Decentralized underwriting

From DAO Governance Wiki
Jump to navigation Jump to search

An Insurance DAO (iDAO) is a DAO devoted to the work of underwriting insurance policies. An iDAO consists of member underwriters who sell insurance policies to non-member customers, creating a decentralized underwriting market.Tokenomics formulas give numerical estimations for premia pricing as a function of risk which predicts valuations for the market and the likelihood of iDAO ruin[1], which dictates the capital reserves required for an iDAO.[2]

iDAOs under DGF can be more efficient than traditional insurance companies, since REP tokens in an iDAO can serve as substitutes for capital reserves depending on the degree of decentralization of the iDAO.

Overview

Insurance is essential for every type of business transaction, every type of property, every type of service engaged in business. Every type of economic action is made more efficient when decisions are hedged, so we can be more confident in our investments in the future. We require the trust that the transactions will finalize satisfactorily as planned or that the contract will be made whole by the platform running the marketplace. Decentralized insurance requires networks of policy writers with individual reputations for efficient underwriting of every type of transaction.

Insurance is an essential industry for the modern economy. Like the appeals process of the law, like policing, like the effort to keep track of reputation and maintain the protocols of governance, insurance is an overhead cost that does not directly generate profit. It’s a type of business cost that any efficiency-minded engineer would prefer to eliminate entirely. But inasmuch as we can’t predict the future, insurance will never be eliminated, because it is valuable. Insurance improves the efficiency of the economy by investing in the future, to guarantee the system will continue running, despite inevitable unforeseen problems. Insurance mitigates risk. Insurance helps people get over their fear of joining a transaction because of the risk of loss. In physics jargon, insurance is a catalyst, which provides activation energy for a transaction.

Insurance DAO protocols

Components

  1. iDAO = {Underwriters}
  2. Underwriter ∋ REP tokens a) Propose contracts with REP b) Police contracts with REP
  3. Insurance contract (Work smart contract)
  4. Validation Pool

Token scheme

How does an iDAO create and distribute REP tokens and premium cash money from customers?

Workflow

(See Figure 1.)

  1. Underwriter sells a contract to a customer.
  2. encumbers the canonical amount of REP in the contract.
  3. Contract Validated by DAO.
  4. Customer
    • pays premia, or
    • defaults, or
    • claims
  5. iDAO
    • mints REP for proportional to premia & distributes REP salary, or
    • cancels contract, or
    • pays claim by selling encumbered REP at market

IDAO workflow.jpg

Figure 1: iDAO workflow follows basic DGF workflow iterated each time a premium is paid.

Three important, unintuitive steps in the above workflow:

  1. Underwriter gets new REP, instead of cash, for selling a contract.
  2. Every premium is given to the entire iDAO (REP salary), not the underwriter who risks REP.
  3. A claim is paid by REP market which auctions underwriter’s REP. Underwriter loses REP, not money directly. So the risk is not distributed to the entire iDAO.

Notes:

  • If a customer makes a claim on the policy, the contract governs how the claim is validated. Typically an oracle and an adjudicator are necessary for this step, which are outside the scope of this specification.
  • If a claim is validated, the underwriter's encumbered REP is auctioned at market to pay the claim.
    • If the auction price of the encumbered REP is sufficient to cover the claim, and excess cash or REP from the auction is returned to the underwriter.
    • If the auction price of the encumbered REP is insufficient to cover the claim, further REP is minted and sold at market until the claim is covered. Any excess cash from this process is donated to the iDAO's capital reserve.

Consequences

Properties engendered

  • More auditable/transparent than traditional insurance companies, so more trustworthy
  • More stable because risk is more decentralized and diversified
  • More meritocratic (rewards and punishment are more isolated on the active underwriter)
  • Democratized access to participation at all levels
  • Incentivizes policing since all members suffer if a contract is insufficiently covered by encumbered REP
  • Group doesn’t suffer directly when a claim is made (except loss of future premia). Loss is limited to the underwriter who wrote the contract. In fact, weak underwriting skills is naturally discouraged, since underwriters who choose untrustworthy customers will automatically lose their REP stake.
  • Capital reserve holdings can be securely decreased (see below), since the market covers more value than traditional premium pricing models which rely on immediate premium inflows.

Tokenomics

Insurance DAO valuation

In this section, we value REP tokens in an iDAO using basic tokenomics formulas.

Components

iDAO = {Underwriters} = ledger of all REP tokens

  1. Capital reserves
  2. {active contracts} = {+premia} ∪ {- risk of potential claims}  

Following basic tokenomics formulas we make the following definitions:

I. the total number of REP tokens in the DAO at time .

II.The rate of total fees that the DAO earns. Therefore f(t)=∫2_(-∞)^t▒f′(s)ds represents the total fees earned from the beginning of the DAO until time t.

III.f_0^1 (t)= cumulative reputational salary collected for one token from start time t_0=0 when the token was minted until time t. This is our function of primary concern. After determining its formula, we are most interested in its present value 〖PVf〗_0^1 at time t=0.

IV.m= minting ratio. I.e., the proportion of REP tokens that are minted relative to the fees the DAO collects. The default assumption is m=1. This is often increased to pay for governance or build a DAO treasury. For this chapter we assume m is constant.

V.The base interest rate or the inflation rate of the stable coin in which the fees are paid. Either notion may be denoted with the symbol r. The default assumption is r=4%.

VI.The lifetime L after which a token expires. The default assumption is L=∞. The token can be programmed to maintain full potency until it expires, or dwindle in power according to an attenuation function. In traditional finance, the lifetime is often referred to as its maturity, or expiration, meaning the initial length of a contract upon its inception. The tenor is the length of time remaining in the lifetime of a financial contract, L-t.

Capital reserves can be eliminated

economic justification

Where we stand practically in deFi

Missing:

  • (d) oracles
  • *adjudication
  • (d/e) stable coin
  • (e) smart contracts
  • regulatory clarity

Code

See Also

Notes & References

  1. David C. M. Dickson, (2005) Insurance Risk and Ruin, Cambridge University Press.
  2. Craig Calcaterra, Wulf A. Kaal, & Vadhindran K. Rao, (2019) "Decentralized Underwriting". Available at https://papers.ssrn.com/sol3/papers.cfm?abstract_id=3396542 (Retrieved 2023 March 16)