FIP-104: Fei/PCV Reinforcement Proposal

In light of the recent Rari hack our goals should be trust and resilience. Secure management of the PCV should be top priority.

This proposal will focus specifically on the ways FEI protocol can become more resilient.

The current conditions require some forms of contraction and reinforcement. I propose the following changes to ensure the focus and trust required:

  • Fix Protocol Accounting
  • Increase stable backing of FEI
  • Contract FEI supply
  • Refocusing of TRIBE incentives
  • Minified product rollout

Protocol Accounting

There are a number of PCV deposits which were affected by the hack on Fuse, either partially or completely.

In the short term, mark all of these to 0 by removing them from the collateralization oracle and analytics pages.

Begin to account for protocol owned FEI as both an asset and a liability, rather than removing it from collateralization considerations. To illustrate an example if PCV currently accounted as:

  • 200m PCV, 100m protocol FEI, 100m user FEI. Collateralization ratio is 200% by dividing PCV by user FEI

The proposed accounting would be:

  • 300m PCV (adding in protocol FEI) and 200m FEI (all FEI is debt) with a collateralization ratio of 150%.

As a concrete example, currently d3 liquidity is accounted as 33m in misc stablecoin backing (FRAX, alUSD) and 16m in protocol owned FEI. After, this would simply be 50m in d3 with all of the additional circulating FEI accounted as debt to the protocol.

This new accounting is more technically accurate and removes a layer of complexity from the mental model of how FEI is backed, it is also relevant for computing the stable backing numbers below.

  • Yes, reformat protocol accounting
  • No, donā€™t reformat protocol accounting

0 voters

Increase Stable backing

Consolidate PCV by liquidating DPI and CREAM for DAI. Consider selling some ETH and other PCV assets to ensure sufficient stable backing after the other hack related discussions are resolved.

By using the above accounting (assuming 150m protocol FEI is burned), the current stable backing is 72%, and the goal should be to increase this to 80-90%

Current Numbers

  • All FEI: $568M
  • Protocol FEI: $304.16M
    • = $322M - $10.18M (pool 8) - $0.986M (pool 27) - $6.67M (pool 156)
  • User FEI: $284.84M
    • = $568M - $304.16M
  • PCV (non pFEI): $554.86M
    • = $616.92M - $3.16M (pool 8 DAI) - $1.95M (pool 8 LUSD) - $6.76M (pool 146 ETH) - $50.19M (conservatively assuming a hack repayment)
  • Collateralization Ratio using old accounting = 199%
    • = $568M / $284.84M
  • Stables (non-FEI): $143.69M
    • = $79.7M (LUSD) + $31.7M (D3 LP) + $12.5M (RAI) + $10.2M (VOLT) + $9.5M (agEUR) + $5.2M (DAI) - $3.16M (pool 8 DAI) - $1.95M (pool 8 LUSD)

New Accounting:

  • Collateralization ratio: 175%
    • = ( $554.86M + ~$150M) / $400M
  • Stable Backing: ~72%
    • = (~$150M + $143.69M) / $400M
  • Yes, increase stable backing >=90%
  • Yes, increase stable backing to 80-90%
  • No, donā€™t increase stable backing

0 voters

Contract FEI supply and increase demand

Withdraw protocol FEI from FEI deposits to ensure minimal circulation:

  • 30-50m from d3 pool
  • 1-5m from Compound
  • 10m from UniV2 against agEUR
  • 1-16m from Aave
  • Small Fuse pool deposits (~2-3M total)

The FEI Savings Rate would help to attract more circulating FEI to a single deposit location, bolstering the peg and protocol reserves.

  • Withdraw from Compound
  • Withdraw from Aave
  • Withdraw from Convex
  • Withdraw from UniV2 agEUR
  • Withdraw from smaller Fuse pools
  • donā€™t withdraw

0 voters

  • Withdraw as much as possible
  • Withdraw around 50-75%
  • Withdraw around 25%
  • donā€™t withdraw

0 voters

Refocusing of TRIBE incentives

TRIBE incentives have been an expensive way to attract secondary market liquidity for FEI on Curve and Uniswap v3.

This proposal would be to repoint all incentives to xTRIBE or remove the incentives entirely to bolster the treasury.

  • Disable all incentives and bolster treasury
  • Repoint incentives to xTRIBE only
  • Leave incentives

0 voters

Minified Protocol Rollout

The xTRIBE code includes a relatively complex new reward direction mechanism. In light of both the security risks of new code (even well audited), as well as the proposal above to reduce reliance on TRIBE incentives, this feature would not be used initially.

Turbo will remain in closed beta until a time when the FEI supply can more comfortably expand.

PCV leverage strategies such as FIP-101: Borrow DAI on AAVE - #3 by storm would not be pursued in the short term, with the exception of FIP 102: Propose and use a FEI-A vault on MakerDAO if approved by Maker DAO.

Notably, the governance upgrade of FIP-82 would proceed as planned.

  • Simplify xTRIBE rollout
  • Keep Turbo in closed beta
  • Do not pursue PCV leverage
  • None of the above

0 voters

ā€”-
The combination of some or all of the above actions will strengthen PCV, deleverage the protocol, and set up Tribe to survive over the coming months and years.

4 Likes

Very much in support of this direction to de risk the protocol.

In the immediate term, increasing the stable backing as much as possible is desirable (>90%), especially if incentives will be wound down. After this and especially when FSR is live or a FEI vault is available through MakerDAO, allowing the protocol a lower and more predictable cost of capital, it becomes less risky to hold a larger portion of ETH on the balance sheet.

3 Likes

Whether the definition of PCV equity has changed, if so, please give the precise definition and the amount of equity calculated according to the new rules.

1 Like

Equity definition is unchanged nor is the actual number affected. Essentially the protocol FEI gets added to both assets and liabilities, so equity (assets - liabilities) is unchanged.

1 Like

Great ideas, agree with most of them. As a principle, I think we need to be very conservative with PCV management to build trust.

I like the new way of accounting because it is more conservative.

For me, one crucial move is to increase the stable backing of PCV with DAI and LUSD rn. I would say 90-100% of User FEI.

I suggest a change on calc of stable backing, I would include just non-FEI stable coin. If we calculate this way, TRIBE have just 50% of stable backing ($143M/$284M).

The FEI emissions should not improve this metric of stable backing, can be misleading. In the end, people will redeem FEI using DAI or LUSD PSM. So, investors want to know how much stables (DAI and LUSD) TRIBE have to back it FEI.

I would not take out from Aave, it is a strategic deployment that can help to incentivize Fei use.

In relation to the hack repayment, I believe it is needed a sustainable strategy looking forward. If PCV will be the last resort guarantor for all hacks in TRIBE products, we may have financial sustainability problems. I donā€™t know if it is possible to have some sort of insurance, to have some limit to the potential liabilities, a premium for covering these incidents. By defining this coverage policy, investors may be more confident in a conservative PCV management.

3 Likes

Increasing stable backing sounds like a valid proposal for FEI. Just wondering, should the immediate actions of how to respond to the Fuse pools attack and the acute decisions to be made on how to reimburse user losses be discussed prior to discussing about the medium to long-term plans of how to move forward?

Fully agree on this part.

Things are actually quite more complicated.

If the protocol deposit 10M FEI on Fuse but no one borrow, those 10M FEI are still property of TribeDAO and should be deducted from FEI outstanding. TribeDAO canā€™t have a debt on itself (which is what FEI is). My current thinking is to put those 10M FEI as an off-balance sheet item.

If someone borrows 5M FEI there, then it is a 5M FEI loan on the asset side and an addition of 5M FEI (user FEI) on the liability side of TribeDAO.

2 Likes

Iā€™m in support overall, simpler is better.

However, I think keeping the notion of ā€œprotocol FEIā€ that gets excluded from the balance sheet is important. I also think counting some FEI as PCV is important, so maybe we could try a mix of the old & new system.

In theory I agree, but in practice it works to account protocol-owned ā€œFEIā€ as an asset that can be used to defend the peg (well, not ā€œFEIā€, but more likely protocol-owned cFEI, aFEI, fFEI-8, etc, reported as ā€œFEIā€ for simplicity). As weā€™ve seen during contractionary monetary policy earlier this year, expanding or contracting the protocol-owned FEI in lending markets and AMMs is an effective way to defend the peg, because it can be used to create FEI demand in times of need. When the protocol owns 1 aFEI, and the underlying FEI is borrowed, it is really worth 1$, because when the FEI enters in circulation (by being borrowed or by swapping an asset for this FEI), the borrow is always backed by >1$ of collateral or by the other token that entered the amm pool.

The Fei Protocol uses PSMs to mint new FEI into circulation in exchange for PCV, but there is a parallel world where all FEI could be minted by just depositing FEI in a lending market, and then essentially all FEI that circulate is backed by the collateral of borrowers - itā€™s a valid way to back a stablecoin and FRAX, DAI, VOLT, Angle do it (and Iā€™m sure others do it, too). The change of accounting just reflect this possibility (that is already used in practice, as seen during contractionary monetary policy).

Yes. To give a concrete example, I think an Aave PCV Deposit should look like this, assuming 10M FEI deposited by the protocol, of which 4M are borrowed :

  • Report 4M FEI collateral (=4m$)
  • Report 6M protocol-owned FEI (deduced out of the balance sheet, like currently)
  • Circulating FEI = the 10M minted - the 6M protocol-owned = 4M
  • Neutral for the balance sheet, adds 4M to the ā€œstable backingā€ of FEI

This type of accounting also allows a cool strategy where the protocol deposits/withdraws a lot of FEI into a lending market, to always target a specific % of utilization (i.e. a target, fixed interest rate). Essentially all the FEI deposited is ignored, until it enters circulation, and at this time it counts both as 1$ of asset (earning yield) and 1$ of debt.

For d3pool & similar stable AMMs, Joeyā€™s example works well (count 50m$ of assets and 50m$ of liability), because in practice the protocol could withdraw either 50M FRAX (assets) or 50M FEI (clear debt) from the pool.

And my proposed change also works well for all FEI that is in the various protocol systems (PSMs, OA timelock, etc) - these should be excluded from FEI debt and count as protocol FEI ignored in the balance sheet.

Agreed for the need of a clear strategy. About sustainability, I donā€™t agree. I think in the short term the DAO should make it clear that no further reimbursement of hacks will happen (aside from bug bounties), and we should focus on making everything simpler / more robust, but also we should have a long-term action item of working on an insurance product. Insurance is a very large profitable industry, there must be a way to do it properly in DeFi, and it could represent a valuable revenue stream for the protocol in the future if some Fuse pools had an in-built insurance in exchange of higher platform fees, or if individual users could purchase coverage, or something else.

3 Likes

On this note, we are evaluating Aave currently on the Volt side of the world as a place to deposit ~10m PCV FEI.

5 Likes

I strongly support this entire proposal. It de-risks PCV, secures FEIā€™s backing and at the same time strengthens the Tribe DAOā€™s holdings to be able to survive and thrive during an extended bear market.

2 Likes

Overall, I agree with the direction of this post

I agree with the above liquidation of DPI/Creame/other assets but do not agree with w/ selling ETH - for this reason I chose the 80-90% option

withdraw from all but AAVE

My preference is to Repoint to xTribe only. However, since I voted to Keep Turbo in closed beta for now, I also voted to Disable all incentives and bolster treasury

2 Likes

I generally agree to the above discussion but I have a question: Consolidate PCV by liquidating DPI and CREAM for DAI ? I know you are trying to increase our DAI reserves here and may be this time it is ok but I just quickly searched the DPI buy proposal on the forum and 10M of DPI was purchased. I donā€™t want to go down to the details here but I am sure if we sell the DPI now, we will not regain the amount we put in which is another loss on the PCV part. I know this is a one off situation and we are selling back of hack to increase of DAI reserves so that the FEI peg stand. But the whole idea of managing PCV is to be keep it float or increase it. I think going forward we should also think about how to make the PCV asset simpler similar to how we are trying to simplify everything else. A simple PCV can be ETH and (stables backing 80-90%+ of FEI). I know we have close to 75%ETH. We have diversified with other assets for the PCV which have brought in some yield, I find it hard to believe that ETH would not bring in the same yield or greater in the long and short term.

2 Likes

Strongly in favour of this proposal to de-risk the PCV, increase stable backing and minify the protocol. Would like to minimise any necessary Eth selling

1 Like

this statement from the Fei Protocol founder clarifies that FEI owns the PCV and that it will NOT be used for repayment of the Fuse hack - which is the most positive thing in the proposal that I can see

after the initial pass, I thought this was a roundabout way of trying to justify puling $50M from PCV to pay for the hack by paralyzing the growth of the core component of the platform

xTRIBE rollout with aggregation of any TRIBE/rewards remaining emissions is a great step that should motivate the team as well as the community to start seriously looking at FEIā€™s utility and overall purpose

however, backing FEI with 80-90% or more DAI is nothing more than wrapping up DAI, and if that is the goal, why donā€™t you just propose to hand over PCV to Maker DAO and let them run with it, since the rest of the post doesnā€™t offer any clear direction for the protocol growth or the DAO

this post doesnā€™t sound like its coming from a place of vision and strength and should be challenged by the community and its newly minted Tribal Council leadership

this is my first post, Iā€™ve kept hope and trust in the team so far, but I canā€™t tell who is the Tribe DAO leadership post merger, especially with the notable absence of Rari Capital founding team

to summarize:

  • Fei Protocol owns PCV and its not going to be used for Fuse or any other Tribe DAO product hacks or losses (while acknowledging that Fuse needs to be made hole and functional ASAP)
  • a clear priority for the Tribal Council and the community is to develop utility for FEI beyond heavily incentivized borrowing
  • xTRIBE is important and it should galvanize a broader community participation when it enables TRIBE in yield strategies to vote on-chain
  • PCV needs to grow to enable additional protocol owned FEI minting to aggressively expand the number of yield strategies and enable Tribe Launch partners like its enabling Volt right now
  • remember that the original purpose was to challenge DAI not to concede to it, and become its subsidiary
1 Like

First comment too for me. TribeDAO is now not only govern for FEI, since merge, also govern for RARI.

Despite no explicit about support for Fuse exploit, I think itā€™s critical important to support the recent exploit.

For the future plan, we can have another proposal about insurance in case all contracts well audited.

Based on the above polling, certain options need more discussing such as the TRIBE incentives and new accounting. These will be posted on a separate thread each to discuss more at length.

The following stability proposal is now in last call as FIP-104, with a 48h snapshot coming Sunday at 11am assuming no material changes.

Increase Stable backing

  1. Sell all DPI to DAI
  2. Sell all CREAM to ETH (because this is the only available market)
  3. Petition Frax to OTC 30m FEI for 30m FRAX to increase stable backing.
  4. Sell 20m LUSD into DAI

Keep ETH, CRV, CVX, and LQTY because of inherent productivity. Keep AAVE, COMP for metagovernance and due to smaller size.

Reevaluate selling ETH after completing the above tasks.

Contract FEI supply

  1. Withdraw 30m from d3
  2. Withdraw 3m from Compound
  3. Withdraw 6m FEI from Aave
  4. Withdraw FEI from float, troopers Garage, NFTX, and barnbridge Fuse pools (~500k combined).
8 Likes

I believe that everyone is in an agreement about the hack repayment necessity, just not about the means for the repayment - there is a whole thread on that.

this proposal is focusing on streamlined accounting, de-risking reserves, simplifying and reorganizing the protocol that wasnā€™t hacked, while not addressing issues of creating utility and growth for FEI - this is the type of stuff companies do when preparing to be acquired

Yes, support for the reinforcement, very important for current situation. Market vioilte and we need aslo deal with the recent exploits

Not quit agree with u, bad things sometimes coming. We need to prepare and do some adjustment according to current situations.

Thanks

I agree here. Can you please provide the terms of the Aave listing, as well? It does not appear that there was anything concrete agreed upon, but I can see in this proposal that ā€˜The Fei DAO can support FEI markets on Aave by providing FEI liquidity.ā€™.
My questions here are:

  1. Are there any ramifications for taking liquidity out after this proposal was passed?

  2. Are there any further details on conversations that happened outside of the forums with Aave that may be relevant to this proposal?