Decentralized Insurance

Note: Data in this section last updated March 13th, 2022

What is Decentralized Insurance?

Decentralized insurance utilizes the power of blockchain technology and smart contracts to offer users cover against black swan events, wallet hacks, smart contract exploits and much more.

The space is still in its infancy – while there have been over 75 documented hacks and exploits representing over $1.7B in losses (with some estimates putting this figure as high as $8B), the TVL of decentralized insurance remains under $1.5B. This pales in comparison to the $6.3T traditional insurance industry.

How Is Decentralized Insurance Different from Traditional Insurance?

At a fundamental level, insurance is a way to pool risk:

  1. Customers pay premiums, which go into a community pool owned by the insurance company

  2. If something bad happens, the insurance company will hire claim adjustors to validate and pay out the claim.

  3. The insurance company will keep amount of the pool as a “reserve” to pay out claims, but often invest the rest

There are two main problems with this model: 1) administrative expenses can be very high and 2) the principal-agent problem (i.e. the insurance company is responsible for validating the claims, which means that they are incentivized not to pay them out)

Decentralized insurance protocols are designed differently, with the aim of solving both of these issues.

To understand how decentralized insurance differs, let’s look at an example from Nexus Mutual, one of the leading insurers that specializes in smart contract risk.

There are three main actors in the Nexus Mutual ecosystem:

  • Customers: Customers purchase insurance from Nexus Mutual and pay premiums

  • Risk Assessors: Members who are confident in their ability to assess the vulnerabilities of smart contract code may volunteer to be a Risk Assessor

  • Claims Assessor: Members may also volunteer to be Claims Assessors and vote on claims (i.e. “has a breach occurred?”)

Now that we know the players, let’s see how this works in practice:

  1. Let’s say that Alice is lending money on Compound. She wants to insure against a smart contract breach (i.e. someone hacking Compound and stealing all of the funds), so she buys Smart Contract insurance on Nexus Mutual

  2. Like in traditional insurance, Alice will purchase the insurance and deposit the premiums into a pool

  3. Risk assessors who believe that Compound is safe will underwrite her insurance by putting tokens up as collateral

  4. If no breach occurs, then the Risk Assessors get their collateral back plus part of the premium pool

  5. If Alice believes a breach does occur, then the issue is sent to Claims Assessors who will research and vote on the issue. Claims Assessors also provide collateral

  6. If a majority of the Claims Assessors agree that a breach has occurred, then Alice will get paid and the any Claims Assessor who voted with the majority will receive their collateral back plus some portion of the premium (Claims Assessor who vote the opposite way will lose their collateral)

  7. In the case of a breach, the Risk Assessor will lose their collateral

By effectively pitting the Risk Assessor and Claim Assessors against one another, Nexus Mutual is able to remove the principal-agent problem and massively reduce expenses.

The genius of this method is that it removes the principal agent problem, greatly reduces expenses and offers near-immediate claim payouts.

Decentralized insurance protocols are not without risks, however, and Claims and Risk adjustors that don’t have a deep knowledge of their craft can lose a lot of capital.

Who are the Key Players in the Decentralized Insurance Market?

At the time of writing, Armor and Nexus Mutual control over 80% of the TVL in insurance. The two are currently partnered in a broker (Armor) – underwriter (Nexus) relationship.

Last updated