“DeFi Insurance” Subindustry Is Fundamentally Broken

“DeFi insurance” subindustry is fundamentally broken

The “DeFi insurance” subindustry is fundamentally broken. It is rife with manipulation, conflicts of interest, and outright scamming. Let’s look at how these issues plague services like InsurAce and Kleros, who unfairly misappropriate funds from rightful claimants.

1. Key decision-making points are often centralized despite “DAO”

Taking the example of InsurAce, a “decentralized insurance protocol,” we can see that mixing in a “DAO” and “voting tokens” does not necessarily make a system as decentralized as it appears to be.

The InsurAce model sounds good on paper: capital suppliers stake funds in a pool, claimants can buy insurance, and INSUR token holders get to approve/reject claims in a decentralized voting process. Theoretically, this is a distributed & permissionless insurance model.

But a key fact is conveniently overlooked – the InsurAce team has sole control over the proposals that are uploaded and how they are worded, which undeniably influences the outcome of any given vote. They routinely abuse this power to sway votes in their chosen direction.

In this example, InsurAce votes in a new term (adding a minimum UST amount) as an excuse to invalidate claims. This term was not included or agreed to in the original cover policy (which implied a $0 minimum, not $1). In the proposal, they put their own argument in bold.

In another instance, to legitimize an arbitrary & unusually short 7-day deadline for UST depeg claims, InsurAce silently edited the protocol documentation and used the new terms (that never existed pre-depeg) in the proposal, swaying the vote in their favour.

Some will call this decentralized since there are tokens and then those tokens vote. I call this decentralization theatre, because both sides of the vote are not represented fairly & what issues actually go to a vote are (often fraudulently) determined solely by InsurAce.

2. Conflicts of interest are everywhere

One would assume that with so many decentralized layers of checks & balances, processes would automatically be fair and neutral. But as Unslashed & Kleros have proven, all of it becomes a mere farce the moment big money is involved.

Unslashed’s biggest insurance claim to date – a 742 ETH loss caused by the UST depeg – was referred to Kleros. Kleros is a decentralized jury system that is used by several top projects such as Uniswap. The claim was rejected several times despite it having clear merit.

In a detailed document, @mizu_eth outlined how the Court was undergoing a 51% attack by one of their own developers in order to influence voting. The system punishes voters if they don’t vote in line with the final outcome, creating a feedback loop favouring the powerful.

More damningly, they discovered one of Kleros’s founder’s shadow wallets made an undisclosed investment of $500k into Unslashed’s capital supply pool (from which valid claims are paid out) – which means if the claim was approved, Kleros’s founders would lose money.

Ruling in favour of your largest clients (who will bring you more cases thus more profit) is an inherent incentive vs. ruling in favour of claimants who will only use your service once/twice in their life, which could further explain Kleros’s desire to manipulate rulings.

Is your decentralized protocol really decentralized if the “justice system” you use to make rulings is a) controlled by an elite cabal and b) financially incentivized to rule strongly in favour of you instead of the claimants? I don’t think so. It’s *worse* then tradfi.

3. These things end up entering the real world anyway

It turns out than when you scam real people out of real money, there are consequences. Claimants who used InsurAce and Unslashed/Kleros are bringing legal action against the platforms.

Adding insurance terms after the fact, secretly editing documents, voting using shadow wallets, or hiding conflicts of interest are pretty easy in an online, anonymous world. What happens when it comes time to face a *truly* impartial judge – a court of law?

The legal implications of all of this are highly complex and I will not pretend to understand them. But I am utterly disgusted at how these protocols selectively scam innocent victims who believed they were protected, and I hope they face justice whichever way it comes.

Selective scamming is scary, because it’s well-concealed. The majority of small claims will go through just fine, and there will be a huge number of genuine supporters. But people do get scammed. And you never know if you might become their next target.

A protocol is as decentralized as its most centralized link, and it seems that these “insurance DAOs” start running on the whim of one or two individuals whenever they feel like changing up a decision. I would not trust them with my money under any circumstances.

Is there a solution? Not sure. When we reach a meta-level of “DAO insurance for another DAO failing,” I think it might be time to introduce formal procedures like legal liability & true neutrality. In the insurance & arbitration fields, regulation is not such a bad thing.

Source: FatMan

DISCLAIMER: The Information on this website is provided as general market commentary and does not constitute investment advice. We encourage you to do your own research before investing.

Join CoinCu Telegram to keep track of news: https://t.me/coincunews

Follow CoinCu Youtube Channel | Follow CoinCu Facebook page

Hazel

CoinCu News

defi defi defi defi defi defi defi

“DeFi Insurance” Subindustry Is Fundamentally Broken

“DeFi insurance” subindustry is fundamentally broken

The “DeFi insurance” subindustry is fundamentally broken. It is rife with manipulation, conflicts of interest, and outright scamming. Let’s look at how these issues plague services like InsurAce and Kleros, who unfairly misappropriate funds from rightful claimants.

1. Key decision-making points are often centralized despite “DAO”

Taking the example of InsurAce, a “decentralized insurance protocol,” we can see that mixing in a “DAO” and “voting tokens” does not necessarily make a system as decentralized as it appears to be.

The InsurAce model sounds good on paper: capital suppliers stake funds in a pool, claimants can buy insurance, and INSUR token holders get to approve/reject claims in a decentralized voting process. Theoretically, this is a distributed & permissionless insurance model.

But a key fact is conveniently overlooked – the InsurAce team has sole control over the proposals that are uploaded and how they are worded, which undeniably influences the outcome of any given vote. They routinely abuse this power to sway votes in their chosen direction.

In this example, InsurAce votes in a new term (adding a minimum UST amount) as an excuse to invalidate claims. This term was not included or agreed to in the original cover policy (which implied a $0 minimum, not $1). In the proposal, they put their own argument in bold.

In another instance, to legitimize an arbitrary & unusually short 7-day deadline for UST depeg claims, InsurAce silently edited the protocol documentation and used the new terms (that never existed pre-depeg) in the proposal, swaying the vote in their favour.

Some will call this decentralized since there are tokens and then those tokens vote. I call this decentralization theatre, because both sides of the vote are not represented fairly & what issues actually go to a vote are (often fraudulently) determined solely by InsurAce.

2. Conflicts of interest are everywhere

One would assume that with so many decentralized layers of checks & balances, processes would automatically be fair and neutral. But as Unslashed & Kleros have proven, all of it becomes a mere farce the moment big money is involved.

Unslashed’s biggest insurance claim to date – a 742 ETH loss caused by the UST depeg – was referred to Kleros. Kleros is a decentralized jury system that is used by several top projects such as Uniswap. The claim was rejected several times despite it having clear merit.

In a detailed document, @mizu_eth outlined how the Court was undergoing a 51% attack by one of their own developers in order to influence voting. The system punishes voters if they don’t vote in line with the final outcome, creating a feedback loop favouring the powerful.

More damningly, they discovered one of Kleros’s founder’s shadow wallets made an undisclosed investment of $500k into Unslashed’s capital supply pool (from which valid claims are paid out) – which means if the claim was approved, Kleros’s founders would lose money.

Ruling in favour of your largest clients (who will bring you more cases thus more profit) is an inherent incentive vs. ruling in favour of claimants who will only use your service once/twice in their life, which could further explain Kleros’s desire to manipulate rulings.

Is your decentralized protocol really decentralized if the “justice system” you use to make rulings is a) controlled by an elite cabal and b) financially incentivized to rule strongly in favour of you instead of the claimants? I don’t think so. It’s *worse* then tradfi.

3. These things end up entering the real world anyway

It turns out than when you scam real people out of real money, there are consequences. Claimants who used InsurAce and Unslashed/Kleros are bringing legal action against the platforms.

Adding insurance terms after the fact, secretly editing documents, voting using shadow wallets, or hiding conflicts of interest are pretty easy in an online, anonymous world. What happens when it comes time to face a *truly* impartial judge – a court of law?

The legal implications of all of this are highly complex and I will not pretend to understand them. But I am utterly disgusted at how these protocols selectively scam innocent victims who believed they were protected, and I hope they face justice whichever way it comes.

Selective scamming is scary, because it’s well-concealed. The majority of small claims will go through just fine, and there will be a huge number of genuine supporters. But people do get scammed. And you never know if you might become their next target.

A protocol is as decentralized as its most centralized link, and it seems that these “insurance DAOs” start running on the whim of one or two individuals whenever they feel like changing up a decision. I would not trust them with my money under any circumstances.

Is there a solution? Not sure. When we reach a meta-level of “DAO insurance for another DAO failing,” I think it might be time to introduce formal procedures like legal liability & true neutrality. In the insurance & arbitration fields, regulation is not such a bad thing.

Source: FatMan

DISCLAIMER: The Information on this website is provided as general market commentary and does not constitute investment advice. We encourage you to do your own research before investing.

Join CoinCu Telegram to keep track of news: https://t.me/coincunews

Follow CoinCu Youtube Channel | Follow CoinCu Facebook page

Hazel

CoinCu News

defi defi defi defi defi defi defi

Visited 53 times, 3 visit(s) today