateral to protect the interests of DOLA holders.

What it means for DOLA

The single most difficult problem for bootstrapping a new decentralized stablecoin is creating demand. This has been admittedly the case for DOLA. Inverse Guard not only leverages DOLA to offer a competitive smart contract cover product, it also generates organic demand for DOLA as the only accepted token for premium payments and claim payments.

The concept of Just-in-Time DOLA underwriter may also be potentially adapted to remove capital requirements of other kinds of products where liquidity may or may not be needed in the future depending on a certain future outcome. One such candidate is options underwriting, something to be explored in further work.

Next Steps

The publishing of this article marks the end of Inverse Guard’s design phase and the beginning of development. However, feedback is still welcome. At this stage, any builders out there who are interested in the project are welcome to join the development phase along with the rest of the Inverse DAO dev crew.

Feel free to join our #dev channel on Discord for technical discussions and collaboration.

--

--