0/ Some thoughts on crypto native insurance
1/ I think the biggest open question is, is there actually demand in the long run

This sounds crazy, but hear me out
2/ Smart contracts are deterministic. By definition, they guarantee execution according to a codified set of rules

Sometimes those rules are not well defined, but they always execute per those rules

Entropy in smart contracts is 0

By definition
3/ Contrast this with the real world, where entropy is always > 0

People make mistakes while driving so there will always be car accidents

People accidentally light things on fire --> homes burning down

People will trip and fall --> health insurance

etc
4/ But with SCs, you get deterministic execution

Which means in that entropy = 0

Doesn't mean risk = 0

But entropy = 0
5/ Is there any data to support this theory?

Actually yes

The best way to asses this to look at premiums paid per dollar of TVL per unit of time

I dont think there is a graph of this anywhere, but you can ballpark this mentally just by looking at premiums paid on nexus
6/ Clearly, there is not a strong correlation between TVL and premiums paid

And so what does that tell you?

The highest TVL protocols have the lowest cover rate per $ per unit of time
7/ AKA

Trust in the protocol --> less demand for insurance
8/ Now, there are two caveats

a/ oracles

b/ governance to change parameters (assuming governance doesn't just rob people out right)
9/ Clearly, over the last 90 days, a huge % of defi attacks have been oracle attacks

But if you go back in time, this was not always the case

It used to be that the largest class attack of attack was re-entrancy
10/ Re-entrancy bugs are for the most part squashed, because of developer education, better coding practices, better example code, etc

I suspect we'll see a similar cycle play out, where 12 months from now, oracle attacks will plummet in frequency
11/ What about governance attacks?

We really haven't seen this yet in a malicious way, so hard to reason about, but i'm pretty skeptical about this given how hard it is to do this profitably at any level of scale

High market cap + high liquidity on gov token is a great defense
12/ Ok, so that's one angle of the insurance market

Entropy is always 0 inside of SCs, and trending towards 0 outside of SCs (oracles and governance)
13/ But let's assume the market size is there

What are the vectors along which all of the insurance protocols differentiate?
14/ As my colleague @shayonsengupta has noted, there are three

a/ capital/risk pooling
b/ how premiums are priced
c/ how claims are assessed and paid
15/

on A, there is a spectrum, with i think 4 distinct approaches

single capital pool backstopping all risk

single capital pool backstopping smaller capital pools (NXM)

Separate capital pools, no global backstop (Tidal)

100% bi-lateral contracts (Cover)
16/ Unclear which is "best" but I suspect option #3 is

I am generally a fan of tranching risk wherever possible to maximize capital efficiency (the downside is that this fragments liquidity)
17/ on premium pricing, there seem to be two approaches

100% market pricing
some algorithm and/or human judgement

I'm a fan of open markets, but also I suspect most underwriters in the market today will underprice risk
18/ And lastly, we can consider how claims are processed

They all boil down to some function of token holders voting, with variations on quorums, committee delegation, etc

Probably the least well understood of the 3 vectors given how early this insurance stuff is
19/ It's clear that insurance sector is becoming a lot more competitive, with ~5 new entrants in the last 60 days

But still lots of open questions!

Stay safe out there ya'll!

{fin}
You can follow @KyleSamani.
Tip: mention @twtextapp on a Twitter thread with the keyword “unroll” to get a link to it.

Latest Threads Unrolled:

By continuing to use the site, you are consenting to the use of cookies as explained in our Cookie Policy to improve your experience.