Capital Model

I. Overview

Capital is essential for insurance companies to fulfill their promise to pay the claim if occurred. The safest way is to hold 100% cash against total obligations; however, it would be highly inefficient use of capital given the probabilistic occurrence of events and the diversification among different events (More details please check Insurance 101 1.2 Mechanism).

Insurance is a highly leveraged industry, which makes the return attractive for the Capital. However financial risk also comes with the high leverage. Therefore, the primary concern of the insurance capital model is to calculate the capital required to guarantee solvency of the risk pool to some arbitrary and high confidence level like 99.5% in the latest EIOPA’s Solvency II framework.

The Capital Model is used to determine the Minimal Capital Required (MCR), which will be used 1) the minimal capital required to be locked in the Capital Pool and 2) the Staking Power Used in the Underwriting Module.

II. MCR Calculation

The MCR is calculated:

Where

  • RF(i,j) is the risk factor for product i and j

  • EX(i,j) is the total exposure for product i and j

  • Corr(i,j) is the correlation between product i and j

Leverage will be granted by two dimensions:

  1. Risk factors of different products. The leverage is given by the probabilistic occurrence of events. The higher Security Rating (More details in N-SCOSS Rating), the higher the leverage.

  2. More less-correlated products. The leverage is given by the diversification.

The introduction of leverage factor is to credit low risk project by encouraging more staking on them as they consume less staking power from underwriters, and vice-versa. The existence of correlation between projects accounts for the following facts in DeFi industry.

1) Developers forks or refers to existing projects’ code so there is similarity among projects

2) Out of the similarity in structure, projects of same business type tends to be vulnerable to same hack method

3) Projects could share oracle risk if they are fed prices from the same oracle

4) Risk out of the lego structure of DeFi — collapse of underlying project fails the upper level projects, especially for projects with announced collaboration

The initial parameters will be set at research based on the data available at the time, which will be monitored and updated based on backers’ behavior and community voting mechanics.

III. Multi Currencies and Multi Chain Consideration

ETH, USDT, Bitcoin will be allowed to be used for paying the premium and the liability will also be paid based on the currency accordingly. However, the difficulty is how to match the asset (capital in Surplus and Capital Pool) and liability (Total amount covered) dynamically, because the price of ETH and Bitcoin fluctuate widely.

One extreme example could be the 98% of the capital (in Surplus Pool and Capital Pool) is USDT, however, 98% of the liability (total Active Policy Value) is in ETH or Bitcoin, and the MCR is reached. If the price of ETH or Bitcoin doubled or triple in half year, it would be huge gap between the potential obligations and the assets hold.

Our solution is using asset to match the liability. The capital mining speed of different currency pool is based on the active policy value. The return of different pool will drive the change of different assets.

For example, 50% of capital and liability are in ETH, the rests are in USDT. If one day, a huge policy was sold in ETH, resulting in the liability split being 55% in ETH and 45% in USDT. The capital mining speed for USDT will be slower down and that for ETH will be speed up, which make the return of ETH pool more attractive. It would drive the asset to be 55% in ETH and 45% in USDT.

IV. Other Consideration

Capacity of each single protocol is determined proportionally to the total assets in Capital Pool, to ensure the sufficient capital support at single protocol level. In turn the Capital Pool's size is required to be at a level to keep such proportion to the active policy value for each protocol. For example, for each project with security rating 4-5, currently the capacity proportion is set at 20% (subject to a future change with the changing of risks portfolio). Therefore, the Capital Pool cannot be lower than 5 times (=1/20%) of the active policy value of each and every above-mentioned protocol.

Last updated