Background

To guide best practices to the Community, Gauntlet aims to provide a standard framework for assessing market risk when listing assets and enabling assets as collateral. Managing collateral listings is essential to the growth of the protocol. As new assets in DeFi proliferate and older assets fall out of favor, Compound must list and delist assets to maintain its usefulness as a protocol. Given 2 weeks of notice and strong community buy-in, Gauntlet will conduct risk assessments prior to new assets being listed.

This interplays with Open Zeppelin’s Asset listing guide and is focused specifically on market risk and how Gauntlet will support the asset listing process in Compound.

Throughout the asset listing and collateral enablement processes, Gauntlet's goal is to ensure that insolvency and liquidity risks are minimized and that when liquidations occur, they can be done so healthily with incentivized liquidators. In order to be unbiased, Gauntlet will not explicitly support any asset listing but instead provides the below framework as guidance for the community.

Asset listing

Gauntlet will assess a given asset's liquidity and other market characteristics to be added to the protocol. We ask that the party putting forward the proposal for asset listing include the following data:

Gauntlet will relay our findings to the community and make parameter recommendations for Reserve Factor and Borrow Cap. We always recommend that Collateral Factor be set to 0 on the initial listing. Our goal with this initial analysis is to ensure that liquidations will be feasible with the amount of supply and borrow expected to be added initially.

Reserve Factor

The Reserve Factor is more straightforward on the initial listing. We generally recommend 15% for stablecoins and 25% for non-stablecoin assets. These guidelines will evolve time—namely following initial recommendations early in Q3.

Borrow Cap

In general, it is prudent to err on the conservative side for Borrow Cap, as this is a direct lever for us to ensure that Compound can minimize losses in an infinite mint attack (and other attacks). The community needs to decide whether a given asset should be turned on for borrowing (some assets may not make sense, i.e., rebasing assets like stETH). If the community decides to turn an asset on for borrowing, Gauntlet will conduct analysis to set the asset’s Borrow Cap.

Gauntlet’s goal with setting the Borrow Cap on initial listing is to predict the estimated supply in Compound in a mature state and then being conservative to ensure that there are no unforeseen technical risks that cause protocol failure or outsized insolvencies.