Liquidation Process

Inspired by MakerDAO's Dog and Clipper contracts, the Yala Protocol's liquidation process ensures system stability by efficiently managing under-collateralized vaults through a structured auction mechanism. Here’s a detailed explanation incorporating concepts of vault liquidation and auction initiation:

1. Liquidation Trigger: Identifying Risky Vaults

The liquidation process starts when a vault’s collateralization ratio falls below a predefined threshold, ensuring it remains sufficiently collateralized to cover its debt. The Dog contract-like module monitors the vaults and initiates liquidation when necessary:

  • Vault Monitoring: The system continuously monitors each vault's collateralization ratio in real time. If the ratio drops below the liquidation threshold (e.g., 150%), the vault is flagged for liquidation.

  • Liquidation Threshold: This threshold protects the protocol from market volatility and price swings that could jeopardize the value of the collateral relative to the debt.

2. Vault Liquidation and Auction Initiation

Once a vault is flagged for liquidation, the liquidation process follows several key steps to manage the collateral sale efficiently:

  1. Barking the Vault:

  • The Dog contract, or its equivalent in Yala, “barks” the vault, officially marking it for liquidation. The “barked” collateral is transferred to the auction module for sale.

  • The contract tracks all “barked” vaults, ensuring that no under-collateralized vault goes unnoticed or unprocessed.

  1. Auction Initiation:

  • The Clipper module-like system initiates an auction for the collateral. The auction’s primary goal is to sell the collateral to cover the debt and any associated penalties.

  • Auction Lot Calculation: The amount of collateral to be auctioned (lot size) is calculated based on the debt plus any penalties. This ensures that the auction is adequately sized to cover the outstanding obligations.

  1. Dutch Auction Model:

  • The auction operates on a Dutch auction model, where the starting price is set above market value and decreases over time.

  • Price Decay Mechanism: The price decreases at a predefined rate until a buyer accepts the bid or the auction reaches its minimum price. This mechanism helps to balance speed and price efficiency.

  1. Auction Bidding:

  • Bidders participate in the auction, purchasing collateral at their desired price point. The auction continues until all the collateral is sold or the debt and penalties are covered.

  • Time-Based Bidding: The auction is time-bound, meaning it must be completed within a set duration. If the collateral is not sold within this period, the remaining unsold collateral may be subject to additional rounds or alternate mechanisms to cover the debt.

3. Debt Coverage and Penalty Application

During the auction, the primary objective is to settle the vault’s debt and apply any penalties due to the under-collateralization:

  • Debt Settlement: The collateral is sold to repay the vault’s outstanding debt. The amount of collateral sold is dynamically adjusted based on the debt owed.

  • Liquidation Penalty: A penalty, defined as a percentage of the vault’s debt, is added. This penalty is applied to the total debt amount and must be covered through the collateral sale. It acts as a deterrent against high-risk behavior and compensates the protocol for liquidation costs.

4. Surplus and Shortfall Management

After the auction concludes, the protocol manages any surplus or shortfall in the following ways:

  • Returning Surplus: The remaining collateral is returned to the vault owner if the auction covers more than the debt and penalty. This ensures that the vault owner does not lose more collateral than necessary.

  • Shortfall Management: If the auction does not cover the entire debt and penalty, the whole collateral is used, and the remaining debt becomes a bad debt for the protocol. This is managed through additional risk mechanisms, such as using a surplus buffer or debt auctions to maintain system stability.

5. Post-Liquidation Process

After the auction and liquidation, the protocol performs several actions to finalize the process:

  • Vault Closure: The liquidated vault is closed, and its status is updated on the blockchain. This records all details of the liquidation, ensuring full transparency.

  • Parameter Adjustments: Based on the auction outcome and current market conditions, the protocol may adjust parameters such as liquidation thresholds, penalties, or auction settings. This helps optimize the liquidation process for future events.

6. Preventive Measures and Risk Management

To minimize the frequency of liquidations and protect the protocol and its users, Yala employs several preventive measures:

  • Collateralization Alerts: Users are notified when their vault’s collateralization ratio approaches the liquidation threshold. This allows them to add more collateral or repay some debt to avoid liquidation.

  • User Dashboard and Tools: A user-friendly dashboard displays real-time data on collateral prices, debt ratios, and liquidation thresholds, helping users manage their positions actively.

Conclusion

The Yala Protocol’s liquidation process is a sophisticated yet efficient mechanism designed to maintain system stability by managing under-collateralized vaults through a structured auction process. Incorporating key elements from the Dog and Clipper contracts ensures the protocol remains solvent while providing transparent and effective risk management for all participants.

Last updated