Decentralized underwriting

From DAO Governance Wiki
Revision as of 23:11, 19 May 2023 by Craig Calcaterra (talk | contribs) (Craig Calcaterra moved page Underwriting to Decentralized underwriting)
Jump to navigation Jump to search

??Insurance DAOs (iDAOs) for creating decentralized underwriting markets, based on this paper.[1] Tokenomics formulas give numerical estimations for premia pricing as a function of risk[2] which predicts valuations for the market and the likelihood of DAO ruin, which dictates the capital reserves required for an iDAO.

iDAOs under DGF can be more efficient than traditional insurance companies, since REP tokens in an iDAO can serve as substitutes for capital reserves depending on the degree of decentralization of the iDAO.

Overview

Insurance is essential for every type of business transaction, every type of property, every type of service engaged in business. Every type of economic action is made more efficient when decisions are hedged, so we can be more confident in our investments in the future. We require the trust that the transactions will finalize satisfactorily as planned or that the contract will be made whole by the platform running the marketplace. Decentralized insurance requires networks of policy writers with individual reputations for efficient underwriting of every type of transaction.

Insurance is an essential industry for the modern economy. Like the appeals process of the law, like policing, like the effort to keep track of reputation and maintain the protocols of governance, insurance is an overhead cost that does not directly generate profit. It’s a type of business cost that any efficiency-minded engineer would prefer to eliminate entirely. But inasmuch as we can’t predict the future, insurance will never be eliminated, because it is valuable. Insurance improves the efficiency of the economy by investing in the future, to guarantee the system will continue running, despite inevitable unforeseen problems. Insurance mitigates risk. Insurance helps people get over their fear of joining a transaction because of the risk of loss. In physics jargon, insurance is a catalyst, which provides activation energy for a transaction.

Insurance DAO protocols

Components

  1. DAO = {Underwriters}
  2. Underwriter ∋ REP tokens a) Propose contracts with REP b) Police contracts with REP
  3. Insurance contract (Work smart contract)
  4. Validation Pool

Token scheme

Workflow

(See Figure 1.)

  1. Underwriter sells a contract to a customer.
  2. encumbers the canonical amount of REP in the contract.
  3. Contract Validated by DAO.
  4. Customer
    • pays premia, or
    • defaults, or
    • claims
  5. DAO
    • mints REP for proportional to premia & distributes REP salary, or
    • cancels contract, or
    • pays claim by selling encumbered REP at market

IDAO workflow.jpg

Figure 1: iDAO workflow follows basic DGF workflow iterated each time a premium is paid.

Notes:

  • If a customer makes a claim on the policy, the contract governs how the claim is validated. Typically an oracle and an adjudicator are necessary for this step, which are outside the scope of this specification.
  • If a claim is validated, the underwriter's encumbered REP is auctioned at market to pay the claim.
    • If the auction price of the encumbered REP is sufficient to cover the claim, and excess cash or REP from the auction is returned to the underwriter.
    • If the auction price of the encumbered REP is insufficient to cover the claim, further REP is minted and sold at market until the claim is covered. Any excess cash from this process is donated to the iDAO's capital reserve.

Consequences

Properties engendered

  • More auditable/transparent
  • More stable, trustworthy
  • More meritocratic (rewards and punishment are isolated to the agent)
  • Democratized access to participation at all levels

Tokenomics

Capital reserves can be eliminated

economic justification

Where we stand practically in deFi

Missing:

  • (d) oracles
  • *adjudication
  • (d/e) stable coin
  • (e) smart contracts
  • regulatory clarity

Code

See Also

Notes & References

  1. Craig Calcaterra, Wulf A. Kaal, & Vadhindran K. Rao, (2019) "Decentralized Underwriting". Available at https://papers.ssrn.com/sol3/papers.cfm?abstract_id=3396542 (Retrieved 2023 March 16)
  2. David C. M. Dickson, (2005) Insurance Risk and Ruin, Cambridge University Press.