In principle, Harmony’s risk assessment methodology will follow the risk assessment methodology of the Ethereum mainnet.

Specifically:

Assets issued on the Ethereum mainnet are evaluated in accordance with the rules of Ethereum. For example, USDT and DAI were originally USDT and DAI issued on the Ethereum mainnet.

Assets issued on other public chains and entering Harmony through cross-chain bridges cannot fully follow the risk assessment methodology of the Ethereum mainnet. WePiggy will evaluate these assets as the original chain assets and make appropriate explanations.

The native assets of Harmony will be evaluated with reference to the rules of the Ethereum mainnet.

Methodology

The composability of DeFi enables WePiggy Protocol to connect with the rest of the ecosystem. However, it also exposes the protocol to financial contagion.

Currencies used in the protocol affect the protocol at its core, in particular currencies accepted as collateral which safeguard the solvency of the protocol. To ensure a currency holds a reasonable amount of risk, we investigate three different levels.

First, we look at smart contract security and counter-parties in the governance. If these risks are too high, the currencies will be disqualified for the protocol or to be used as collateral.

Then we look at market risks, which can be managed via the protocol’s parameters.

Risk Scale

Our risk scale ranges from lowest risk A+ for the safest assets of the protocol to the highest risk D-.

The assets exposed to high risk factors can be launched on the lending market. However, they will be limited to deposit/withdrawal/borrowing/redeeming/mining activities and not qualify as collateral.

Risk Factors

Smart Contract Risk

Smart contract risk focuses on the technical security of a currency based on its underlying code.

First of all, audit reports issued by well-known audit institutions are indispensable.

Then, we assess maturity based on the number of days and the number of transactions of the smart contract as a representation of use, community and development. These proxies show how battle-tested the code is.

There are other important dimensions, including: the way the admin key is managed, whether Timelock is used, etc., will affect the level of smart contract risk.

Smart contract hacks have already resulted in tens of millions of losses.

Currencies with the highest smart-contract risk D+ and below, cannot be used as collateral. Except for special circumstances, currencies with a risk rating below D cannot be listed on the lending market.

Counter-party Risk

Counter-party risk assesses qualitatively how and by who the currency is governed. If the governance of the currency (or its value endorsement) is not decentralized enough, then its value can be easily manipulated.

Counter-party risk is measured by the degree of centralization of the protocol, including the following dimensions: the number of parties that control the protocol, the number of holders and the trust in the entity, project or processes.

Some other factors like whether the currency has been launched on the well-known spot and futures exchanges, it will not be included in the Risk Quantification Criterion for the time being, but can be used as a reference indicator for a listing proposal in governance.

Currencies with a high counter-party risk, no matter Centralization or Trust rating is D+ or below, cannot be used as collateral.

Market Risk

Market risks are linked to the market size and fluctuations in offer and demand. These risks are particularly relevant for the assets of the protocol, especially the collateral.

If the value of the collateral decreases, it might reach the liquidation threshold and start getting liquidated. The markets then need to hold sufficient liquidation for these liquidations - sells which tend to lower the price of the underlying asset through slippage affecting the value recovered, and if the market is insufficiently liquid, it may cause a series of liquidation.

The average 24-hour trading volume is used here to evaluate the liquidity risk of a certain asset.

The volatility risk, based on the normalized fluctuations and using a calculation with industry standards, the formula is as follows:

Volatility = Stdev(Ln(P1/P0), Ln(P2/P1), …, Ln(Pt+1/Pt))

P = Close Price Stdev = Sample Standard Deviation Ln = Natural Logarithm

Assess liquidity and volatility at: 1 week, 1 month, 3 months, 6 months and 1 year.

Cryptocurrencies can be subject to sudden volatility spikes; it is not uncommon to witness 30% changes in price within a week or a month. When this is a price increase, to protect our users, it might be followed by a parameter readjustment to limit risks of new operations.

Finally, we also consider the market capitalization representing the size of the market.

**In order to unify the standard, our priority in getting prices is: CoinGecko, CoinMarketCap; if the former is not available, then the latter will be used.

Market risks are used for the calibration of the model’s risk parameters. The volatility helps define the required level of collateralization, the Loan to Value (LTV). The liquidity risks are contained by liquidation incentives: the liquidation threshold and bonus.

Other Risks

Some risks that are temporarily difficult to be formulated in the Risk Quantification Criterion, need to be explained in the listing proposal.

Risk Quantification Criterion

Risk ratings from the lowest risks A+ to the highest risks D- following the criteria in the table below.
Risk Quantification Criterion

The rating of each major item is obtained by summing and averaging the scores of each sub-item and then rounding up.

Fomula: ROUNDUP(AVERAGE(X,Y or X,Y,Z))