Introduction

This section covers collateral assets & liquidation governance parameters.

Collateral assets

To ensure the solvency of the system, every borrower using Notional V2 needs to overcollateralize their borrowing positions against one or a combination of the following collateral asset types:

  • Cash (cToken)

  • Positive fCash or ifCash

  • Liquidity Tokens

  • nTokens

Free collateral

To evaluate an account's collateral position and validate that its debts are sufficiently overcollateralized, Notional uses the concept of free collateral.

Free collateral represents the amount of collateral, denominated in ETH, that an account holds beyond what it needs to meet its minimum collateral requirements. If an account’s free collateral figure is positive, the account is adequately collateralized. If the account's free collateral figure is negative, it is under-collateralized and eligible for liquidation. Learn more about free collateral here.

Purpose of collateral assets governance parameters

Every collateral asset that goes into the free collateral calculation has a different risk and liquidity profile. If the value of an account's collateral decreases or the value of its debts increases, the protocol could be subject to under collateralization.

To mitigate such a risk, Notional treats each asset differently during the free collateral calculation and applies haircuts or buffers to each asset's value as a function of its riskiness. These haircuts and buffers protect the protocol against a rapid decrease in an account's net collateral value if it arises before its collateral assets can be properly liquidated.

Liquidations

If an account's free collateral figure turns negative it becomes eligible for liquidation. When an account is eligible for liquidation, every collateral asset in that account can be liquidated to re-collateralize the account. Liquidations are critical to ensure that the protocol is properly capitalized. Learn more about liquidations here.

Purpose of liquidations governance parameters

Liquidation discounts

To maximize the likelihood of successful liquidations, liquidators must have an incentive to purchase the liquidated collateral assets in a currency where the account has a collateral requirement (I.e. the liquidator must expect a to make a profit, accounting for fees, in order to participate to the liquidation process). To maximize the likelihood that liquidators will make a profit, Notional enables liquidators to buy collateral assets at a discount to their market value.

This collateral asset discount also incentivizes users to make sure their account is appropriately collateralized at all times.

Default liquidation portion

Moreover, to maximize the likelihood of successful liquidations, Notional V2 introduces a default liquidation portion of 40%, which is the minimum percentage of an asset (cToken balance, nToken balance, or fCash balance) liquidators can purchase in the course of liquidation.

Liquidators can specify a liquidation amount that is less than the default liquidation portion. Still, the default liquidation portion is the minimum that is available for them to purchase even if the purchase would result in the liquidated account winding up significantly overcollateralized.

This parameter makes the liquidation process more secure by providing liquidators an incentive to liquidate a slightly undercollateralized account instead of waiting until the account is significantly undercollateralized, especially for smaller accounts. Note that this parameter is fixed and can't be changed by governance.

Oracle rate

Liquidations of Notional native assets (fCash, liquidity tokens & nTokens) are conducted at a discount to the oracle rate. Read more about oracle rates here.

The oracle rate is designed to mitigate the risk of price manipulation by providing a lagged, dampened price feed that converges to the last traded rate over a time window.

If the oracle rate time window is too narrow, an attacker could either lend or borrow in order to manipulate a pool’s oracle rate. If no capital is deployed by other market participants over the duration of the time window (or part of it), the attacker could effectively manipulate the interest rate until an account or a set of accounts are eligible for liquidation and profit from such an event.

As notional lending pools are still in their early days and are susceptible to high interest rate volatility, we think it is more prudent to set the oracle rate to a longer time period. Increasing the time window decreases an attacker’s probability of success and increases the attacker’s cost as he would have to manipulate the interest rate for a longer time period and thus take more risk.

The downside of using a longer oracle time window is that the protocol will be slower to react to changing interest rates. This could hinder the protocol's ability to successfully liquidate undercollateralized accounts as these accounts would only be eligible for liquidation after a longer time period.

To mitigate the oracle rate unresponsiveness risk, we selected higher fCash haircuts and buffers in order for the protocol to be able to withstand pronounced changes in interest rates.

We selected an oracle time window of 360 minutes (6 hours) to mitigate the risk of a potential oracle rate attack while still ensuring the responsiveness of the protocol.

As Notional lending pools become more liquid and as more market participants understand their trading dynamics, we expect interest rate volatility to decrease. Lower interest rate volatility will lead to a lower time window. In the meantime, it is important for users to remember that the use of leverage in highly volatile markets could lead to an account being liquidated if it becomes undercollateralized at any point in time.

Last updated