back06 Mar 20248 min read
blog post image

Value Leakage and Fragmentation in Liquidations

Note: This article is authored and contributed by members of Douro Labs. This is the third of an article series discussing MEV. This series introduces a new formalism for understanding MEV, before covering existing methods to mitigate MEV and improvements to protocol design to help recapture MEV.


In the previous articles in this series, we developed a theoretical formulation to understand MEV and conceptualize hierarchies of value (re)capture. We showed that in all cases of MEV, protocols have the ability to recapture their MEV leakage. We then looked into a set of existing MEV mitigation techniques around liquidations and AMM trading, considering their tradeoffs.

In today’s research post, we delve further into the scope of liquidations. DeFi liquidations constitute a massive amount of volume: nearly 2.5B USD of collateral has been liquidated on Aave and Compound (V2 and V3) on Ethereum throughout their history, and in those liquidations, about 2.35B USD of debt has been provided.

The difference—nearly 150M USD notional—constitutes the liquidation incentives that Aave and Compound on Ethereum have provided to liquidators; much of this simply leaks to the miners. These figures do not account for liquidation volume in other protocols or on chains other than Ethereum.

Below, we examine the typical workflow and profit margins for liquidations. We also discuss a common liquidation demand-side issue faced by protocols.


Anatomy of a (Flat Percentage Bonus) Liquidation

The most standard configuration of liquidation bonus across lending and perpetual protocols is the flat percentage bonus. Below, we dissect a prototypical liquidation into its composite steps:

1. Vault is created: A user deposits some amount of collateral assets in order to take out a loan of debt assets. The protocol requires over-collateralization, which means that the value of the collateral deposited exceeds the value of the outstanding debt.

This is codified by a minimum “health” ratio of the value of the collateral to the value of the debt; this minimum health ratio is some value greater than 100%. The protocol uses price feeds from a price oracle to value the collateral and debt. This allows the protocol to permit over-collateralized vault creation while preventing under-collateralized vault creation.

2. Vault becomes under-collateralized: The price feeds that the protocol uses to price the collateral and debt now show that the vault’s health ratio is below the minimum required health ratio. Thus, the vault is under-collateralized and eligible for liquidation.

3. Liquidator supplies outstanding debt to repay the loan: A liquidator provides the outstanding debt in exchange for the collateral. Since the minimum health ratio is greater than 100%, upon a vault becoming eligible for liquidation, the trade should still be profitable for would-be liquidators.

The liquidation bonus that the protocol provides comes from this discrepancy between the value of the collateral and the value of the debt.

  1. For example, if the minimum health ratio of a vault is 110%, upon becoming eligible for liquidation, a vault’s collateral should be worth a bit under 10% more than its debt. The protocol can thus provide up to a 10% liquidation bonus.

4. [Optional] Liquidator clears the received collateral: The liquidator may choose to trade out of the received collateral, usually back into the debt asset denominations in order to lock in an arbitrage profit.

The liquidator could source the outstanding debt in a couple different ways:

1. Flash loan: The liquidator may use a flash loan contract that grants the liquidator the outstanding amount of the debt in exchange for some fee. The flash loan will fail if the liquidator does not pay back the debt plus the fee by the end of the transaction.

  • This fee is analogous to a high-yield short-term interest rate. In this case, the liquidator would certainly take step 4 within the same transaction, in order to repay the flash loan.

2. Custodied debt: The liquidator may own and custody the necessary debt in its own smart contract.

  • In this case, the liquidator could choose to lock in an arbitrage profit immediately, hedge gradually on DEXs and CEXs, or simply hold the collateral.

Evaluating Liquidation Profit Margins

We can assess the profit margins of liquidations by comparing the mark-to-market value of collateral and debt positions of liquidated vaults.

In particular, we examine recent Aave liquidations to understand the profitability of performing liquidations there.

Aave provides a range of liquidation bonuses depending on the debt and collateral; generally, the riskier assets have higher liquidation bonuses while safer and more liquid assets have lower bonuses.

For example, USDC, DAI, and ETH have 5% liquidation bonuses while MANA and YFI have higher bonuses at 10% and 15%, respectively. Having sufficiently large liquidation bonuses is important, because riskier and more illiquid assets are likely to have higher market impact when sold off in the open market, creating worse effective prices for those assets.

In this study, we analyzed Aave (V2 and V3) liquidations on Ethereum between November 24, 2023 and January 24, 2024, of which there are 476.

We evaluated the value of the collateral received and the debt paid, in order to estimate the premium paid out to liquidators to incentivize liquidations. Based on Pyth prices for the assets, we found the distribution for the mark-to-market premium (i.e. the ratio of collateral value to debt value, using the market price for the assets at the time) shown in the plot below.

This plot shows the cumulative value of collateral liquidated across different mark-to-market premiums.

As can be seen, nearly 90% of the liquidation volume took place within a band of 1.04 to 1.0525 mark-to-market premium, and another 6% of the volume took place at even higher premiums. This demonstrates that the vast majority of liquidation volume took place at a sizeable mark-to-market premium for the liquidators.

Note that these figures do not account for market impact of selling the collateral tokens in the open market. Thus, these results slightly overestimate liquidator profit. However, as will be seen below, the majority of collateral liquidated consisted of liquid assets, and the average mark-to-market premium is high enough to compensate the relatively small market impact from selling these liquid assets.

During this stretch, about 42M USD of collateral was liquidated across Aave V2 and V3. The total premium paid out was about 1.9M USD, about 4.5% of the total liquidated collateral value. About 35M USD of the liquidated collateral was WETH. Additionally, 38.2M USD of the liquidated collateral was one of WETH, WBTC, DAI, and USDC; the average (weighted by volume) mark-to-market premium of collateral to debt for vaults with each of these collateral types was 1.047, 1.045, 1.039, and 1.043, respectively.

Moreover, the typical vault size on Aave is not so large as to necessitate such high liquidation bonuses to offset any market impact. Below is the distribution of vault sizes by collateral value across the liquidated vaults, of all token denominations and of the denominations mentioned above.

Quantile All Collateral (USD value) WETH WBTC DAI USDC
0.01 114.7 225.8 292.2 302.06 238.1
0.1 300.6 372.7 483.6 323.3 365.1
0.25 529.1 655.8 1285.5 469.7 669.7
0.5 1771.8 2795.0 2155.4 873.4 1548.0
0.75 7898.6 19,820.0 6555.8 7026.3 3915.8
0.9 36,636.9 69,196.0 11,937.0 250,172.3 11,943.2
0.99 1,533,076.0 7,659,081.3 731,075.4 697,425.3 36,539.5

The plot below shows the distribution of the value of collateral (of all denominations) in the liquidated vaults, at the time of liquidation. The y-axis corresponds to the “All Collateral (USD value)” column in the table above. The x-axis corresponds to the “Quantile” column in the table.

The plot shows that most of the vaults are small enough to not need large liquidation bonuses. About 99% of vaults had less than 1M USD of collateral at the time of liquidation, and even the largest liquidated vault had about 4.2M USD of collateral.

These numbers are not so large relative to the available liquidity. For example, the typical 2% depth of the Binance ETH-USDT pair is greater than $10M in either direction, and there are many other ETH-stable pairs to absorb ETH sell pressure. Of course, the liquidity may evaporate during a high-profile liquidation, but for the vast majority of situations, a 4-5% liquidation bonus is excessive relative to the regular orderbook depth.


Liquidation Fragmentation

Besides the fact that protocols are overpaying for liquidations, another problem exists.

Liquidations are currently fragmented across protocols with different liquidation interfaces, which leads to a shortage of liquidators available per protocol. This is dangerous for a protocol, because it can threaten the likelihood of essential liquidations taking place on time.

Consider the following interfaces for liquidation for two protocols, Compound:

function buyCollateral(
		address asset, 
		uint minAmount, 
		uint baseAmount, 
		address recipient) external

and Euler:

function liquidate(
		address violator, 
		address underlying, 
		address collateral, 
		uint repay, 
		uint minYield) external

Although these two interfaces look quite different, both protocols have the same core liquidation dynamics. In both cases, there is a liquidation bonus that makes the trade have positive expected value, so as to incentivize liquidators to conduct the liquidation. In both cases, liquidation is permissionless and the eligibility of a position for liquidation is determined based off external price oracle feeds.

The differences in the interfaces reflect minor technical implementation differences between the protocols.

In Compound, the liquidator is technically purchasing the collateral from a centralized pool as opposed to an individual vault; thus, a call to buyCollateral is preceded by a call to the permissionless absorb function which closes the underwater vault and transfers its collateral to this pool.

Meanwhile, in Euler, the liquidator picks a particular vault to liquidate and purchases the siloed collateral corresponding to that vault. However, the impact of liquidation in both cases is functionally the same: the liquidator absolves the protocol of the risk of holding the collateral by repaying an outstanding loan in exchange for a bonus in the form of extra collateral tokens.

Because the interfaces are so different, the smart contract and client code that liquidators need to write to conduct a liquidation is novel for each protocol. Thus, even though the functionality and nature of the liquidations on the two protocols are essentially the same, the integration for each is, unfortunately, bespoke.

In addition to the per-protocol integration cost that searchers face, they also have to contend with new smart contract risk per protocol. Some searchers contend with this by writing a separate liquidation smart contract per protocol they wish to liquidate for; then, the risk introduced by integrating with Compound only affects the funds devoted to liquidating Compound vaults. However, this trades off against capital efficiency, as funds are siloed and cannot be easily leveraged across protocols intra-block.

The upshot of these two tradeoffs is that searchers are constrained in terms of how many protocols they can perform liquidations for. Many more would-be searchers remain hesitant to integrate as liquidators because of these issues. This can result in protocols suffering low availability and diversity of searchers. In some cases, protocols have to bootstrap the liquidator presence by incentivizing even beyond the liquidation bonuses or even by running their own liquidation bots.


Coda

Liquidations in the status quo present significant pain points for both protocols and searchers. For protocols, liquidations create unnecessary value leakage to miners, diverting incentives that could otherwise be used to replenish protocol stakeholders like liquidators, stakers, or vault owners. For searchers, the current fragmentation of liquidations constrains how many protocols they can effectively liquidate for, which reduces the number of active liquidators across the ecosystem and threatens the financial safety of protocols.

In the next article in this series, we will discuss a new solution that alleviates both of these sets of pain points, making liquidations more practical and efficient for searchers and cost-effective and reliable for protocols.


We want to hear your feedback. Join the Pyth Discord and Telegram and follow Pyth on X. You can also learn more about Pyth here.

Stay Updated with Pyth

Stay informed about Pyth network's development and upcoming events!

Recommended For You

all posts