Silo Finance: Status Quo Report

Silo
Silo

--

TL;DR

  • So far our markets remain solvent on Ethereum & Arbitrum.
  • We need to act fast to prevent risk (Ethereum)
  • No measures are needed for Silo Finance (Arbitrum)

Introduction

With the recent news of Silvergate and Silicon Valley Bank, it’s become clear that USDC backing is undercollateralized. The DAO is a major holder of USDC and uses it as a primary backing for XAI. The team has already taken steps to secure the treasury and the backing of XAI by USDC which has since been greatly decreased — more details below.

A governance proposal will be needed for additional measures to protect protocol users on Ethereum from a worst-case scenario.

What’s backing XAI now?

Verify: https://analytics.silo.finance/protocol/silo/markets

Measures taken to date

Yesterday we pulled an all-nighter to ensure our markets remained solvent and DAO’s borrow positions over-collateralized.

Here is a rundown of measures we took:

  • We removed XAI/USDC liquidity from Uniswap and XAI/FRAXBP from Stake DAO — roughly ~$700K to overcollateralize borrow positions. You might see CG/CMC reporting erratic prices for XAI because liquidity in the Uniswap V3 pool is shallow (CMC/CG doesn’t use our main Curve pool to report real XAI value).
  • We added more collateral to our main positions borrowing XAI with USDC (and LPing in Curve). We used protected-ETH collateral to increase HF and disallow others to borrow the ETH as volatile crypto has become a safe haven now.
  • We switched large amounts of ETH and base-asset deposits to “protected collateral” to disallow others to borrow the assets in the event USDC/XAI went below $0.85 (see below why it was necessary).

All positions now are properly over-collateralized even for worst-case scenarios.

SiloDAO holdings

The SiloDAO holds its main assets in USDC and ETH. Yesterday we transferred $1M from the Dev Fund to the core team Mercury bank account (1USDC=1USD) via Coinbase to ensure operations continue as normal while a clear path to larger USDC-USD redemption opens up. We planned to transfer a larger amount but we didn’t want to take on more risk since our bank account is only FDIC-insured up to $1M.

We will try to cash in all USDC amounts the SiloDAO holds in the Dev Fund via our Circle business account — subject to Circle restrictions.

DAO holdings & funds movement

  • Dev Fund Safe:

https://etherscan.io/address/0xdaC29737b5FB121F11EE7f17dB0212F82b4AB009

https://etherscan.io/address/0xC04f84A02cC65f14f4e8C982a7a467EE88c5311e#tokentxns

Risks & measures

So far our markets remain solvent, however, we would like to run different scenarios with the community and offer preventive measures.

Primary risk scenario: XAI de-pegs below $0.85

Although XAI is only 45% backed by USDC, it is still soft-pegged to USDC since its main source of liquidity is the XAI/FRAX/USDC pool — like other stablecoins. In other words, XAI trades at the price of FRAX/USDC.

If the market value of XAI falls below $0.85, users can effectively collateralize XAI and borrow out more funds than they deposit due to the 85% max LTV across all our markets. This is due to the XAI price inside the protocol being pulled from the ETH/USD Chainlink oracle price.

To remedy the situation, the core team has defined two actions that can be taken:

  • Remove credit lines extended to compromised assets like USDC, DAI, FRAX, and risky assets like MKR, FXS.
  • Change the XAI price feed of XAI from USD/ETH to USDC/ETH — we will still use Chainlink.

Why do we need to change XAI’s oracle to USDC?

As explained above, should the peg fail, users would be able to borrow more assets than they deposit. However, when the oracle is switched to USDC, even if the price of XAI falls, XAI depositors’ borrowing power will decline with it, preventing potential bad debt in any of our markets. The downside of this action is that some XAI-collateralized borrow positions might become insolvent, however, as of now, there are no such positions.

Next Steps

Although we remain optimistic that USDC will restore its peg in the long run, there are many scenarios that we cannot possibly be prepared for.

The team is writing code to prevent any system-wide risk by considering the following measures:

PS: The below might not be needed — preventive measures only when needed

  • Burn credit lines extended to impacted assets as mentioned above. The measure can also extend to other assets that can experience a similar impact next week. Although the DAO controls the burn function, a governance proposal can be maliciously stopped from executing if an attacker decided to borrow soon-to-be-burned XAI in a given market. In such an event, the proposal would revert.
  • Mint XAI to the Dev Safe: In extreme market conditions, and prior to the DAO removing credit lines of impacted collateral, users could theoretically borrow out all mintable XAI in all markets such that there would not be enough liquidity in Cuve pool to liquidate collateral to settle loans borrowing XAI. To prevent this extremely unlikely scenario, the DAO can mint a large amount of XAI to Dev’s multi-sig and authorize the use of such funds to only liquidate insolvent loans.
  • Optional: Disable XAI as a bridge asset in the protocol. When disabled, users cannot deposit or borrow XAI. They can only withdraw and repay. This gives the community enough time to figure out the next steps as far as XAI’s backing, mechanisms, etc. This would be a last-ditch effort, only executed should something completely unprecedented occur with USDC.

To move swiftly in response to market changes, we propose to temporarily transfer the ownership of the Silo Protocol to the core team multi-signature Safe.

Multi-sig Safe: https://etherscan.io/address/0xDfF2aeA378e41632E45306A6dE26A7E0Fd93AB07

The proposal is bitter-sweet, on the one hand, it offers full flexibility to respond to any scenario, on the other hand, it places full trust in the hands of the core team, a measure we’ve always avoided, believing in the full decentralization of our protocol.

The team is aware of the shortcomings of our governance-heavy protocol and will work to minimize governance in the future release of the Silo Protocol (V2 is in the works).

As for now, we think the best course of action is to transfer admin functions to the core team, knowing that:

  • The team cannot take custody of user funds
  • The team can change markets settings; oracles; price oracles
  • The team can mint XAI at will if needed.

If the DAO agrees to the proposal, we will transfer the ownership of the protocol back immediately once it is safe to do so.

--

--